Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO874530040021 YIKANG INQUIRY.com.exe

Overview

General Information

Sample name:PO874530040021 YIKANG INQUIRY.com.exe
Analysis ID:1445948
MD5:86a0fbc943d577f93faf00394997bb22
SHA1:bc1bd20d88ce7f659dbab2752d670f8cce3ff8e3
SHA256:b4834413f9bedbc2d64ba07d1401e4d1eb44a54adbca90bb79fc67bf03fa4ab5
Tags:comexe
Infos:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Opens the same file many times (likely Sandbox evasion)
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.3711323210.0000000006BFD000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: PO874530040021 YIKANG INQUIRY.com.exeAvira: detected
    Source: PO874530040021 YIKANG INQUIRY.com.exeReversingLabs: Detection: 36%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 73.4% probability
    Source: PO874530040021 YIKANG INQUIRY.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: PO874530040021 YIKANG INQUIRY.com.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
    Source: PO874530040021 YIKANG INQUIRY.com.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
    Source: PO874530040021 YIKANG INQUIRY.com.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_0040535C GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040535C
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeProcess Stats: CPU usage > 49%
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeFile created: C:\Windows\stepsireJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeFile created: C:\Windows\stepsire\Diamondbacks22Jump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeFile created: C:\Windows\resources\0809Jump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_004069450_2_00406945
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_0040711C0_2_0040711C
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_6ED81A980_2_6ED81A98
    Source: PO874530040021 YIKANG INQUIRY.com.exe, 00000000.00000000.1192273033.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesolaarene frankeniaceae.exe4 vs PO874530040021 YIKANG INQUIRY.com.exe
    Source: PO874530040021 YIKANG INQUIRY.com.exeBinary or memory string: OriginalFilenamesolaarene frankeniaceae.exe4 vs PO874530040021 YIKANG INQUIRY.com.exe
    Source: PO874530040021 YIKANG INQUIRY.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: classification engineClassification label: mal76.troj.evad.winEXE@1/20@0/0
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_0040460D GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040460D
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_0040216B CoCreateInstance,MultiByteToWideChar,0_2_0040216B
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeFile created: C:\Users\user\AppData\Local\skolebetjentsJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsjD839.tmpJump to behavior
    Source: PO874530040021 YIKANG INQUIRY.com.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: PO874530040021 YIKANG INQUIRY.com.exeReversingLabs: Detection: 36%
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeFile read: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: oleacc.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: usp10.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: msls31.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: polres.lnk.0.drLNK file: ..\..\user~1\AppData\Local\Temp\nseD905.tmp\Revitalizers\Forsoldet.Cho46
    Source: PO874530040021 YIKANG INQUIRY.com.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.3711323210.0000000006BFD000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_6ED81A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6ED81A98
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_6ED82F60 push eax; ret 0_2_6ED82F8E
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeFile created: C:\Users\user\AppData\Local\Temp\nseD905.tmp\nsDialogs.dllJump to dropped file
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeFile created: C:\Users\user\AppData\Local\Temp\nseD905.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeFile created: C:\Users\user\AppData\Local\Temp\nseD905.tmp\UserInfo.dllJump to dropped file
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\redargue\demonising.ini count: 408630Jump to behavior
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeRDTSC instruction interceptor: First address: 6F01608 second address: 6F01608 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 mov edx, 0000006Ch 0x00000008 cmp edx, 1DAEFCFFh 0x0000000e jg 00007FDD0909CAFAh 0x00000014 pop edx 0x00000015 test ebx, 64F9669Ch 0x0000001b cmp ebx, ecx 0x0000001d jc 00007FDD09079DCFh 0x0000001f inc ebp 0x00000020 inc ebx 0x00000021 test bl, dl 0x00000023 rdtsc
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nseD905.tmp\nsDialogs.dllJump to dropped file
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nseD905.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nseD905.tmp\UserInfo.dllJump to dropped file
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
    Source: PO874530040021 YIKANG INQUIRY.com.exe, 00000000.00000002.3646798597.0000000000748000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeAPI call chain: ExitProcess graph end nodegraph_0-4034
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeAPI call chain: ExitProcess graph end nodegraph_0-4027
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_6ED81A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6ED81A98
    Source: C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Native API
    1
    DLL Side-Loading
    1
    Access Token Manipulation
    11
    Masquerading
    OS Credential Dumping11
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    1
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop Protocol1
    Clipboard Data
    Junk DataExfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Access Token Manipulation
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Obfuscated Files or Information
    NTDS13
    System Information Discovery
    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    DLL Side-Loading
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    PO874530040021 YIKANG INQUIRY.com.exe37%ReversingLabsWin32.Trojan.Nemesis
    PO874530040021 YIKANG INQUIRY.com.exe100%AviraTR/Injector.xdzso
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nseD905.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nseD905.tmp\UserInfo.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nseD905.tmp\nsDialogs.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
    http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorPO874530040021 YIKANG INQUIRY.com.exefalse
    • URL Reputation: safe
    unknown
    http://nsis.sf.net/NSIS_ErrorErrorPO874530040021 YIKANG INQUIRY.com.exefalse
    • URL Reputation: safe
    unknown
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1445948
    Start date and time:2024-05-22 20:14:49 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 7m 53s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:22
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:PO874530040021 YIKANG INQUIRY.com.exe
    Detection:MAL
    Classification:mal76.troj.evad.winEXE@1/20@0/0
    EGA Information:
    • Successful, ratio: 100%
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 50
    • Number of non-executed functions: 26
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, MoUsoCoreWorker.exe, backgroundTaskHost.exe, audiodg.exe, ShellExperienceHost.exe, WMIADAP.exe, conhost.exe, SgrmBroker.exe, svchost.exe
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    • VT rate limit hit for: PO874530040021 YIKANG INQUIRY.com.exe
    No simulations
    No context
    No context
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Users\user\AppData\Local\Temp\nseD905.tmp\UserInfo.dllBenefits-Signature-RequestsPlan#241205.com.exeGet hashmaliciousGuLoaderBrowse
      SCOE-SP-21-091-003TKT KOREA.com.exeGet hashmaliciousGuLoaderBrowse
        PO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
          PO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousGuLoaderBrowse
            C:\Users\user\AppData\Local\Temp\nseD905.tmp\System.dllBenefits-Signature-RequestsPlan#241205.com.exeGet hashmaliciousGuLoaderBrowse
              SCOE-SP-21-091-003TKT KOREA.com.exeGet hashmaliciousGuLoaderBrowse
                PO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                  PO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousGuLoaderBrowse
                    __824pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                      __824pdf.exeGet hashmaliciousGuLoaderBrowse
                        AyE60D4cst.exeGet hashmaliciousFormBook, GuLoaderBrowse
                          AyE60D4cst.exeGet hashmaliciousUnknownBrowse
                            AyE60D4cst.exeGet hashmaliciousUnknownBrowse
                              Fatura_M23_890_Originalpdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                Category:dropped
                                Size (bytes):1302
                                Entropy (8bit):3.1520707013371916
                                Encrypted:false
                                SSDEEP:12:8wl03sX2f0ye/tz+7RafgKDI/nZlAKkLIAiComgGsc8f6oJQ1Ankcm1f6XkXg1QP:8w17aRMgK8aDoVN6ouaY6Xco2Sovqy
                                MD5:BE8BA03DD2EF5F9592C90FAFA8614701
                                SHA1:005C4D35ADD2ED89545C717AEF3F72FFF8D19AA3
                                SHA-256:E729B87D00DE0F977376EC454C25E066558C1869C451C2B4B731009BB068DFF8
                                SHA-512:D041F572C95ED81AFA4124FA9531CA2B188E7BBAAAE44DA10BE50E3ADE276BC9EA99B28FA306EE1D9CAD21F72A149248B5512D3A9A872EE8A315C55EFABCB7DE
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....Z.1...........user~1..B............................................F.R.O.N.T.D.~.1.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....P.1...........Local.<............................................L.o.c.a.l.....N.1...........Temp..:............................................T.e.m.p.....b.1...........nseD905.tmp.H............................................n.s.e.D.9.0.5...t.m.p.....f.1...........Revitalizers..J............................................R.e.v.i.t.a.l.i.z.e.r.s.....n.2...........Forsoldet.Cho46.P............................................F.o.r.s.o.l.d.e.t...C.h.o.4.6.......J.....\.....\.F.R.O.N.T.D.~.1.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.n.s.e.D.9.0.5...t.m.p.\.R.e.v.i.t.a.l.i.z.e.r.s.\.F.o.r.s.o.l.d.e.t...C.h.o.4.6.:
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:modified
                                Size (bytes):11776
                                Entropy (8bit):5.8545531334577525
                                Encrypted:false
                                SSDEEP:192:EPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4W:j7VpNo8gmOyRsVc4
                                MD5:4CA4FD3FBEFA2F6E87E6E9EE87D1C0B3
                                SHA1:7CDBEB5FF2B14B86AF04E075D0CA651183EA5DF4
                                SHA-256:D09A8B3ADE4BA4B7292C0B3DA1BCB4B6C6E2012E0CCFD5E029A54AF73A9E1B57
                                SHA-512:CF0F415A97FDC74568297FED4F1295D0D2AEF487A308141144EF8D5F04C669EF4795C273E745B81065429ADDE113FCDEDF4C22717A7AEEF60FDCD8D4D46F97F8
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Joe Sandbox View:
                                • Filename: Benefits-Signature-RequestsPlan#241205.com.exe, Detection: malicious, Browse
                                • Filename: SCOE-SP-21-091-003TKT KOREA.com.exe, Detection: malicious, Browse
                                • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                                • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                                • Filename: __824pdf.exe, Detection: malicious, Browse
                                • Filename: __824pdf.exe, Detection: malicious, Browse
                                • Filename: AyE60D4cst.exe, Detection: malicious, Browse
                                • Filename: AyE60D4cst.exe, Detection: malicious, Browse
                                • Filename: AyE60D4cst.exe, Detection: malicious, Browse
                                • Filename: Fatura_M23_890_Originalpdf.exe, Detection: malicious, Browse
                                Reputation:moderate, very likely benign file
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L...6.$_...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):4096
                                Entropy (8bit):3.3282212929259076
                                Encrypted:false
                                SSDEEP:48:qKOpbhg7V46Br1wHsl9rECxZShMmj3hTPRYBA:5OZOVZruHs1xH6hT+i
                                MD5:035BDB470A6807313BD005BD98341FFC
                                SHA1:5017D1E5A23F1C64594F737E6FCCD519729C3B3E
                                SHA-256:26FA900E3426B4DD272707E1AAF428B5EE06BDC2CC2BBAECDAB6B54F11F38F27
                                SHA-512:F888BAED5267B05B13722E839634254393AA99B2ADF1A2AE6E799D3A901665E7EBDA0FA1202DB20A6765A8AFF58E2ED6F4E822028BE426DB732EB10EC783AA05
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Joe Sandbox View:
                                • Filename: Benefits-Signature-RequestsPlan#241205.com.exe, Detection: malicious, Browse
                                • Filename: SCOE-SP-21-091-003TKT KOREA.com.exe, Detection: malicious, Browse
                                • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                                • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..................[.........Rich..........................PE..L...;.$_...........!................|........ ...............................P............@.........................@"......l ..<............................@..p.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...X....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):9728
                                Entropy (8bit):5.127127260486972
                                Encrypted:false
                                SSDEEP:96:oVDlD3cd51V1zL7xqEscxM2DjDf3GEst+Nt+jvcx488qndYv0PLE:oVp34z/x3sREskpxjdO0PLE
                                MD5:EB2C74E05B30B29887B3219F4EA3FDAB
                                SHA1:91173D46B34E7BAE57ACABDBD239111B5BCC4D9E
                                SHA-256:D253CA5ABA34B925796777893F114CC741B015AF7868022AB1DB2341288C55ED
                                SHA-512:1BB035260223EC585170F891C2624B9AE98671F225E74B913B40BB77B66E3B9C2016037BC8E4B0AE16367D82590A60A0A3BD95D05139EA2454F02020D1B54DAE
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....$_...........!......... ......Y........0............................................@..........................6..k....0.......`.......................p.......................................................0...............................text............................... ..`.rdata..{....0......................@..@.data........@......................@....rsrc........`....... ..............@..@.reloc..t....p......."..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):1298
                                Entropy (8bit):4.819168094685199
                                Encrypted:false
                                SSDEEP:24:foIwTQX+y1uklbJlltkrwWGbvz/Nv/sQ4JUJibXC/V0TlnNqbcgX/vIO:fo1QMklbJllSMWGnB/kJUJIJNqH
                                MD5:623272435DE8395E801ABF39701074A3
                                SHA1:5E234E9270EFAB606464277FABE18436FD92E6BD
                                SHA-256:FE85D7B25A41EE93F1A172F4F8F0489A83C24D03A0AC59066E79A1F58F9C5382
                                SHA-512:C80FD2086FCA97387C41AE647801F4F0A991A2FC38E05A6488D069A3D222927B658038E76E05E71183A47372EE38180D9C0A43CCE63149955F1578869CF33A71
                                Malicious:false
                                Reputation:low
                                Preview:....H.......O.....C...... .............3...9...f.........\...........B.\....``..]..........R...._...........e.Y...).).{.........}`..9u.....{......./.....n..F.Y.=.....'....w..s..+....................D...b....K....c.....R...6.......9n....d.H{..dd...7..t........0......,.W......#..|[.......C........(...........}.X.................G....2...^...9...#<..9......O...g2...".....}Y..-...1.%e..........I,......"Rp................L.n.........Q..=.B..\....%N........{.....C...<...T....^.......P....a........]....l..w....l....?.......&.Fm.....,.=.............e`2.....Qge...q....{.....A...w..."....Xd..G...............~".............K........%....u.uKV.......i....<.v...........,....V...................d_.......,.n......f.y)....x.....&?@[Z.......v1h......i...L....u..,..?..^.?%Y..,:.......0....P...l.B....:..f........}.....\....q.c..U......4....`.+......u.0.B...........=.{......"..9..w.....d.......]....u..\..S......F.Z............."W......,..a.&E.C..........T............(.....{.......[.....>L$.....
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):2561
                                Entropy (8bit):4.870990376573247
                                Encrypted:false
                                SSDEEP:48:y140jm+d7sQ58IHJ6fIVOCVNiXKU6U0pqPscYD4YW3/gMqiLj:zYbKLCVNCF/0paRgpgIHiLj
                                MD5:556C42AD236F523422A8D33C7E01D769
                                SHA1:86AD2EE8FAD51E33C3D316083FE427E7D59F8BA2
                                SHA-256:47C9FA08E1FDB45FF4B68936E127BEF728DF2558B79CEA6F9CF812E7A06580E5
                                SHA-512:B50D36A5839AE51BADC821764FC93C7409F62CB97A7677C0C759E06217C48D58EC3AA4554746CA8EFDF23E37B2E8A4B4C629B34E91C50F611578A8D3A58B2042
                                Malicious:false
                                Reputation:low
                                Preview:....8.o......^.....[8.6...,....;.o...}.......a.....@........&.....e..................Q......tOJ0...t...1.....-....g.........H.g...U........v..(`...........3.......d.......@...n...%..k.......A......`.................V..........;..........;.............s.._.....s.....&...A.P....^.......m...c.......j.........@}....w..|jJ....f....~..vk...................4.................,.n....."...X.....B...k....F.......G...r........H........R......x........Y...V.....1....v.....:........s..1.......j.|.J..........#9..U^......[.f&..@.4|................Y.....................I9..........s...F....-....H.......0.,.}a...................J...g........Q....y.....V.)S......(.......o..................i...........&..h)..............As.v.r......~%....!.............s...4..~Z..'.N.............z...............s...U..Y..^......'....=...C...k...............h..i....)...D...8..&..E.n}...y....u...L.R..........C.....................8.+.....O...............;.....iF.......-....|...~......FMS....O...F.1..1.;r....
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):2157
                                Entropy (8bit):4.7880500800335914
                                Encrypted:false
                                SSDEEP:48:4HbrcqCyK/bteSTO8zQQZOtkcbHdDZ/U5M5KyHDr+2hX/GM/:IrcqCyit5jUaONHnmyP+25
                                MD5:BC7EDBFCEF64A6C616650E2D9A5A7245
                                SHA1:A87D7BD6A4174FA5BF293BE370C4C08B319A144B
                                SHA-256:02A443F69D7695AFB9B48BFA4F79D2820C1F5C0ED7747EFFDC5CDC7E5DA04747
                                SHA-512:6DF4FFC0CC1835E34C3D22282B6BF1502E852EB861AD5521C826945AFE8AF52347E34F32BF8EA5905431F1B42E3407D05E6D8E5352E63D018CFB1005FFD9F35E
                                Malicious:false
                                Preview:~.z..S....7........(.....-T.................E...........(.@..z.......m..W`...L..X............k.u..Q.....[....{..............K..i...........aP.).........8.......Q.o.....|......D..N!.u..F....2<..E.......e............Z.........'.....n99..................C.J._.....:s..%.).........e.>@.7 ;..9..s.......[..H...f......w..*........x.Mh9#.........[.............Bn........=... .o?..f.................o................q..&.#..{................D..M...s@..y.#.....UiZ..............R.....&......................z..Y..*....B........s..D.....D.2..........E....^.........:......n.V....h1... ..{.....}.........z.....3..1..................G.X........+m..............$....5.....;..@&^.......Ki.......k.B.M.z.L.M>.....d..................l.......g...v...I......5......v..........V...p..z.I.h.2.....v..1.3........y...e..H...%.....W...........i..............zt^...%!......U.............d..\E.q....".......?.[............E.......H....3b........h..............-.....#...r..Y....wLF..u................_...k..[..
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):176220
                                Entropy (8bit):7.716050761096726
                                Encrypted:false
                                SSDEEP:3072:q+8rS1buYkoN9ES40H7yLYaJdwjOOENofevKwuMPANozwxOZpNksY:J8rKKYhT40HKglaSgXwQpU
                                MD5:0214EE3B483B2BD30009DBC109B33F4D
                                SHA1:79FDEF32D664A5ED7E377D8A8127BD91F4455D8F
                                SHA-256:78B1099C045A7E1F8D3FC37177AC87EBC93AD1FFE082A705A1DAEB27BE55FF74
                                SHA-512:A0D605B7F8BF37E29383F73C19194184A64E24B59A522A97A07DEFA68C4504761FF38E29ED6822A7C8C688CC9D57891D93982787C9C9EA4D6148E4A3C2A3C8CC
                                Malicious:false
                                Preview:.yy...................ee..H.....V...................................[[[[...........4...@.;.....WW..............M.n.....<...4444.......'''.................w..............#........N....................;....PP...W..........................OO...IIII........................H..................iiii...JJ.$$$..........K.5...........pp.........''''''..$.55.......MM....%%%......................w...)......xx..66666...X...............i................m.h.???.HH....................................._.......G.......=....................................e....8...F..P....b.................................`.........................W........,......44..........Y...ll.3................"..=....cc.........II.....>..........................kk.nn.............."............[.9.......ffff........................KKK...((.vvvv.....,.....E.........................t...........AA.........................$..BBB...............................J..e.8...............--.....WW.RR.............vv.>.H..--......C.................
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):15176
                                Entropy (8bit):4.540591630619478
                                Encrypted:false
                                SSDEEP:192:6Xxh02zP8OAqkOKzLp2aBip254kSSwBFiqdwDbiK1+JDirLPA0Hd2fE:6Xxi2z0ntzN22ip44BniqifiK05H08fE
                                MD5:D6ECEC90DDD9777C15163FE9F5346807
                                SHA1:1FFDDBB693F9F12ECFF3E68B8806A257FEDD9DDE
                                SHA-256:DAF8AC46EE15628FE4834408DE7FEB876F87E5625A205B85CB230B11CD41A3DE
                                SHA-512:F491F1D279356C1A3B284C360CDE80CD274C94237255D7AD9A03AC64DD0EACB57E59C3F50E2C7CEB28A0D897537A40F54721E2C1D4D67B4C844E15998B1B5A28
                                Malicious:false
                                Preview:.....n..............k....e...7r....n....e....l....3....2...U:....:....C....r....e....a....t..."e....F....i....l.[[[e....A....(.--.m.... ..33r....4.... ....,.... ....i.... ....2....1....4....7....4....8....3....6....4....8....,..{{ ....i.$.. ....0....,..B. ....p...\ ..^^0....,.... ....i.}}. ....4...%,.... ....i../. ....1....2....8....,.... ....i.... .nn.0..7.)....i.......__r..=.5...&z....k....e....r....n..Q.e....l....3....2....:....:.NNNS...oe....t....F....i....l....e....P....o....i....n....t....e....r....(....i.... ....r....5..h.,.... ...ci.... ....2....2...v1....2...~ ....,.... ....i.... ....0....,...9i.Z.. ....0....)....i......GG.r...J3....z....k.Y..e....r....n....e..FFl....3....2..!.:....:....V....i....r....t....u....a...1l....A....l....l....o....c...4(..H.i.... ...!0....,....i.... ....2.@@@3....5....1.f..5....1....3....6....,...7 .(..i..uu ...q1....2....2....8.OO.8....,.... ..:.i.... ....6....4....)....p......7..r...v1....z....k....e...|r....n....e....l....3....2....:.m..:..''R..Z.
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):3947
                                Entropy (8bit):4.982400359777868
                                Encrypted:false
                                SSDEEP:96:jExwfmqEDudI2enF8cEOJ1Zv0vp8+oXAv:jExYpwOOpIpv
                                MD5:6968CFE66311AE9BB0DED77DE8492562
                                SHA1:B2991E4B0427E879AD2ABDA54D94624B2D0EAC1E
                                SHA-256:D15FD3D370057160C77A483D9659CF6E79B3892665E0D87D9EF8859E4BE1AE59
                                SHA-512:111EF26E9DD6A1BE84C80FAEC57A6C144DB84A36CDC157E905F91985A221F91148B2B1ED92C2BF740458F959F495F8C559665C49A9E941399F3520139C3E4BE2
                                Malicious:false
                                Preview:}\......U.v....B.\..........v9...U...y........u..............RO.............(......E..[.....R.#...y.........J.. Kz.a..... .q...|.g.`.).......h.=.......&........].aZ.......J..........H.n.........5.../..."...........<......+......Y...T..-..a0.....y.5......j.......k.t........... ..G.....n..........hLg........w..........2.<....b.r.h...........3....k.....&).....##8.".......,.../...s...../....../.........(.. .)I...:..............9.....8...yiW...........[.......................O..(............c.6.j<........._<.M...5...............v.............G..x......<.....k....(.;.)...\....\.......(..-....o..V.......e..5.....T..................*.....a.*.R......:....^......G...=.i..r..t..~..'.$e...p...[..,...^...........)..f..&......m...\...9....r...........L@.N...<.~.<1.........c...........)........F..;A.2....:S.....\c...........]...o.....h.....*e.#.w.....".....z.G..0.N..........a...........s....{)...i..2...E..5....L.a...D..../.A."....Z..........g.......}..H.z....m..../..%....2.w.......-\.
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):1360
                                Entropy (8bit):4.773554728401994
                                Encrypted:false
                                SSDEEP:24:fyuYAol4nRKNjFyl0cfj8K692BpWtHEaqWtnQ0gaQzjWTePZMAM:fyuYApRZ3vg2BpWeapa9+AM
                                MD5:AAEFD238CA955B45BC68D442FB059D5B
                                SHA1:71FA1CA71CD483235E0121CB39C34F81511F975B
                                SHA-256:241C8E953F55CE7B68983303E62DD43663DCAD2D32482318A0C9E13A59E37FFF
                                SHA-512:6C9EAAD76DA058B89AC9413064605CCB4195EEBD477697D167F9EDE06DEDF6DD3A3723081317E4EE9DFCCEE5CE1AA27FFEC9AC5B9D21D3BF5B99D9EF752D6F6E
                                Malicious:false
                                Preview:...v............'......3..c.................X......."...r.$...(........V...._....[....C........-t.......<.^.Y..].../..........<?y..+.F.^..........E..........................}..7b..q.a.^.......c.........D....Z...8...M.g.....y.....)<........y..*.......Y.....5..S....m.=.G......p......j......O......#.....@.s....7.......z....................l ......]............t...........:...[..%.....)................................@.?......g........d..<....&.. .....6..................A................f......KX...#.....!.]......9Z..dk.....h..2A.h9..H.6O..@................X..2........t..k.a........................U....H......0w..&....+C......>.;%.....BC.....<.{......j'....'.........M.k..$:............tR..........J.....U..C...6....o.....p...................`.....D.......^.0.....;....(.,...V..aB!..L...].E.y........E............e...=.....x.........%.........................K............%....9..,.....(...............O.O...$.......Q........6...k......../..y.....\7...]....1.....\..&..&.........E.....+L..
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):4335
                                Entropy (8bit):4.8827409322826085
                                Encrypted:false
                                SSDEEP:96:7S/jcLYcx/3Ii+AtAfS/hjHek1U0C1Duo9uPsfY6cKZci/5NeysyBm:7SbKnxFpAfSFHnU0C16o9tYuNeYm
                                MD5:6C88A30B4D494FECB6B1364F0E591B9B
                                SHA1:962C04C3D1A5DF4AA609AF206C3C351E25C8ED52
                                SHA-256:6CE8E19EAF50DF4811F04535695C2146C0D9664E70428E27DA844D99FE8DCA7E
                                SHA-512:5BB08D4B7111285D0AB31E5A102CB7DE12FFD14EDAEF6023FD42106A500B7D89179A373488D89FC9A561295446B9AC8890390D46F45BC40FBF4F8F986DC298B9
                                Malicious:false
                                Preview:.........1.~.Q....../.........2......X.T.......d......y..............*~....5.....w..\*........D...{....b........:3...7..........z|.....+...`....)........'.1...e*.'#.2+....=..........O..."..n.v....i.....V..3....3...d.8..3.........0<..5a.................4........(.....4...|........%......j...[.............M..j................h.....f.........4.........Q..6K.........72_...w....,m.....5.(..n........y..Y.v......X..ia.........-rh.......,{........Kl..........C......k3...&............<.pod...../....L.........Y....b..*1....e.....]t...T...........,......C..v.S..=.}...e.........z|..=........#9T...q.[......5...........@............X.....O........l-.1......r...gD..mA..(........y..Ku_..:E........x.o..................r...............'{...~.......H.........N?O....^..TH...J........................|........".. .....w.f..RZ................f.........B..B.O...c{9....w......0....u.g.V..*.<.\....i....U.t............j..O.h...JG.........z.....1C...K....|........O...'..f...............U..0.9..........c.c.Q.
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):3775
                                Entropy (8bit):4.950958257088217
                                Encrypted:false
                                SSDEEP:96:GfS1OD4x08ECtJTXQYMYS1SDNpDz97tS6KLva07ce7Z:ES1ODR8ECTMY2MNV97tBKDjhd
                                MD5:7FEA240209F8B573DEFE77AF303502E9
                                SHA1:FB010E47DAB492098E2B596AFCDAE259AAB5491F
                                SHA-256:477003DCDB6BFBC409E90BB3E12BF4DE2437FC37E3944609B6D1563E0B4119F0
                                SHA-512:60C18B95C470130A1613700C098F3F57BAFE80DBD9875CFDF7D023E847182428287F5BEDDF54A64A58869360019697C2E23E2CF02FC121F0365B2F0336EFDFC7
                                Malicious:false
                                Preview:.Z5.........U........a....6........X%........f..Y.T.....Q........E=....w.~...`....Yo..........xR...........S......*...........]..y......z....].~..:........u...........x......b......k.....B....9".......)i......6..j.p.M......h.F...5=..........`C.............?.^......L....V.1...!....._=..7..............C........................A...........+....7......Ni...0........@......+...............1....L.............5....6.....c.....}.......G.H....... .P.Tg..X...&.....4.......n.........w.."...M.-...g.....M.@.....Z...Hp...x.[r......~Y......... v..........t.[....m.W..0&............. ......xv......*..6......o......\X...]...S................>..<....N....g.a5e....)....i.S......O....e.........D.R.....w....................>.RB.V.U..h.&..........._.....Q..x.........q....JD..=..h&.N.......@..3..........#..1.3..........(R.{.$..5.m.p...X..=L...............Z.J;..7...u.s.l....G...U..{.....H.................................. ....M........._.b..i.....B.}.....2....M........"".!..........M.w...,...,J...4..
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):499
                                Entropy (8bit):4.255825957007059
                                Encrypted:false
                                SSDEEP:12:tVIa7sNyNSJY9GXCPtNAXZFn1a2Yxd810LZx:EEHEdCPtNEn1ahk0LZx
                                MD5:AE6051F666A4BE61FEE72E82BE9472FF
                                SHA1:75E78487542EB4829CBEC88DEA748B7F83D6D93E
                                SHA-256:2967EBEB5E16E9FB16CEB5F2770CC1718C9085D5188DEC59F45A9B97640B926A
                                SHA-512:4F4948CEB6320514C801951AF1A8ED746D8A28D9520DCECB96802415D1C083327B2D8D0A24299C72D78C70A7B4C1D8A4C1286AB20257841AAD72D6192981EE72
                                Malicious:false
                                Preview:mythicization thoth slagtemads overfill sptmejser bubaline.mellemkrigsaarene broderlandes tekstfelternes interviewernes,erfaringernes kursusforms dame spindeltrappe dkk overeksponeredes binderen tarmrensningsanlggenes muguet bladres scuffles agroan halvaben..udkldningernes regurgitate shellapple slutbetingelserne antimalarial reweaving systemdiskettens,rumbled demurrages uforstyrreligt unmannishly kexy digteres dmoniser erantisser bulter grahamsbrdets ikonerne..skjuleres liquescency syntactics.
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):3878
                                Entropy (8bit):4.817147450439702
                                Encrypted:false
                                SSDEEP:48:O/imajgqrd1bZRfozJhxaYUtIG7IvoMzau1GVtvSZb6//znYehs+Fot/A2QGcEZ:LggOJhxzUKG7Y43e9SVWaK
                                MD5:2F948404EA3C59278E0D9BFCBE8D4C40
                                SHA1:5378D5D2B0FC0D0B8B966B5D902EB1BC7E6D779D
                                SHA-256:28958123B65F320945BF723D1C61D73C3A8EB8312564074CB35E322FACB0DBEC
                                SHA-512:B808F7FA33194C57581DE9E6D7DB8A8A5DB275C005894B69D150D26FCB4B3A412BB2AC52A13C0D55A0E62EEDDBC6AE6F19B2CCB19CE23290E7E035C335134B0C
                                Malicious:false
                                Preview:r.......I.'..u.m....}.......e.............!.r..........:.\.....@....+...{o.......r.............x....u.......&..K.f5.E3....Q&..:.V...j..|...........M.O..[..f..............|....[......../.....h...._......!N..&...<1.i.7%..K.....o..x....P..}..5......S............}...U..........G.)u...K....T.....z.r..C.H.............]..............9.q....-...............S.....F.;............F..}..Z.............,..i.....y.%.....u../.w.. ...C...X8.O>...........Q.......}.....$.............J............V}.........5..;...=.......j.........M..............=.Xv..:........~..^v..........4...5......e...].,.....3......u........l..i.............].......-........'S.&.^........_...'.q3$.........x.p....|!......K..o..................40.........Q.>.....Uz.............M......b....Z..0...e...e..$...........1.......E......&.....D........E..........<......E..i.................3...`......p.4..........5E......[.N.....%1....(......M .7.........:.n...6............Cn.Y;......F..............d...o.......1n.;.v.{.......
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):4824
                                Entropy (8bit):4.954663209503854
                                Encrypted:false
                                SSDEEP:96:To5JpHQbnj0h4vYskWqKXYDC0zNo4/UdvwQI3m8mNly7wDXcNLZc:gHmnwh4gaoDC0zNfUPeVm3pXclc
                                MD5:A8C0B0FD25B502DC728C818B01C4705E
                                SHA1:83C8F134624D964B0946E634229C09262B786358
                                SHA-256:03822E3B8D5042BBC7751BABF9A2510E4C41F75AABAEF9D7317DAFED5C2DA04D
                                SHA-512:C945703CA4A7F28900A0929D4A6BBD4E2FFFE3323E574C5E4F8CE4D3A5A9FBAD948EA106BA030E66A66F52AAEFE957578A8FBABAB7FE3A42D0EDDAE095C285FD
                                Malicious:false
                                Preview:.R...j......C .^.....9..........+...........8V.x-:......x..N,.....\..D......!.L.g....@.....'..........x.....T..............P>.(........6.....F..f\...(...S....o.K.....7...4..Q,....P..8.... ......"...Aq... .U...9.W.............p.....l6n....Z........`...6.......A...1......T.......p.......iH.....B.a...............d.......................M...2.....m.......K...C..........< ............9p....H....b...................U.............2......S.A.r...8J!................(........G..............N...]....(..l........Y ..s.2....yI8....O........................j...................'...................rI.Q...@7%....E.........B.G........5..{...j...S/yQ.Q...,.......k...%....\... ...._.......*......\.....J.P../.........9......-..............Q.....-...........................~....&.....................u..........B....P......'.z.O..O......?......_..AV.....=.........~....y..-...............0.d..[......y.....................C.......^"..>.....v....n.N...).......\A....+.VJ..P.a...<...k.......L..-H.
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):4214
                                Entropy (8bit):5.046129082285061
                                Encrypted:false
                                SSDEEP:96:PCiBr5RPnr9McV1tvyZvDmRvNBlcF/XiEwyeivw:PVRPpMcftqZyRvHUXkbr
                                MD5:9ADD6AD16F4E7B71089D9807757A8B85
                                SHA1:0127249EDC98852B4AFC12B17D8C00EA4BDE8519
                                SHA-256:82B86D8FB42303AE132DC37792151FDE087070B9AE5DD01BBC2D77B5762942F5
                                SHA-512:0D52F35B9AC792E909DA465FF72B1C089515EE936E9A1DDCBA076D719431F43AC9C4E93B2C3C33BCF6A94A7638BCB543399F8D235301CEDD34D6A16CA543EDEA
                                Malicious:false
                                Preview:...R.......X...5...........Q.................s.....}...h.k...........r..C....].....y..........................A.....w......N.......|..h......0...L......P.............x..M=......]....H.......`...... .........L....v..=..0.....E......+................/.......=u..Fh..'..`.........}.....U...kZ..V..h..nF...................+=..H...........N..........L..[...@?.g<.A..b........Z.......'..........l..L.0...#..............>...........3..'..%.............P.YP..Y......W.b....J@...W.f.;...4....v......=........V...Pe..... .*.................~...6......%F........?.}........................8..3.............g.k..........I.....&..^........7.eGu..Rd...W......w.8.5P...H..Q........;.6......7u.........>..}.....\.a..`............)e./........k..,.L.E...2.............%+.1..*..|..R.#....`.......V..`...4....................................Wix..@...x.|.......&..S#...KO.......9.......2_"..OP...4..L.(tK.....P....R.............8....s...I+.6...A.5..........}....)....'}W)...Z....#y.%..8.p...x.................G
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):4604
                                Entropy (8bit):4.800828433192942
                                Encrypted:false
                                SSDEEP:96:2JZjKAUt4rE5yHGP/tmB4/cLodXL6FYYVtiCOfKRjY:iZjKAUt4Mh0CkenYQCRjY
                                MD5:78C3F9CAADC9005059318C41AF371F53
                                SHA1:47427BE3D4D5C20B10EBE761D44FC3C6DD82B92F
                                SHA-256:38DA1491F6996D1BD6C41949BB0EE04431D1F26991849BE89B3A4FAE488B76B1
                                SHA-512:250ACFC789595818403A27198C930A3DBE006336DE9DEC2C8C1E097C575D8CD1E2960A5B163975324FDC24B5CC9CE251FA28505CAE48A1FE8A9676BC17906120
                                Malicious:false
                                Preview:.......`C.....".(./...+...i.]M.._..........A.....3........6..(.J............c(....t.........1.........6u..-..I...."..........V.................~..........r....e...-....6.........Lb......K........4..9.....X...I".......&..V.....s..........y.....q........$.............2-...........V.....0..m.<........................<........................?..Y0..........r.................R.....@..Z%..O.}......;..............PI.....j...L......u.4..p...Y,.7-.......o.........../.../y.......OP..........~......t...Y$.ch...}...RY.%.........*k................X.c...........]......v7.!......;.....t..h6...M....'...z.....'.r.G^..c...........V.4....b..:H....).w.a................'.T.j.,.V.m.......>.b......7....@......<....Z.......p.M../.........Q.........................*..|D...4.c..n...">.@.....RZgm..<....I...l..&.S......f...........R......3.#..q.......i........9.....U.n......Ow.....................I....d...G........iu..n...A.X............'F...:....}w...W......:v.........T.o.f.x.!M..j....a.K2cg..........d.....
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):2293
                                Entropy (8bit):5.0147763937793375
                                Encrypted:false
                                SSDEEP:48:RyaRUkDpACPmhYArwa+FoQTgxVEwCXxAVY0a+XOBj7A0ziFVx/:3UtZUos0VEwCBT9rleLx/
                                MD5:66FE8032945556E76D24C01F08AA618B
                                SHA1:2D1C5646DD4DE7BE749CA66729962DBDAB1AD4D6
                                SHA-256:8A0A214E24B244B5482BA9B064199EA53BC3975C89F70C04E8CF3021EA49FE56
                                SHA-512:01B1B5E568E90C4F0C303F743F6E8288A3CC82BFDCCBB8E5C95125A74F9531BC7A24831FFDAFE95678161AA41A793A092E52C44E0AE625150FD24BB84B469A79
                                Malicious:false
                                Preview:..C.|........................*;~f...n............x.!...A...D.q..Ne.....H.H..s...`....r.......................I....,...|....................]..........&...........=...L.2...M...U...........&..b..........#...............TLf.........h.......'F..........................6!...k.............2.....S...s....U......g...:.. .....o....*.......5.m......z....cC..&..,w.y..............\...b.dZ.H.d............|.,..t........@........k...`;.....q..@.W..z...Zy......%}3......o.. ..d.r.............JF..N.!........y...................A..e...............'............L..VGp.....~.....dY....<j.1D........1..........yl..)78....p.....F....v.5..........g......;...l ..u.J.............Z...w.................T.0.....Ll.....4.............g......`M...........0.....B..............m.......7.........:.z...v...}.l...................1........#..R.......J...^.......K........X...h..W.[.q.....<..'........'.........&.,......................5....#.......l.....e...B.s...GD.....8....................3..I...........s....{.\
                                Process:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):2256
                                Entropy (8bit):4.849771089742746
                                Encrypted:false
                                SSDEEP:48:5wV8WDczEuKBEKKXiCPsWafh/QrJKmGhYbG5sM:5wVOWSyCdYQNDGN
                                MD5:2A94C01E0FEC66A108816A0758176AAD
                                SHA1:E13323600B9250DE1EB773D897D4278F57ADC5C4
                                SHA-256:B2B861402ECF76335D00DF2551817EF8D8B1307D8D3E0A1349149779B26EB40A
                                SHA-512:2081EB47CFABFD269D1708641D61FDB6D1AD0F402821CCE808FDD404F7382F8B36726590CBDE17A2F1FAD29F5160B99B21C24DF27842E5D433A76DE1670B109C
                                Malicious:false
                                Preview:e.X.......L......s....}.{....v..Y..............g..og.c...!X...'..5................. ....q......^...............3.6..{...............j....X.........u........8p..........u.................a.p.*......f.....(.........[8.h..V..W. ..............K...+.....^..8............{.....)........a.N.......&...........L.........V.................D.h.....f......A....J|c ..Y........\..m....3..... ...w.....<.b.............(..{k6................y1........h............O.....<...G.........P...........9T............e....,.........#q....`.......Z.....v.....-.F....D........(.........................e.....,........G.F........@..w-.................H............-0....(.........}..K.....U........6?......................(.......r....gq.J........3...i.J.......6................T=.........%..._*....@.Y..........qg....]....A..!..#..c.Y...........B...0.a....@M....HA....................^.....@.....}...h...........p.....f....>....a].e.....H....Y,........HUP.......3...........k...#...........Y...U.b..#)...Q5..>....
                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                Entropy (8bit):7.387579589434547
                                TrID:
                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                • Generic Win/DOS Executable (2004/3) 0.02%
                                • DOS Executable Generic (2002/1) 0.02%
                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                File name:PO874530040021 YIKANG INQUIRY.com.exe
                                File size:330'201 bytes
                                MD5:86a0fbc943d577f93faf00394997bb22
                                SHA1:bc1bd20d88ce7f659dbab2752d670f8cce3ff8e3
                                SHA256:b4834413f9bedbc2d64ba07d1401e4d1eb44a54adbca90bb79fc67bf03fa4ab5
                                SHA512:c047b8a78a8513fa37a4147d45dfe92c3534693ab5394ee96d50090d71cd28097da09b409e4d00c0e5d6ef1451d29119156c80bd227d7eb5172ea8c7c3713c72
                                SSDEEP:6144:A9X0GAbjQDWloo891UylPBX6xuY6RzWBw39tASqEHSVI9AWKw133:G0t/looK1UABXTUI9/Kw133
                                TLSH:8464E1915AE446F7E368087050B7E771CF78AD7066040B03AAE4BBDBBB367869DDD042
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L.....$_.................f...|......H3............@
                                Icon Hash:968646a6c7060f66
                                Entrypoint:0x403348
                                Entrypoint Section:.text
                                Digitally signed:false
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                Time Stamp:0x5F24A9AF [Fri Jul 31 23:30:55 2020 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:
                                OS Version Major:4
                                OS Version Minor:0
                                File Version Major:4
                                File Version Minor:0
                                Subsystem Version Major:4
                                Subsystem Version Minor:0
                                Import Hash:ced282d9b261d1462772017fe2f6972b
                                Instruction
                                sub esp, 00000184h
                                push ebx
                                push esi
                                push edi
                                xor ebx, ebx
                                push 00008001h
                                mov dword ptr [esp+18h], ebx
                                mov dword ptr [esp+10h], 0040A198h
                                mov dword ptr [esp+20h], ebx
                                mov byte ptr [esp+14h], 00000020h
                                call dword ptr [004080B8h]
                                call dword ptr [004080BCh]
                                and eax, BFFFFFFFh
                                cmp ax, 00000006h
                                mov dword ptr [0042F42Ch], eax
                                je 00007FDD08B1A323h
                                push ebx
                                call 00007FDD08B1D486h
                                cmp eax, ebx
                                je 00007FDD08B1A319h
                                push 00000C00h
                                call eax
                                mov esi, 004082A0h
                                push esi
                                call 00007FDD08B1D402h
                                push esi
                                call dword ptr [004080CCh]
                                lea esi, dword ptr [esi+eax+01h]
                                cmp byte ptr [esi], bl
                                jne 00007FDD08B1A2FDh
                                push 0000000Bh
                                call 00007FDD08B1D45Ah
                                push 00000009h
                                call 00007FDD08B1D453h
                                push 00000007h
                                mov dword ptr [0042F424h], eax
                                call 00007FDD08B1D447h
                                cmp eax, ebx
                                je 00007FDD08B1A321h
                                push 0000001Eh
                                call eax
                                test eax, eax
                                je 00007FDD08B1A319h
                                or byte ptr [0042F42Fh], 00000040h
                                push ebp
                                call dword ptr [00408038h]
                                push ebx
                                call dword ptr [00408288h]
                                mov dword ptr [0042F4F8h], eax
                                push ebx
                                lea eax, dword ptr [esp+38h]
                                push 00000160h
                                push eax
                                push ebx
                                push 00429850h
                                call dword ptr [0040816Ch]
                                push 0040A188h
                                Programming Language:
                                • [EXP] VC++ 6.0 SP5 build 8804
                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x19070.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x10000x64570x6600f6e38befa56abea7a550141c731da779False0.6682368259803921data6.434985703212657IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                .rdata0x80000x13800x1400569269e9338b2e8ce268ead1326e2b0bFalse0.4625data5.2610038973135005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .data0xa0000x255380x60017edd496e40111b5a48947c480fda13cFalse0.4635416666666667data4.133728555004788IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .ndata0x300000x250000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .rsrc0x550000x190700x19200fe8809c5c9eeb1a0843e35f8758c2083False0.37116176927860695data5.512258056875945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                RT_ICON0x552c80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.34928427777120546
                                RT_ICON0x65af00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.4194024563060935
                                RT_ICON0x69d180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.4966804979253112
                                RT_ICON0x6c2c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.5023452157598499
                                RT_ICON0x6d3680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.6409574468085106
                                RT_DIALOG0x6d7d00x100dataEnglishUnited States0.5234375
                                RT_DIALOG0x6d8d00x11cdataEnglishUnited States0.6056338028169014
                                RT_DIALOG0x6d9f00xc4dataEnglishUnited States0.5918367346938775
                                RT_DIALOG0x6dab80x60dataEnglishUnited States0.7291666666666666
                                RT_GROUP_ICON0x6db180x4cdataEnglishUnited States0.8026315789473685
                                RT_VERSION0x6db680x1c8dataEnglishUnited States0.5021929824561403
                                RT_MANIFEST0x6dd300x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                DLLImport
                                ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersion, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv
                                Language of compilation systemCountry where language is spokenMap
                                EnglishUnited States
                                No network behavior found

                                Click to jump to process

                                Click to jump to process

                                Click to dive into process behavior distribution

                                Target ID:0
                                Start time:14:15:38
                                Start date:22/05/2024
                                Path:C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe"
                                Imagebase:0x400000
                                File size:330'201 bytes
                                MD5 hash:86A0FBC943D577F93FAF00394997BB22
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Yara matches:
                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.3711323210.0000000006BFD000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                Reputation:low
                                Has exited:false

                                Reset < >

                                  Execution Graph

                                  Execution Coverage:21.7%
                                  Dynamic/Decrypted Code Coverage:0%
                                  Signature Coverage:16.3%
                                  Total number of Nodes:1547
                                  Total number of Limit Nodes:44
                                  execution_graph 4993 6ed81058 4995 6ed81074 4993->4995 4994 6ed810dc 4995->4994 4996 6ed814bb GlobalFree 4995->4996 4997 6ed81091 4995->4997 4996->4997 4998 6ed814bb GlobalFree 4997->4998 4999 6ed810a1 4998->4999 5000 6ed810a8 GlobalSize 4999->5000 5001 6ed810b1 4999->5001 5000->5001 5002 6ed810b5 GlobalAlloc 5001->5002 5003 6ed810c6 5001->5003 5004 6ed814e2 3 API calls 5002->5004 5005 6ed810d1 GlobalFree 5003->5005 5004->5003 5005->4994 5006 6ed8225a 5007 6ed822c4 5006->5007 5008 6ed822cf GlobalAlloc 5007->5008 5009 6ed822ee 5007->5009 5008->5007 5010 401d44 5011 402bac 17 API calls 5010->5011 5012 401d52 SetWindowLongA 5011->5012 5013 402a5a 5012->5013 3884 401ec5 3892 402bac 3884->3892 3886 401ecb 3887 402bac 17 API calls 3886->3887 3888 401ed7 3887->3888 3889 401ee3 ShowWindow 3888->3889 3890 401eee EnableWindow 3888->3890 3891 402a5a 3889->3891 3890->3891 3895 40618a 3892->3895 3894 402bc1 3894->3886 3899 406197 3895->3899 3896 4063b9 3897 4063ce 3896->3897 3928 4060f7 lstrcpynA 3896->3928 3897->3894 3899->3896 3900 406393 lstrlenA 3899->3900 3903 40618a 10 API calls 3899->3903 3905 4062af GetSystemDirectoryA 3899->3905 3906 4062c2 GetWindowsDirectoryA 3899->3906 3908 4062f6 SHGetSpecialFolderLocation 3899->3908 3909 40618a 10 API calls 3899->3909 3910 40633c lstrcatA 3899->3910 3912 405fde 3899->3912 3917 4063d2 3899->3917 3926 406055 wsprintfA 3899->3926 3927 4060f7 lstrcpynA 3899->3927 3900->3899 3903->3900 3905->3899 3906->3899 3908->3899 3911 40630e SHGetPathFromIDListA CoTaskMemFree 3908->3911 3909->3899 3910->3899 3911->3899 3929 405f7d 3912->3929 3915 406012 RegQueryValueExA RegCloseKey 3916 406041 3915->3916 3916->3899 3918 4063de 3917->3918 3920 40643b CharNextA 3918->3920 3922 406446 3918->3922 3924 406429 CharNextA 3918->3924 3925 406436 CharNextA 3918->3925 3933 405aba 3918->3933 3919 40644a CharPrevA 3919->3922 3920->3918 3920->3922 3922->3919 3923 406465 3922->3923 3923->3899 3924->3918 3925->3920 3926->3899 3927->3899 3928->3897 3930 405f8c 3929->3930 3931 405f90 3930->3931 3932 405f95 RegOpenKeyExA 3930->3932 3931->3915 3931->3916 3932->3931 3934 405ac0 3933->3934 3935 405ad3 3934->3935 3936 405ac6 CharNextA 3934->3936 3935->3918 3936->3934 3937 401746 3943 402bce 3937->3943 3941 401754 3942 405cbf 2 API calls 3941->3942 3942->3941 3944 402bda 3943->3944 3945 40618a 17 API calls 3944->3945 3946 402bfb 3945->3946 3947 40174d 3946->3947 3948 4063d2 5 API calls 3946->3948 3949 405cbf 3947->3949 3948->3947 3950 405cca GetTickCount GetTempFileNameA 3949->3950 3951 405cfb 3950->3951 3952 405cf7 3950->3952 3951->3941 3952->3950 3952->3951 5014 4045c6 5015 4045d6 5014->5015 5016 4045fc 5014->5016 5017 40417b 18 API calls 5015->5017 5018 4041e2 8 API calls 5016->5018 5019 4045e3 SetDlgItemTextA 5017->5019 5020 404608 5018->5020 5019->5016 5021 401947 5022 402bce 17 API calls 5021->5022 5023 40194e lstrlenA 5022->5023 5024 402620 5023->5024 3980 403348 SetErrorMode GetVersion 3981 403389 3980->3981 3983 40338f 3980->3983 3982 406500 5 API calls 3981->3982 3982->3983 4070 406492 GetSystemDirectoryA 3983->4070 3985 4033a5 lstrlenA 3985->3983 3986 4033b4 3985->3986 4073 406500 GetModuleHandleA 3986->4073 3989 406500 5 API calls 3990 4033c2 3989->3990 3991 406500 5 API calls 3990->3991 3992 4033ce #17 OleInitialize SHGetFileInfoA 3991->3992 4079 4060f7 lstrcpynA 3992->4079 3995 40341a GetCommandLineA 4080 4060f7 lstrcpynA 3995->4080 3997 40342c 3998 405aba CharNextA 3997->3998 3999 403455 CharNextA 3998->3999 4008 403465 3999->4008 4000 40352f 4001 403542 GetTempPathA 4000->4001 4081 403317 4001->4081 4003 40355a 4005 4035b4 DeleteFileA 4003->4005 4006 40355e GetWindowsDirectoryA lstrcatA 4003->4006 4004 405aba CharNextA 4004->4008 4091 402ea1 GetTickCount GetModuleFileNameA 4005->4091 4009 403317 12 API calls 4006->4009 4008->4000 4008->4004 4010 403531 4008->4010 4012 40357a 4009->4012 4175 4060f7 lstrcpynA 4010->4175 4011 4035c8 4013 40365e 4011->4013 4016 40364e 4011->4016 4021 405aba CharNextA 4011->4021 4012->4005 4015 40357e GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4012->4015 4192 403830 4013->4192 4018 403317 12 API calls 4015->4018 4119 40390a 4016->4119 4019 4035ac 4018->4019 4019->4005 4019->4013 4023 4035e3 4021->4023 4032 403629 4023->4032 4033 40368e 4023->4033 4024 403796 4027 403818 ExitProcess 4024->4027 4028 40379e GetCurrentProcess OpenProcessToken 4024->4028 4025 403678 4026 405813 MessageBoxIndirectA 4025->4026 4034 403686 ExitProcess 4026->4034 4029 4037e9 4028->4029 4030 4037b9 LookupPrivilegeValueA AdjustTokenPrivileges 4028->4030 4035 406500 5 API calls 4029->4035 4030->4029 4176 405b7d 4032->4176 4199 40577e 4033->4199 4038 4037f0 4035->4038 4043 403805 ExitWindowsEx 4038->4043 4046 403811 4038->4046 4041 4036a4 lstrcatA 4042 4036af lstrcatA lstrcmpiA 4041->4042 4042->4013 4045 4036cb 4042->4045 4043->4027 4043->4046 4048 4036d0 4045->4048 4049 4036d7 4045->4049 4219 40140b 4046->4219 4047 403643 4191 4060f7 lstrcpynA 4047->4191 4202 4056e4 CreateDirectoryA 4048->4202 4207 405761 CreateDirectoryA 4049->4207 4055 4036dc SetCurrentDirectoryA 4056 4036f6 4055->4056 4057 4036eb 4055->4057 4211 4060f7 lstrcpynA 4056->4211 4210 4060f7 lstrcpynA 4057->4210 4060 40618a 17 API calls 4061 403735 DeleteFileA 4060->4061 4062 403742 CopyFileA 4061->4062 4063 403704 4061->4063 4062->4063 4063->4060 4064 40378a 4063->4064 4067 40618a 17 API calls 4063->4067 4069 403776 CloseHandle 4063->4069 4212 405ed6 MoveFileExA 4063->4212 4216 405796 CreateProcessA 4063->4216 4066 405ed6 36 API calls 4064->4066 4066->4013 4067->4063 4069->4063 4071 4064b4 wsprintfA LoadLibraryExA 4070->4071 4071->3985 4074 406526 GetProcAddress 4073->4074 4075 40651c 4073->4075 4077 4033bb 4074->4077 4076 406492 3 API calls 4075->4076 4078 406522 4076->4078 4077->3989 4078->4074 4078->4077 4079->3995 4080->3997 4082 4063d2 5 API calls 4081->4082 4084 403323 4082->4084 4083 40332d 4083->4003 4084->4083 4222 405a8f lstrlenA CharPrevA 4084->4222 4087 405761 2 API calls 4088 40333b 4087->4088 4089 405cbf 2 API calls 4088->4089 4090 403346 4089->4090 4090->4003 4225 405c90 GetFileAttributesA CreateFileA 4091->4225 4093 402ee1 4094 402ef1 4093->4094 4226 4060f7 lstrcpynA 4093->4226 4094->4011 4096 402f07 4227 405ad6 lstrlenA 4096->4227 4100 402f18 GetFileSize 4105 402f2f 4100->4105 4116 403012 4100->4116 4102 40301b 4102->4094 4104 40304b GlobalAlloc 4102->4104 4267 403300 SetFilePointer 4102->4267 4243 403300 SetFilePointer 4104->4243 4105->4094 4107 40307e 4105->4107 4115 402e3d 6 API calls 4105->4115 4105->4116 4264 4032ea 4105->4264 4111 402e3d 6 API calls 4107->4111 4109 403034 4112 4032ea ReadFile 4109->4112 4110 403066 4244 4030d8 4110->4244 4111->4094 4114 40303f 4112->4114 4114->4094 4114->4104 4115->4105 4232 402e3d 4116->4232 4117 403072 4117->4094 4117->4117 4118 4030af SetFilePointer 4117->4118 4118->4094 4120 406500 5 API calls 4119->4120 4121 40391e 4120->4121 4122 403924 4121->4122 4123 403936 4121->4123 4303 406055 wsprintfA 4122->4303 4124 405fde 3 API calls 4123->4124 4125 403961 4124->4125 4126 40397f lstrcatA 4125->4126 4129 405fde 3 API calls 4125->4129 4128 403934 4126->4128 4288 403bcf 4128->4288 4129->4126 4132 405b7d 18 API calls 4133 4039b1 4132->4133 4134 403a3a 4133->4134 4137 405fde 3 API calls 4133->4137 4135 405b7d 18 API calls 4134->4135 4136 403a40 4135->4136 4138 403a50 LoadImageA 4136->4138 4140 40618a 17 API calls 4136->4140 4139 4039dd 4137->4139 4141 403af6 4138->4141 4142 403a77 RegisterClassA 4138->4142 4139->4134 4143 4039f9 lstrlenA 4139->4143 4147 405aba CharNextA 4139->4147 4140->4138 4146 40140b 2 API calls 4141->4146 4144 403b00 4142->4144 4145 403aad SystemParametersInfoA CreateWindowExA 4142->4145 4148 403a07 lstrcmpiA 4143->4148 4149 403a2d 4143->4149 4144->4013 4145->4141 4150 403afc 4146->4150 4151 4039f7 4147->4151 4148->4149 4152 403a17 GetFileAttributesA 4148->4152 4153 405a8f 3 API calls 4149->4153 4150->4144 4155 403bcf 18 API calls 4150->4155 4151->4143 4154 403a23 4152->4154 4156 403a33 4153->4156 4154->4149 4157 405ad6 2 API calls 4154->4157 4158 403b0d 4155->4158 4304 4060f7 lstrcpynA 4156->4304 4157->4149 4160 403b19 ShowWindow 4158->4160 4161 403b9c 4158->4161 4163 406492 3 API calls 4160->4163 4296 4052f0 OleInitialize 4161->4296 4165 403b31 4163->4165 4164 403ba2 4167 403ba6 4164->4167 4168 403bbe 4164->4168 4166 403b3f GetClassInfoA 4165->4166 4169 406492 3 API calls 4165->4169 4171 403b53 GetClassInfoA RegisterClassA 4166->4171 4172 403b69 DialogBoxParamA 4166->4172 4167->4144 4174 40140b 2 API calls 4167->4174 4170 40140b 2 API calls 4168->4170 4169->4166 4170->4144 4171->4172 4173 40140b 2 API calls 4172->4173 4173->4144 4174->4144 4175->4001 4316 4060f7 lstrcpynA 4176->4316 4178 405b8e 4317 405b28 CharNextA CharNextA 4178->4317 4181 403634 4181->4013 4190 4060f7 lstrcpynA 4181->4190 4182 4063d2 5 API calls 4187 405ba4 4182->4187 4183 405bcf lstrlenA 4184 405bda 4183->4184 4183->4187 4186 405a8f 3 API calls 4184->4186 4188 405bdf GetFileAttributesA 4186->4188 4187->4181 4187->4183 4189 405ad6 2 API calls 4187->4189 4323 40646b FindFirstFileA 4187->4323 4188->4181 4189->4183 4190->4047 4191->4016 4193 403848 4192->4193 4194 40383a CloseHandle 4192->4194 4326 403875 4193->4326 4194->4193 4200 406500 5 API calls 4199->4200 4201 403693 lstrcatA 4200->4201 4201->4041 4201->4042 4203 4036d5 4202->4203 4204 405735 GetLastError 4202->4204 4203->4055 4204->4203 4205 405744 SetFileSecurityA 4204->4205 4205->4203 4206 40575a GetLastError 4205->4206 4206->4203 4208 405771 4207->4208 4209 405775 GetLastError 4207->4209 4208->4055 4209->4208 4210->4056 4211->4063 4213 405ef7 4212->4213 4214 405eea 4212->4214 4213->4063 4383 405d66 4214->4383 4217 4057d5 4216->4217 4218 4057c9 CloseHandle 4216->4218 4217->4063 4218->4217 4220 401389 2 API calls 4219->4220 4221 401420 4220->4221 4221->4027 4223 403335 4222->4223 4224 405aa9 lstrcatA 4222->4224 4223->4087 4224->4223 4225->4093 4226->4096 4228 405ae3 4227->4228 4229 402f0d 4228->4229 4230 405ae8 CharPrevA 4228->4230 4231 4060f7 lstrcpynA 4229->4231 4230->4228 4230->4229 4231->4100 4233 402e46 4232->4233 4234 402e5e 4232->4234 4235 402e56 4233->4235 4236 402e4f DestroyWindow 4233->4236 4237 402e66 4234->4237 4238 402e6e GetTickCount 4234->4238 4235->4102 4236->4235 4268 40653c 4237->4268 4240 402e7c CreateDialogParamA ShowWindow 4238->4240 4241 402e9f 4238->4241 4240->4241 4241->4102 4243->4110 4245 4030ee 4244->4245 4246 40311c 4245->4246 4274 403300 SetFilePointer 4245->4274 4248 4032ea ReadFile 4246->4248 4249 403127 4248->4249 4250 403283 4249->4250 4251 403139 GetTickCount 4249->4251 4253 40326d 4249->4253 4252 4032c5 4250->4252 4257 403287 4250->4257 4251->4253 4260 403188 4251->4260 4255 4032ea ReadFile 4252->4255 4253->4117 4254 4032ea ReadFile 4254->4260 4255->4253 4256 4032ea ReadFile 4256->4257 4257->4253 4257->4256 4258 405d37 WriteFile 4257->4258 4258->4257 4259 4031de GetTickCount 4259->4260 4260->4253 4260->4254 4260->4259 4261 403203 MulDiv wsprintfA 4260->4261 4272 405d37 WriteFile 4260->4272 4275 40521e 4261->4275 4286 405d08 ReadFile 4264->4286 4267->4109 4269 406559 PeekMessageA 4268->4269 4270 402e6c 4269->4270 4271 40654f DispatchMessageA 4269->4271 4270->4102 4271->4269 4273 405d55 4272->4273 4273->4260 4274->4246 4276 405239 4275->4276 4285 4052dc 4275->4285 4277 405256 lstrlenA 4276->4277 4278 40618a 17 API calls 4276->4278 4279 405264 lstrlenA 4277->4279 4280 40527f 4277->4280 4278->4277 4283 405276 lstrcatA 4279->4283 4279->4285 4281 405292 4280->4281 4282 405285 SetWindowTextA 4280->4282 4284 405298 SendMessageA SendMessageA SendMessageA 4281->4284 4281->4285 4282->4281 4283->4280 4284->4285 4285->4260 4287 4032fd 4286->4287 4287->4105 4289 403be3 4288->4289 4305 406055 wsprintfA 4289->4305 4291 403c54 4306 403c88 4291->4306 4293 40398f 4293->4132 4294 403c59 4294->4293 4295 40618a 17 API calls 4294->4295 4295->4294 4309 4041c7 4296->4309 4298 40533a 4299 4041c7 SendMessageA 4298->4299 4301 40534c OleUninitialize 4299->4301 4300 405313 4300->4298 4312 401389 4300->4312 4301->4164 4303->4128 4304->4134 4305->4291 4307 40618a 17 API calls 4306->4307 4308 403c96 SetWindowTextA 4307->4308 4308->4294 4310 4041d0 SendMessageA 4309->4310 4311 4041df 4309->4311 4310->4311 4311->4300 4314 401390 4312->4314 4313 4013fe 4313->4300 4314->4313 4315 4013cb MulDiv SendMessageA 4314->4315 4315->4314 4316->4178 4318 405b43 4317->4318 4322 405b53 4317->4322 4319 405b4e CharNextA 4318->4319 4318->4322 4320 405b73 4319->4320 4320->4181 4320->4182 4321 405aba CharNextA 4321->4322 4322->4320 4322->4321 4324 406481 FindClose 4323->4324 4325 40648c 4323->4325 4324->4325 4325->4187 4327 403883 4326->4327 4328 403888 FreeLibrary GlobalFree 4327->4328 4329 40384d 4327->4329 4328->4328 4328->4329 4330 4058bf 4329->4330 4331 405b7d 18 API calls 4330->4331 4332 4058df 4331->4332 4333 4058e7 DeleteFileA 4332->4333 4334 4058fe 4332->4334 4335 403667 OleUninitialize 4333->4335 4336 405a2c 4334->4336 4370 4060f7 lstrcpynA 4334->4370 4335->4024 4335->4025 4336->4335 4341 40646b 2 API calls 4336->4341 4338 405924 4339 405937 4338->4339 4340 40592a lstrcatA 4338->4340 4343 405ad6 2 API calls 4339->4343 4342 40593d 4340->4342 4344 405a50 4341->4344 4345 40594b lstrcatA 4342->4345 4346 405956 lstrlenA FindFirstFileA 4342->4346 4343->4342 4344->4335 4347 405a54 4344->4347 4345->4346 4346->4336 4360 40597a 4346->4360 4348 405a8f 3 API calls 4347->4348 4350 405a5a 4348->4350 4349 405aba CharNextA 4349->4360 4351 405877 5 API calls 4350->4351 4352 405a66 4351->4352 4353 405a80 4352->4353 4354 405a6a 4352->4354 4355 40521e 24 API calls 4353->4355 4354->4335 4359 40521e 24 API calls 4354->4359 4355->4335 4356 405a0b FindNextFileA 4358 405a23 FindClose 4356->4358 4356->4360 4358->4336 4361 405a77 4359->4361 4360->4349 4360->4356 4366 4059cc 4360->4366 4371 4060f7 lstrcpynA 4360->4371 4362 405ed6 36 API calls 4361->4362 4364 405a7e 4362->4364 4364->4335 4365 4058bf 60 API calls 4365->4366 4366->4356 4366->4365 4367 40521e 24 API calls 4366->4367 4368 40521e 24 API calls 4366->4368 4369 405ed6 36 API calls 4366->4369 4372 405877 4366->4372 4367->4356 4368->4366 4369->4366 4370->4338 4371->4360 4380 405c6b GetFileAttributesA 4372->4380 4375 4058a4 4375->4366 4376 405892 RemoveDirectoryA 4378 4058a0 4376->4378 4377 40589a DeleteFileA 4377->4378 4378->4375 4379 4058b0 SetFileAttributesA 4378->4379 4379->4375 4381 405883 4380->4381 4382 405c7d SetFileAttributesA 4380->4382 4381->4375 4381->4376 4381->4377 4382->4381 4384 405db2 GetShortPathNameA 4383->4384 4385 405d8c 4383->4385 4387 405ed1 4384->4387 4388 405dc7 4384->4388 4410 405c90 GetFileAttributesA CreateFileA 4385->4410 4387->4213 4388->4387 4390 405dcf wsprintfA 4388->4390 4389 405d96 CloseHandle GetShortPathNameA 4389->4387 4391 405daa 4389->4391 4392 40618a 17 API calls 4390->4392 4391->4384 4391->4387 4393 405df7 4392->4393 4411 405c90 GetFileAttributesA CreateFileA 4393->4411 4395 405e04 4395->4387 4396 405e13 GetFileSize GlobalAlloc 4395->4396 4397 405e35 4396->4397 4398 405eca CloseHandle 4396->4398 4399 405d08 ReadFile 4397->4399 4398->4387 4400 405e3d 4399->4400 4400->4398 4412 405bf5 lstrlenA 4400->4412 4403 405e54 lstrcpyA 4406 405e76 4403->4406 4404 405e68 4405 405bf5 4 API calls 4404->4405 4405->4406 4407 405ead SetFilePointer 4406->4407 4408 405d37 WriteFile 4407->4408 4409 405ec3 GlobalFree 4408->4409 4409->4398 4410->4389 4411->4395 4413 405c36 lstrlenA 4412->4413 4414 405c3e 4413->4414 4415 405c0f lstrcmpiA 4413->4415 4414->4403 4414->4404 4415->4414 4416 405c2d CharNextA 4415->4416 4416->4413 5025 4038c8 5026 4038d3 5025->5026 5027 4038d7 5026->5027 5028 4038da GlobalAlloc 5026->5028 5028->5027 5029 6ed815d1 5030 6ed814bb GlobalFree 5029->5030 5033 6ed815e9 5030->5033 5031 6ed8162f GlobalFree 5032 6ed81604 5032->5031 5033->5031 5033->5032 5034 6ed8161b VirtualFree 5033->5034 5034->5031 5038 401fcb 5039 402bce 17 API calls 5038->5039 5040 401fd2 5039->5040 5041 40646b 2 API calls 5040->5041 5042 401fd8 5041->5042 5044 401fea 5042->5044 5045 406055 wsprintfA 5042->5045 5045->5044 5046 4014d6 5047 402bac 17 API calls 5046->5047 5048 4014dc Sleep 5047->5048 5050 402a5a 5048->5050 4446 401759 4447 402bce 17 API calls 4446->4447 4448 401760 4447->4448 4449 401786 4448->4449 4450 40177e 4448->4450 4487 4060f7 lstrcpynA 4449->4487 4486 4060f7 lstrcpynA 4450->4486 4453 401784 4457 4063d2 5 API calls 4453->4457 4454 401791 4455 405a8f 3 API calls 4454->4455 4456 401797 lstrcatA 4455->4456 4456->4453 4460 4017a3 4457->4460 4458 4017e4 4461 405c6b 2 API calls 4458->4461 4459 40646b 2 API calls 4459->4460 4460->4458 4460->4459 4463 4017ba CompareFileTime 4460->4463 4464 40187e 4460->4464 4465 401855 4460->4465 4468 4060f7 lstrcpynA 4460->4468 4474 40618a 17 API calls 4460->4474 4481 405813 MessageBoxIndirectA 4460->4481 4485 405c90 GetFileAttributesA CreateFileA 4460->4485 4461->4460 4463->4460 4466 40521e 24 API calls 4464->4466 4467 40521e 24 API calls 4465->4467 4475 40186a 4465->4475 4469 401888 4466->4469 4467->4475 4468->4460 4470 4030d8 31 API calls 4469->4470 4471 40189b 4470->4471 4472 4018af SetFileTime 4471->4472 4473 4018c1 FindCloseChangeNotification 4471->4473 4472->4473 4473->4475 4476 4018d2 4473->4476 4474->4460 4477 4018d7 4476->4477 4478 4018ea 4476->4478 4479 40618a 17 API calls 4477->4479 4480 40618a 17 API calls 4478->4480 4482 4018df lstrcatA 4479->4482 4483 4018f2 4480->4483 4481->4460 4482->4483 4483->4475 4484 405813 MessageBoxIndirectA 4483->4484 4484->4475 4485->4460 4486->4453 4487->4454 5051 401959 5052 402bac 17 API calls 5051->5052 5053 401960 5052->5053 5054 402bac 17 API calls 5053->5054 5055 40196d 5054->5055 5056 402bce 17 API calls 5055->5056 5057 401984 lstrlenA 5056->5057 5059 401994 5057->5059 5058 4019d4 5059->5058 5063 4060f7 lstrcpynA 5059->5063 5061 4019c4 5061->5058 5062 4019c9 lstrlenA 5061->5062 5062->5058 5063->5061 4488 40535c 4489 405507 4488->4489 4490 40537e GetDlgItem GetDlgItem GetDlgItem 4488->4490 4492 405537 4489->4492 4493 40550f GetDlgItem CreateThread FindCloseChangeNotification 4489->4493 4534 4041b0 SendMessageA 4490->4534 4495 405565 4492->4495 4496 405586 4492->4496 4497 40554d ShowWindow ShowWindow 4492->4497 4493->4492 4557 4052f0 5 API calls 4493->4557 4494 4053ee 4501 4053f5 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4494->4501 4498 4055c0 4495->4498 4499 40556d 4495->4499 4543 4041e2 4496->4543 4539 4041b0 SendMessageA 4497->4539 4498->4496 4510 4055cd SendMessageA 4498->4510 4503 405575 4499->4503 4504 405599 ShowWindow 4499->4504 4508 405463 4501->4508 4509 405447 SendMessageA SendMessageA 4501->4509 4540 404154 4503->4540 4506 4055b9 4504->4506 4507 4055ab 4504->4507 4505 405592 4513 404154 SendMessageA 4506->4513 4512 40521e 24 API calls 4507->4512 4514 405476 4508->4514 4515 405468 SendMessageA 4508->4515 4509->4508 4510->4505 4516 4055e6 CreatePopupMenu 4510->4516 4512->4506 4513->4498 4535 40417b 4514->4535 4515->4514 4517 40618a 17 API calls 4516->4517 4519 4055f6 AppendMenuA 4517->4519 4521 405614 GetWindowRect 4519->4521 4522 405627 TrackPopupMenu 4519->4522 4520 405486 4523 4054c3 GetDlgItem SendMessageA 4520->4523 4524 40548f ShowWindow 4520->4524 4521->4522 4522->4505 4525 405643 4522->4525 4523->4505 4528 4054ea SendMessageA SendMessageA 4523->4528 4526 4054b2 4524->4526 4527 4054a5 ShowWindow 4524->4527 4529 405662 SendMessageA 4525->4529 4538 4041b0 SendMessageA 4526->4538 4527->4526 4528->4505 4529->4529 4530 40567f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4529->4530 4532 4056a1 SendMessageA 4530->4532 4532->4532 4533 4056c3 GlobalUnlock SetClipboardData CloseClipboard 4532->4533 4533->4505 4534->4494 4536 40618a 17 API calls 4535->4536 4537 404186 SetDlgItemTextA 4536->4537 4537->4520 4538->4523 4539->4495 4541 404161 SendMessageA 4540->4541 4542 40415b 4540->4542 4541->4496 4542->4541 4544 4042a5 4543->4544 4545 4041fa GetWindowLongA 4543->4545 4544->4505 4545->4544 4546 40420f 4545->4546 4546->4544 4547 40423c GetSysColor 4546->4547 4548 40423f 4546->4548 4547->4548 4549 404245 SetTextColor 4548->4549 4550 40424f SetBkMode 4548->4550 4549->4550 4551 404267 GetSysColor 4550->4551 4552 40426d 4550->4552 4551->4552 4553 404274 SetBkColor 4552->4553 4554 40427e 4552->4554 4553->4554 4554->4544 4555 404291 DeleteObject 4554->4555 4556 404298 CreateBrushIndirect 4554->4556 4555->4556 4556->4544 5064 40275d 5065 402763 5064->5065 5066 402a5a 5065->5066 5067 40276b FindClose 5065->5067 5067->5066 5068 401a5e 5069 402bac 17 API calls 5068->5069 5070 401a67 5069->5070 5071 402bac 17 API calls 5070->5071 5072 401a0e 5071->5072 5073 40495e 5074 40498a 5073->5074 5075 40496e 5073->5075 5076 404990 SHGetPathFromIDListA 5074->5076 5077 4049bd 5074->5077 5084 4057f7 GetDlgItemTextA 5075->5084 5079 4049a0 5076->5079 5083 4049a7 SendMessageA 5076->5083 5081 40140b 2 API calls 5079->5081 5080 40497b SendMessageA 5080->5074 5081->5083 5083->5077 5084->5080 5085 4029de 5086 406500 5 API calls 5085->5086 5087 4029e5 5086->5087 5088 402bce 17 API calls 5087->5088 5089 4029ee 5088->5089 5091 402a2a 5089->5091 5095 40614a 5089->5095 5092 4029fc 5092->5091 5099 406134 5092->5099 5097 406155 5095->5097 5096 406178 IIDFromString 5096->5092 5097->5096 5098 406171 5097->5098 5098->5092 5102 406119 WideCharToMultiByte 5099->5102 5101 402a1d CoTaskMemFree 5101->5091 5102->5101 5103 4027df 5104 402bce 17 API calls 5103->5104 5106 4027ed 5104->5106 5105 402803 5108 405c6b 2 API calls 5105->5108 5106->5105 5107 402bce 17 API calls 5106->5107 5107->5105 5109 402809 5108->5109 5131 405c90 GetFileAttributesA CreateFileA 5109->5131 5111 402816 5112 402822 GlobalAlloc 5111->5112 5113 4028bf 5111->5113 5116 4028b6 CloseHandle 5112->5116 5117 40283b 5112->5117 5114 4028c7 DeleteFileA 5113->5114 5115 4028da 5113->5115 5114->5115 5116->5113 5132 403300 SetFilePointer 5117->5132 5119 402841 5120 4032ea ReadFile 5119->5120 5121 40284a GlobalAlloc 5120->5121 5122 402894 5121->5122 5123 40285a 5121->5123 5125 405d37 WriteFile 5122->5125 5124 4030d8 31 API calls 5123->5124 5130 402867 5124->5130 5126 4028a0 GlobalFree 5125->5126 5127 4030d8 31 API calls 5126->5127 5129 4028b3 5127->5129 5128 40288b GlobalFree 5128->5122 5129->5116 5130->5128 5131->5111 5132->5119 5133 4028e0 5134 402bac 17 API calls 5133->5134 5135 4028e6 5134->5135 5136 402925 5135->5136 5137 40290e 5135->5137 5143 4027bf 5135->5143 5139 40293f 5136->5139 5140 40292f 5136->5140 5138 402913 5137->5138 5144 402922 5137->5144 5147 4060f7 lstrcpynA 5138->5147 5142 40618a 17 API calls 5139->5142 5141 402bac 17 API calls 5140->5141 5141->5143 5142->5143 5148 406055 wsprintfA 5144->5148 5147->5143 5148->5143 5149 4023e0 5150 402bce 17 API calls 5149->5150 5151 4023f1 5150->5151 5152 402bce 17 API calls 5151->5152 5153 4023fa 5152->5153 5154 402bce 17 API calls 5153->5154 5155 402404 GetPrivateProfileStringA 5154->5155 5156 401b63 5157 402bce 17 API calls 5156->5157 5158 401b6a 5157->5158 5159 402bac 17 API calls 5158->5159 5160 401b73 wsprintfA 5159->5160 5161 402a5a 5160->5161 5162 401d65 5163 401d78 GetDlgItem 5162->5163 5164 401d6b 5162->5164 5166 401d72 5163->5166 5165 402bac 17 API calls 5164->5165 5165->5166 5167 401db9 GetClientRect LoadImageA SendMessageA 5166->5167 5168 402bce 17 API calls 5166->5168 5170 401e1a 5167->5170 5172 401e26 5167->5172 5168->5167 5171 401e1f DeleteObject 5170->5171 5170->5172 5171->5172 5173 4042e6 5174 4042fc 5173->5174 5176 404408 5173->5176 5177 40417b 18 API calls 5174->5177 5175 404477 5178 404541 5175->5178 5179 404481 GetDlgItem 5175->5179 5176->5175 5176->5178 5183 40444c GetDlgItem SendMessageA 5176->5183 5180 404352 5177->5180 5185 4041e2 8 API calls 5178->5185 5181 404497 5179->5181 5182 4044ff 5179->5182 5184 40417b 18 API calls 5180->5184 5181->5182 5189 4044bd SendMessageA LoadCursorA SetCursor 5181->5189 5182->5178 5190 404511 5182->5190 5206 40419d KiUserCallbackDispatcher 5183->5206 5187 40435f CheckDlgButton 5184->5187 5188 40453c 5185->5188 5204 40419d KiUserCallbackDispatcher 5187->5204 5210 40458a 5189->5210 5194 404517 SendMessageA 5190->5194 5195 404528 5190->5195 5191 404472 5207 404566 5191->5207 5194->5195 5195->5188 5196 40452e SendMessageA 5195->5196 5196->5188 5198 40437d GetDlgItem 5205 4041b0 SendMessageA 5198->5205 5201 404393 SendMessageA 5202 4043b1 GetSysColor 5201->5202 5203 4043ba SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5201->5203 5202->5203 5203->5188 5204->5198 5205->5201 5206->5191 5208 404574 5207->5208 5209 404579 SendMessageA 5207->5209 5208->5209 5209->5175 5213 4057d9 ShellExecuteExA 5210->5213 5212 4044f0 LoadCursorA SetCursor 5212->5182 5213->5212 5214 40166a 5215 402bce 17 API calls 5214->5215 5216 401671 5215->5216 5217 402bce 17 API calls 5216->5217 5218 40167a 5217->5218 5219 402bce 17 API calls 5218->5219 5220 401683 MoveFileA 5219->5220 5221 401696 5220->5221 5222 40168f 5220->5222 5223 40646b 2 API calls 5221->5223 5226 4022e2 5221->5226 5224 401423 24 API calls 5222->5224 5225 4016a5 5223->5225 5224->5226 5225->5226 5227 405ed6 36 API calls 5225->5227 5227->5222 4878 40216b 4879 402bce 17 API calls 4878->4879 4880 402172 4879->4880 4881 402bce 17 API calls 4880->4881 4882 40217c 4881->4882 4883 402bce 17 API calls 4882->4883 4884 402186 4883->4884 4885 402bce 17 API calls 4884->4885 4886 402193 4885->4886 4887 402bce 17 API calls 4886->4887 4888 40219d 4887->4888 4889 4021df CoCreateInstance 4888->4889 4890 402bce 17 API calls 4888->4890 4893 4021fe 4889->4893 4895 4022ac 4889->4895 4890->4889 4891 401423 24 API calls 4892 4022e2 4891->4892 4894 40228c MultiByteToWideChar 4893->4894 4893->4895 4894->4895 4895->4891 4895->4892 5228 4022eb 5229 402bce 17 API calls 5228->5229 5230 4022f1 5229->5230 5231 402bce 17 API calls 5230->5231 5232 4022fa 5231->5232 5233 402bce 17 API calls 5232->5233 5234 402303 5233->5234 5235 40646b 2 API calls 5234->5235 5236 40230c 5235->5236 5237 402310 5236->5237 5238 40231d lstrlenA lstrlenA 5236->5238 5239 40521e 24 API calls 5237->5239 5242 402318 5237->5242 5240 40521e 24 API calls 5238->5240 5239->5242 5241 402359 SHFileOperationA 5240->5241 5241->5237 5241->5242 5243 40266d 5244 402bac 17 API calls 5243->5244 5250 402677 5244->5250 5245 4026e5 5246 405d08 ReadFile 5246->5250 5247 4026e7 5252 406055 wsprintfA 5247->5252 5249 4026f7 5249->5245 5251 40270d SetFilePointer 5249->5251 5250->5245 5250->5246 5250->5247 5250->5249 5251->5245 5252->5245 5253 40236d 5254 402374 5253->5254 5257 402387 5253->5257 5255 40618a 17 API calls 5254->5255 5256 402381 5255->5256 5256->5257 5258 405813 MessageBoxIndirectA 5256->5258 5258->5257 5259 4019ed 5260 402bce 17 API calls 5259->5260 5261 4019f4 5260->5261 5262 402bce 17 API calls 5261->5262 5263 4019fd 5262->5263 5264 401a04 lstrcmpiA 5263->5264 5265 401a16 lstrcmpA 5263->5265 5266 401a0a 5264->5266 5265->5266 5267 40296e 5268 402bac 17 API calls 5267->5268 5269 402974 5268->5269 5270 4029af 5269->5270 5271 4027bf 5269->5271 5273 402986 5269->5273 5270->5271 5272 40618a 17 API calls 5270->5272 5272->5271 5273->5271 5275 406055 wsprintfA 5273->5275 5275->5271 5276 4014f4 SetForegroundWindow 5277 402a5a 5276->5277 4924 402476 4925 402bce 17 API calls 4924->4925 4926 402488 4925->4926 4927 402bce 17 API calls 4926->4927 4928 402492 4927->4928 4941 402c5e 4928->4941 4931 402a5a 4932 402bce 17 API calls 4937 4024c0 lstrlenA 4932->4937 4933 4024d3 4936 4024f5 RegSetValueExA 4933->4936 4938 4030d8 31 API calls 4933->4938 4934 4024c7 4934->4933 4935 402bac 17 API calls 4934->4935 4935->4933 4939 40250b RegCloseKey 4936->4939 4937->4934 4938->4936 4939->4931 4942 402c79 4941->4942 4945 405fab 4942->4945 4946 405fba 4945->4946 4947 4024a2 4946->4947 4948 405fc5 RegCreateKeyExA 4946->4948 4947->4931 4947->4932 4947->4934 4948->4947 5278 402777 5279 40277d 5278->5279 5280 402781 FindNextFileA 5279->5280 5282 402793 5279->5282 5281 4027d2 5280->5281 5280->5282 5284 4060f7 lstrcpynA 5281->5284 5284->5282 5285 6ed810e0 5294 6ed8110e 5285->5294 5286 6ed811c4 GlobalFree 5287 6ed812ad 2 API calls 5287->5294 5288 6ed811c3 5288->5286 5289 6ed81155 GlobalAlloc 5289->5294 5290 6ed811ea GlobalFree 5290->5294 5291 6ed81266 2 API calls 5293 6ed811b1 GlobalFree 5291->5293 5292 6ed812d1 lstrcpyA 5292->5294 5293->5294 5294->5286 5294->5287 5294->5288 5294->5289 5294->5290 5294->5291 5294->5292 5294->5293 5295 401ef9 5296 402bce 17 API calls 5295->5296 5297 401eff 5296->5297 5298 402bce 17 API calls 5297->5298 5299 401f08 5298->5299 5300 402bce 17 API calls 5299->5300 5301 401f11 5300->5301 5302 402bce 17 API calls 5301->5302 5303 401f1a 5302->5303 5304 401423 24 API calls 5303->5304 5305 401f21 5304->5305 5312 4057d9 ShellExecuteExA 5305->5312 5307 401f5c 5308 406575 5 API calls 5307->5308 5309 4027bf 5307->5309 5310 401f76 CloseHandle 5308->5310 5310->5309 5312->5307 4952 401f7b 4953 402bce 17 API calls 4952->4953 4954 401f81 4953->4954 4955 40521e 24 API calls 4954->4955 4956 401f8b 4955->4956 4957 405796 2 API calls 4956->4957 4958 401f91 4957->4958 4959 4027bf 4958->4959 4965 401fb2 CloseHandle 4958->4965 4967 406575 WaitForSingleObject 4958->4967 4962 401fa6 4963 401fb4 4962->4963 4964 401fab 4962->4964 4963->4965 4972 406055 wsprintfA 4964->4972 4965->4959 4968 40658f 4967->4968 4969 4065a1 GetExitCodeProcess 4968->4969 4970 40653c 2 API calls 4968->4970 4969->4962 4971 406596 WaitForSingleObject 4970->4971 4971->4968 4972->4965 5313 6ed82be3 5314 6ed82bfb 5313->5314 5315 6ed81534 2 API calls 5314->5315 5316 6ed82c16 5315->5316 5317 401ffb 5318 402bce 17 API calls 5317->5318 5319 402002 5318->5319 5320 406500 5 API calls 5319->5320 5321 402011 5320->5321 5322 402029 GlobalAlloc 5321->5322 5323 402091 5321->5323 5322->5323 5324 40203d 5322->5324 5325 406500 5 API calls 5324->5325 5326 402044 5325->5326 5327 406500 5 API calls 5326->5327 5328 40204e 5327->5328 5328->5323 5332 406055 wsprintfA 5328->5332 5330 402085 5333 406055 wsprintfA 5330->5333 5332->5330 5333->5323 5334 4018fd 5335 401934 5334->5335 5336 402bce 17 API calls 5335->5336 5337 401939 5336->5337 5338 4058bf 67 API calls 5337->5338 5339 401942 5338->5339 5340 401000 5341 401037 BeginPaint GetClientRect 5340->5341 5343 40100c DefWindowProcA 5340->5343 5344 4010f3 5341->5344 5347 401179 5343->5347 5345 401073 CreateBrushIndirect FillRect DeleteObject 5344->5345 5346 4010fc 5344->5346 5345->5344 5348 401102 CreateFontIndirectA 5346->5348 5349 401167 EndPaint 5346->5349 5348->5349 5350 401112 6 API calls 5348->5350 5349->5347 5350->5349 5351 401900 5352 402bce 17 API calls 5351->5352 5353 401907 5352->5353 5354 405813 MessageBoxIndirectA 5353->5354 5355 401910 5354->5355 5356 404b80 GetDlgItem GetDlgItem 5357 404bd6 7 API calls 5356->5357 5364 404dfd 5356->5364 5358 404c72 SendMessageA 5357->5358 5359 404c7e DeleteObject 5357->5359 5358->5359 5360 404c89 5359->5360 5362 404cc0 5360->5362 5363 40618a 17 API calls 5360->5363 5361 404edf 5366 404f8b 5361->5366 5371 404df0 5361->5371 5376 404f38 SendMessageA 5361->5376 5365 40417b 18 API calls 5362->5365 5369 404ca2 SendMessageA SendMessageA 5363->5369 5364->5361 5390 404e6c 5364->5390 5410 404ace SendMessageA 5364->5410 5370 404cd4 5365->5370 5367 404f95 SendMessageA 5366->5367 5368 404f9d 5366->5368 5367->5368 5378 404fb6 5368->5378 5379 404faf ImageList_Destroy 5368->5379 5387 404fc6 5368->5387 5369->5360 5375 40417b 18 API calls 5370->5375 5373 4041e2 8 API calls 5371->5373 5372 404ed1 SendMessageA 5372->5361 5377 40518b 5373->5377 5391 404ce5 5375->5391 5376->5371 5381 404f4d SendMessageA 5376->5381 5382 404fbf GlobalFree 5378->5382 5378->5387 5379->5378 5380 40513f 5380->5371 5385 405151 ShowWindow GetDlgItem ShowWindow 5380->5385 5384 404f60 5381->5384 5382->5387 5383 404dbf GetWindowLongA SetWindowLongA 5386 404dd8 5383->5386 5392 404f71 SendMessageA 5384->5392 5385->5371 5388 404df5 5386->5388 5389 404ddd ShowWindow 5386->5389 5387->5380 5401 405001 5387->5401 5415 404b4e 5387->5415 5409 4041b0 SendMessageA 5388->5409 5408 4041b0 SendMessageA 5389->5408 5390->5361 5390->5372 5391->5383 5393 404dba 5391->5393 5397 404d37 SendMessageA 5391->5397 5398 404d75 SendMessageA 5391->5398 5399 404d89 SendMessageA 5391->5399 5392->5366 5393->5383 5393->5386 5394 405045 5402 40510b 5394->5402 5406 4050b9 SendMessageA SendMessageA 5394->5406 5397->5391 5398->5391 5399->5391 5401->5394 5404 40502f SendMessageA 5401->5404 5403 405115 InvalidateRect 5402->5403 5405 405121 5402->5405 5403->5405 5404->5394 5405->5380 5424 404a89 5405->5424 5406->5394 5408->5371 5409->5364 5411 404af1 GetMessagePos ScreenToClient SendMessageA 5410->5411 5412 404b2d SendMessageA 5410->5412 5413 404b25 5411->5413 5414 404b2a 5411->5414 5412->5413 5413->5390 5414->5412 5427 4060f7 lstrcpynA 5415->5427 5417 404b61 5428 406055 wsprintfA 5417->5428 5419 404b6b 5420 40140b 2 API calls 5419->5420 5421 404b74 5420->5421 5429 4060f7 lstrcpynA 5421->5429 5423 404b7b 5423->5401 5430 4049c4 5424->5430 5426 404a9e 5426->5380 5427->5417 5428->5419 5429->5423 5431 4049da 5430->5431 5432 40618a 17 API calls 5431->5432 5433 404a3e 5432->5433 5434 40618a 17 API calls 5433->5434 5435 404a49 5434->5435 5436 40618a 17 API calls 5435->5436 5437 404a5f lstrlenA wsprintfA SetDlgItemTextA 5436->5437 5437->5426 5438 401502 5439 40150a 5438->5439 5441 40151d 5438->5441 5440 402bac 17 API calls 5439->5440 5440->5441 3867 6ed8101b 3874 6ed814bb 3867->3874 3869 6ed81020 3870 6ed81027 GlobalAlloc 3869->3870 3871 6ed81024 3869->3871 3870->3871 3878 6ed814e2 wsprintfA 3871->3878 3875 6ed814c1 3874->3875 3876 6ed814c7 3875->3876 3877 6ed814d3 GlobalFree 3875->3877 3876->3869 3877->3869 3881 6ed81266 3878->3881 3882 6ed8103b 3881->3882 3883 6ed8126f GlobalAlloc lstrcpynA 3881->3883 3883->3882 5442 402604 5443 402bce 17 API calls 5442->5443 5444 40260b 5443->5444 5447 405c90 GetFileAttributesA CreateFileA 5444->5447 5446 402617 5447->5446 3953 401b87 3954 401b94 3953->3954 3955 401bd8 3953->3955 3958 401c1c 3954->3958 3963 401bab 3954->3963 3956 401c01 GlobalAlloc 3955->3956 3957 401bdc 3955->3957 3959 40618a 17 API calls 3956->3959 3965 402387 3957->3965 3974 4060f7 lstrcpynA 3957->3974 3960 40618a 17 API calls 3958->3960 3958->3965 3959->3958 3961 402381 3960->3961 3961->3965 3975 405813 3961->3975 3972 4060f7 lstrcpynA 3963->3972 3964 401bee GlobalFree 3964->3965 3967 401bba 3973 4060f7 lstrcpynA 3967->3973 3970 401bc9 3979 4060f7 lstrcpynA 3970->3979 3972->3967 3973->3970 3974->3964 3976 405828 3975->3976 3977 405874 3976->3977 3978 40583c MessageBoxIndirectA 3976->3978 3977->3965 3978->3977 3979->3965 4417 402588 4429 402c0e 4417->4429 4420 402bac 17 API calls 4421 40259b 4420->4421 4422 4025a9 4421->4422 4427 4027bf 4421->4427 4423 4025c2 RegEnumValueA 4422->4423 4424 4025b6 RegEnumKeyA 4422->4424 4425 4025de RegCloseKey 4423->4425 4426 4025d7 4423->4426 4424->4425 4425->4427 4426->4425 4430 402bce 17 API calls 4429->4430 4431 402c25 4430->4431 4432 405f7d RegOpenKeyExA 4431->4432 4433 402592 4432->4433 4433->4420 5448 40460d 5449 404639 5448->5449 5450 40464a 5448->5450 5509 4057f7 GetDlgItemTextA 5449->5509 5451 404656 GetDlgItem 5450->5451 5455 4046b5 5450->5455 5453 40466a 5451->5453 5458 40467e SetWindowTextA 5453->5458 5461 405b28 4 API calls 5453->5461 5454 404799 5507 404943 5454->5507 5511 4057f7 GetDlgItemTextA 5454->5511 5455->5454 5463 40618a 17 API calls 5455->5463 5455->5507 5456 404644 5457 4063d2 5 API calls 5456->5457 5457->5450 5462 40417b 18 API calls 5458->5462 5460 4041e2 8 API calls 5465 404957 5460->5465 5466 404674 5461->5466 5467 40469a 5462->5467 5468 404729 SHBrowseForFolderA 5463->5468 5464 4047c9 5469 405b7d 18 API calls 5464->5469 5466->5458 5472 405a8f 3 API calls 5466->5472 5470 40417b 18 API calls 5467->5470 5468->5454 5471 404741 CoTaskMemFree 5468->5471 5475 4047cf 5469->5475 5473 4046a8 5470->5473 5474 405a8f 3 API calls 5471->5474 5472->5458 5510 4041b0 SendMessageA 5473->5510 5477 40474e 5474->5477 5512 4060f7 lstrcpynA 5475->5512 5481 404785 SetDlgItemTextA 5477->5481 5484 40618a 17 API calls 5477->5484 5479 4047e6 5483 406500 5 API calls 5479->5483 5480 4046ae 5482 406500 5 API calls 5480->5482 5481->5454 5482->5455 5490 4047ed 5483->5490 5485 40476d lstrcmpiA 5484->5485 5485->5481 5487 40477e lstrcatA 5485->5487 5486 404829 5513 4060f7 lstrcpynA 5486->5513 5487->5481 5489 404830 5491 405b28 4 API calls 5489->5491 5490->5486 5495 405ad6 2 API calls 5490->5495 5496 404881 5490->5496 5492 404836 GetDiskFreeSpaceA 5491->5492 5494 40485a MulDiv 5492->5494 5492->5496 5494->5496 5495->5490 5497 4048f2 5496->5497 5499 404a89 20 API calls 5496->5499 5498 404915 5497->5498 5501 40140b 2 API calls 5497->5501 5514 40419d KiUserCallbackDispatcher 5498->5514 5500 4048df 5499->5500 5502 4048f4 SetDlgItemTextA 5500->5502 5503 4048e4 5500->5503 5501->5498 5502->5497 5505 4049c4 20 API calls 5503->5505 5505->5497 5506 404931 5506->5507 5508 404566 SendMessageA 5506->5508 5507->5460 5508->5507 5509->5456 5510->5480 5511->5464 5512->5479 5513->5489 5514->5506 5515 401490 5516 40521e 24 API calls 5515->5516 5517 401497 5516->5517 5518 405192 5519 4051a2 5518->5519 5520 4051b6 5518->5520 5521 4051a8 5519->5521 5530 4051ff 5519->5530 5522 4051be IsWindowVisible 5520->5522 5526 4051d5 5520->5526 5524 4041c7 SendMessageA 5521->5524 5525 4051cb 5522->5525 5522->5530 5523 405204 CallWindowProcA 5527 4051b2 5523->5527 5524->5527 5528 404ace 5 API calls 5525->5528 5526->5523 5529 404b4e 4 API calls 5526->5529 5528->5526 5529->5530 5530->5523 4434 402516 4435 402c0e 17 API calls 4434->4435 4436 402520 4435->4436 4437 402bce 17 API calls 4436->4437 4438 402529 4437->4438 4439 402533 RegQueryValueExA 4438->4439 4443 4027bf 4438->4443 4440 402559 RegCloseKey 4439->4440 4441 402553 4439->4441 4440->4443 4441->4440 4445 406055 wsprintfA 4441->4445 4445->4440 5531 6ed81000 5534 6ed8101b 5531->5534 5535 6ed814bb GlobalFree 5534->5535 5536 6ed81020 5535->5536 5537 6ed81027 GlobalAlloc 5536->5537 5538 6ed81024 5536->5538 5537->5538 5539 6ed814e2 3 API calls 5538->5539 5540 6ed81019 5539->5540 4558 40239c 4559 4023a4 4558->4559 4561 4023aa 4558->4561 4560 402bce 17 API calls 4559->4560 4560->4561 4562 4023ba 4561->4562 4563 402bce 17 API calls 4561->4563 4564 4023c8 4562->4564 4566 402bce 17 API calls 4562->4566 4563->4562 4565 402bce 17 API calls 4564->4565 4567 4023d1 WritePrivateProfileStringA 4565->4567 4566->4564 4568 40209d 4569 4020af 4568->4569 4579 40215d 4568->4579 4570 402bce 17 API calls 4569->4570 4571 4020b6 4570->4571 4573 402bce 17 API calls 4571->4573 4572 401423 24 API calls 4575 4022e2 4572->4575 4574 4020bf 4573->4574 4576 4020d4 LoadLibraryExA 4574->4576 4577 4020c7 GetModuleHandleA 4574->4577 4578 4020e4 GetProcAddress 4576->4578 4576->4579 4577->4576 4577->4578 4580 402130 4578->4580 4581 4020f3 4578->4581 4579->4572 4584 40521e 24 API calls 4580->4584 4582 402112 4581->4582 4583 4020fb 4581->4583 4590 6ed816db 4582->4590 4630 6ed81215 GlobalAlloc 4582->4630 4631 401423 4583->4631 4586 402103 4584->4586 4586->4575 4587 402151 FreeLibrary 4586->4587 4587->4575 4591 6ed8170b 4590->4591 4634 6ed81a98 4591->4634 4593 6ed81712 4594 6ed8171d 4593->4594 4595 6ed81834 4593->4595 4596 6ed81729 4594->4596 4668 6ed822af 4594->4668 4595->4586 4672 6ed822f1 4596->4672 4600 6ed8178e 4606 6ed817dc 4600->4606 4607 6ed81794 4600->4607 4601 6ed81770 4695 6ed824d8 4601->4695 4602 6ed81759 4619 6ed8174f 4602->4619 4692 6ed82cc3 4602->4692 4603 6ed81740 4605 6ed81746 4603->4605 4609 6ed81751 4603->4609 4605->4619 4682 6ed82a38 4605->4682 4613 6ed824d8 11 API calls 4606->4613 4711 6ed8156b 4607->4711 4608 6ed81776 4706 6ed81559 4608->4706 4686 6ed826b2 4609->4686 4617 6ed817cd 4613->4617 4621 6ed81823 4617->4621 4717 6ed8249e 4617->4717 4619->4600 4619->4601 4620 6ed824d8 11 API calls 4620->4617 4621->4595 4625 6ed8182d GlobalFree 4621->4625 4622 6ed81266 2 API calls 4624 6ed81782 GlobalFree 4622->4624 4624->4617 4625->4595 4627 6ed8180f 4627->4621 4629 6ed814e2 3 API calls 4627->4629 4628 6ed81808 FreeLibrary 4628->4627 4629->4621 4630->4586 4632 40521e 24 API calls 4631->4632 4633 401431 4632->4633 4633->4586 4721 6ed81215 GlobalAlloc 4634->4721 4636 6ed81abf 4722 6ed81215 GlobalAlloc 4636->4722 4638 6ed81d00 GlobalFree GlobalFree GlobalFree 4639 6ed81d1d 4638->4639 4659 6ed81d67 4638->4659 4641 6ed820f1 4639->4641 4647 6ed81d32 4639->4647 4639->4659 4640 6ed81bbd GlobalAlloc 4657 6ed81aca 4640->4657 4642 6ed82113 GetModuleHandleA 4641->4642 4641->4659 4645 6ed82139 4642->4645 4646 6ed82124 LoadLibraryA 4642->4646 4643 6ed81c08 lstrcpyA 4649 6ed81c12 lstrcpyA 4643->4649 4644 6ed81c26 GlobalFree 4644->4657 4729 6ed815c2 GetProcAddress 4645->4729 4646->4645 4646->4659 4647->4659 4725 6ed81224 4647->4725 4649->4657 4650 6ed8218a 4654 6ed82197 lstrlenA 4650->4654 4650->4659 4651 6ed81fb7 4728 6ed81215 GlobalAlloc 4651->4728 4730 6ed815c2 GetProcAddress 4654->4730 4656 6ed81ef9 GlobalFree 4656->4657 4657->4638 4657->4640 4657->4643 4657->4644 4657->4649 4657->4651 4657->4656 4658 6ed82033 4657->4658 4657->4659 4662 6ed81224 2 API calls 4657->4662 4663 6ed81c64 4657->4663 4658->4659 4665 6ed8208c lstrcpyA 4658->4665 4659->4593 4660 6ed8214b 4660->4650 4666 6ed82174 GetProcAddress 4660->4666 4661 6ed821b0 4661->4659 4662->4657 4663->4657 4723 6ed81534 GlobalSize GlobalAlloc 4663->4723 4665->4659 4666->4650 4667 6ed81fbf 4667->4593 4669 6ed822c4 4668->4669 4670 6ed822cf GlobalAlloc 4669->4670 4671 6ed822ee 4669->4671 4670->4669 4671->4596 4673 6ed8230a 4672->4673 4675 6ed82446 GlobalFree 4673->4675 4676 6ed823b8 GlobalAlloc MultiByteToWideChar 4673->4676 4678 6ed81224 GlobalAlloc lstrcpynA 4673->4678 4732 6ed812ad 4673->4732 4736 6ed82646 4673->4736 4675->4673 4677 6ed81730 4675->4677 4676->4673 4679 6ed823e4 GlobalAlloc 4676->4679 4677->4602 4677->4603 4677->4619 4678->4673 4680 6ed823fc GlobalFree 4679->4680 4680->4675 4685 6ed82a4a 4682->4685 4684 6ed82bd9 4684->4619 4739 6ed829e4 4685->4739 4690 6ed826e2 4686->4690 4687 6ed8277d GlobalAlloc 4691 6ed827a0 4687->4691 4688 6ed82790 4689 6ed82796 GlobalSize 4688->4689 4688->4691 4689->4691 4690->4687 4690->4688 4691->4619 4693 6ed82cce 4692->4693 4694 6ed82d0e GlobalFree 4693->4694 4743 6ed81215 GlobalAlloc 4695->4743 4697 6ed82598 WideCharToMultiByte 4703 6ed824e4 4697->4703 4698 6ed82563 lstrcpynA 4698->4703 4699 6ed82574 StringFromGUID2 WideCharToMultiByte 4699->4703 4700 6ed825b9 wsprintfA 4700->4703 4701 6ed825dd GlobalFree 4701->4703 4702 6ed82617 GlobalFree 4702->4608 4703->4697 4703->4698 4703->4699 4703->4700 4703->4701 4703->4702 4704 6ed81266 2 API calls 4703->4704 4744 6ed812d1 4703->4744 4704->4703 4748 6ed81215 GlobalAlloc 4706->4748 4708 6ed8155e 4709 6ed8156b 2 API calls 4708->4709 4710 6ed81568 4709->4710 4710->4622 4712 6ed815a4 lstrcpyA 4711->4712 4713 6ed81577 wsprintfA 4711->4713 4716 6ed815bd 4712->4716 4713->4716 4716->4620 4718 6ed824ac 4717->4718 4719 6ed817ef 4717->4719 4718->4719 4720 6ed824c5 GlobalFree 4718->4720 4719->4627 4719->4628 4720->4718 4721->4636 4722->4657 4724 6ed81552 4723->4724 4724->4663 4731 6ed81215 GlobalAlloc 4725->4731 4727 6ed81233 lstrcpynA 4727->4659 4728->4667 4729->4660 4730->4661 4731->4727 4733 6ed812b4 4732->4733 4734 6ed81224 2 API calls 4733->4734 4735 6ed812cf 4734->4735 4735->4673 4737 6ed826aa 4736->4737 4738 6ed82654 VirtualAlloc 4736->4738 4737->4673 4738->4737 4740 6ed829ef 4739->4740 4741 6ed829ff 4740->4741 4742 6ed829f4 GetLastError 4740->4742 4741->4684 4742->4741 4743->4703 4745 6ed812f9 4744->4745 4746 6ed812da 4744->4746 4745->4703 4746->4745 4747 6ed812e0 lstrcpyA 4746->4747 4747->4745 4748->4708 4749 40159d 4750 402bce 17 API calls 4749->4750 4751 4015a4 SetFileAttributesA 4750->4751 4752 4015b6 4751->4752 5541 40149d 5542 402387 5541->5542 5543 4014ab PostQuitMessage 5541->5543 5543->5542 4753 401a1e 4754 402bce 17 API calls 4753->4754 4755 401a27 ExpandEnvironmentStringsA 4754->4755 4756 401a3b 4755->4756 4758 401a4e 4755->4758 4757 401a40 lstrcmpA 4756->4757 4756->4758 4757->4758 4759 40171f 4760 402bce 17 API calls 4759->4760 4761 401726 SearchPathA 4760->4761 4762 401741 4761->4762 5549 401d1f 5550 402bac 17 API calls 5549->5550 5551 401d26 5550->5551 5552 402bac 17 API calls 5551->5552 5553 401d32 GetDlgItem 5552->5553 5554 402620 5553->5554 5555 6ed81638 5556 6ed81667 5555->5556 5557 6ed81a98 18 API calls 5556->5557 5558 6ed8166e 5557->5558 5559 6ed81681 5558->5559 5560 6ed81675 5558->5560 5562 6ed816a8 5559->5562 5563 6ed8168b 5559->5563 5561 6ed81266 2 API calls 5560->5561 5567 6ed8167f 5561->5567 5565 6ed816ae 5562->5565 5566 6ed816d2 5562->5566 5564 6ed814e2 3 API calls 5563->5564 5568 6ed81690 5564->5568 5569 6ed81559 3 API calls 5565->5569 5570 6ed814e2 3 API calls 5566->5570 5571 6ed81559 3 API calls 5568->5571 5572 6ed816b3 5569->5572 5570->5567 5573 6ed81696 5571->5573 5574 6ed81266 2 API calls 5572->5574 5575 6ed81266 2 API calls 5573->5575 5576 6ed816b9 GlobalFree 5574->5576 5577 6ed8169c GlobalFree 5575->5577 5576->5567 5578 6ed816cd GlobalFree 5576->5578 5577->5567 5578->5567 4763 402421 4764 402453 4763->4764 4765 402428 4763->4765 4767 402bce 17 API calls 4764->4767 4766 402c0e 17 API calls 4765->4766 4769 40242f 4766->4769 4768 40245a 4767->4768 4775 402c8c 4768->4775 4771 402439 4769->4771 4772 402467 4769->4772 4773 402bce 17 API calls 4771->4773 4774 402440 RegDeleteValueA RegCloseKey 4773->4774 4774->4772 4776 402c9f 4775->4776 4777 402c98 4775->4777 4776->4777 4779 402cd0 4776->4779 4777->4772 4780 405f7d RegOpenKeyExA 4779->4780 4781 402cfe 4780->4781 4782 402db3 4781->4782 4783 402d08 4781->4783 4782->4777 4784 402d0e RegEnumValueA 4783->4784 4791 402d31 4783->4791 4785 402d98 RegCloseKey 4784->4785 4784->4791 4785->4782 4786 402d6d RegEnumKeyA 4787 402d76 RegCloseKey 4786->4787 4786->4791 4788 406500 5 API calls 4787->4788 4790 402d86 4788->4790 4789 402cd0 6 API calls 4789->4791 4792 402da8 4790->4792 4793 402d8a RegDeleteKeyA 4790->4793 4791->4785 4791->4786 4791->4787 4791->4789 4792->4782 4793->4782 4794 4027a1 4795 402bce 17 API calls 4794->4795 4796 4027a8 FindFirstFileA 4795->4796 4797 4027cb 4796->4797 4798 4027bb 4796->4798 4799 4027d2 4797->4799 4802 406055 wsprintfA 4797->4802 4803 4060f7 lstrcpynA 4799->4803 4802->4799 4803->4798 5579 6ed8103d 5580 6ed8101b 5 API calls 5579->5580 5581 6ed81056 5580->5581 5582 402626 5583 40262b 5582->5583 5584 40263f 5582->5584 5585 402bac 17 API calls 5583->5585 5586 402bce 17 API calls 5584->5586 5588 402634 5585->5588 5587 402646 lstrlenA 5586->5587 5587->5588 5589 405d37 WriteFile 5588->5589 5590 402668 5588->5590 5589->5590 4804 403ca7 4805 403dfa 4804->4805 4806 403cbf 4804->4806 4808 403e4b 4805->4808 4809 403e0b GetDlgItem GetDlgItem 4805->4809 4806->4805 4807 403ccb 4806->4807 4811 403cd6 SetWindowPos 4807->4811 4812 403ce9 4807->4812 4810 403ea5 4808->4810 4818 401389 2 API calls 4808->4818 4813 40417b 18 API calls 4809->4813 4814 4041c7 SendMessageA 4810->4814 4834 403df5 4810->4834 4811->4812 4815 403d06 4812->4815 4816 403cee ShowWindow 4812->4816 4817 403e35 SetClassLongA 4813->4817 4842 403eb7 4814->4842 4819 403d28 4815->4819 4820 403d0e DestroyWindow 4815->4820 4816->4815 4821 40140b 2 API calls 4817->4821 4824 403e7d 4818->4824 4822 403d2d SetWindowLongA 4819->4822 4823 403d3e 4819->4823 4874 404104 4820->4874 4821->4808 4822->4834 4825 403de7 4823->4825 4826 403d4a GetDlgItem 4823->4826 4824->4810 4827 403e81 SendMessageA 4824->4827 4832 4041e2 8 API calls 4825->4832 4830 403d7a 4826->4830 4831 403d5d SendMessageA IsWindowEnabled 4826->4831 4827->4834 4828 40140b 2 API calls 4828->4842 4829 404106 DestroyWindow EndDialog 4829->4874 4836 403d87 4830->4836 4839 403dce SendMessageA 4830->4839 4840 403d9a 4830->4840 4848 403d7f 4830->4848 4831->4830 4831->4834 4832->4834 4833 404135 ShowWindow 4833->4834 4835 40618a 17 API calls 4835->4842 4836->4839 4836->4848 4837 404154 SendMessageA 4841 403db5 4837->4841 4838 40417b 18 API calls 4838->4842 4839->4825 4843 403da2 4840->4843 4844 403db7 4840->4844 4841->4825 4842->4828 4842->4829 4842->4834 4842->4835 4842->4838 4849 40417b 18 API calls 4842->4849 4865 404046 DestroyWindow 4842->4865 4846 40140b 2 API calls 4843->4846 4845 40140b 2 API calls 4844->4845 4847 403dbe 4845->4847 4846->4848 4847->4825 4847->4848 4848->4837 4850 403f32 GetDlgItem 4849->4850 4851 403f47 4850->4851 4852 403f4f ShowWindow KiUserCallbackDispatcher 4850->4852 4851->4852 4875 40419d KiUserCallbackDispatcher 4852->4875 4854 403f79 EnableWindow 4857 403f8d 4854->4857 4855 403f92 GetSystemMenu EnableMenuItem SendMessageA 4856 403fc2 SendMessageA 4855->4856 4855->4857 4856->4857 4857->4855 4859 403c88 18 API calls 4857->4859 4876 4041b0 SendMessageA 4857->4876 4877 4060f7 lstrcpynA 4857->4877 4859->4857 4861 403ff1 lstrlenA 4862 40618a 17 API calls 4861->4862 4863 404002 SetWindowTextA 4862->4863 4864 401389 2 API calls 4863->4864 4864->4842 4866 404060 CreateDialogParamA 4865->4866 4865->4874 4867 404093 4866->4867 4866->4874 4868 40417b 18 API calls 4867->4868 4869 40409e GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4868->4869 4870 401389 2 API calls 4869->4870 4871 4040e4 4870->4871 4871->4834 4872 4040ec ShowWindow 4871->4872 4873 4041c7 SendMessageA 4872->4873 4873->4874 4874->4833 4874->4834 4875->4854 4876->4857 4877->4861 5591 40272b 5592 402732 5591->5592 5594 4029aa 5591->5594 5593 402bac 17 API calls 5592->5593 5595 402739 5593->5595 5596 402748 SetFilePointer 5595->5596 5596->5594 5597 402758 5596->5597 5599 406055 wsprintfA 5597->5599 5599->5594 4896 401c2e 4897 402bac 17 API calls 4896->4897 4898 401c35 4897->4898 4899 402bac 17 API calls 4898->4899 4900 401c42 4899->4900 4901 401c57 4900->4901 4902 402bce 17 API calls 4900->4902 4903 401c67 4901->4903 4904 402bce 17 API calls 4901->4904 4902->4901 4905 401c72 4903->4905 4906 401cbe 4903->4906 4904->4903 4908 402bac 17 API calls 4905->4908 4907 402bce 17 API calls 4906->4907 4910 401cc3 4907->4910 4909 401c77 4908->4909 4911 402bac 17 API calls 4909->4911 4912 402bce 17 API calls 4910->4912 4913 401c83 4911->4913 4914 401ccc FindWindowExA 4912->4914 4915 401c90 SendMessageTimeoutA 4913->4915 4916 401cae SendMessageA 4913->4916 4917 401cea 4914->4917 4915->4917 4916->4917 5600 6ed81837 5602 6ed8185a 5600->5602 5601 6ed8189c __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5604 6ed81266 2 API calls 5601->5604 5602->5601 5603 6ed8188a GlobalFree 5602->5603 5603->5601 5605 6ed81a1e GlobalFree GlobalFree 5604->5605 5606 4042b1 lstrcpynA lstrlenA 5607 401e35 GetDC 5608 402bac 17 API calls 5607->5608 5609 401e47 GetDeviceCaps MulDiv ReleaseDC 5608->5609 5610 402bac 17 API calls 5609->5610 5611 401e78 5610->5611 5612 40618a 17 API calls 5611->5612 5613 401eb5 CreateFontIndirectA 5612->5613 5614 402620 5613->5614 5615 402a35 SendMessageA 5616 402a5a 5615->5616 5617 402a4f InvalidateRect 5615->5617 5617->5616 5618 4014b7 5619 4014bd 5618->5619 5620 401389 2 API calls 5619->5620 5621 4014c5 5620->5621 4949 6ed82921 4950 6ed82971 4949->4950 4951 6ed82931 VirtualProtect 4949->4951 4951->4950 5622 402dba 5623 402de2 5622->5623 5624 402dc9 SetTimer 5622->5624 5625 402e37 5623->5625 5626 402dfc MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5623->5626 5624->5623 5626->5625 4973 4015bb 4974 402bce 17 API calls 4973->4974 4975 4015c2 4974->4975 4976 405b28 4 API calls 4975->4976 4988 4015ca 4976->4988 4977 401624 4979 401629 4977->4979 4980 401652 4977->4980 4978 405aba CharNextA 4978->4988 4981 401423 24 API calls 4979->4981 4983 401423 24 API calls 4980->4983 4982 401630 4981->4982 4992 4060f7 lstrcpynA 4982->4992 4989 40164a 4983->4989 4984 405761 2 API calls 4984->4988 4986 40577e 5 API calls 4986->4988 4987 40163b SetCurrentDirectoryA 4987->4989 4988->4977 4988->4978 4988->4984 4988->4986 4990 40160c GetFileAttributesA 4988->4990 4991 4056e4 4 API calls 4988->4991 4990->4988 4991->4988 4992->4987 5627 4016bb 5628 402bce 17 API calls 5627->5628 5629 4016c1 GetFullPathNameA 5628->5629 5630 4016d8 5629->5630 5636 4016f9 5629->5636 5633 40646b 2 API calls 5630->5633 5630->5636 5631 402a5a 5632 40170d GetShortPathNameA 5632->5631 5634 4016e9 5633->5634 5634->5636 5637 4060f7 lstrcpynA 5634->5637 5636->5631 5636->5632 5637->5636

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 0 403348-403387 SetErrorMode GetVersion 1 403389-403391 call 406500 0->1 2 40339a 0->2 1->2 7 403393 1->7 4 40339f-4033b2 call 406492 lstrlenA 2->4 9 4033b4-4033d0 call 406500 * 3 4->9 7->2 16 4033e1-40343f #17 OleInitialize SHGetFileInfoA call 4060f7 GetCommandLineA call 4060f7 9->16 17 4033d2-4033d8 9->17 24 403441-403446 16->24 25 40344b-403460 call 405aba CharNextA 16->25 17->16 21 4033da 17->21 21->16 24->25 28 403525-403529 25->28 29 403465-403468 28->29 30 40352f 28->30 31 403470-403478 29->31 32 40346a-40346e 29->32 33 403542-40355c GetTempPathA call 403317 30->33 34 403480-403483 31->34 35 40347a-40347b 31->35 32->31 32->32 43 4035b4-4035ce DeleteFileA call 402ea1 33->43 44 40355e-40357c GetWindowsDirectoryA lstrcatA call 403317 33->44 37 403515-403522 call 405aba 34->37 38 403489-40348d 34->38 35->34 37->28 53 403524 37->53 41 4034a5-4034d2 38->41 42 40348f-403495 38->42 49 4034d4-4034da 41->49 50 4034e5-403513 41->50 47 403497-403499 42->47 48 40349b 42->48 58 403662-403672 call 403830 OleUninitialize 43->58 59 4035d4-4035da 43->59 44->43 61 40357e-4035ae GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 403317 44->61 47->41 47->48 48->41 55 4034e0 49->55 56 4034dc-4034de 49->56 50->37 52 403531-40353d call 4060f7 50->52 52->33 53->28 55->50 56->50 56->55 72 403796-40379c 58->72 73 403678-403688 call 405813 ExitProcess 58->73 62 403652-403659 call 40390a 59->62 63 4035dc-4035e7 call 405aba 59->63 61->43 61->58 70 40365e 62->70 74 4035e9-403612 63->74 75 40361d-403627 63->75 70->58 77 403818-403820 72->77 78 40379e-4037b7 GetCurrentProcess OpenProcessToken 72->78 81 403614-403616 74->81 84 403629-403636 call 405b7d 75->84 85 40368e-4036a2 call 40577e lstrcatA 75->85 82 403822 77->82 83 403826-40382a ExitProcess 77->83 79 4037e9-4037f7 call 406500 78->79 80 4037b9-4037e3 LookupPrivilegeValueA AdjustTokenPrivileges 78->80 96 403805-40380f ExitWindowsEx 79->96 97 4037f9-403803 79->97 80->79 81->75 88 403618-40361b 81->88 82->83 84->58 98 403638-40364e call 4060f7 * 2 84->98 94 4036a4-4036aa lstrcatA 85->94 95 4036af-4036c9 lstrcatA lstrcmpiA 85->95 88->75 88->81 94->95 95->58 100 4036cb-4036ce 95->100 96->77 101 403811-403813 call 40140b 96->101 97->96 97->101 98->62 103 4036d0-4036d5 call 4056e4 100->103 104 4036d7 call 405761 100->104 101->77 112 4036dc-4036e9 SetCurrentDirectoryA 103->112 104->112 113 4036f6-40371e call 4060f7 112->113 114 4036eb-4036f1 call 4060f7 112->114 118 403724-403740 call 40618a DeleteFileA 113->118 114->113 121 403781-403788 118->121 122 403742-403752 CopyFileA 118->122 121->118 124 40378a-403791 call 405ed6 121->124 122->121 123 403754-403774 call 405ed6 call 40618a call 405796 122->123 123->121 133 403776-40377d CloseHandle 123->133 124->58 133->121
                                  APIs
                                  • SetErrorMode.KERNELBASE ref: 0040336D
                                  • GetVersion.KERNEL32 ref: 00403373
                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033A6
                                  • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 004033E2
                                  • OleInitialize.OLE32(00000000), ref: 004033E9
                                  • SHGetFileInfoA.SHELL32(00429850,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 00403405
                                  • GetCommandLineA.KERNEL32(Knugede Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 0040341A
                                  • CharNextA.USER32(00000000,"C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe",00000020,"C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe",00000000,?,00000007,00000009,0000000B), ref: 00403456
                                  • GetTempPathA.KERNEL32(00000400,C:\Users\user~1\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 00403553
                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 00403564
                                  • lstrcatA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403570
                                  • GetTempPathA.KERNEL32(000003FC,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403584
                                  • lstrcatA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040358C
                                  • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040359D
                                  • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user~1\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004035A5
                                  • DeleteFileA.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 004035B9
                                    • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                    • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                    • Part of subcall function 0040390A: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\skolebetjents,1033,Knugede Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Knugede Setup: Installing,00000000,00000002,771B3410), ref: 004039FA
                                    • Part of subcall function 0040390A: lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                                    • Part of subcall function 0040390A: GetFileAttributesA.KERNEL32(Call), ref: 00403A18
                                    • Part of subcall function 0040390A: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\skolebetjents), ref: 00403A61
                                    • Part of subcall function 0040390A: RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                                    • Part of subcall function 00403830: CloseHandle.KERNEL32(000002EC,00403667,?,?,00000007,00000009,0000000B), ref: 0040383B
                                  • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 00403667
                                  • ExitProcess.KERNEL32 ref: 00403688
                                  • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 004037A5
                                  • OpenProcessToken.ADVAPI32(00000000), ref: 004037AC
                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004037C4
                                  • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037E3
                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 00403807
                                  • ExitProcess.KERNEL32 ref: 0040382A
                                    • Part of subcall function 00405813: MessageBoxIndirectA.USER32(0040A218), ref: 0040586E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                  • String ID: "$"C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe"$.tmp$100859904$1033$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\AppData\Local\skolebetjents$C:\Users\user\AppData\Local\skolebetjents\Spadestrens$C:\Users\user\Desktop$C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe$Error launching installer$Knugede Setup$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$kernel32::EnumResourceTypesW(i 0,i r1,i 0)$~nsu
                                  • API String ID: 3776617018-2606253957
                                  • Opcode ID: 9f7172ca61a1f038ac1aa6a8db1429cac06e36ed1de7e549aa4fc7ed9372f958
                                  • Instruction ID: 2464a3ec660faf4d6335bd380e0cd13b62da1685a36c15adf6e00eeeb0483762
                                  • Opcode Fuzzy Hash: 9f7172ca61a1f038ac1aa6a8db1429cac06e36ed1de7e549aa4fc7ed9372f958
                                  • Instruction Fuzzy Hash: 49C107705047416AD7216F759D89B2F3EACAB4530AF45443FF181BA2E2CB7C8A058B2F

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 134 40535c-405378 135 405507-40550d 134->135 136 40537e-405445 GetDlgItem * 3 call 4041b0 call 404aa1 GetClientRect GetSystemMetrics SendMessageA * 2 134->136 138 405537-405543 135->138 139 40550f-405531 GetDlgItem CreateThread FindCloseChangeNotification 135->139 157 405463-405466 136->157 158 405447-405461 SendMessageA * 2 136->158 141 405565-40556b 138->141 142 405545-40554b 138->142 139->138 146 4055c0-4055c3 141->146 147 40556d-405573 141->147 144 405586-40558d call 4041e2 142->144 145 40554d-405560 ShowWindow * 2 call 4041b0 142->145 154 405592-405596 144->154 145->141 146->144 150 4055c5-4055cb 146->150 152 405575-405581 call 404154 147->152 153 405599-4055a9 ShowWindow 147->153 150->144 159 4055cd-4055e0 SendMessageA 150->159 152->144 155 4055b9-4055bb call 404154 153->155 156 4055ab-4055b4 call 40521e 153->156 155->146 156->155 163 405476-40548d call 40417b 157->163 164 405468-405474 SendMessageA 157->164 158->157 165 4055e6-405612 CreatePopupMenu call 40618a AppendMenuA 159->165 166 4056dd-4056df 159->166 173 4054c3-4054e4 GetDlgItem SendMessageA 163->173 174 40548f-4054a3 ShowWindow 163->174 164->163 171 405614-405624 GetWindowRect 165->171 172 405627-40563d TrackPopupMenu 165->172 166->154 171->172 172->166 175 405643-40565d 172->175 173->166 178 4054ea-405502 SendMessageA * 2 173->178 176 4054b2 174->176 177 4054a5-4054b0 ShowWindow 174->177 179 405662-40567d SendMessageA 175->179 180 4054b8-4054be call 4041b0 176->180 177->180 178->166 179->179 181 40567f-40569f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 179->181 180->173 183 4056a1-4056c1 SendMessageA 181->183 183->183 184 4056c3-4056d7 GlobalUnlock SetClipboardData CloseClipboard 183->184 184->166
                                  APIs
                                  • GetDlgItem.USER32(?,00000403), ref: 004053BB
                                  • GetDlgItem.USER32(?,000003EE), ref: 004053CA
                                  • GetClientRect.USER32(?,?), ref: 00405407
                                  • GetSystemMetrics.USER32(00000002), ref: 0040540E
                                  • SendMessageA.USER32(?,0000101B,00000000,?), ref: 0040542F
                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405440
                                  • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405453
                                  • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405461
                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405474
                                  • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405496
                                  • ShowWindow.USER32(?,00000008), ref: 004054AA
                                  • GetDlgItem.USER32(?,000003EC), ref: 004054CB
                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004054DB
                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004054F4
                                  • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405500
                                  • GetDlgItem.USER32(?,000003F8), ref: 004053D9
                                    • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                                  • GetDlgItem.USER32(?,000003EC), ref: 0040551C
                                  • CreateThread.KERNELBASE(00000000,00000000,Function_000052F0,00000000), ref: 0040552A
                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405531
                                  • ShowWindow.USER32(00000000), ref: 00405554
                                  • ShowWindow.USER32(?,00000008), ref: 0040555B
                                  • ShowWindow.USER32(00000008), ref: 004055A1
                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004055D5
                                  • CreatePopupMenu.USER32 ref: 004055E6
                                  • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004055FB
                                  • GetWindowRect.USER32(?,000000FF), ref: 0040561B
                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405634
                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405670
                                  • OpenClipboard.USER32(00000000), ref: 00405680
                                  • EmptyClipboard.USER32 ref: 00405686
                                  • GlobalAlloc.KERNEL32(00000042,?), ref: 0040568F
                                  • GlobalLock.KERNEL32(00000000), ref: 00405699
                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004056AD
                                  • GlobalUnlock.KERNEL32(00000000), ref: 004056C6
                                  • SetClipboardData.USER32(00000001,00000000), ref: 004056D1
                                  • CloseClipboard.USER32 ref: 004056D7
                                  Strings
                                  • Knugede Setup: Installing, xrefs: 0040564C
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                  • String ID: Knugede Setup: Installing
                                  • API String ID: 4154960007-4213847685
                                  • Opcode ID: c436c8918fb38c7b5545f7f1a6554f2816d857099955c46476942f2c38664fdc
                                  • Instruction ID: ad896caeff922a337f51dbee0e8d50556c939e1053927b0f1ec287220421205b
                                  • Opcode Fuzzy Hash: c436c8918fb38c7b5545f7f1a6554f2816d857099955c46476942f2c38664fdc
                                  • Instruction Fuzzy Hash: 3DA14A70900608BFDB119F61DD89EAE7FB9FB08354F50403AFA45BA1A0CB754E519F68
                                  APIs
                                    • Part of subcall function 6ED81215: GlobalAlloc.KERNELBASE(00000040,6ED81233,?,6ED812CF,-6ED8404B,6ED811AB,-000000A0), ref: 6ED8121D
                                  • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 6ED81BC4
                                  • lstrcpyA.KERNEL32(00000008,?), ref: 6ED81C0C
                                  • lstrcpyA.KERNEL32(00000408,?), ref: 6ED81C16
                                  • GlobalFree.KERNEL32(00000000), ref: 6ED81C29
                                  • GlobalFree.KERNEL32(?), ref: 6ED81D09
                                  • GlobalFree.KERNEL32(?), ref: 6ED81D0E
                                  • GlobalFree.KERNEL32(?), ref: 6ED81D13
                                  • GlobalFree.KERNEL32(00000000), ref: 6ED81EFA
                                  • lstrcpyA.KERNEL32(?,?), ref: 6ED82098
                                  • GetModuleHandleA.KERNEL32(00000008), ref: 6ED82114
                                  • LoadLibraryA.KERNEL32(00000008), ref: 6ED82125
                                  • GetProcAddress.KERNEL32(?,?), ref: 6ED8217E
                                  • lstrlenA.KERNEL32(00000408), ref: 6ED82198
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3712504824.000000006ED81000.00000020.00000001.01000000.00000007.sdmp, Offset: 6ED80000, based on PE: true
                                  • Associated: 00000000.00000002.3712477997.000000006ED80000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712531514.000000006ED83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712560392.000000006ED85000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6ed80000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                  • String ID:
                                  • API String ID: 245916457-0
                                  • Opcode ID: 18434ffc65926b1d6455b623f7a49cc53f7700fb512fffae5e979df67e436725
                                  • Instruction ID: 008d44c05908fa4159197104064f0eab1663217861f2a81f06168637e6549e0e
                                  • Opcode Fuzzy Hash: 18434ffc65926b1d6455b623f7a49cc53f7700fb512fffae5e979df67e436725
                                  • Instruction Fuzzy Hash: BE228AB195460ADEDB508FE9C8907EFBBF4FB06319F10462AD1B5A3180D7749A8DCB50

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 714 4058bf-4058e5 call 405b7d 717 4058e7-4058f9 DeleteFileA 714->717 718 4058fe-405905 714->718 719 405a88-405a8c 717->719 720 405907-405909 718->720 721 405918-405928 call 4060f7 718->721 722 405a36-405a3b 720->722 723 40590f-405912 720->723 729 405937-405938 call 405ad6 721->729 730 40592a-405935 lstrcatA 721->730 722->719 725 405a3d-405a40 722->725 723->721 723->722 727 405a42-405a48 725->727 728 405a4a-405a52 call 40646b 725->728 727->719 728->719 738 405a54-405a68 call 405a8f call 405877 728->738 732 40593d-405940 729->732 730->732 735 405942-405949 732->735 736 40594b-405951 lstrcatA 732->736 735->736 737 405956-405974 lstrlenA FindFirstFileA 735->737 736->737 739 40597a-405991 call 405aba 737->739 740 405a2c-405a30 737->740 753 405a80-405a83 call 40521e 738->753 754 405a6a-405a6d 738->754 747 405993-405997 739->747 748 40599c-40599f 739->748 740->722 742 405a32 740->742 742->722 747->748 750 405999 747->750 751 4059a1-4059a6 748->751 752 4059b2-4059c0 call 4060f7 748->752 750->748 756 4059a8-4059aa 751->756 757 405a0b-405a1d FindNextFileA 751->757 764 4059c2-4059ca 752->764 765 4059d7-4059e2 call 405877 752->765 753->719 754->727 759 405a6f-405a7e call 40521e call 405ed6 754->759 756->752 760 4059ac-4059b0 756->760 757->739 762 405a23-405a26 FindClose 757->762 759->719 760->752 760->757 762->740 764->757 769 4059cc-4059d5 call 4058bf 764->769 774 405a03-405a06 call 40521e 765->774 775 4059e4-4059e7 765->775 769->757 774->757 776 4059e9-4059f9 call 40521e call 405ed6 775->776 777 4059fb-405a01 775->777 776->757 777->757
                                  APIs
                                  • DeleteFileA.KERNELBASE(?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 004058E8
                                  • lstrcatA.KERNEL32(0042B898,\*.*,0042B898,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405930
                                  • lstrcatA.KERNEL32(?,0040A014,?,0042B898,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405951
                                  • lstrlenA.KERNEL32(?,?,0040A014,?,0042B898,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405957
                                  • FindFirstFileA.KERNELBASE(0042B898,?,?,?,0040A014,?,0042B898,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405968
                                  • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405A15
                                  • FindClose.KERNEL32(00000000), ref: 00405A26
                                  Strings
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 004058CC
                                  • "C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe", xrefs: 004058BF
                                  • \*.*, xrefs: 0040592A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                  • String ID: "C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe"$C:\Users\user~1\AppData\Local\Temp\$\*.*
                                  • API String ID: 2035342205-3109315623
                                  • Opcode ID: f3fd74a69a70d8db6e57e20adcaf86135d1334a53a37cdeda7ffd007c5e38f1d
                                  • Instruction ID: 53fbf83e18d3e9f22f7fd61ce8145b7df245fbcc76992db59ab4b54644bc6f5f
                                  • Opcode Fuzzy Hash: f3fd74a69a70d8db6e57e20adcaf86135d1334a53a37cdeda7ffd007c5e38f1d
                                  • Instruction Fuzzy Hash: 4251C470A00A49AADB21AB618D85BBF7A78DF52314F14427FF841711D2C73C8942DF6A
                                  APIs
                                  • CoCreateInstance.OLE32(00408524,?,00000001,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F0
                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022A2
                                  Strings
                                  • C:\Users\user\AppData\Local\skolebetjents\Spadestrens, xrefs: 00402230
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: ByteCharCreateInstanceMultiWide
                                  • String ID: C:\Users\user\AppData\Local\skolebetjents\Spadestrens
                                  • API String ID: 123533781-3052457471
                                  • Opcode ID: d5ac8e536bab36e1472226809c0cdf08a9d371e862c1e59943db98e9419baf02
                                  • Instruction ID: cfd0f9f97044ed47efa98841b374527745dcc5d1cf4597a5ef188e8ddd78f045
                                  • Opcode Fuzzy Hash: d5ac8e536bab36e1472226809c0cdf08a9d371e862c1e59943db98e9419baf02
                                  • Instruction Fuzzy Hash: DF510671A00208AFCB50DFE4C989E9D7BB6FF48314F2041AAF515EB2D1DA799981CB54
                                  APIs
                                  • FindFirstFileA.KERNELBASE(771B3410,0042C0E0,0042BC98,00405BC0,0042BC98,0042BC98,00000000,0042BC98,0042BC98,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004058DF,?,771B3410,C:\Users\user~1\AppData\Local\Temp\), ref: 00406476
                                  • FindClose.KERNELBASE(00000000), ref: 00406482
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Find$CloseFileFirst
                                  • String ID:
                                  • API String ID: 2295610775-0
                                  • Opcode ID: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                                  • Instruction ID: 43645372537bfa69987f3f85d1e9d0a1072f39b89fcefe97c81bac3be47e5bfd
                                  • Opcode Fuzzy Hash: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                                  • Instruction Fuzzy Hash: 9AD01231514120DFC3502B786D4C84F7A589F05330321CB36F86AF22E0C7348C2296EC
                                  APIs
                                  • FindFirstFileA.KERNELBASE(00000000,?,00000002), ref: 004027B0
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: FileFindFirst
                                  • String ID:
                                  • API String ID: 1974802433-0
                                  • Opcode ID: a5b213f8be24180874f9adf411d6afc31dfa0cb9f64df1b0b64d1ebf68b7fd5b
                                  • Instruction ID: cbd12963852304709d998dbd60bf7e8f33587a64a337c4fd13578998f516bfb3
                                  • Opcode Fuzzy Hash: a5b213f8be24180874f9adf411d6afc31dfa0cb9f64df1b0b64d1ebf68b7fd5b
                                  • Instruction Fuzzy Hash: 3EF0A072604110DED711EBA49A49AFEB768AF61314F60457FF112B20C1D7B889469B3A

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 185 403ca7-403cb9 186 403dfa-403e09 185->186 187 403cbf-403cc5 185->187 189 403e58-403e6d 186->189 190 403e0b-403e53 GetDlgItem * 2 call 40417b SetClassLongA call 40140b 186->190 187->186 188 403ccb-403cd4 187->188 193 403cd6-403ce3 SetWindowPos 188->193 194 403ce9-403cec 188->194 191 403ead-403eb2 call 4041c7 189->191 192 403e6f-403e72 189->192 190->189 204 403eb7-403ed2 191->204 196 403e74-403e7f call 401389 192->196 197 403ea5-403ea7 192->197 193->194 199 403d06-403d0c 194->199 200 403cee-403d00 ShowWindow 194->200 196->197 218 403e81-403ea0 SendMessageA 196->218 197->191 203 404148 197->203 205 403d28-403d2b 199->205 206 403d0e-403d23 DestroyWindow 199->206 200->199 213 40414a-404151 203->213 211 403ed4-403ed6 call 40140b 204->211 212 403edb-403ee1 204->212 208 403d2d-403d39 SetWindowLongA 205->208 209 403d3e-403d44 205->209 214 404125-40412b 206->214 208->213 216 403de7-403df5 call 4041e2 209->216 217 403d4a-403d5b GetDlgItem 209->217 211->212 221 404106-40411f DestroyWindow EndDialog 212->221 222 403ee7-403ef2 212->222 214->203 220 40412d-404133 214->220 216->213 223 403d7a-403d7d 217->223 224 403d5d-403d74 SendMessageA IsWindowEnabled 217->224 218->213 220->203 226 404135-40413e ShowWindow 220->226 221->214 222->221 227 403ef8-403f45 call 40618a call 40417b * 3 GetDlgItem 222->227 228 403d82-403d85 223->228 229 403d7f-403d80 223->229 224->203 224->223 226->203 255 403f47-403f4c 227->255 256 403f4f-403f8b ShowWindow KiUserCallbackDispatcher call 40419d EnableWindow 227->256 234 403d93-403d98 228->234 235 403d87-403d8d 228->235 233 403db0-403db5 call 404154 229->233 233->216 238 403dce-403de1 SendMessageA 234->238 240 403d9a-403da0 234->240 235->238 239 403d8f-403d91 235->239 238->216 239->233 243 403da2-403da8 call 40140b 240->243 244 403db7-403dc0 call 40140b 240->244 253 403dae 243->253 244->216 252 403dc2-403dcc 244->252 252->253 253->233 255->256 259 403f90 256->259 260 403f8d-403f8e 256->260 261 403f92-403fc0 GetSystemMenu EnableMenuItem SendMessageA 259->261 260->261 262 403fc2-403fd3 SendMessageA 261->262 263 403fd5 261->263 264 403fdb-404015 call 4041b0 call 403c88 call 4060f7 lstrlenA call 40618a SetWindowTextA call 401389 262->264 263->264 264->204 275 40401b-40401d 264->275 275->204 276 404023-404027 275->276 277 404046-40405a DestroyWindow 276->277 278 404029-40402f 276->278 277->214 279 404060-40408d CreateDialogParamA 277->279 278->203 280 404035-40403b 278->280 279->214 281 404093-4040ea call 40417b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 279->281 280->204 282 404041 280->282 281->203 287 4040ec-4040ff ShowWindow call 4041c7 281->287 282->203 289 404104 287->289 289->214
                                  APIs
                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CE3
                                  • ShowWindow.USER32(?), ref: 00403D00
                                  • DestroyWindow.USER32 ref: 00403D14
                                  • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403D30
                                  • GetDlgItem.USER32(?,?), ref: 00403D51
                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D65
                                  • IsWindowEnabled.USER32(00000000), ref: 00403D6C
                                  • GetDlgItem.USER32(?,00000001), ref: 00403E1A
                                  • GetDlgItem.USER32(?,00000002), ref: 00403E24
                                  • SetClassLongA.USER32(?,000000F2,?), ref: 00403E3E
                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403E8F
                                  • GetDlgItem.USER32(?,00000003), ref: 00403F35
                                  • ShowWindow.USER32(00000000,?), ref: 00403F56
                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F68
                                  • EnableWindow.USER32(?,?), ref: 00403F83
                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F99
                                  • EnableMenuItem.USER32(00000000), ref: 00403FA0
                                  • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403FB8
                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FCB
                                  • lstrlenA.KERNEL32(Knugede Setup: Installing,?,Knugede Setup: Installing,00000000), ref: 00403FF5
                                  • SetWindowTextA.USER32(?,Knugede Setup: Installing), ref: 00404004
                                  • ShowWindow.USER32(?,0000000A), ref: 00404138
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                  • String ID: Knugede Setup: Installing
                                  • API String ID: 3282139019-4213847685
                                  • Opcode ID: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                                  • Instruction ID: 5e2b37e592d4e435839d8b6e88a40281f914ef55e2ab9fcffeaa2cd4c4a1132c
                                  • Opcode Fuzzy Hash: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                                  • Instruction Fuzzy Hash: 45C1D271600204AFDB21AF62ED88D2B3ABCEB95706F50053EF641B51F0CB799892DB1D

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 290 40390a-403922 call 406500 293 403924-403934 call 406055 290->293 294 403936-403967 call 405fde 290->294 303 40398a-4039b3 call 403bcf call 405b7d 293->303 298 403969-40397a call 405fde 294->298 299 40397f-403985 lstrcatA 294->299 298->299 299->303 308 4039b9-4039be 303->308 309 403a3a-403a42 call 405b7d 303->309 308->309 310 4039c0-4039e4 call 405fde 308->310 314 403a50-403a75 LoadImageA 309->314 315 403a44-403a4b call 40618a 309->315 310->309 317 4039e6-4039e8 310->317 319 403af6-403afe call 40140b 314->319 320 403a77-403aa7 RegisterClassA 314->320 315->314 321 4039f9-403a05 lstrlenA 317->321 322 4039ea-4039f7 call 405aba 317->322 333 403b00-403b03 319->333 334 403b08-403b13 call 403bcf 319->334 323 403bc5 320->323 324 403aad-403af1 SystemParametersInfoA CreateWindowExA 320->324 328 403a07-403a15 lstrcmpiA 321->328 329 403a2d-403a35 call 405a8f call 4060f7 321->329 322->321 327 403bc7-403bce 323->327 324->319 328->329 332 403a17-403a21 GetFileAttributesA 328->332 329->309 336 403a23-403a25 332->336 337 403a27-403a28 call 405ad6 332->337 333->327 343 403b19-403b33 ShowWindow call 406492 334->343 344 403b9c-403b9d call 4052f0 334->344 336->329 336->337 337->329 349 403b35-403b3a call 406492 343->349 350 403b3f-403b51 GetClassInfoA 343->350 347 403ba2-403ba4 344->347 351 403ba6-403bac 347->351 352 403bbe-403bc0 call 40140b 347->352 349->350 355 403b53-403b63 GetClassInfoA RegisterClassA 350->355 356 403b69-403b8c DialogBoxParamA call 40140b 350->356 351->333 357 403bb2-403bb9 call 40140b 351->357 352->323 355->356 360 403b91-403b9a call 40385a 356->360 357->333 360->327
                                  APIs
                                    • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                    • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                  • lstrcatA.KERNEL32(1033,Knugede Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Knugede Setup: Installing,00000000,00000002,771B3410,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe",00000000), ref: 00403985
                                  • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\skolebetjents,1033,Knugede Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Knugede Setup: Installing,00000000,00000002,771B3410), ref: 004039FA
                                  • lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                                  • GetFileAttributesA.KERNEL32(Call), ref: 00403A18
                                  • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\skolebetjents), ref: 00403A61
                                    • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                  • RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403AB6
                                  • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AEB
                                  • ShowWindow.USER32(00000005,00000000), ref: 00403B21
                                  • GetClassInfoA.USER32(00000000,RichEdit20A,0042EBC0), ref: 00403B4D
                                  • GetClassInfoA.USER32(00000000,RichEdit,0042EBC0), ref: 00403B5A
                                  • RegisterClassA.USER32(0042EBC0), ref: 00403B63
                                  • DialogBoxParamA.USER32(?,00000000,00403CA7,00000000), ref: 00403B82
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                  • String ID: "C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\AppData\Local\skolebetjents$Call$Control Panel\Desktop\ResourceLocale$Knugede Setup: Installing$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                  • API String ID: 1975747703-1954797777
                                  • Opcode ID: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                                  • Instruction ID: 74cd8b4f7d81cde8c77274d740e3983652abf123a0ec58253698c850822a2f16
                                  • Opcode Fuzzy Hash: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                                  • Instruction Fuzzy Hash: EC61A5702402016ED220FB669D46F373ABCEB4474DF50403FF995B62E3DA7DA9068A2D

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 364 402ea1-402eef GetTickCount GetModuleFileNameA call 405c90 367 402ef1-402ef6 364->367 368 402efb-402f29 call 4060f7 call 405ad6 call 4060f7 GetFileSize 364->368 369 4030d1-4030d5 367->369 376 403014-403022 call 402e3d 368->376 377 402f2f 368->377 384 403024-403027 376->384 385 403077-40307c 376->385 378 402f34-402f4b 377->378 380 402f4d 378->380 381 402f4f-402f58 call 4032ea 378->381 380->381 390 40307e-403086 call 402e3d 381->390 391 402f5e-402f65 381->391 386 403029-403041 call 403300 call 4032ea 384->386 387 40304b-403075 GlobalAlloc call 403300 call 4030d8 384->387 385->369 386->385 410 403043-403049 386->410 387->385 415 403088-403099 387->415 390->385 394 402fe1-402fe5 391->394 395 402f67-402f7b call 405c4b 391->395 399 402fe7-402fee call 402e3d 394->399 400 402fef-402ff5 394->400 395->400 413 402f7d-402f84 395->413 399->400 406 403004-40300c 400->406 407 402ff7-403001 call 4065b7 400->407 406->378 414 403012 406->414 407->406 410->385 410->387 413->400 419 402f86-402f8d 413->419 414->376 416 4030a1-4030a6 415->416 417 40309b 415->417 420 4030a7-4030ad 416->420 417->416 419->400 421 402f8f-402f96 419->421 420->420 422 4030af-4030ca SetFilePointer call 405c4b 420->422 421->400 423 402f98-402f9f 421->423 426 4030cf 422->426 423->400 425 402fa1-402fc1 423->425 425->385 427 402fc7-402fcb 425->427 426->369 428 402fd3-402fdb 427->428 429 402fcd-402fd1 427->429 428->400 430 402fdd-402fdf 428->430 429->414 429->428 430->400
                                  APIs
                                  • GetTickCount.KERNEL32 ref: 00402EB2
                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe,00000400), ref: 00402ECE
                                    • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe,80000000,00000003), ref: 00405C94
                                    • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                  • GetFileSize.KERNEL32(00000000,00000000,00437000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe,C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe,80000000,00000003), ref: 00402F1A
                                  • GlobalAlloc.KERNELBASE(00000040,00000020), ref: 00403050
                                  Strings
                                  • soft, xrefs: 00402F8F
                                  • C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe, xrefs: 00402EB8, 00402EC7, 00402EDB, 00402EFB
                                  • Inst, xrefs: 00402F86
                                  • C:\Users\user\Desktop, xrefs: 00402EFC, 00402F01, 00402F07
                                  • Null, xrefs: 00402F98
                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00403077
                                  • Error launching installer, xrefs: 00402EF1
                                  • @TA, xrefs: 00402F2F
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00402EA8
                                  • "C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe", xrefs: 00402EA1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                  • String ID: "C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe"$@TA$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                  • API String ID: 2803837635-4107718005
                                  • Opcode ID: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                  • Instruction ID: b77d5a27d8a3a8735664692b17331c00252a13d20c8f5ee7c59d5cd6c332e3a5
                                  • Opcode Fuzzy Hash: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                  • Instruction Fuzzy Hash: B851E471A00204ABDF20AF64DD85FAF7AB8AB14359F60413BF500B22D1C7B89E858B5D

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 431 40618a-406195 432 406197-4061a6 431->432 433 4061a8-4061be 431->433 432->433 434 4061c4-4061cf 433->434 435 4063af-4063b3 433->435 434->435 438 4061d5-4061dc 434->438 436 4061e1-4061eb 435->436 437 4063b9-4063c3 435->437 436->437 441 4061f1-4061f8 436->441 439 4063c5-4063c9 call 4060f7 437->439 440 4063ce-4063cf 437->440 438->435 439->440 443 4063a2 441->443 444 4061fe-406232 441->444 445 4063a4-4063aa 443->445 446 4063ac-4063ae 443->446 447 406238-406242 444->447 448 40634f-406352 444->448 445->435 446->435 449 406244-406248 447->449 450 40625c 447->450 451 406382-406385 448->451 452 406354-406357 448->452 449->450 453 40624a-40624e 449->453 456 406263-40626a 450->456 457 406393-4063a0 lstrlenA 451->457 458 406387-40638e call 40618a 451->458 454 406367-406373 call 4060f7 452->454 455 406359-406365 call 406055 452->455 453->450 459 406250-406254 453->459 469 406378-40637e 454->469 455->469 461 40626c-40626e 456->461 462 40626f-406271 456->462 457->435 458->457 459->450 465 406256-40625a 459->465 461->462 467 406273-40628e call 405fde 462->467 468 4062aa-4062ad 462->468 465->456 477 406293-406296 467->477 472 4062bd-4062c0 468->472 473 4062af-4062bb GetSystemDirectoryA 468->473 469->457 471 406380 469->471 478 406347-40634d call 4063d2 471->478 475 4062c2-4062d0 GetWindowsDirectoryA 472->475 476 40632d-40632f 472->476 474 406331-406334 473->474 474->478 480 406336-40633a 474->480 475->476 476->474 479 4062d2-4062dc 476->479 477->480 481 40629c-4062a5 call 40618a 477->481 478->457 484 4062f6-40630c SHGetSpecialFolderLocation 479->484 485 4062de-4062e1 479->485 480->478 487 40633c-406342 lstrcatA 480->487 481->474 489 40632a 484->489 490 40630e-406328 SHGetPathFromIDListA CoTaskMemFree 484->490 485->484 488 4062e3-4062ea 485->488 487->478 492 4062f2-4062f4 488->492 489->476 490->474 490->489 492->474 492->484
                                  APIs
                                  • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 004062B5
                                  • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000), ref: 004062C8
                                  • SHGetSpecialFolderLocation.SHELL32(00405256,771B23A0,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000), ref: 00406304
                                  • SHGetPathFromIDListA.SHELL32(771B23A0,Call), ref: 00406312
                                  • CoTaskMemFree.OLE32(771B23A0), ref: 0040631E
                                  • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406342
                                  • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00000000,00424248,771B23A0), ref: 00406394
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                  • String ID: Call$Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                                  • API String ID: 717251189-583608739
                                  • Opcode ID: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                                  • Instruction ID: 7f70e83a291e570019a42af90a820afb382591873456cc4d5332d159a7ba1b0c
                                  • Opcode Fuzzy Hash: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                                  • Instruction Fuzzy Hash: 58612470A00110AADF206F65CC90BBE3B75AB55310F52403FE943BA2D1C77C8962DB9E

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 783 401759-40177c call 402bce call 405afc 788 401786-401798 call 4060f7 call 405a8f lstrcatA 783->788 789 40177e-401784 call 4060f7 783->789 794 40179d-4017a3 call 4063d2 788->794 789->794 799 4017a8-4017ac 794->799 800 4017ae-4017b8 call 40646b 799->800 801 4017df-4017e2 799->801 808 4017ca-4017dc 800->808 809 4017ba-4017c8 CompareFileTime 800->809 802 4017e4-4017e5 call 405c6b 801->802 803 4017ea-401806 call 405c90 801->803 802->803 811 401808-40180b 803->811 812 40187e-4018a7 call 40521e call 4030d8 803->812 808->801 809->808 813 401860-40186a call 40521e 811->813 814 40180d-40184f call 4060f7 * 2 call 40618a call 4060f7 call 405813 811->814 824 4018a9-4018ad 812->824 825 4018af-4018bb SetFileTime 812->825 826 401873-401879 813->826 814->799 846 401855-401856 814->846 824->825 828 4018c1-4018cc FindCloseChangeNotification 824->828 825->828 829 402a63 826->829 833 4018d2-4018d5 828->833 834 402a5a-402a5d 828->834 832 402a65-402a69 829->832 836 4018d7-4018e8 call 40618a lstrcatA 833->836 837 4018ea-4018ed call 40618a 833->837 834->829 843 4018f2-402382 836->843 837->843 847 402387-40238c 843->847 848 402382 call 405813 843->848 846->826 849 401858-401859 846->849 847->832 848->847 849->813
                                  APIs
                                  • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\skolebetjents\Spadestrens,00000000,00000000,00000031), ref: 00401798
                                  • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\skolebetjents\Spadestrens,00000000,00000000,00000031), ref: 004017C2
                                    • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,Knugede Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                    • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                    • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                    • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0), ref: 0040527A
                                    • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll), ref: 0040528C
                                    • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                    • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                    • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                  • String ID: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp$C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll$C:\Users\user\AppData\Local\skolebetjents\Spadestrens$Call$kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                                  • API String ID: 1941528284-409593584
                                  • Opcode ID: 010f478dded97bc789b326cc51ff6fef7f7987650baebaae1ab3de94b0d9d6fd
                                  • Instruction ID: bb6028c3778eb4cec0c6c1d7eb8bf073a5325157b60575559d09146ef789c5eb
                                  • Opcode Fuzzy Hash: 010f478dded97bc789b326cc51ff6fef7f7987650baebaae1ab3de94b0d9d6fd
                                  • Instruction Fuzzy Hash: D4419A32900515BACB107BB5CC45DAF3678EF05329F20833FF426B51E1DA7C8A529A6D

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 850 40521e-405233 851 4052e9-4052ed 850->851 852 405239-40524b 850->852 853 405256-405262 lstrlenA 852->853 854 40524d-405251 call 40618a 852->854 856 405264-405274 lstrlenA 853->856 857 40527f-405283 853->857 854->853 856->851 860 405276-40527a lstrcatA 856->860 858 405292-405296 857->858 859 405285-40528c SetWindowTextA 857->859 861 405298-4052da SendMessageA * 3 858->861 862 4052dc-4052de 858->862 859->858 860->857 861->862 862->851 863 4052e0-4052e3 862->863 863->851
                                  APIs
                                  • lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                  • lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                  • lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0), ref: 0040527A
                                  • SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll), ref: 0040528C
                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                  • String ID: Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll
                                  • API String ID: 2531174081-993787101
                                  • Opcode ID: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                                  • Instruction ID: 52f605d016cfd88bb70700c5a478074e15cc738f975766ab4ed8c3314b346ff2
                                  • Opcode Fuzzy Hash: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                                  • Instruction Fuzzy Hash: C721AC71900518BBDF119FA5DD8599FBFA8EF04354F1480BAF804B6291C7798E50CF98

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 864 4030d8-4030ec 865 4030f5-4030fe 864->865 866 4030ee 864->866 867 403100 865->867 868 403107-40310c 865->868 866->865 867->868 869 40311c-403129 call 4032ea 868->869 870 40310e-403117 call 403300 868->870 874 4032d8 869->874 875 40312f-403133 869->875 870->869 876 4032da-4032db 874->876 877 403283-403285 875->877 878 403139-403182 GetTickCount 875->878 881 4032e3-4032e7 876->881 879 4032c5-4032c8 877->879 880 403287-40328a 877->880 882 4032e0 878->882 883 403188-403190 878->883 884 4032ca 879->884 885 4032cd-4032d6 call 4032ea 879->885 880->882 886 40328c 880->886 882->881 887 403192 883->887 888 403195-4031a3 call 4032ea 883->888 884->885 885->874 898 4032dd 885->898 891 40328f-403295 886->891 887->888 888->874 897 4031a9-4031b2 888->897 894 403297 891->894 895 403299-4032a7 call 4032ea 891->895 894->895 895->874 901 4032a9-4032b5 call 405d37 895->901 900 4031b8-4031d8 call 406625 897->900 898->882 906 40327b-40327d 900->906 907 4031de-4031f1 GetTickCount 900->907 908 4032b7-4032c1 901->908 909 40327f-403281 901->909 906->876 910 4031f3-4031fb 907->910 911 403236-403238 907->911 908->891 912 4032c3 908->912 909->876 913 403203-403233 MulDiv wsprintfA call 40521e 910->913 914 4031fd-403201 910->914 915 40323a-40323e 911->915 916 40326f-403273 911->916 912->882 913->911 914->911 914->913 919 403240-403247 call 405d37 915->919 920 403255-403260 915->920 916->883 917 403279 916->917 917->882 924 40324c-40324e 919->924 922 403263-403267 920->922 922->900 925 40326d 922->925 924->909 926 403250-403253 924->926 925->882 926->922
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CountTick$wsprintf
                                  • String ID: ... %d%%$HBB
                                  • API String ID: 551687249-372310663
                                  • Opcode ID: ff3709436155857b8c5f020e51af957004c3e874c7d35684cf027f4474eb8925
                                  • Instruction ID: fb515496a62f3aa3a261881475cff076317c99cf113f2c02ef85df511ffa7adb
                                  • Opcode Fuzzy Hash: ff3709436155857b8c5f020e51af957004c3e874c7d35684cf027f4474eb8925
                                  • Instruction Fuzzy Hash: 68515C71900219ABCB10DF95DA44A9E7BA8EF54356F1481BFE800B72D0C7789A41CBAD

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 927 4056e4-40572f CreateDirectoryA 928 405731-405733 927->928 929 405735-405742 GetLastError 927->929 930 40575c-40575e 928->930 929->930 931 405744-405758 SetFileSecurityA 929->931 931->928 932 40575a GetLastError 931->932 932->930
                                  APIs
                                  • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user~1\AppData\Local\Temp\), ref: 00405727
                                  • GetLastError.KERNEL32 ref: 0040573B
                                  • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405750
                                  • GetLastError.KERNEL32 ref: 0040575A
                                  Strings
                                  • C:\Users\user\Desktop, xrefs: 004056E4
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 0040570A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                  • String ID: C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop
                                  • API String ID: 3449924974-2752704311
                                  • Opcode ID: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                  • Instruction ID: 199f41d5e308de8b96f609cf750b761cce64c3ab1ca85d652f9564a15c89f022
                                  • Opcode Fuzzy Hash: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                  • Instruction Fuzzy Hash: FF010471C00219EADF019BA0C944BEFBBB8EB04354F00403AD944B6290E7B89A48DBA9

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 933 406492-4064b2 GetSystemDirectoryA 934 4064b4 933->934 935 4064b6-4064b8 933->935 934->935 936 4064c8-4064ca 935->936 937 4064ba-4064c2 935->937 939 4064cb-4064fd wsprintfA LoadLibraryExA 936->939 937->936 938 4064c4-4064c6 937->938 938->939
                                  APIs
                                  • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004064A9
                                  • wsprintfA.USER32 ref: 004064E2
                                  • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                  • String ID: %s%s.dll$UXTHEME$\
                                  • API String ID: 2200240437-4240819195
                                  • Opcode ID: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                  • Instruction ID: 03f82d29dddd483449b3488b7c2e1daaa1831c8d2f1a72e13e07ee25955ceb49
                                  • Opcode Fuzzy Hash: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                  • Instruction Fuzzy Hash: DDF0213051020A6BDB55D764DD0DFFB375CEB08304F14017AA58AF11C1DA78D5398B6D

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 940 40209d-4020a9 941 402164-402166 940->941 942 4020af-4020c5 call 402bce * 2 940->942 943 4022dd-4022e2 call 401423 941->943 952 4020d4-4020e2 LoadLibraryExA 942->952 953 4020c7-4020d2 GetModuleHandleA 942->953 949 402a5a-402a69 943->949 955 4020e4-4020f1 GetProcAddress 952->955 956 40215d-40215f 952->956 953->952 953->955 957 402130-402135 call 40521e 955->957 958 4020f3-4020f9 955->958 956->943 963 40213a-40213d 957->963 959 402112-402126 958->959 960 4020fb-402107 call 401423 958->960 972 402129 call 6ed816db 959->972 973 402129 call 6ed81215 959->973 960->963 971 402109-402110 960->971 963->949 966 402143-40214b call 4038aa 963->966 965 40212b-40212e 965->963 966->949 970 402151-402158 FreeLibrary 966->970 970->949 971->963 972->965 973->965
                                  APIs
                                  • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 004020C8
                                    • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                    • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                    • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0), ref: 0040527A
                                    • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll), ref: 0040528C
                                    • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                    • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                    • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                  • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 004020D8
                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004020E8
                                  • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402152
                                  Strings
                                  • kernel32::EnumResourceTypesW(i 0,i r1,i 0), xrefs: 0040211C
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                  • String ID: kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                                  • API String ID: 2987980305-2481569558
                                  • Opcode ID: aa48683f2b5658276c8777460aba322a09bfb4319b529873e90e1392fbc4e3c9
                                  • Instruction ID: f7200b9d034bcb950a45a2beb12b39e5fe5f048be62c56950c98b25cd9e943c1
                                  • Opcode Fuzzy Hash: aa48683f2b5658276c8777460aba322a09bfb4319b529873e90e1392fbc4e3c9
                                  • Instruction Fuzzy Hash: 7A21C932600115EBCF207FA58F49A5F76B1AF14359F20423BF651B61D1CABC89829A5E

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 974 405cbf-405cc9 975 405cca-405cf5 GetTickCount GetTempFileNameA 974->975 976 405d04-405d06 975->976 977 405cf7-405cf9 975->977 978 405cfe-405d01 976->978 977->975 979 405cfb 977->979 979->978
                                  APIs
                                  • GetTickCount.KERNEL32 ref: 00405CD3
                                  • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000007,00000009,0000000B), ref: 00405CED
                                  Strings
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405CC2
                                  • "C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe", xrefs: 00405CBF
                                  • nsa, xrefs: 00405CCA
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CountFileNameTempTick
                                  • String ID: "C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe"$C:\Users\user~1\AppData\Local\Temp\$nsa
                                  • API String ID: 1716503409-2536494488
                                  • Opcode ID: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                  • Instruction ID: e7aa094648ebfea3bacdca9f43850832113df4cf88f6c4d01cd72ac7e01032f8
                                  • Opcode Fuzzy Hash: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                  • Instruction Fuzzy Hash: 0AF08236308308ABEB108F56ED04B9B7BACDF91750F10C03BFA44EB290D6B499548758

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 980 402cd0-402cf9 call 405f7d 982 402cfe-402d02 980->982 983 402db3-402db7 982->983 984 402d08-402d0c 982->984 985 402d31-402d44 984->985 986 402d0e-402d2f RegEnumValueA 984->986 988 402d6d-402d74 RegEnumKeyA 985->988 986->985 987 402d98-402da6 RegCloseKey 986->987 987->983 989 402d46-402d48 988->989 990 402d76-402d88 RegCloseKey call 406500 988->990 989->987 991 402d4a-402d5e call 402cd0 989->991 996 402da8-402dae 990->996 997 402d8a-402d96 RegDeleteKeyA 990->997 991->990 998 402d60-402d6c 991->998 996->983 997->983 998->988
                                  APIs
                                  • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D24
                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402D70
                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D79
                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402D90
                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D9B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CloseEnum$DeleteValue
                                  • String ID:
                                  • API String ID: 1354259210-0
                                  • Opcode ID: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                  • Instruction ID: 1e980c0bf3dfe1ee8e8c0bbb525d6a304c4f3a3ada6f962fb42c7dde8bd75a6e
                                  • Opcode Fuzzy Hash: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                  • Instruction Fuzzy Hash: C6215771900108BBEF129F90CE89EEE7A7DEF44344F100076FA55B11E0E7B48E54AA68
                                  APIs
                                    • Part of subcall function 6ED81A98: GlobalFree.KERNEL32(?), ref: 6ED81D09
                                    • Part of subcall function 6ED81A98: GlobalFree.KERNEL32(?), ref: 6ED81D0E
                                    • Part of subcall function 6ED81A98: GlobalFree.KERNEL32(?), ref: 6ED81D13
                                  • GlobalFree.KERNEL32(00000000), ref: 6ED81786
                                  • FreeLibrary.KERNEL32(?), ref: 6ED81809
                                  • GlobalFree.KERNEL32(00000000), ref: 6ED8182E
                                    • Part of subcall function 6ED822AF: GlobalAlloc.KERNEL32(00000040,?), ref: 6ED822E0
                                    • Part of subcall function 6ED826B2: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6ED81757,00000000), ref: 6ED82782
                                    • Part of subcall function 6ED8156B: wsprintfA.USER32 ref: 6ED81599
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3712504824.000000006ED81000.00000020.00000001.01000000.00000007.sdmp, Offset: 6ED80000, based on PE: true
                                  • Associated: 00000000.00000002.3712477997.000000006ED80000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712531514.000000006ED83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712560392.000000006ED85000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6ed80000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Global$Free$Alloc$Librarywsprintf
                                  • String ID:
                                  • API String ID: 3962662361-3916222277
                                  • Opcode ID: 72670c6a0854ed57a62fe24e4ee3f94b601f71ee5e808c6caeb22bada3514057
                                  • Instruction ID: e5f1ae7010fdc0c207365e968322c5292e077409602e9cc223a1af425abaac22
                                  • Opcode Fuzzy Hash: 72670c6a0854ed57a62fe24e4ee3f94b601f71ee5e808c6caeb22bada3514057
                                  • Instruction Fuzzy Hash: 90417FB1500205DBDB409FE89D95BDB37ACBF06318F048869E9699E186DB74C44ECBB0
                                  APIs
                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                  • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: MessageSend$Timeout
                                  • String ID: !
                                  • API String ID: 1777923405-2657877971
                                  • Opcode ID: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                  • Instruction ID: ba3ca6c87ae36af76b9178a01453159e8aa8f3f4b54328e0dc7fa76aa85262fd
                                  • Opcode Fuzzy Hash: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                  • Instruction Fuzzy Hash: 10216071A44208BEEB05AFB5D98AAAD7FB4EF44304F20447FF502B61D1D6B88541DB28
                                  APIs
                                  • lstrlenA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\nseD905.tmp,00000023,00000011,00000002), ref: 004024C1
                                  • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user~1\AppData\Local\Temp\nseD905.tmp,00000000,00000011,00000002), ref: 00402501
                                  • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nseD905.tmp,00000000,00000011,00000002), ref: 004025E5
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CloseValuelstrlen
                                  • String ID: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp
                                  • API String ID: 2655323295-3583422182
                                  • Opcode ID: 7a7c23c04c90be8b3e585445916e0e680a3a1629c3414f9b9df94d306a1b16c3
                                  • Instruction ID: f8068cdfa95035626473adca5f51816a5c1db3e2bbb00f719c7efdf62c59a762
                                  • Opcode Fuzzy Hash: 7a7c23c04c90be8b3e585445916e0e680a3a1629c3414f9b9df94d306a1b16c3
                                  • Instruction Fuzzy Hash: 12118171E00218AFEF10AFA59E89EAE7A74EB44314F20443BF505F71D1D6B99D419B28
                                  APIs
                                    • Part of subcall function 00405B28: CharNextA.USER32(?,?,0042BC98,?,00405B94,0042BC98,0042BC98,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004058DF,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405B36
                                    • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                    • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                                  • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                    • Part of subcall function 004056E4: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user~1\AppData\Local\Temp\), ref: 00405727
                                  • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\skolebetjents\Spadestrens,00000000,00000000,000000F0), ref: 0040163C
                                  Strings
                                  • C:\Users\user\AppData\Local\skolebetjents\Spadestrens, xrefs: 00401631
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                  • String ID: C:\Users\user\AppData\Local\skolebetjents\Spadestrens
                                  • API String ID: 1892508949-3052457471
                                  • Opcode ID: 6f48d1f4569c46ba79332d618e5f2744522d6a7c4d3c9928c8ba38f6ac20f072
                                  • Instruction ID: 2360f0c6ce39ff042ef5b5b007943225e6ab3dc636003d735fb75761c746189e
                                  • Opcode Fuzzy Hash: 6f48d1f4569c46ba79332d618e5f2744522d6a7c4d3c9928c8ba38f6ac20f072
                                  • Instruction Fuzzy Hash: C1110431204141EBCB307FB55D419BF37B09A52725B284A7FE591B22E3DA3D4943AA2E
                                  APIs
                                  • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,?,?,?,?,00000002,Call,?,00406293,80000002), ref: 00406024
                                  • RegCloseKey.KERNELBASE(?,?,00406293,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll), ref: 0040602F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CloseQueryValue
                                  • String ID: Call
                                  • API String ID: 3356406503-1824292864
                                  • Opcode ID: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                  • Instruction ID: 43fb42cdfa68b2f9ef01d23c83e90927a4e1ed7766022ad00d18a88e1c3f91d6
                                  • Opcode Fuzzy Hash: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                  • Instruction Fuzzy Hash: 9F01BC72100209ABCF22CF20CC09FDB3FA9EF45364F00403AF916A2191D238C968CBA4
                                  APIs
                                  • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                  • CloseHandle.KERNEL32(?), ref: 004057CC
                                  Strings
                                  • Error launching installer, xrefs: 004057A9
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CloseCreateHandleProcess
                                  • String ID: Error launching installer
                                  • API String ID: 3712363035-66219284
                                  • Opcode ID: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                  • Instruction ID: 4c3df7556a0b034395016ee82922b733160aa74f7bc511f6187c6ec266d632ef
                                  • Opcode Fuzzy Hash: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                  • Instruction Fuzzy Hash: 4DE0B6B4600209BFEB109BA4ED89F7F7BBCEB04604F504525BE59F2290E67498199A7C
                                  APIs
                                  • GlobalFree.KERNEL32(05E5F498), ref: 00401BF6
                                  • GlobalAlloc.KERNELBASE(00000040,00000404), ref: 00401C08
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Global$AllocFree
                                  • String ID: Call
                                  • API String ID: 3394109436-1824292864
                                  • Opcode ID: 4f6e99611feb600a1a309dae17313cb646ed486db5988612a5590cb9f56acaba
                                  • Instruction ID: e4cc8bcb7752a4f6b3811e2611bd1e0fa57f8e281b648bd21e3e74c9503b19de
                                  • Opcode Fuzzy Hash: 4f6e99611feb600a1a309dae17313cb646ed486db5988612a5590cb9f56acaba
                                  • Instruction Fuzzy Hash: 74219673644101EBDB20EB65DE88E5E73E8EB44318711413BF602B72D1DB78D8529B5D
                                  APIs
                                  • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025BA
                                  • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 004025CD
                                  • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nseD905.tmp,00000000,00000011,00000002), ref: 004025E5
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Enum$CloseValue
                                  • String ID:
                                  • API String ID: 397863658-0
                                  • Opcode ID: 4c016d6c2f3ab1e124f4193e20d8829cd250ab49b329f1a0790d135f9ad07b97
                                  • Instruction ID: ee0fd62ac357f9525b55a30647733f0e3798e9bebba0400de635a53faed38b57
                                  • Opcode Fuzzy Hash: 4c016d6c2f3ab1e124f4193e20d8829cd250ab49b329f1a0790d135f9ad07b97
                                  • Instruction Fuzzy Hash: 22017C71604204FFE7219F549E99ABF7ABCEF40358F20403EF505A61C0DAB88A459629
                                  APIs
                                  • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 00402546
                                  • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nseD905.tmp,00000000,00000011,00000002), ref: 004025E5
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CloseQueryValue
                                  • String ID:
                                  • API String ID: 3356406503-0
                                  • Opcode ID: 2ef09a9a702b63bf190a07099d6d1856d249049087cfb86ce3e8b1f22b1d0afe
                                  • Instruction ID: 101e8c123746c764c526cee79e76b60048690b918ccacca24166b7bb3c1ff757
                                  • Opcode Fuzzy Hash: 2ef09a9a702b63bf190a07099d6d1856d249049087cfb86ce3e8b1f22b1d0afe
                                  • Instruction Fuzzy Hash: EA11C171A00205EFDF25DF64CE985AE7AB4EF00355F20843FE446B72C0D6B88A86DB19
                                  APIs
                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                  • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: MessageSend
                                  • String ID:
                                  • API String ID: 3850602802-0
                                  • Opcode ID: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                                  • Instruction ID: 5c958b1953f7fe6cfac6f5d6f257cc34f78b067395a477e057d2c1298905e336
                                  • Opcode Fuzzy Hash: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                                  • Instruction Fuzzy Hash: F801D1317242209BE7195B79DD08B6A3698E710718F50823AF851F61F1DA78DC129B4D
                                  APIs
                                  • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402442
                                  • RegCloseKey.ADVAPI32(00000000), ref: 0040244B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CloseDeleteValue
                                  • String ID:
                                  • API String ID: 2831762973-0
                                  • Opcode ID: 3ec462def41d79965063c97be9dd4531427da1f66958383902fa6c2f68692ee0
                                  • Instruction ID: 28034f9d49707e31730e5ee4ae5769526bd8744af0d0927f07882998c216e066
                                  • Opcode Fuzzy Hash: 3ec462def41d79965063c97be9dd4531427da1f66958383902fa6c2f68692ee0
                                  • Instruction Fuzzy Hash: E3F09632600121DBE720BFA49B8EAAE72A59B40314F25453FF602B71C1D9F84E4246AE
                                  APIs
                                  • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00000400,00000001), ref: 00401A31
                                  • lstrcmpA.KERNEL32(?,?,?,00000400,00000001), ref: 00401A44
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: EnvironmentExpandStringslstrcmp
                                  • String ID:
                                  • API String ID: 1938659011-0
                                  • Opcode ID: ce4306d2a07f27be9225dd95e0d9a06ea23b17b85f17c9412fffb0a9b71968b5
                                  • Instruction ID: c1865f8cc46f1228928c2992524d711605dd36016a3aefe194dc66e9efe750da
                                  • Opcode Fuzzy Hash: ce4306d2a07f27be9225dd95e0d9a06ea23b17b85f17c9412fffb0a9b71968b5
                                  • Instruction Fuzzy Hash: 24F08231705201DBCB20DF769D04A9BBFA4EF91354B10803BE145F6190D6788502CA68
                                  APIs
                                  • ShowWindow.USER32(00000000,00000000), ref: 00401EE3
                                  • EnableWindow.USER32(00000000,00000000), ref: 00401EEE
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Window$EnableShow
                                  • String ID:
                                  • API String ID: 1136574915-0
                                  • Opcode ID: 8b7817ca22b79e9cee4aa1cb1be03623fa11f3862aed9c5f3b00cb70b3c6cfe0
                                  • Instruction ID: 2686c2d45ba130581374544c13beebfcaf73fd10f5aa92b185336ae358fe78f7
                                  • Opcode Fuzzy Hash: 8b7817ca22b79e9cee4aa1cb1be03623fa11f3862aed9c5f3b00cb70b3c6cfe0
                                  • Instruction Fuzzy Hash: 69E09232B04200EFD714EFA5EA8856E7BB0EB40325B20413FF001F20C1DAB848418A69
                                  APIs
                                  • GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                    • Part of subcall function 00406492: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004064A9
                                    • Part of subcall function 00406492: wsprintfA.USER32 ref: 004064E2
                                    • Part of subcall function 00406492: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                  • String ID:
                                  • API String ID: 2547128583-0
                                  • Opcode ID: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                  • Instruction ID: acae0596759e2787f84b09bdc6f4b17f60683fab7501ae0ee02ebffea3798694
                                  • Opcode Fuzzy Hash: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                  • Instruction Fuzzy Hash: F7E08672A0421177D2105A74BE0893B72A8DE89740302043EF546F2144D7389C71966D
                                  APIs
                                  • GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe,80000000,00000003), ref: 00405C94
                                  • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: File$AttributesCreate
                                  • String ID:
                                  • API String ID: 415043291-0
                                  • Opcode ID: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                  • Instruction ID: ee59d6d0e1d409ab4f08bbdf592326cff3c7222ef74ae4255e7f212f1854b30f
                                  • Opcode Fuzzy Hash: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                  • Instruction Fuzzy Hash: F5D09E31654201AFEF0D8F20DE16F2E7AA2EB84B00F11952CB782941E1DA715819AB19
                                  APIs
                                  • CreateDirectoryA.KERNELBASE(?,00000000,0040333B,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405767
                                  • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405775
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CreateDirectoryErrorLast
                                  • String ID:
                                  • API String ID: 1375471231-0
                                  • Opcode ID: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                  • Instruction ID: 5acf30d11c51c39224c83c09ee2e5989404a14e094893e30e7ab7d3df00569a4
                                  • Opcode Fuzzy Hash: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                  • Instruction Fuzzy Hash: 21C04C31244505EFD6105B30AE08F177A90AB50741F1644396186E10B0EA388455E96D
                                  APIs
                                  • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 004023D5
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: PrivateProfileStringWrite
                                  • String ID:
                                  • API String ID: 390214022-0
                                  • Opcode ID: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                                  • Instruction ID: a2264a5e3b04165b7de03e79847980bb6a424129cbe2f78830b73284cd35be0b
                                  • Opcode Fuzzy Hash: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                                  • Instruction Fuzzy Hash: F8E04831610114ABD7203EB14F8D97F31A9DB44304B34153FBA11761C6D9FC5C414279
                                  APIs
                                  • SearchPathA.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401733
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: PathSearch
                                  • String ID:
                                  • API String ID: 2203818243-0
                                  • Opcode ID: e053cd0a5a713bcd6573213f31fe775dca372833d122c7f25a227a8b80c7c065
                                  • Instruction ID: 99b882ef8ac932529d6fdfe3c41faefb6a71927cb26e20fd81cb329c01224dc0
                                  • Opcode Fuzzy Hash: e053cd0a5a713bcd6573213f31fe775dca372833d122c7f25a227a8b80c7c065
                                  • Instruction Fuzzy Hash: 93E0DF72304210EFD710DF649E49BAB37A8DF10368B20427AE111A60C2E6F89906873D
                                  APIs
                                  • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402C7F,00000000,?,?), ref: 00405FD4
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Create
                                  • String ID:
                                  • API String ID: 2289755597-0
                                  • Opcode ID: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                  • Instruction ID: 8c71f3c26dc4a4bf3eef9e60a583d004d00a96479e721722a8f6be6a9d57506c
                                  • Opcode Fuzzy Hash: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                  • Instruction Fuzzy Hash: 1CE0E6B201450ABEDF095F50DD0ED7B3B1DE704300F14452EF906D4050E6B5A9205A34
                                  APIs
                                  • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032FD,00000000,00000000,00403127,000000FF,00000004,00000000,00000000,00000000), ref: 00405D1C
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: FileRead
                                  • String ID:
                                  • API String ID: 2738559852-0
                                  • Opcode ID: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                  • Instruction ID: 6bc3b1048b15a49576125e72cb6f14b4cec2b2626e36b687d4021167e808d8fe
                                  • Opcode Fuzzy Hash: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                  • Instruction Fuzzy Hash: 2BE08C3221021EABCF109E608C08EEB3B6CEF00360F048833FD54E2140D234E8209BA4
                                  APIs
                                  • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032B3,00000000,0041D448,000000FF,0041D448,000000FF,000000FF,00000004,00000000), ref: 00405D4B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: FileWrite
                                  • String ID:
                                  • API String ID: 3934441357-0
                                  • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                  • Instruction ID: 0f83f4d47d9459a9b0ba24ed2798b341cbbd10940215494d2392ac534f962254
                                  • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                  • Instruction Fuzzy Hash: 41E08C3220025AABCF10AFA08C04EEB3B6CEF00360F008833FA15E7050D630E8219BA8
                                  APIs
                                  • VirtualProtect.KERNELBASE(6ED8404C,00000004,00000040,6ED8403C), ref: 6ED8293F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3712504824.000000006ED81000.00000020.00000001.01000000.00000007.sdmp, Offset: 6ED80000, based on PE: true
                                  • Associated: 00000000.00000002.3712477997.000000006ED80000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712531514.000000006ED83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712560392.000000006ED85000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6ed80000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: ProtectVirtual
                                  • String ID:
                                  • API String ID: 544645111-0
                                  • Opcode ID: bc6eed5021ea3443d8855d9a88e84117c09a2322b8851f33a25a39ad78f9a627
                                  • Instruction ID: 4d0a609a75d53f9c7ff1bc6daa243978ed3657ccdc547a980b133e2e1c02c664
                                  • Opcode Fuzzy Hash: bc6eed5021ea3443d8855d9a88e84117c09a2322b8851f33a25a39ad78f9a627
                                  • Instruction Fuzzy Hash: 1CF0C9B1928B80DEEB60CFB8C444B073FF8A31B758B12452AE15CD7241E334484BDB12
                                  APIs
                                  • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,0040600B,?,?,?,?,00000002,Call), ref: 00405FA1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Open
                                  • String ID:
                                  • API String ID: 71445658-0
                                  • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                  • Instruction ID: 8d979316dbb681ef417a562383420c35b8ea1d7cbf1ba97b3ef1f912197d15a8
                                  • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                  • Instruction Fuzzy Hash: 26D0EC7200460ABBDF115E90DD05FAB3B1DEB08310F044426FA05E5091D679D530AA25
                                  APIs
                                  • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: AttributesFile
                                  • String ID:
                                  • API String ID: 3188754299-0
                                  • Opcode ID: 5887674a1f5513ec9541be2dff6cbc71c684969360942c525d855edfecb85619
                                  • Instruction ID: 936ed37629fa473271aaed7dd48578ad272974d6d3f069640798472dc64bc079
                                  • Opcode Fuzzy Hash: 5887674a1f5513ec9541be2dff6cbc71c684969360942c525d855edfecb85619
                                  • Instruction Fuzzy Hash: F6D01232704115DBDB10EFA59B08A9E73B5EB10325B308277E111F21D1E6B9C9469A2D
                                  APIs
                                  • SendMessageA.USER32(000103F2,00000000,00000000,00000000), ref: 004041D9
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: MessageSend
                                  • String ID:
                                  • API String ID: 3850602802-0
                                  • Opcode ID: b93bfa62a0d17583d47994c5deeb5958d6a7eb45b0bac583054f51af99654720
                                  • Instruction ID: 4f5bfb943ccb7372f266285400f959559a3f08b639bcfa815988f1d16fb7a589
                                  • Opcode Fuzzy Hash: b93bfa62a0d17583d47994c5deeb5958d6a7eb45b0bac583054f51af99654720
                                  • Instruction Fuzzy Hash: A5C09BB17447017FEE20CB659D49F0777586750700F2544397755F60D4C674E461D61C
                                  APIs
                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403066,?), ref: 0040330E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: FilePointer
                                  • String ID:
                                  • API String ID: 973152223-0
                                  • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                  • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                  • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                  • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                  APIs
                                  • SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: MessageSend
                                  • String ID:
                                  • API String ID: 3850602802-0
                                  • Opcode ID: 52ed36bf426171ca8e77ff219833bebd4cd9702e05723d5fb87fa54f4c2163d0
                                  • Instruction ID: 1318e1a831b13f4a694e23e2858010ee9933afb9cbbae162fbad06e3603bfc21
                                  • Opcode Fuzzy Hash: 52ed36bf426171ca8e77ff219833bebd4cd9702e05723d5fb87fa54f4c2163d0
                                  • Instruction Fuzzy Hash: A9B09236284A00ABDA215B50DE09F4A7A72A768701F408039B240250B0CAB200A5EB18
                                  APIs
                                  • KiUserCallbackDispatcher.NTDLL(?,00403F79), ref: 004041A7
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CallbackDispatcherUser
                                  • String ID:
                                  • API String ID: 2492992576-0
                                  • Opcode ID: 79f4c344832d221aace4b62902680fcbf7870811690861caeb07dff72c7a6dc1
                                  • Instruction ID: f9921b4c88a1a0ed6e9c6eedf741b01f94502565facb500019f25752580a62db
                                  • Opcode Fuzzy Hash: 79f4c344832d221aace4b62902680fcbf7870811690861caeb07dff72c7a6dc1
                                  • Instruction Fuzzy Hash: C5A011B2000000AFCB02AB00EF08C0ABBA2ABA0300B008838A280800388B320832EB0A
                                  APIs
                                    • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                    • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                    • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,00000000,00424248,771B23A0), ref: 0040527A
                                    • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nseD905.tmp\System.dll), ref: 0040528C
                                    • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                    • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                    • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                    • Part of subcall function 00405796: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                    • Part of subcall function 00405796: CloseHandle.KERNEL32(?), ref: 004057CC
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FC0
                                    • Part of subcall function 00406575: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406586
                                    • Part of subcall function 00406575: GetExitCodeProcess.KERNEL32(?,?), ref: 004065A8
                                    • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                  • String ID:
                                  • API String ID: 2972824698-0
                                  • Opcode ID: d9e451cc79eab79a1af679e8d88f1dc4dd97fd96b8bc802c5400ef5df8be1ecc
                                  • Instruction ID: 93961662e530d2e5a08160df11036b73ffef590b917d11c16f189fde5a143e01
                                  • Opcode Fuzzy Hash: d9e451cc79eab79a1af679e8d88f1dc4dd97fd96b8bc802c5400ef5df8be1ecc
                                  • Instruction Fuzzy Hash: 88F09032A05021EBCB20BBA15E84DAFB2B5DF01318B21423FF502B21D1DB7C4D425A6E
                                  APIs
                                  • GlobalAlloc.KERNELBASE(00000040,?,6ED81019,00000001), ref: 6ED8102F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3712504824.000000006ED81000.00000020.00000001.01000000.00000007.sdmp, Offset: 6ED80000, based on PE: true
                                  • Associated: 00000000.00000002.3712477997.000000006ED80000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712531514.000000006ED83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712560392.000000006ED85000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6ed80000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: AllocGlobal
                                  • String ID:
                                  • API String ID: 3761449716-0
                                  • Opcode ID: 8901c2bcb136139e91bf2f5947b3c70595de4896b883834a931623b2b53b9343
                                  • Instruction ID: e84a43cd10f635a3d4ab3101fccb1040d32b8eb299ccfc7224d6a9d776a92ca3
                                  • Opcode Fuzzy Hash: 8901c2bcb136139e91bf2f5947b3c70595de4896b883834a931623b2b53b9343
                                  • Instruction Fuzzy Hash: D1C08CA1414201BEE52087FC4D09E1B63AC9B4A756F109800F66AC5080DB24C10C0231
                                  APIs
                                  • GlobalAlloc.KERNELBASE(00000040,6ED81233,?,6ED812CF,-6ED8404B,6ED811AB,-000000A0), ref: 6ED8121D
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3712504824.000000006ED81000.00000020.00000001.01000000.00000007.sdmp, Offset: 6ED80000, based on PE: true
                                  • Associated: 00000000.00000002.3712477997.000000006ED80000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712531514.000000006ED83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712560392.000000006ED85000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6ed80000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: AllocGlobal
                                  • String ID:
                                  • API String ID: 3761449716-0
                                  • Opcode ID: 7c5367ede943331807f5bb3d99593acd8b247355dcec5a13aa2d6066db39c3b1
                                  • Instruction ID: 38ce085adc5dda4db321428bc0e4e555305f71c9c90e422de535d21418df6b33
                                  • Opcode Fuzzy Hash: 7c5367ede943331807f5bb3d99593acd8b247355dcec5a13aa2d6066db39c3b1
                                  • Instruction Fuzzy Hash: C7A00271964900DBFE429FE0890EF1B3B29E74B702F018040E31964194C6754413DB37
                                  APIs
                                  • GetDlgItem.USER32(?,000003FB), ref: 0040465C
                                  • SetWindowTextA.USER32(00000000,?), ref: 00404686
                                  • SHBrowseForFolderA.SHELL32(?,00429C68,?), ref: 00404737
                                  • CoTaskMemFree.OLE32(00000000), ref: 00404742
                                  • lstrcmpiA.KERNEL32(Call,Knugede Setup: Installing), ref: 00404774
                                  • lstrcatA.KERNEL32(?,Call), ref: 00404780
                                  • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404792
                                    • Part of subcall function 004057F7: GetDlgItemTextA.USER32(?,?,00000400,004047C9), ref: 0040580A
                                    • Part of subcall function 004063D2: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,00403323,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                    • Part of subcall function 004063D2: CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                    • Part of subcall function 004063D2: CharNextA.USER32(?,"C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,00403323,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                    • Part of subcall function 004063D2: CharPrevA.USER32(?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,00403323,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                  • GetDiskFreeSpaceA.KERNEL32(00429860,?,?,0000040F,?,00429860,00429860,?,00000001,00429860,?,?,000003FB,?), ref: 00404850
                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040486B
                                    • Part of subcall function 004049C4: lstrlenA.KERNEL32(Knugede Setup: Installing,Knugede Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                    • Part of subcall function 004049C4: wsprintfA.USER32 ref: 00404A6A
                                    • Part of subcall function 004049C4: SetDlgItemTextA.USER32(?,Knugede Setup: Installing), ref: 00404A7D
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                  • String ID: A$C:\Users\user\AppData\Local\skolebetjents$Call$Knugede Setup: Installing$kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                                  • API String ID: 2624150263-11791383
                                  • Opcode ID: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                                  • Instruction ID: 02b07c61478aeb9ac600f99876a590f4236d4304051c708c1213a6c52027fc1c
                                  • Opcode Fuzzy Hash: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                                  • Instruction Fuzzy Hash: CAA16FB1900209ABDB11EFA6DD45AAF77B8EF84314F14843BF601B62D1DB7C89418B69
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                                  • Instruction ID: f64ed9f862d89b69eb15ddc430260785fe10463149b241517d112065bf602f9e
                                  • Opcode Fuzzy Hash: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                                  • Instruction Fuzzy Hash: 57E19BB190070ACFDB24CF59C880BAAB7F5EB45305F15892EE497A7291D378AA51CF14
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                                  • Instruction ID: 8f207273dfcdbc59f762b6c847d1a58b94b1624b669f9e87ec0d9a9138a8e2bc
                                  • Opcode Fuzzy Hash: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                                  • Instruction Fuzzy Hash: 0DC15A31E04259CBCF18CF68D4905EEBBB2BF98314F25826AD8567B380D734A942CF95
                                  APIs
                                  • GetDlgItem.USER32(?,000003F9), ref: 00404B97
                                  • GetDlgItem.USER32(?,00000408), ref: 00404BA4
                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404BF3
                                  • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404C0A
                                  • SetWindowLongA.USER32(?,000000FC,00405192), ref: 00404C24
                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404C36
                                  • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404C4A
                                  • SendMessageA.USER32(?,00001109,00000002), ref: 00404C60
                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C6C
                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C7C
                                  • DeleteObject.GDI32(00000110), ref: 00404C81
                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404CAC
                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404CB8
                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D52
                                  • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404D82
                                    • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D96
                                  • GetWindowLongA.USER32(?,000000F0), ref: 00404DC4
                                  • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404DD2
                                  • ShowWindow.USER32(?,00000005), ref: 00404DE2
                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404EDD
                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404F42
                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F57
                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F7B
                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F9B
                                  • ImageList_Destroy.COMCTL32(00000000), ref: 00404FB0
                                  • GlobalFree.KERNEL32(00000000), ref: 00404FC0
                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00405039
                                  • SendMessageA.USER32(?,00001102,?,?), ref: 004050E2
                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004050F1
                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0040511B
                                  • ShowWindow.USER32(?,00000000), ref: 00405169
                                  • GetDlgItem.USER32(?,000003FE), ref: 00405174
                                  • ShowWindow.USER32(00000000), ref: 0040517B
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                  • String ID: $M$N
                                  • API String ID: 2564846305-813528018
                                  • Opcode ID: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                                  • Instruction ID: 99b70255f3faedab1c4ad885451b662392dfc0d6b29454a89b749d4faaca394f
                                  • Opcode Fuzzy Hash: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                                  • Instruction Fuzzy Hash: 5D027DB0A00209AFDB20DF94DD85AAE7BB5FB44354F50813AF610BA2E0D7798D52CF58
                                  APIs
                                  • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00404371
                                  • GetDlgItem.USER32(00000000,000003E8), ref: 00404385
                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004043A3
                                  • GetSysColor.USER32(?), ref: 004043B4
                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004043C3
                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 004043D2
                                  • lstrlenA.KERNEL32(?), ref: 004043D5
                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043E4
                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043F9
                                  • GetDlgItem.USER32(?,0000040A), ref: 0040445B
                                  • SendMessageA.USER32(00000000), ref: 0040445E
                                  • GetDlgItem.USER32(?,000003E8), ref: 00404489
                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004044C9
                                  • LoadCursorA.USER32(00000000,00007F02), ref: 004044D8
                                  • SetCursor.USER32(00000000), ref: 004044E1
                                  • LoadCursorA.USER32(00000000,00007F00), ref: 004044F7
                                  • SetCursor.USER32(00000000), ref: 004044FA
                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404526
                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 0040453A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                  • String ID: Call$N
                                  • API String ID: 3103080414-3438112850
                                  • Opcode ID: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                  • Instruction ID: 2ba0dcbd17e821031ba3c657239c4b48ae58aa12c0a6ed8defdb88479dfe25c9
                                  • Opcode Fuzzy Hash: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                  • Instruction Fuzzy Hash: CC61C2B1A00209BFDF10AF61DD45F6A3B69EB94754F00803AFB04BA1D1C7B8A951CF98
                                  APIs
                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                  • BeginPaint.USER32(?,?), ref: 00401047
                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                  • DeleteObject.GDI32(?), ref: 004010ED
                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                  • DrawTextA.USER32(00000000,Knugede Setup,000000FF,00000010,00000820), ref: 00401156
                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                  • DeleteObject.GDI32(?), ref: 00401165
                                  • EndPaint.USER32(?,?), ref: 0040116E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                  • String ID: F$Knugede Setup
                                  • API String ID: 941294808-1929030138
                                  • Opcode ID: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                  • Instruction ID: fc049dc8deed713fddbaab3278265d12b48f61153473f3c5d5e2d7be2f7e1970
                                  • Opcode Fuzzy Hash: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                  • Instruction Fuzzy Hash: 33417D71400249AFCF058FA5DE459AFBFB9FF44314F00802AF591AA1A0CB74D955DFA4
                                  APIs
                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405EF7,?,?), ref: 00405D97
                                  • GetShortPathNameA.KERNEL32(?,0042C620,00000400), ref: 00405DA0
                                    • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                    • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                  • GetShortPathNameA.KERNEL32(?,0042CA20,00000400), ref: 00405DBD
                                  • wsprintfA.USER32 ref: 00405DDB
                                  • GetFileSize.KERNEL32(00000000,00000000,0042CA20,C0000000,00000004,0042CA20,?,?,?,?,?), ref: 00405E16
                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E25
                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E5D
                                  • SetFilePointer.KERNEL32(0040A3D8,00000000,00000000,00000000,00000000,0042C220,00000000,-0000000A,0040A3D8,00000000,[Rename],00000000,00000000,00000000), ref: 00405EB3
                                  • GlobalFree.KERNEL32(00000000), ref: 00405EC4
                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405ECB
                                    • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe,80000000,00000003), ref: 00405C94
                                    • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                  • String ID: %s=%s$[Rename]
                                  • API String ID: 2171350718-1727408572
                                  • Opcode ID: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                                  • Instruction ID: 2ccb2bf8dd744840d543bbc1a34bde763c5e5f86f0f2c8118c993f85f4779e4e
                                  • Opcode Fuzzy Hash: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                                  • Instruction Fuzzy Hash: 39310531600B15ABC2206B659D48F6B3A5CDF45755F14043BB981F62C2DF7CE9028AFD
                                  APIs
                                  • GlobalFree.KERNEL32(00000000), ref: 6ED82447
                                    • Part of subcall function 6ED81224: lstrcpynA.KERNEL32(00000000,?,6ED812CF,-6ED8404B,6ED811AB,-000000A0), ref: 6ED81234
                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 6ED823C2
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 6ED823D7
                                  • GlobalAlloc.KERNEL32(00000040,00000010), ref: 6ED823E8
                                  • CLSIDFromString.OLE32(00000000,00000000), ref: 6ED823F6
                                  • GlobalFree.KERNEL32(00000000), ref: 6ED823FD
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3712504824.000000006ED81000.00000020.00000001.01000000.00000007.sdmp, Offset: 6ED80000, based on PE: true
                                  • Associated: 00000000.00000002.3712477997.000000006ED80000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712531514.000000006ED83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712560392.000000006ED85000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6ed80000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                  • String ID: @H3w
                                  • API String ID: 3730416702-4275297014
                                  • Opcode ID: 13cf7264a5e1ebab398363cc2bf019e8c026ca5c33efd4f0d2b04d7c804bec24
                                  • Instruction ID: cbaf1e72a3df93ce4be41c3d37252c8b5ff2cef37f70d1810a95ee33133b5180
                                  • Opcode Fuzzy Hash: 13cf7264a5e1ebab398363cc2bf019e8c026ca5c33efd4f0d2b04d7c804bec24
                                  • Instruction Fuzzy Hash: E1418BB1508701EFE7108FA99844F6BB7ECFB62319F10492EE599DB190D730E949CB62
                                  APIs
                                  • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,00403323,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                  • CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                  • CharNextA.USER32(?,"C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,00403323,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                  • CharPrevA.USER32(?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,00403323,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                  Strings
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 004063D3
                                  • "C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe", xrefs: 0040640E
                                  • *?|<>/":, xrefs: 0040641A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Char$Next$Prev
                                  • String ID: "C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe"$*?|<>/":$C:\Users\user~1\AppData\Local\Temp\
                                  • API String ID: 589700163-2153965668
                                  • Opcode ID: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                  • Instruction ID: ed52d7626cbd5fe55056ecced6ac67fd73520a103458dc51ec5e44788bc33e0d
                                  • Opcode Fuzzy Hash: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                  • Instruction Fuzzy Hash: 6B1104518047A169FB3207380C40B7B7F888B97764F1A447FE8C6722C2C67C5CA796AD
                                  APIs
                                  • GetWindowLongA.USER32(?,000000EB), ref: 004041FF
                                  • GetSysColor.USER32(00000000), ref: 0040423D
                                  • SetTextColor.GDI32(?,00000000), ref: 00404249
                                  • SetBkMode.GDI32(?,?), ref: 00404255
                                  • GetSysColor.USER32(?), ref: 00404268
                                  • SetBkColor.GDI32(?,?), ref: 00404278
                                  • DeleteObject.GDI32(?), ref: 00404292
                                  • CreateBrushIndirect.GDI32(?), ref: 0040429C
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                  • String ID:
                                  • API String ID: 2320649405-0
                                  • Opcode ID: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                  • Instruction ID: 212a8ad98d70f233ee07b83b669a1ba7ccffb4b50a3226e4c630c70d8ffb5278
                                  • Opcode Fuzzy Hash: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                  • Instruction Fuzzy Hash: 3B2165716007059BCB309F78DD08B5BBBF4AF85750B04896EFD96A22E0C738E814CB54
                                  APIs
                                    • Part of subcall function 6ED81215: GlobalAlloc.KERNELBASE(00000040,6ED81233,?,6ED812CF,-6ED8404B,6ED811AB,-000000A0), ref: 6ED8121D
                                  • GlobalFree.KERNEL32(?), ref: 6ED825DE
                                  • GlobalFree.KERNEL32(00000000), ref: 6ED82618
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3712504824.000000006ED81000.00000020.00000001.01000000.00000007.sdmp, Offset: 6ED80000, based on PE: true
                                  • Associated: 00000000.00000002.3712477997.000000006ED80000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712531514.000000006ED83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712560392.000000006ED85000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6ed80000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Global$Free$Alloc
                                  • String ID:
                                  • API String ID: 1780285237-0
                                  • Opcode ID: 3e84eb0265009df316c4d78c3cf97f9d095227279840b3fb9edd7288cbcb4c54
                                  • Instruction ID: 8883d45c1fb813d7cf2416aa498fe77215f9f9536b3b944ccbcab8c45dbb410e
                                  • Opcode Fuzzy Hash: 3e84eb0265009df316c4d78c3cf97f9d095227279840b3fb9edd7288cbcb4c54
                                  • Instruction Fuzzy Hash: 1541A071558601EFD705CF94CC98C6B77BEEB87308B0049AAF55197210E735D90ACB62
                                  APIs
                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AE9
                                  • GetMessagePos.USER32 ref: 00404AF1
                                  • ScreenToClient.USER32(?,?), ref: 00404B0B
                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404B1D
                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B43
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Message$Send$ClientScreen
                                  • String ID: f
                                  • API String ID: 41195575-1993550816
                                  • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                  • Instruction ID: cdc5f22e578355ebae6afd16dcadc4be4e42c2ab1ff41a6041c2d58f87c209b7
                                  • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                  • Instruction Fuzzy Hash: 33014C71900219BADB01DBA4DD85BFEBBBCAF55715F10012ABA40B61D0D6B4A9018BA4
                                  APIs
                                  • GetDC.USER32(?), ref: 00401E38
                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                  • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                                  • CreateFontIndirectA.GDI32(0040B838), ref: 00401EBA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                  • String ID: Times New Roman
                                  • API String ID: 3808545654-927190056
                                  • Opcode ID: 34521723c529513f9d2f25f2c915d7e6e1bbb21449fac5a346249fa94324e5da
                                  • Instruction ID: 5cb61850c30ba341adb392aac0b64178207aa51c0a8ebf491f77c064e1fc76ea
                                  • Opcode Fuzzy Hash: 34521723c529513f9d2f25f2c915d7e6e1bbb21449fac5a346249fa94324e5da
                                  • Instruction Fuzzy Hash: A9019E72500240AFE7007BB0AE4AB9A3FF8EB55311F10843EF281B61F2CB7904458B6C
                                  APIs
                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DD5
                                  • MulDiv.KERNEL32(000509D5,00000064,000509D9), ref: 00402E00
                                  • wsprintfA.USER32 ref: 00402E10
                                  • SetWindowTextA.USER32(?,?), ref: 00402E20
                                  • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E32
                                  Strings
                                  • verifying installer: %d%%, xrefs: 00402E0A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Text$ItemTimerWindowwsprintf
                                  • String ID: verifying installer: %d%%
                                  • API String ID: 1451636040-82062127
                                  • Opcode ID: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                  • Instruction ID: 65898b716c6b5e3943ed5d7f8865a7929710e3ce64d80c757a7a8fa3a9c1cc58
                                  • Opcode Fuzzy Hash: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                  • Instruction Fuzzy Hash: BD01FF70640209FBEF20AF60DE4AEEE3769AB14345F008039FA06A51D0DBB59D55DB59
                                  APIs
                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402833
                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 0040284F
                                  • GlobalFree.KERNEL32(?), ref: 0040288E
                                  • GlobalFree.KERNEL32(00000000), ref: 004028A1
                                  • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 004028B9
                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004028CD
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                  • String ID:
                                  • API String ID: 2667972263-0
                                  • Opcode ID: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                                  • Instruction ID: 50ad9526884773a844389ca9465edd1da2989015e588fa45899e7f45ead5980e
                                  • Opcode Fuzzy Hash: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                                  • Instruction Fuzzy Hash: 78216D72800128BBDF217FA5CE49D9E7A79EF09364F24423EF550762D1CA794D418FA8
                                  APIs
                                  • lstrlenA.KERNEL32(Knugede Setup: Installing,Knugede Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                  • wsprintfA.USER32 ref: 00404A6A
                                  • SetDlgItemTextA.USER32(?,Knugede Setup: Installing), ref: 00404A7D
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: ItemTextlstrlenwsprintf
                                  • String ID: %u.%u%s%s$Knugede Setup: Installing
                                  • API String ID: 3540041739-2661620914
                                  • Opcode ID: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                                  • Instruction ID: 22449cd78037b5055574fdfa12b268b27ceb02c465c900d7a820e94443fbddbc
                                  • Opcode Fuzzy Hash: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                                  • Instruction Fuzzy Hash: 1911E773A041243BDB00A56D9C41EAF3298DF81374F260237FA26F71D1E979CC1246A9
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3712504824.000000006ED81000.00000020.00000001.01000000.00000007.sdmp, Offset: 6ED80000, based on PE: true
                                  • Associated: 00000000.00000002.3712477997.000000006ED80000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712531514.000000006ED83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712560392.000000006ED85000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6ed80000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: FreeGlobal
                                  • String ID:
                                  • API String ID: 2979337801-0
                                  • Opcode ID: b86969fc7c19a30852fc5e6a809f36f751a3c44746a1de4a0a3c4739096b8299
                                  • Instruction ID: a43f377bc03d6435f327f67ac13d398cfbf27e12fefe80697a1734724eb3d9e7
                                  • Opcode Fuzzy Hash: b86969fc7c19a30852fc5e6a809f36f751a3c44746a1de4a0a3c4739096b8299
                                  • Instruction Fuzzy Hash: 3E511232D1419AEEDB40AFE9C8446AFBBB9FB46349F04059AD474A3100C371EA8EC761
                                  APIs
                                  • GetDlgItem.USER32(?,?), ref: 00401D7E
                                  • GetClientRect.USER32(?,?), ref: 00401DCC
                                  • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DFC
                                  • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E10
                                  • DeleteObject.GDI32(00000000), ref: 00401E20
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                  • String ID:
                                  • API String ID: 1849352358-0
                                  • Opcode ID: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                  • Instruction ID: ea2313c62ec258575502bac7b5a91221d1b2f7c42d1e166e88532b570a834240
                                  • Opcode Fuzzy Hash: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                  • Instruction Fuzzy Hash: 02212872A00109AFCB15DFA4DD85AAEBBB5EB48300F24417EF905F62A1DB389941DB54
                                  APIs
                                  • lstrlenA.KERNEL32(?,C:\Users\user~1\AppData\Local\Temp\,00403335,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A95
                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user~1\AppData\Local\Temp\,00403335,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A9E
                                  • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405AAF
                                  Strings
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405A8F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CharPrevlstrcatlstrlen
                                  • String ID: C:\Users\user~1\AppData\Local\Temp\
                                  • API String ID: 2659869361-2382934351
                                  • Opcode ID: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                  • Instruction ID: 6078a555604e81c1816c45b3e60b5c3e7c31ed84b02af53c952a19e53ba35867
                                  • Opcode Fuzzy Hash: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                  • Instruction Fuzzy Hash: 68D0A7B26055307AE21126155C06ECB19488F463447060066F500BB193C77C4C114BFD
                                  APIs
                                  • DestroyWindow.USER32(00000000,00000000,0040301B,00000001), ref: 00402E50
                                  • GetTickCount.KERNEL32 ref: 00402E6E
                                  • CreateDialogParamA.USER32(0000006F,00000000,00402DBA,00000000), ref: 00402E8B
                                  • ShowWindow.USER32(00000000,00000005), ref: 00402E99
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                  • String ID:
                                  • API String ID: 2102729457-0
                                  • Opcode ID: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                  • Instruction ID: cc5f9dcce599e9be0c1e5b41ef6f72156ec830c1ee92694e4cf82ced2ffe4824
                                  • Opcode Fuzzy Hash: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                  • Instruction Fuzzy Hash: B6F05E30A45630EBC6317B64FE4CA8B7B64BB44B45B91047AF045B22E8C6740C83CBED
                                  APIs
                                    • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,Knugede Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                    • Part of subcall function 00405B28: CharNextA.USER32(?,?,0042BC98,?,00405B94,0042BC98,0042BC98,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004058DF,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405B36
                                    • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                    • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                                  • lstrlenA.KERNEL32(0042BC98,00000000,0042BC98,0042BC98,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004058DF,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405BD0
                                  • GetFileAttributesA.KERNEL32(0042BC98,0042BC98,0042BC98,0042BC98,0042BC98,0042BC98,00000000,0042BC98,0042BC98,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004058DF,?,771B3410,C:\Users\user~1\AppData\Local\Temp\), ref: 00405BE0
                                  Strings
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405B7D
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                  • String ID: C:\Users\user~1\AppData\Local\Temp\
                                  • API String ID: 3248276644-2382934351
                                  • Opcode ID: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                                  • Instruction ID: a7953992a1868a2a025aeaadbe30fe94b9837340da5d1ec43b16535858986a89
                                  • Opcode Fuzzy Hash: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                                  • Instruction Fuzzy Hash: 6DF02821105E6116D222323A1C05AAF3A74CE82364715013FF862B22D3CF7CB9139DBE
                                  APIs
                                  • IsWindowVisible.USER32(?), ref: 004051C1
                                  • CallWindowProcA.USER32(?,?,?,?), ref: 00405212
                                    • Part of subcall function 004041C7: SendMessageA.USER32(000103F2,00000000,00000000,00000000), ref: 004041D9
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Window$CallMessageProcSendVisible
                                  • String ID:
                                  • API String ID: 3748168415-3916222277
                                  • Opcode ID: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                  • Instruction ID: 7056b910bbb205cd539ea3acc8ab51e06e0639846daa80cdaddfd33d10a348e5
                                  • Opcode Fuzzy Hash: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                  • Instruction Fuzzy Hash: 47017171200609ABEF20AF11DD80A5B3666EB84354F14413AFB107A1D1C77A8C62DE6E
                                  APIs
                                  • FreeLibrary.KERNEL32(?,771B3410,00000000,C:\Users\user~1\AppData\Local\Temp\,0040384D,00403667,?,?,00000007,00000009,0000000B), ref: 0040388F
                                  • GlobalFree.KERNEL32(0079D348), ref: 00403896
                                  Strings
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00403875
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Free$GlobalLibrary
                                  • String ID: C:\Users\user~1\AppData\Local\Temp\
                                  • API String ID: 1100898210-2382934351
                                  • Opcode ID: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                                  • Instruction ID: eaa0fdc8f68cdeff62b7926931e70464fa678e679eb7ff43971a821d65c68845
                                  • Opcode Fuzzy Hash: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                                  • Instruction Fuzzy Hash: 20E08C335110205BC7613F54EA0471A77ECAF59B62F4A017EF8847B26087781C464A88
                                  APIs
                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe,C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe,80000000,00000003), ref: 00405ADC
                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe,C:\Users\user\Desktop\PO874530040021 YIKANG INQUIRY.com.exe,80000000,00000003), ref: 00405AEA
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: CharPrevlstrlen
                                  • String ID: C:\Users\user\Desktop
                                  • API String ID: 2709904686-3976562730
                                  • Opcode ID: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                  • Instruction ID: fbea36dfa466fa1ea2516b65251d52c814037185d06ce8b70eff5ee1363e4df1
                                  • Opcode Fuzzy Hash: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                  • Instruction Fuzzy Hash: 73D0A7B25089706EFB0352509C00B8F6E88CF17300F0A04A3E080A7191C7B84C424BFD
                                  APIs
                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 6ED8115B
                                  • GlobalFree.KERNEL32(00000000), ref: 6ED811B4
                                  • GlobalFree.KERNEL32(?), ref: 6ED811C7
                                  • GlobalFree.KERNEL32(?), ref: 6ED811F5
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3712504824.000000006ED81000.00000020.00000001.01000000.00000007.sdmp, Offset: 6ED80000, based on PE: true
                                  • Associated: 00000000.00000002.3712477997.000000006ED80000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712531514.000000006ED83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  • Associated: 00000000.00000002.3712560392.000000006ED85000.00000002.00000001.01000000.00000007.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6ed80000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: Global$Free$Alloc
                                  • String ID:
                                  • API String ID: 1780285237-0
                                  • Opcode ID: 1f360aa5148c73ba75cbbaf5028b9dce796f4514dbb44c35fd0478b411b954f1
                                  • Instruction ID: f5f08e0b0ae5cd7a6807d75e6c482919dfea251e7d1516cc23410859aa62e0ee
                                  • Opcode Fuzzy Hash: 1f360aa5148c73ba75cbbaf5028b9dce796f4514dbb44c35fd0478b411b954f1
                                  • Instruction Fuzzy Hash: C6319CB1924646AFEB118FE9D959B6B7FFCEB07250B140516E864C6290EB34DC0ECB20
                                  APIs
                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405C1D
                                  • CharNextA.USER32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C2E
                                  • lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3645041934.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.3644943485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645129299.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3645224309.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3646003424.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_PO874530040021 YIKANG INQUIRY.jbxd
                                  Similarity
                                  • API ID: lstrlen$CharNextlstrcmpi
                                  • String ID:
                                  • API String ID: 190613189-0
                                  • Opcode ID: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                  • Instruction ID: 0c44f0240925c5b75b39479a83fd13515cb2c3d3321eb5bdfbc953cb3faf5d46
                                  • Opcode Fuzzy Hash: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                  • Instruction Fuzzy Hash: FBF0F631105A18FFDB12DFA4CD00D9EBBA8EF55350B2540B9E840F7210D634DE01AFA8