Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ulACwpUCSU.exe

Overview

General Information

Sample name:ulACwpUCSU.exe
renamed because original name is a hash value
Original sample name:c4c7ed9360322bf463828c0e86a131a081ecc700fe32dc0215d392251771a6de.exe
Analysis ID:1451688
MD5:b6f8b1c89399490857facfcf5bb78d86
SHA1:898e59e55c027c47833f435fff28ed20da9ecdc8
SHA256:c4c7ed9360322bf463828c0e86a131a081ecc700fe32dc0215d392251771a6de
Tags:exe
Infos:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Machine Learning detection for sample
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • ulACwpUCSU.exe (PID: 7740 cmdline: "C:\Users\user\Desktop\ulACwpUCSU.exe" MD5: B6F8B1C89399490857FACFCF5BB78D86)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.3857034302.0000000005525000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: ulACwpUCSU.exeAvira: detected
    Source: ulACwpUCSU.exeReversingLabs: Detection: 65%
    Source: ulACwpUCSU.exeVirustotal: Detection: 35%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
    Source: ulACwpUCSU.exeJoe Sandbox ML: detected
    Source: ulACwpUCSU.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: ulACwpUCSU.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_0040603A FindFirstFileA,FindClose,0_2_0040603A
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_004055F6 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055F6
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_00402645 FindFirstFileA,0_2_00402645
    Source: ulACwpUCSU.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
    Source: ulACwpUCSU.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_0040515D GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040515D
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeProcess Stats: CPU usage > 49%
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_00403217 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_00403217
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_004063100_2_00406310
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_0040499C0_2_0040499C
    Source: ulACwpUCSU.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: classification engineClassification label: mal76.troj.evad.winEXE@1/21@0/0
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_0040442A GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040442A
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_00402036 CoCreateInstance,MultiByteToWideChar,0_2_00402036
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeFile created: C:\Users\user\AppData\Local\Lumbagoen.lnkJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeFile created: C:\Users\user\AppData\Local\Temp\nso89A4.tmpJump to behavior
    Source: ulACwpUCSU.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: ulACwpUCSU.exeReversingLabs: Detection: 65%
    Source: ulACwpUCSU.exeVirustotal: Detection: 35%
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeFile read: C:\Users\user\Desktop\ulACwpUCSU.exeJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: usp10.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: msls31.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: Lumbagoen.lnk.0.drLNK file: ..\..\..\..\Windows\system32\scups\deployerende.emb
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeFile written: C:\Users\user\AppData\Local\Temp\Settings.iniJump to behavior
    Source: ulACwpUCSU.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.3857034302.0000000005525000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_00406061 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406061
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_10002D30 push eax; ret 0_2_10002D5E
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeFile created: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeRDTSC instruction interceptor: First address: 55DD498 second address: 55DD498 instructions: 0x00000000 rdtsc 0x00000002 cmp esi, 58058AA1h 0x00000008 cmp ebx, ecx 0x0000000a jc 00007FE6B4F1162Eh 0x0000000c test edx, edx 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 test ax, 0000E59Fh 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_0040603A FindFirstFileA,FindClose,0_2_0040603A
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_004055F6 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055F6
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_00402645 FindFirstFileA,0_2_00402645
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeAPI call chain: ExitProcess graph end nodegraph_0-4273
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeAPI call chain: ExitProcess graph end nodegraph_0-4435
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_00406061 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406061
    Source: C:\Users\user\Desktop\ulACwpUCSU.exeCode function: 0_2_00405D58 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,0_2_00405D58
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Native API
    1
    DLL Side-Loading
    1
    DLL Side-Loading
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    1
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    DLL Side-Loading
    LSASS Memory3
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Junk DataExfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    ulACwpUCSU.exe66%ReversingLabsWin32.Trojan.Leonem
    ulACwpUCSU.exe35%VirustotalBrowse
    ulACwpUCSU.exe100%AviraTR/AD.NsisInject.edpwl
    ulACwpUCSU.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll1%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
    http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorulACwpUCSU.exefalse
    • URL Reputation: safe
    unknown
    http://nsis.sf.net/NSIS_ErrorErrorulACwpUCSU.exefalse
    • URL Reputation: safe
    unknown
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1451688
    Start date and time:2024-06-04 14:08:06 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 6m 57s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:ulACwpUCSU.exe
    renamed because original name is a hash value
    Original Sample Name:c4c7ed9360322bf463828c0e86a131a081ecc700fe32dc0215d392251771a6de.exe
    Detection:MAL
    Classification:mal76.troj.evad.winEXE@1/21@0/0
    EGA Information:
    • Successful, ratio: 100%
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 51
    • Number of non-executed functions: 30
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    No simulations
    No context
    No context
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dllfJuwM4Bwi7.exeGet hashmaliciousGuLoaderBrowse
      Factura 02297-23042024.exeGet hashmaliciousFormBook, GuLoaderBrowse
        anebilledes.exeGet hashmaliciousFormBook, GuLoaderBrowse
          Factura 02297-23042024.exeGet hashmaliciousGuLoaderBrowse
            anebilledes.exeGet hashmaliciousGuLoaderBrowse
              Purchase Order1613400027654123.pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                Purchase Order1613400027654123.pdf.exeGet hashmaliciousGuLoaderBrowse
                  windows.10.codec.pack.v2.2.0.setup.exeGet hashmaliciousPrivateLoader, PureLog StealerBrowse
                    windows.10.codec.pack.v2.2.0.setup.exeGet hashmaliciousUnknownBrowse
                      DATASHEET rfq.exeGet hashmaliciousGuLoaderBrowse
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                        Category:dropped
                        Size (bytes):970
                        Entropy (8bit):3.3010472006065092
                        Encrypted:false
                        SSDEEP:12:8wl0s0m/3BVSXzEXnOlLBAZlYK2jqW+fI5jjMBQ1J3HAGACagiNL4t2YZ/elFlS0:8AJ/Bbe2bYKY+fGr3HAGACaV5qy
                        MD5:E58B0A005AAC484A3CCD10E29EFE98E9
                        SHA1:137789ABA1892344AECF26F9F4A30CAAFD2D6251
                        SHA-256:0D6A4814DB519C9889D69998957C08FAAB6008446F3ECD8FFB99F1685D0E0F57
                        SHA-512:DA8231A4EB96946EF8BFC2C2CDCF937BDA5DFB1B89A77F16D60F2F68069208CF517DFF795758892E1529112D48E026CAED622D0081CCCDAF9624324DF7E7844B
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................V.1...........Windows.@............................................W.i.n.d.o.w.s.....Z.1...........system32..B............................................s.y.s.t.e.m.3.2.....P.1...........scups.<............................................s.c.u.p.s.....r.2...........deployerende.emb..R............................................d.e.p.l.o.y.e.r.e.n.d.e...e.m.b... ...3.....\.....\.....\.....\.W.i.n.d.o.w.s.\.s.y.s.t.e.m.3.2.\.s.c.u.p.s.\.d.e.p.l.o.y.e.r.e.n.d.e...e.m.b.T.C.:.\.U.s.e.r.s.\.h.u.b.e.r.t.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.t.e.r.e.p.h.t.h.a.l.a.t.e.\.e.d.d.e.r.d.u.n.\.S.t.i.l.l.s.e.\.L.i.m.e.j.u.i.c.e.\.S.a.e.r.e.s.t.e.........%...............wN....]N.D...Q..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.................
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):50
                        Entropy (8bit):4.558562939644915
                        Encrypted:false
                        SSDEEP:3:RlvjDkAQLQIfLBJXmgxv:R1ZQkIP2I
                        MD5:A6216EF9FBE57B11DEEB1B1FD840C392
                        SHA1:E554348623EF9ADDDE2FB3F2742D5CC1EF240AB1
                        SHA-256:EDF6C9DA71DAF3B3DA2E89A1BC6B9F4B812F18FC133CF4706A3AE983E4040946
                        SHA-512:AF5FDD8419B8384361BBEA7600B4DA7860771DD974D3B2D747C6E1C4F7E4DF49FE4BE5FA2320E9041343C8D2AB5912BE1CF279B61ED2A96954C1C2ED05AA0122
                        Malicious:false
                        Reputation:low
                        Preview:[Common]..Windows=user32::EnumWindows(i r1 ,i 0)..
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):557077
                        Entropy (8bit):7.079350311821964
                        Encrypted:false
                        SSDEEP:12288:BArogB21UpSFMz8s02Npjdo6G9/Us9i1d1:BATwqpss0gzkUs9ed1
                        MD5:2BE0DFCA1F58BBC291C5FEBCB520F01F
                        SHA1:DA8822A610E7BB3156C6DC9B9C344652DC1BDFE3
                        SHA-256:9576CA879A620F995613754EDCF928C9771AB08383BA29048312F763AF02A4F8
                        SHA-512:1D45D65DEDCDFC835E9917C6CF103848DE662E3DF83FB9319371D5DD18D9EE166052A9F31C2260FF00E9962F165D92D2DC863539800B78C1BF5675913E2CEB0D
                        Malicious:false
                        Reputation:low
                        Preview:.-......,.......................4........,.......-..........................................................................................................................................................................................................................................J...\...............j...............................................................................................................................9...........C...r.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):11264
                        Entropy (8bit):5.779474184733856
                        Encrypted:false
                        SSDEEP:96:zPDYcJ+nx4vVp76JX7zBlkCg21Fxz4THxtrqw1at0JgwLEjo+OB3yUVCdl/wNj+y:zPtkuWJX7zB3kGwfy0nyUVsxCjOM61u
                        MD5:6F5257C0B8C0EF4D440F4F4FCE85FB1B
                        SHA1:B6AC111DFB0D1FC75AD09C56BDE7830232395785
                        SHA-256:B7CCB923387CC346731471B20FC3DF1EAD13EC8C2E3147353C71BB0BD59BC8B1
                        SHA-512:A3CC27F1EFB52FB8ECDA54A7C36ADA39CEFEABB7B16F2112303EA463B0E1A4D745198D413EEBB3551E012C84A20DCDF4359E511E51BC3F1A60B13F1E3BAD1AA8
                        Malicious:false
                        Antivirus:
                        • Antivirus: ReversingLabs, Detection: 0%
                        • Antivirus: Virustotal, Detection: 1%, Browse
                        Joe Sandbox View:
                        • Filename: fJuwM4Bwi7.exe, Detection: malicious, Browse
                        • Filename: Factura 02297-23042024.exe, Detection: malicious, Browse
                        • Filename: anebilledes.exe, Detection: malicious, Browse
                        • Filename: Factura 02297-23042024.exe, Detection: malicious, Browse
                        • Filename: anebilledes.exe, Detection: malicious, Browse
                        • Filename: Purchase Order1613400027654123.pdf.exe, Detection: malicious, Browse
                        • Filename: Purchase Order1613400027654123.pdf.exe, Detection: malicious, Browse
                        • Filename: windows.10.codec.pack.v2.2.0.setup.exe, Detection: malicious, Browse
                        • Filename: windows.10.codec.pack.v2.2.0.setup.exe, Detection: malicious, Browse
                        • Filename: DATASHEET rfq.exe, Detection: malicious, Browse
                        Reputation:moderate, very likely benign file
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L....\.U...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text..._........................... ..`.rdata..S....0......."..............@..@.data...h....@.......&..............@....reloc..b....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):3146
                        Entropy (8bit):4.791974532841942
                        Encrypted:false
                        SSDEEP:48:3XPylQdRwtj51cUxE84gEsggxL3oW/xFJPDV4EFUXBR27Qy18ZC0n2pZ6tc73:al6RO51TE81mgl3oWJFJ9UXekyOZ2Omz
                        MD5:63FE645623536FBA3E2331E03CC60A1C
                        SHA1:236AFE8B9CE94209890C73329BCFEC36E2772F7B
                        SHA-256:D214B61BCC0A292DF774AED4655752AF5ACB44E880BD82082AB716AE34DCEDBF
                        SHA-512:EF6432B6D5107883F6CFA5EED753CA96BE4E59D89A883DA67D8112A7BA7950A3462F2DEE07228B89923569C727145396254C0EB10B84DFAE1632CEC17074413D
                        Malicious:false
                        Reputation:low
                        Preview:.@v..)........R......,W!.o.........................E..R....S.M..h..eW..R.HJ ............A_.........rU..........................u.....y......y.....................................b{....0........_..........u.H...................#.8........................`4.........!.=...K...U..y.....?..>.........aW[...............*................%c"....}..\.q................x....'.........f.1.......Xz.....).uX...;\....)..J.L.#.....G.An................{...........,......T...s.^.....c.....s............. ...#.X..7..^...}.hW................................`......"....TT.....X....e........I..............@............N..7.7.....D.(QIkj\....[.....m...........1.&..t*...........T...........6.......................a........&.........V....k....N.....e....1.K.....1.E.........n.......lL'...........j5....s..................a.g......uSx.......;.............>..........D....a....v%......Z.........B....qk.......S....?N...../...Gk..........B.......&...*..8w...e....`.........f.....e......Q..................;.
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):4180
                        Entropy (8bit):4.9321374408025465
                        Encrypted:false
                        SSDEEP:96:48Ez2ekD6/CkklLdgw/Hk4hHe1egefyK2WP3d+lw/6olYP1eI7:/EK4/+uwHk5DeaK2BW6rcI7
                        MD5:568E524C05FD8EE41882BBC14464C6D3
                        SHA1:8130F25AD135621E2F451EFD20A3B180C01A3F66
                        SHA-256:D923009286A94EA38855A2BADF858969428C2DA0E65AC3DAE8CB886BF3EE2BF7
                        SHA-512:00F9B3763CA9223002E421294A7FD69A9E9FFC2AF399F48226FDBB0523A82AA5C4E6DCFDCA073FCFA5B21DF8AC397D0F6701CB47D8750915D370B627927CC308
                        Malicious:false
                        Reputation:low
                        Preview:.@...H..............\.....>...H.........m..|dQ_...*JX..}='..........ctr.b9...N.........E......G.]..p.A.......H..Cq..........q....."..p.....6.E..k............I......A..5... ...:g..........].e.}.F.................B.g..@.......B.......j.B.F...l.............Y..I eq....z..j..../.J....C.N....^.?..........c...M.............9VS.k...A..]..Q..........@J.............c..............-k.;...8...|.....um....o...@........i.?..='...c..9.........V....v..t...........D.......T-...........D...\....y.....O.....R.........u.............=......:Y..5....T....~..Nz....y...)..........{.....S..X?.........g.O..................`....p....;.L....u.............................d.nzC..|...........4................N........C..............,..j...........5V................D...........u. `...E..?.......,...........w..7o........3......."..w..9........;.... ..K...f...............M...../.........._..........................................^............").(...........................z....K.O>....T.....}....x...
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):8230
                        Entropy (8bit):4.9095691270975985
                        Encrypted:false
                        SSDEEP:192:ADjauT3yXT1VRXVkCGOeTC3WgdgTNb7dYSxs446HTXZG:ADjaZDFV7Hx3Wgd8b757k
                        MD5:6E58E362553B5789E1069A0179B61372
                        SHA1:99780077DCED2149B6BF80439172FF98DF8F90E6
                        SHA-256:EF7907372F05F11488321AB0694B0C59BB487F9B8C87E6C7AD93D33C226EB194
                        SHA-512:6FB5A47A7B8937D898FF58D4FC5ED7959AB10C9E3EDDF66585BE7FB011CF46AC7EDA4FDCBF81297DEB841DE807A3CA2A23C4B205C71CDDEF8D8DC87B1B15EFB0
                        Malicious:false
                        Reputation:low
                        Preview:.....l.................}..m.............[....L..J.D.......$............n...................=..................9j...................v...................x..C.....o.{P.....]S._............#...B.....9.......[.........RB%P...............I...K.r..N...+.........V.{.....1..........1..........`.........O..._.......f.........s.....m.@.$.m............u..l;.............{.4ON.......1M....*G..?........mE3....U......#....n...>%.........I.....n.._N.ao.`........co?..&......96.......t.8z..pa(.[.......c......r......AS...|..........s^......U...............|....u...f.s..V..............A..J...............~.5t`..............|..B.q...b......Q..5....&...2........).{.E...8..............D.....'.....#......;.......5..`.QWr.K..u...........A.C?.....~..........d7..........Kri..~........b...l.....k.J.................j........5.........2.w.......*..........d.........Q.........0.`^N.....K............?U..........;.".S.L....,...=...._....................fc...n...Q.................8.........a.s.........7.....
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):404216
                        Entropy (8bit):7.599120760001494
                        Encrypted:false
                        SSDEEP:6144:VAroeZ4lykF1c21VPARc0PSN88MbZmtaB7Y5G0Px4NpQqKPSdrEnxMGwkG8P3Usn:VArogB21UpSFMz8s02Npjdo6G9/Usn
                        MD5:CDF881DA1B168CBEC3619DD44BCB939B
                        SHA1:41CD6AFE34626969BAF069CF0334ABADD36EC3DC
                        SHA-256:D11D28DAC2B96527A92CA760A8A80BABDFE4CE6A77E1A4785CB7F61D7A2080C6
                        SHA-512:3927702DE1EEC0EAAC51BBDF373EA57D2BA50092BEB1680FCD0361889AAD2AC794C8A15452D14C61B7967C058DC11F391D4BD77038E204D6C92F8FF9068BA1B9
                        Malicious:false
                        Preview:..S..6....5.5.....................L.V..]....!!..$....0.vv..............\\\...jj..........PP...........\\..................I.WWWW......"""..d..**.M...................====..55............=......UUU...........00...MM..............||||||..............................................................RRRR.................................N..???.....................].............................................................I...0....................dd........................3.{{{..........ss.//..................u.....G.aaa.ssss....................ss...........................M.............[[..............SSS.......c..Z...............................M............ZZZ......vv.....l....../.............^^^^......UUU......z......jjjj....................'.............PP.........(.....8..Q.nnn..u....v....................2.........X..........(...........................J....1....hh....|......_.....~~......QQ.444.....%%.dd........................tt... ..J.........................2.......@..D. .@@..
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):1767
                        Entropy (8bit):4.936734149511583
                        Encrypted:false
                        SSDEEP:24:n4sZF5zb4UBKl2YkTL9us5GTtqBXclmjZk/7V91eIS9naSCKvDwoqjLpKk1Na:nNJ+rkvspOclmdkzX1L8aS70ouUaa
                        MD5:9A172303DA4D5A6FFFA3583CD88A6848
                        SHA1:A59F712638898ED08E235ED321B8F3033F32B324
                        SHA-256:E99BB7DF5EA4A3983D7308A41630A8B1128A1F7E0E59B7F02511DFC71E67BDC4
                        SHA-512:4C6755EA315DCA8868EA650CFAEE595D60B910A6829DF232CDDB617318BD81B40A8E407E5B5135A485EEDD76265A04A2FF75DBE656C5D216F1EF0672EAAF5631
                        Malicious:false
                        Preview:......]$z....Ak.....o.M..n..#..@.5C.......h..a......Y.......U....a..C...=x.+....."Y......x.......t...........(..........k...0@.......#...Y....(................".....k..... .........A...|...q............!....d...t....../S......Y.Q...s...).......p.T.....".0.._..MY.A..............P.B..v......|...0...0j........3[)./.........u0..M....._#.........z........*.`....;.........3..D...0..... ..`..............S.......H..y......v1..G...................................i...L).P..$....^....#........h_..........8#...[Qy............ZK..D>.....r......s.x.O.y!..H...........5....8....'.|..........G/.:....2U=|......P........>.......r....K).P..l..........(..KY.g......n..9....\......Pm..............r.........0....'................J.q=...X.d......S.......l.....}.[..............m.IX.....3......&.......1......s.....(.L...........q...4{.....w..]..."..Q.........L..;.....i8.............I.e...{....r....E.......0>...e.L.Rlg.......]J.r......i..b...=...k<.5......................w.....T...../........S...#-.
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):9445
                        Entropy (8bit):4.921016570871312
                        Encrypted:false
                        SSDEEP:192:VTVWctVeruwskAXv0v/LLDkNpYl7R/OuR6CHkm/EpRGtfMCzYaKN/:2ctsTCf0r0LcOuR6CHv8VsK
                        MD5:852509E2C3FFFA729FDFFCCFE066CDB4
                        SHA1:F1C2F850464412285FF92F72613CA9442DB734E8
                        SHA-256:FE87AC62DBC45B792551492C09613DB3F2831185F6E7A33CE5617BB0E59E3FA1
                        SHA-512:B4C1542FD567D265BD78DF03691051D874EF6CD8FE6D29AD418C7DD766B7067183AF5608E9F15941515B0E7846215399AF33DD1FACDF0BAB966764B6CA377CD1
                        Malicious:false
                        Preview:.DoW.....9......[.......#)..9e...U..........x...7..QlJ......`...x....5..j......5..V...h..........T.B......Q..r.....=....:..@..[...=.t....9.o...E.....{m..i[.4.L..c......w.............z........~..'...Y.........XM..[.(........A...................t.C..38`...l.&&.o.A...........>.....EP....(...z%......p....w8......aV..........................g.......qp....G..a........`.....`..W.....y....8......\..........O...F=..e.t.....8.....m............ax.-...........w........\........B......c....sN.......C^.....A....4..l......&a........m...#..s"......IV......E........4l.$.]......p....N.....2%.*.9...)....W..........................k.......4...y................o...........#........K..R...../*A........-..=....d...g]......[...[2.........y...;..C....5.-....e.......<r........V.....T....4..^...c...;.]........_...^.'D........?..z.....lQ.,=......<...Y.}e...$..X...xk...o........#..LL.+.......|.................^...........3.[5..{.V.ly.... ............p....y....O.....%....#......>.....8...........%..
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):10676
                        Entropy (8bit):4.902534302182149
                        Encrypted:false
                        SSDEEP:192:RmN6YZxvgXhbbZhe6/PK5X1937sCfOh1ZGXerBUfk89HHWva2GkzypGBnaRKb:QNLxvgXhXZhh/PK5XH3QukzGOrBUfk8m
                        MD5:2B83BF46A89D65CF762BDDC2C38E9E7B
                        SHA1:E59B337AC20C43CE7F4B486C38486F8912C98789
                        SHA-256:624B10DFF501106FD6297B70FAFB3505DD1AACDAA29D895E72A0AE77CA0FAB90
                        SHA-512:6C217CAF5D9A5F679C6E4904904B0B19F11C8A42547056442783F32CE73723FDD4F159127D38ACC34CB3A91A3553FF73159ED895ED89E5A264426154F512AF97
                        Malicious:false
                        Preview:...........).}v..........c.Zr.......-..o.......}......._{........y.]m.i.................c....^>...........N.p.....y....O|0...O....................|i..,..........D9....Y^..N.^............o[....8.J......................T......A.<.>.s...H_4...+...........D....1................ ......r..........O.5...............5.b..9......&..].........M....t.....C...............;...........!...g...#..........!.DwV.........sm..~..e................r.:........9..y.5..(N>.....6..........o.........|i..................R.4...I.?...w.M.....B.C.................... ....3..<..}........................0.1c...x..............w..................[+#n.....^.t...d..._ ..v...Al..........(.........U....<......................F.q.=.D........&....T....,ey...[~?....x........................D..........&...>..]......7m...jNJ....V........B..............E....:......\..,.|.........;........=.=.....b.....n......\.a.T...............V....c...k.........:.>..r....C..];......0..J...............vxX../......}..M.....f=...J...o
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):11037
                        Entropy (8bit):4.8737997168752125
                        Encrypted:false
                        SSDEEP:192:5D/P9kefPUbCijjBw/TI5F44EOvex8O5+2idKNr1k7PKTf0YsBcCfPdlEjQM/:tP/fPU+ijoQF44EOGuO5+2VNre+L0YkI
                        MD5:BD2878F5871E874FA3A7C037048F7C3C
                        SHA1:DDB784273BF208161E10C930EF94788F42C1E4BD
                        SHA-256:A82D5E28FF5C786801A0D526DB840EE3452B74274C0D95A37C9A7180E0859D87
                        SHA-512:35CD9C96334787A3D0168367FB27714339FDBC9F3107F81B2197730BF7B496D038B2D617F4F6C6F6D1A4B2C6375C9C36732AF715E88B7F5CB2FA69516868CD24
                        Malicious:false
                        Preview:...n.:...}...p.....V.S..........'...9+........(......W...<...I2.......A*...`....>.x..;...B...O..*.X..%..............R..........~..T....3@7..$3..$.wc5.1....<.....%..6b...........%.?..7.....e.r.$.... .......6t..........~e..9G.K............[...9....Z.^.......8......l........\.............#.&.*.S..9.C.......j.c.......N.....S..\.......T....*'...&.|...a.....4......`..........y.s...z..=W..8....l......q......m.c..............tK....n.L..d............/.....L......#.......k.]........I>........3.........M.....C...8.d..c....c........(m....Ck..H....e.............X....G.....r...I.....8.....................,....._x.........p5......e...\........A.~.....8........V...&............5....".......#..x-.K.....>.......~.."....ZU...L...A.....Jn...:.............&....Z..........V......a.a................=....6....\...c...u.......X4..........kv.....].....e.............{...5..............[...y......m....7...j&...1$..!O.6..0#...#............W...............................G................~K]:$n.........
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):1724
                        Entropy (8bit):4.665955956980643
                        Encrypted:false
                        SSDEEP:24:ZsK6DXm4O/SIzh3T3DcW9kjioek2kiE7I8JLEXIcfpy3gILbHLEyoUQll:ZX4O66cykxGE7rEIuIv/oyoB7
                        MD5:509F09BC859F53A5D728B23EA140EAB6
                        SHA1:99E6E1EFE5EB129B608E81F90B0109EAE1763D31
                        SHA-256:FCC5D4A2E0881D23F6C696DFB854B0B348FB552C4CF6B001C2B2594F14E7F499
                        SHA-512:5C9CE0916D77DE0D51FCF90DCD25144B679B5827074ACBE2C74D862702582B6001A201540D5B00F07AFCBB1FD1908C1579D2B05B69A85C4DACFC1E7274711AB9
                        Malicious:false
                        Preview:>....74....$.........^...A..N.A..................{..b........q.;....U...........i..k..4.>....Y.-...7.....'......a............f...lB....(.............Cf.O...~......r,...R#.....5...........%...2...........G.............$.......v...M.e........`.E..O..}....g.............._..ai......e....}.J....|.........l.........p..`...6......d...1....................\.......uC....o.J......#...........5.....wm.n.W...<....3\..8.....{....1.%......T..b.................,>....S........#M......3.........:......`....................d...........w..x.V.T...............].../...............L..............[.(.......{.. .....b..............E....\..z...|.."..z.............m..........f....Y.........@.............T.....r.............+3........1.....w........b........!...LW.........$L.......8...U.h.6..........%......6.g....f.!.Z..............e...x........#..........&6.....................)........0......&.....X..........o........".M..h.1../........../.$....}......r....8.........8..M...Z...D.......y.............
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):13161
                        Entropy (8bit):4.9126755870483
                        Encrypted:false
                        SSDEEP:384:X1AiZV4bKGFvytAAQTi5hMU708wbHhzCiFel:llXGFy9D4HJ3K
                        MD5:6D9C825C8AE36D64EEF435461CE73532
                        SHA1:4718C6BE7780A611D9A88E99EFFE5DFF487F9BEC
                        SHA-256:00D99DD2F1D3196580D52247D1D45605DA3F5EE2893BDE0B6855DD10E63A7569
                        SHA-512:B8E8BF5E1872D3981629D6747C21AE4634628792997C9322C0088251D47FCB83A516D6DFF3C694D0134EB9BA77EC7D7BF3B09994EC9ABED01554637AEA6F4DA7
                        Malicious:false
                        Preview:...n.....V..s..1..5........E./....:...`..}......c.<..........l......I..]...9.....S(.U-............q............+.....d.3......u....c.....]$..r.......}..PL4...........e.3....o\..X..........................s...fk...........@...........s..............\..2..............;.......Dh...........?.I....x..l......................x@M.......X.......u.k.......n.....l...Q...d...lG..?..(..................I..........T..........`:e.....]....!.......g......m...R.......{...S..q..?..................v........_..$......~....&.w.....$...|...........f.....T......I....6.....u..............C........G.%....".5$... ........B...3..k.......~......=........!..o.........O.....!.....R.C.....4.............g_....G.........P...x....+.!.h....Gu......v......Q.X.......x..N/...q......@.L/...............".<*..y.v.c.......E.........}.>w...X...+.;......P...%......(..3.......f..............R..V..............w3...o.N....d.>........$....i..~.......M......%.........X.....{......./...6^..........v.u....$......Q........q.
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):7123
                        Entropy (8bit):4.932139967662198
                        Encrypted:false
                        SSDEEP:96:cAbrH6fD8NbUwBsatM8DzRcRWXqUrDcML+Cf+5arV1lSRiHzLUlkLBj4I1Xk0:tLeD8BDmRlAHlnlS2LUkuI100
                        MD5:D81EC25A5BEE5D384868B24A6A8C663F
                        SHA1:F131AB88175DAF4039D860FEEEC4B1A6D21E121E
                        SHA-256:2C11D49A6BFB47ED8197A18DED9282686795BAB7E2F09B7B127917C88269B206
                        SHA-512:2BE940E42C70C592B2F9C3637F56851BFBBB8FAB5539D51E04C3ED2E15E76E88562D176B234739C8EEA3F438D328065E471077C278A2DACE8AF2FED02CE7C6A9
                        Malicious:false
                        Preview:.U{........;..........T.d........s.......U.......n...\.......RI........~.'.......x..........#-...+...1^...j'L?B.."[............(.3...pXii..1I^.d..f..f........|....7.....1q....M_....F.............................u...<....5...(...~....d...................\..q..F...d.j|r............q.+..........d.L4..h......C....p....X.............`0.0.................hd.........z...2.k.............d....k.....l......7..........l..r......................R4h.Tx.R`..U......L...b-(.x.........uNn.. ..l.K:.3.....i......./......i..}.;.L......p...o.......1....r.b....]...1.`...\.>........%.......E...K....5....n..=I.........c..%...........a..-.!...n...............`<}.E..w...........4R...................I...*..g..,E................"...........j.."..!..@......`..............w.2=.c......-<.....1.x..(..........y.U:.........M.....W...............>......T..S.Q1..)D.....h..................Z..y...y..<.....0...^.S..........g..6.u..........r.X.......].!..\..........+..... ...J".-........=..7N.0.......(.........i.
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):15098
                        Entropy (8bit):4.909030925775806
                        Encrypted:false
                        SSDEEP:192:fNq+2AFf73C5TP3cahnwy2G6kZhcm/bA/wdY1Z6+gFIDsPkXL4AQLd0hge1g3:ff2+u3wqbculuL949y/y
                        MD5:74779824ACAE1E1C870095C780405054
                        SHA1:DC4C932288B739DD1345D7BF64A683750BEE2C4D
                        SHA-256:809FDA512937EF4C6BC58C22C47993DFA100AE4DF56C8B0A14CB759A40E6EF62
                        SHA-512:DCCC9248E22CB16BBFDF7985F116F599EB97A4B63CCF8203276C600765648062C59238BE409B18E9C9F09840E80451F3CF2F59CEAE5B8D098C38BC5E399F4474
                        Malicious:false
                        Preview:......u......z.'H...._..?.R+........;.!.J.}u.Y....E...].....?i.5...J.........L....m......y..-8.....c........~..............[J.........-.........../.h........A..........H.................V..........1.............S................Ic.:...| ..hf.;...l..FP.........[....DZ.R....a....A.&...`.O...;......O..`....5...~...?].....<........>.....T.X....T.C......O...[|............d........ ..wb~..._...........|Z.$....................>...."K.........,...............K.G.S..............k.-....c.....5..........s....^.P%c1..(.......O..;.|]..&................_..Gh.7...r.........".h@V...2.@.+.g....j4xT....}.......'............v..........#.i^:.....3....}y.................=...........q......M..2.....3.......................^.....X=.....?_....7.....0KW..%.F......3)d....+.......k..P5.}..d...x....9..X.g.........y..T...4?..i..I..II*....6.......:.N.;....m.._...............i......."......QFg..w.....*.............x.<..../I...7.............9....P..........F.....';.......A..3..2.............b.`.....0........
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):3930
                        Entropy (8bit):4.785707533776321
                        Encrypted:false
                        SSDEEP:48:eYGsZJaswkWb5y5SwsmAeeiVSRG8fcl6FH7tSVlPgc6pcAUkWz+CaN6wm0uln:wwaqEy5SwsLeeicgAcl6FbIVucAUEFq
                        MD5:F4F390C25CFBB9F86EDAD76C437F6571
                        SHA1:548390DEB8C7A5021676CB1E0C03FC6AABF89B98
                        SHA-256:AF12D990703C8FC341CBF9FE7F5B51938408D5FE48CA388DB39BDCD35EDD90D3
                        SHA-512:47F0520EAFA72308B188099F796E9713A4CFCDEA9BBBBF523136A371AEA3D4D167F3467708CE9EC6D82BC09862DA7D5BD122CB183796E948BCAB41665D07238A
                        Malicious:false
                        Preview:...;..............I..\.....z............B.........*.m............XA. ..w(X.........>............1.g.................."...8.....Q.."........g..K....2..@............L.......aT......X.....3.....4...............g.......Y.......*}...*........R:0v..r....t....#..P.....k.+........{.^............................{t2......k...3...g..\.-...s.......`.[Z..............P..$A.............b..............?...\.......aP....Bi.............b......^.?....6.Z.k...3.h..M..'.[..Qs......Is..i....Z....r.m........v...o...h@.......@"....t....]E..n....S....m..........*........)..................f.....B....)..W..........d......?....7...........o...k...&....\.....4.b..f....S.w.i.......~........04...Ch......j.T.!}.................p....{.-..................b...........m...J.....k../.0d..........B.Z{MwV...{.........T.-............6..........l..)Ag..4....:...8.R....+....e...;..............................Q..C...........}..x..?...x......)..N..........H......c.(..x..>.\.............uv[.H;m..."...:...f....5..$.!..
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:OpenPGP Secret Key
                        Category:dropped
                        Size (bytes):11048
                        Entropy (8bit):4.872168059153243
                        Encrypted:false
                        SSDEEP:192:dZ0sW/87yXEweaM8tpic2SGGfMIyUlj0wggbxIrfmsxiS:dZ0sw87zjBspic2SGGR1lj0wgoxI3J
                        MD5:7721863171BA672F3F660981C836E35B
                        SHA1:6F7A2C0D30D51CA6B31F0FCC803D58100D1D54BE
                        SHA-256:290F31B8FB70C5E745918DF19CF3A2DD3E7D368A2BC5D9C79611D004AB2AC9D8
                        SHA-512:0474541FFE562D37BB638EA5500189F4E093E59A6CE8F4039E1BDD4FFB4EF7CBFA18D6850F81DA416DCF91BA40836C73684BE405091708351F5ACD00DD27CC3C
                        Malicious:false
                        Preview:.^.....H..........Q..C...........5...>.....6`d.................h7..@...v.......O........'...:....y......".....D.<......p.....)...........1.....x............~..........m......'.4..Y..s..a.,.....8.......{....................,.....f.g.............j.+q..=....~.................A..6..kN.....w.P...E....................P..S....6*...P,.\.....X........."....."....7......................7........-.....5F%C..~H.........[^........C^......h.B....6o..-.gj......u.F...r...!.Xb........h.....,'......$..b............>t...X.x...vh..........5...y......A.y...y...Q...@......O......v.......W......2...I..............1b..a...?......v\.......v........ ........M.4........ .-6+.......\./.........G..........k..h....Z.=..........*X....N.............+........u...............=gE.r...........w.......F\...............{....5.......:.....b.......".......k.............d.(..i...Q.....<.....a.j...C........<....b..........Z........................~13...^B.......#....z6..R...a........Ny|.......|.....z..c..Y........)
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):592
                        Entropy (8bit):4.204861403479884
                        Encrypted:false
                        SSDEEP:12:PjO2xFPAeLUzV3ByBRCs+4LlMvJLHYEEHaBAH2s2N+k/+IQI:PiOF3UzlByBRCsVGtYEYWsY+E+IQI
                        MD5:8097E08408C796656D6FBE5B4011609A
                        SHA1:234444944CBE5C50C7DC38FD51C565CCA3276164
                        SHA-256:24677BD64BDFB8D904A096D013232993C005856ED59AA5FFBE504EB4F761CD75
                        SHA-512:127264BCA9489E3CEF728204AA128E705730513025E8B7E0F8464ABE5D0EDEE3FC8D5043E4DA7D8A67A3A115AEF7237BC04C6CD5CD956923AFC1921FD3D29638
                        Malicious:false
                        Preview:gasterozooid blottedes undershrievery reorientation konsistoriemedlems dokumentdisketten brevstemmende defilerede studiekammerater forstuvelsens..metastrophic kabiet serb aflbsrens ordmnstrets simulatoropgave tholes,frygtlse cloudlessly fylderiets kpheste isabelles unsalvageably appelerer optics infralyd theligonaceae suspensively..snerp separatkabinettet paralegal xenofobiernes chervante stivelseskorn achromobacterieae,brygmester brevaabners kontraheredes pullulated musketerens studentereksamener poliad,underarmsmusklen askorbinsyretabletten backtracks stvises termcap kinoorgels trog.
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):15062
                        Entropy (8bit):4.9357451772131204
                        Encrypted:false
                        SSDEEP:384:pl7QxurtO8pawzlNSBjw6YhtRK61R1f7W0:P7QxuhO8pawgwXR1TW0
                        MD5:56013432CE9F5F20196ED4D8766EB72A
                        SHA1:4DF3B7CDFFD65DD9D14BB212080C608703906554
                        SHA-256:71341213976B73E52A10998CCB06599C8EDC6E7D12E3338927FE56E5DABAE760
                        SHA-512:C8BB9713C4E9B7CB95C452FA8E112B0C11A92F7C3661D902E50B51552981AB60404E5D84FB3CFC7B4794963C06E3B0E73892794CDAAF95846B8B67B838AE384A
                        Malicious:false
                        Preview:....u..p...!.ht~.......L................/y...................G8.....R..}.......;..............%...-.......L.?.b......................'3S......P.#..F....&...v.B.I.....H#........q......7..........d.o....fA......B..T9.........7....y....>.....>............}...........Q....h......_......F.V.CWA.........~..f....K..........................n............C.)...l../......9.....,...........a...$.......p....S........x......-....... =...A.....4'.S.~../t..Mm...........[j..7........f..c....s........._.............. ...5M.H.pW...../........=....}........'d.....Z..7..........;....^....l...^............8............:....4.........R@^........U............@.........~..*.Jh..Qf.{..i...n..........a.. .....D.......a.............z......@m../.ft.........^.........d...H......#.......-._...$........._...a...................................E...........R.?........Nn....1.........R..>.E...J..........j...........]........#............3.|...........Y.2.J.*_cH....7T...........1.~..H..."u.....\..........u.
                        Process:C:\Users\user\Desktop\ulACwpUCSU.exe
                        File Type:OpenPGP Public Key
                        Category:dropped
                        Size (bytes):13588
                        Entropy (8bit):4.923594985159061
                        Encrypted:false
                        SSDEEP:192:JwxK7lxC6+88oXtWeJvBdfUW8aZcrZFb0IDAeXBZ3QHju4LEFdTKUAZNW:Jd+6+88neJvB78aiZZDDXBZADu4LaSZQ
                        MD5:A1BB2C0226A81753C3C2F6FA6562B6F3
                        SHA1:EDC6ECAFA090B95F7B4A3E3B26A6A4E5539D932B
                        SHA-256:F89E9A19B6D6A219D9AAC39623DC5C30CFEA6519CC7376E18656A5A7C999DC53
                        SHA-512:26695DBF9FDE77625A12BE1F12797DF821B8B20204D4BE58D5E43E27159908D7AFBA4ADAA1B39438D931C076854877B3008A4F12CE984053C877D5C89E15F000
                        Malicious:false
                        Preview:..........W.......(..........Y.Ir...G.........z.#..>%...#........t..v+....3......ug|{K.............f.7...............8.........N$...............................C....<....P..b............o....(R.d.._...x...2.............b..>...j........^..Q..p...)....&.....&....S......A..<....X."...%....f)......O...........f.{...)................m.....!..M.J..e..8.............._..<.~.X...Y6..../........x....Y.a..,....................5....k9................B.......A...............t.......m.....?.....aU..V..'........v..C.N....=+.D...{..?f<...........(.&..z...~.....8...^...Z..x.......;%H....r...j.&..........'........h~......t.f......3...............=...@.7.......|...l.......0.......y.N...w..........l....Z...K.|............*.........-...TS.|.O..4.x....;........Y..E...............Q............k.l.../..?82....................F.....^.N...X|....@....8.(........U.(.......t*......a.........<?..w....4.e..5....,............../..y..Z...i..P(.....`.^.......'......G.}.....\...............8..F.........
                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                        Entropy (8bit):7.9509411156021095
                        TrID:
                        • Win32 Executable (generic) a (10002005/4) 92.16%
                        • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                        • Generic Win/DOS Executable (2004/3) 0.02%
                        • DOS Executable Generic (2002/1) 0.02%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:ulACwpUCSU.exe
                        File size:627'775 bytes
                        MD5:b6f8b1c89399490857facfcf5bb78d86
                        SHA1:898e59e55c027c47833f435fff28ed20da9ecdc8
                        SHA256:c4c7ed9360322bf463828c0e86a131a081ecc700fe32dc0215d392251771a6de
                        SHA512:5b1539c96bfe2e04844dcceb36cfe5f9891b45e8fa0419c5ba80deca6624912717949a6650e364ce467fa777803fa87768eb923db7f2c82d3d671f5e7f398095
                        SSDEEP:12288:2K9/JmMgq+TiZFJVsTej3s1XmPUMLyAetbdrjkcifO+aMs+s:tj+TirqejomPUzNVZkcirass
                        TLSH:3AD422A263D1C06FE055677AD9A2D7FBE1159C66D836470B2F117FBA3C761038E0B222
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L....\.U.................^...........2.......p....@
                        Icon Hash:4740490d27a52145
                        Entrypoint:0x403217
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Time Stamp:0x55C15CE3 [Wed Aug 5 00:46:27 2015 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:4
                        OS Version Minor:0
                        File Version Major:4
                        File Version Minor:0
                        Subsystem Version Major:4
                        Subsystem Version Minor:0
                        Import Hash:59a4a44a250c4cf4f2d9de2b3fe5d95f
                        Instruction
                        sub esp, 00000184h
                        push ebx
                        push ebp
                        push esi
                        xor ebx, ebx
                        push edi
                        mov dword ptr [esp+18h], ebx
                        mov dword ptr [esp+10h], 00409130h
                        mov dword ptr [esp+20h], ebx
                        mov byte ptr [esp+14h], 00000020h
                        call dword ptr [00407034h]
                        push 00008001h
                        call dword ptr [004070B4h]
                        push ebx
                        call dword ptr [0040728Ch]
                        push 00000009h
                        mov dword ptr [004237B8h], eax
                        call 00007FE6B4522F7Ah
                        mov dword ptr [00423704h], eax
                        push ebx
                        lea eax, dword ptr [esp+38h]
                        push 00000160h
                        push eax
                        push ebx
                        push 0041ECB8h
                        call dword ptr [00407164h]
                        push 004091E4h
                        push 00422F00h
                        call 00007FE6B4522C24h
                        call dword ptr [004070B0h]
                        mov ebp, 00429000h
                        push eax
                        push ebp
                        call 00007FE6B4522C12h
                        push ebx
                        call dword ptr [00407118h]
                        cmp byte ptr [00429000h], 00000022h
                        mov dword ptr [00423700h], eax
                        mov eax, ebp
                        jne 00007FE6B452017Ch
                        mov byte ptr [esp+14h], 00000022h
                        mov eax, 00429001h
                        push dword ptr [esp+14h]
                        push eax
                        call 00007FE6B45226A2h
                        push eax
                        call dword ptr [00407220h]
                        mov dword ptr [esp+1Ch], eax
                        jmp 00007FE6B4520235h
                        cmp cl, 00000020h
                        jne 00007FE6B4520178h
                        inc eax
                        cmp byte ptr [eax], 00000020h
                        je 00007FE6B452016Ch
                        Programming Language:
                        • [EXP] VC++ 6.0 SP5 build 8804
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x2b6d8.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000x5c3a0x5e00e5e7adda692e6e028f515fe3daa2b69fFalse0.658951130319149data6.410406825129756IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        .rdata0x70000x11ce0x12005801d712ecba58aa87d1e7d1aa24f3aaFalse0.4522569444444444OpenPGP Secret Key5.236122428806677IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .data0x90000x1a7f80x400cc58d0a55ac015d8f1470ea90f440596False0.615234375data5.02661163746607IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .ndata0x240000x140000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .rsrc0x380000x2b6d80x2b800b6d42514c2cc09fb8e6265d6a2c193e7False0.9366244612068966data7.857509251924338IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        NameRVASizeTypeLanguageCountryZLIB Complexity
                        RT_ICON0x384180x18ef9PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.000401421619981
                        RT_ICON0x513180x833dPNG image data, 256 x 256, 8-bit colormap, non-interlacedEnglishUnited States0.9935410899782718
                        RT_ICON0x596580x350cPNG image data, 256 x 256, 4-bit colormap, non-interlacedEnglishUnited States1.0008100147275405
                        RT_ICON0x5cb680x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.6025933609958506
                        RT_ICON0x5f1100x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6329737335834896
                        RT_ICON0x601b80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304EnglishUnited States0.7006929637526652
                        RT_ICON0x610600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024EnglishUnited States0.7924187725631769
                        RT_ICON0x619080x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.5280487804878049
                        RT_ICON0x61f700x568Device independent bitmap graphic, 16 x 32 x 8, image size 256EnglishUnited States0.7109826589595376
                        RT_ICON0x624d80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7225177304964538
                        RT_ICON0x629400x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.6854838709677419
                        RT_ICON0x62c280x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.7263513513513513
                        RT_DIALOG0x62d500x100dataEnglishUnited States0.5234375
                        RT_DIALOG0x62e500x11cdataEnglishUnited States0.6056338028169014
                        RT_DIALOG0x62f700xc4dataEnglishUnited States0.5918367346938775
                        RT_DIALOG0x630380x60dataEnglishUnited States0.7291666666666666
                        RT_GROUP_ICON0x630980xaedataEnglishUnited States0.6264367816091954
                        RT_VERSION0x631480x24cdataEnglishUnited States0.5255102040816326
                        RT_MANIFEST0x633980x33fXML 1.0 document, ASCII text, with very long lines (831), with no line terminatorsEnglishUnited States0.5547533092659447
                        DLLImport
                        KERNEL32.dllGetTickCount, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, SearchPathA, GetShortPathNameA, CreateFileA, GetFileSize, GetModuleFileNameA, ReadFile, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, CloseHandle, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrlenA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrcpyA, lstrcatA, GetSystemDirectoryA, GetVersion, GetProcAddress, GlobalAlloc, CompareFileTime, SetFileTime, ExpandEnvironmentStringsA, lstrcmpiA, lstrcmpA, WaitForSingleObject, GlobalFree, GetExitCodeProcess, GetModuleHandleA, GetTempPathA, GetWindowsDirectoryA, LoadLibraryExA, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, WriteFile, FindClose, WritePrivateProfileStringA, MultiByteToWideChar, MulDiv, GetPrivateProfileStringA, FreeLibrary
                        USER32.dllCreateWindowExA, EndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, GetDC, SystemParametersInfoA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, CreateDialogParamA, SetTimer, GetDlgItem, wsprintfA, SetForegroundWindow, ShowWindow, IsWindow, LoadImageA, SetWindowLongA, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, PostQuitMessage, FindWindowExA, SendMessageTimeoutA, SetWindowTextA
                        GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                        SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                        ADVAPI32.dllRegCloseKey, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegEnumValueA, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                        COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                        ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                        VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
                        Language of compilation systemCountry where language is spokenMap
                        EnglishUnited States
                        No network behavior found

                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Target ID:0
                        Start time:08:09:01
                        Start date:04/06/2024
                        Path:C:\Users\user\Desktop\ulACwpUCSU.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\ulACwpUCSU.exe"
                        Imagebase:0x400000
                        File size:627'775 bytes
                        MD5 hash:B6F8B1C89399490857FACFCF5BB78D86
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.3857034302.0000000005525000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                        Reputation:low
                        Has exited:false

                        Reset < >

                          Execution Graph

                          Execution Coverage:20.7%
                          Dynamic/Decrypted Code Coverage:14.3%
                          Signature Coverage:19.7%
                          Total number of Nodes:1473
                          Total number of Limit Nodes:42
                          execution_graph 3866 4022c0 3867 4022f0 3866->3867 3868 4022c5 3866->3868 3878 4029fd 3867->3878 3895 402b07 3868->3895 3871 4022cc 3873 4022d6 3871->3873 3877 40230d 3871->3877 3872 4022f7 3884 402a3d RegOpenKeyExA 3872->3884 3874 4029fd 18 API calls 3873->3874 3876 4022dd RegDeleteValueA RegCloseKey 3874->3876 3876->3877 3879 402a09 3878->3879 3899 405d58 3879->3899 3882 402a36 3882->3872 3885 402ad1 3884->3885 3892 402a68 3884->3892 3885->3877 3886 402a8e RegEnumKeyA 3887 402aa0 RegCloseKey 3886->3887 3886->3892 3938 406061 GetModuleHandleA 3887->3938 3888 402ac5 RegCloseKey 3894 402ab4 3888->3894 3890 402a3d 3 API calls 3890->3892 3892->3886 3892->3887 3892->3888 3892->3890 3893 402ae0 RegDeleteKeyA 3893->3894 3894->3885 3896 4029fd 18 API calls 3895->3896 3897 402b20 3896->3897 3898 402b2e RegOpenKeyExA 3897->3898 3898->3871 3915 405d65 3899->3915 3900 405f88 3901 402a2a 3900->3901 3933 405d36 lstrcpynA 3900->3933 3901->3882 3917 405fa1 3901->3917 3903 405e06 GetVersion 3903->3915 3904 405f5f lstrlenA 3904->3915 3907 405d58 10 API calls 3907->3904 3909 405e7e GetSystemDirectoryA 3909->3915 3910 405e91 GetWindowsDirectoryA 3910->3915 3911 405fa1 5 API calls 3911->3915 3912 405d58 10 API calls 3912->3915 3913 405f08 lstrcatA 3913->3915 3914 405ec5 SHGetSpecialFolderLocation 3914->3915 3916 405edd SHGetPathFromIDListA CoTaskMemFree 3914->3916 3915->3900 3915->3903 3915->3904 3915->3907 3915->3909 3915->3910 3915->3911 3915->3912 3915->3913 3915->3914 3926 405c1d RegOpenKeyExA 3915->3926 3931 405c94 wsprintfA 3915->3931 3932 405d36 lstrcpynA 3915->3932 3916->3915 3918 405fad 3917->3918 3920 40600a CharNextA 3918->3920 3922 406015 3918->3922 3924 405ff8 CharNextA 3918->3924 3925 406005 CharNextA 3918->3925 3934 4057f1 3918->3934 3919 406019 CharPrevA 3919->3922 3920->3918 3920->3922 3922->3919 3923 406034 3922->3923 3923->3882 3924->3918 3925->3920 3927 405c50 RegQueryValueExA 3926->3927 3928 405c8e 3926->3928 3929 405c71 RegCloseKey 3927->3929 3928->3915 3929->3928 3931->3915 3932->3915 3933->3901 3935 4057f7 3934->3935 3936 40580a 3935->3936 3937 4057fd CharNextA 3935->3937 3936->3918 3937->3935 3939 406088 GetProcAddress 3938->3939 3940 40607d LoadLibraryA 3938->3940 3941 402ab0 3939->3941 3940->3939 3940->3941 3941->3893 3941->3894 4916 10001000 4919 1000101b 4916->4919 4926 100014bb 4919->4926 4921 10001020 4922 10001024 4921->4922 4923 10001027 GlobalAlloc 4921->4923 4924 100014e2 3 API calls 4922->4924 4923->4922 4925 10001019 4924->4925 4928 100014c1 4926->4928 4927 100014c7 4927->4921 4928->4927 4929 100014d3 GlobalFree 4928->4929 4929->4921 4930 4019c0 4931 4029fd 18 API calls 4930->4931 4932 4019c7 4931->4932 4933 4029fd 18 API calls 4932->4933 4934 4019d0 4933->4934 4935 4019d7 lstrcmpiA 4934->4935 4936 4019e9 lstrcmpA 4934->4936 4937 4019dd 4935->4937 4936->4937 4938 402b42 4939 402b51 SetTimer 4938->4939 4940 402b6a 4938->4940 4939->4940 4941 402bb8 4940->4941 4942 402bbe MulDiv 4940->4942 4943 402b78 wsprintfA SetWindowTextA SetDlgItemTextA 4942->4943 4943->4941 4945 402645 4946 4029fd 18 API calls 4945->4946 4947 40264c FindFirstFileA 4946->4947 4948 40266f 4947->4948 4949 40265f 4947->4949 4953 405c94 wsprintfA 4948->4953 4951 402676 4954 405d36 lstrcpynA 4951->4954 4953->4951 4954->4949 4955 403745 4956 403750 4955->4956 4957 403754 4956->4957 4958 403757 GlobalAlloc 4956->4958 4958->4957 3942 4023c8 3943 402b07 19 API calls 3942->3943 3944 4023d2 3943->3944 3945 4029fd 18 API calls 3944->3945 3946 4023db 3945->3946 3947 4023e5 RegQueryValueExA 3946->3947 3950 402663 3946->3950 3948 40240b RegCloseKey 3947->3948 3949 402405 3947->3949 3948->3950 3949->3948 3953 405c94 wsprintfA 3949->3953 3953->3948 4146 4014ca 4147 40501f 25 API calls 4146->4147 4148 4014d1 4147->4148 4973 401ccc GetDlgItem GetClientRect 4974 4029fd 18 API calls 4973->4974 4975 401cfc LoadImageA SendMessageA 4974->4975 4976 402892 4975->4976 4977 401d1a DeleteObject 4975->4977 4977->4976 4978 1000180d 4979 10001830 4978->4979 4980 10001860 GlobalFree 4979->4980 4981 10001872 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 4979->4981 4980->4981 4982 10001266 2 API calls 4981->4982 4983 100019e3 GlobalFree GlobalFree 4982->4983 4188 1000270f 4189 1000275f 4188->4189 4190 1000271f VirtualProtect 4188->4190 4190->4189 4991 4024d1 4992 4024d6 4991->4992 4993 4024e7 4991->4993 4994 4029e0 18 API calls 4992->4994 4995 4029fd 18 API calls 4993->4995 4997 4024dd 4994->4997 4996 4024ee lstrlenA 4995->4996 4996->4997 4998 40250d WriteFile 4997->4998 4999 402663 4997->4999 4998->4999 5000 4025d3 5001 4025da 5000->5001 5003 40283f 5000->5003 5002 4029e0 18 API calls 5001->5002 5004 4025e5 5002->5004 5005 4025ec SetFilePointer 5004->5005 5005->5003 5006 4025fc 5005->5006 5008 405c94 wsprintfA 5006->5008 5008->5003 4216 4014d6 4217 4029e0 18 API calls 4216->4217 4218 4014dc Sleep 4217->4218 4220 402892 4218->4220 4642 401dd8 4643 4029fd 18 API calls 4642->4643 4644 401dde 4643->4644 4645 4029fd 18 API calls 4644->4645 4646 401de7 4645->4646 4647 4029fd 18 API calls 4646->4647 4648 401df0 4647->4648 4649 4029fd 18 API calls 4648->4649 4650 401df9 4649->4650 4651 401423 25 API calls 4650->4651 4652 401e00 ShellExecuteA 4651->4652 4653 401e2d 4652->4653 5009 1000161a 5010 10001649 5009->5010 5011 10001a5d 18 API calls 5010->5011 5012 10001650 5011->5012 5013 10001663 5012->5013 5014 10001657 5012->5014 5016 1000168a 5013->5016 5017 1000166d 5013->5017 5015 10001266 2 API calls 5014->5015 5018 10001661 5015->5018 5020 10001690 5016->5020 5021 100016b4 5016->5021 5019 100014e2 3 API calls 5017->5019 5023 10001672 5019->5023 5024 10001559 3 API calls 5020->5024 5022 100014e2 3 API calls 5021->5022 5022->5018 5025 10001559 3 API calls 5023->5025 5026 10001695 5024->5026 5028 10001678 5025->5028 5027 10001266 2 API calls 5026->5027 5029 1000169b GlobalFree 5027->5029 5030 10001266 2 API calls 5028->5030 5029->5018 5031 100016af GlobalFree 5029->5031 5032 1000167e GlobalFree 5030->5032 5031->5018 5032->5018 4786 40155b 4787 401577 ShowWindow 4786->4787 4788 40157e 4786->4788 4787->4788 4789 402892 4788->4789 4790 40158c ShowWindow 4788->4790 4790->4789 5040 401edc 5041 4029fd 18 API calls 5040->5041 5042 401ee3 GetFileVersionInfoSizeA 5041->5042 5043 401f06 GlobalAlloc 5042->5043 5045 401f5c 5042->5045 5044 401f1a GetFileVersionInfoA 5043->5044 5043->5045 5044->5045 5046 401f2b VerQueryValueA 5044->5046 5046->5045 5047 401f44 5046->5047 5051 405c94 wsprintfA 5047->5051 5049 401f50 5052 405c94 wsprintfA 5049->5052 5051->5049 5052->5045 4818 40515d 4819 405308 4818->4819 4820 40517f GetDlgItem GetDlgItem GetDlgItem 4818->4820 4822 405310 GetDlgItem CreateThread FindCloseChangeNotification 4819->4822 4823 405338 4819->4823 4864 404021 SendMessageA 4820->4864 4822->4823 4867 4050f1 5 API calls 4822->4867 4825 405366 4823->4825 4828 405387 4823->4828 4829 40534e ShowWindow ShowWindow 4823->4829 4824 4051ef 4833 4051f6 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4824->4833 4826 4053c1 4825->4826 4827 40536e 4825->4827 4826->4828 4840 4053ce SendMessageA 4826->4840 4830 405376 4827->4830 4831 40539a ShowWindow 4827->4831 4832 404053 8 API calls 4828->4832 4866 404021 SendMessageA 4829->4866 4835 403fc5 SendMessageA 4830->4835 4836 4053ba 4831->4836 4837 4053ac 4831->4837 4846 405393 4832->4846 4838 405264 4833->4838 4839 405248 SendMessageA SendMessageA 4833->4839 4835->4828 4842 403fc5 SendMessageA 4836->4842 4841 40501f 25 API calls 4837->4841 4843 405277 4838->4843 4844 405269 SendMessageA 4838->4844 4839->4838 4845 4053e7 CreatePopupMenu 4840->4845 4840->4846 4841->4836 4842->4826 4847 403fec 19 API calls 4843->4847 4844->4843 4848 405d58 18 API calls 4845->4848 4850 405287 4847->4850 4849 4053f7 AppendMenuA 4848->4849 4851 405415 GetWindowRect 4849->4851 4852 405428 TrackPopupMenu 4849->4852 4853 405290 ShowWindow 4850->4853 4854 4052c4 GetDlgItem SendMessageA 4850->4854 4851->4852 4852->4846 4855 405444 4852->4855 4856 4052b3 4853->4856 4857 4052a6 ShowWindow 4853->4857 4854->4846 4858 4052eb SendMessageA SendMessageA 4854->4858 4859 405463 SendMessageA 4855->4859 4865 404021 SendMessageA 4856->4865 4857->4856 4858->4846 4859->4859 4860 405480 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4859->4860 4862 4054a2 SendMessageA 4860->4862 4862->4862 4863 4054c4 GlobalUnlock SetClipboardData CloseClipboard 4862->4863 4863->4846 4864->4824 4865->4854 4866->4825 5058 4018e3 5059 40191a 5058->5059 5060 4029fd 18 API calls 5059->5060 5061 40191f 5060->5061 5062 4055f6 71 API calls 5061->5062 5063 401928 5062->5063 5064 4043e3 5065 4043f3 5064->5065 5066 404419 5064->5066 5067 403fec 19 API calls 5065->5067 5068 404053 8 API calls 5066->5068 5069 404400 SetDlgItemTextA 5067->5069 5070 404425 5068->5070 5069->5066 5071 4018e6 5072 4029fd 18 API calls 5071->5072 5073 4018ed 5072->5073 5074 40554a MessageBoxIndirectA 5073->5074 5075 4018f6 5074->5075 3954 401f68 3955 401f7a 3954->3955 3956 402028 3954->3956 3957 4029fd 18 API calls 3955->3957 3959 401423 25 API calls 3956->3959 3958 401f81 3957->3958 3960 4029fd 18 API calls 3958->3960 3964 402181 3959->3964 3961 401f8a 3960->3961 3962 401f92 GetModuleHandleA 3961->3962 3963 401f9f LoadLibraryExA 3961->3963 3962->3963 3965 401faf GetProcAddress 3962->3965 3963->3956 3963->3965 3966 401ffb 3965->3966 3967 401fbe 3965->3967 4020 40501f 3966->4020 3969 401fc6 3967->3969 3970 401fdd 3967->3970 4017 401423 3969->4017 3975 100016bd 3970->3975 3972 401fce 3972->3964 3973 40201c FreeLibrary 3972->3973 3973->3964 3976 100016ed 3975->3976 4031 10001a5d 3976->4031 3978 100016f4 3979 1000180a 3978->3979 3980 10001705 3978->3980 3981 1000170c 3978->3981 3979->3972 4080 100021b0 3980->4080 4063 100021fa 3981->4063 3986 10001770 3992 100017b2 3986->3992 3993 10001776 3986->3993 3987 10001752 4093 100023da 3987->4093 3988 10001722 3991 10001728 3988->3991 3997 10001733 3988->3997 3989 1000173b 4004 10001731 3989->4004 4090 10002aa7 3989->4090 3991->4004 4074 100027ec 3991->4074 3995 100023da 11 API calls 3992->3995 3999 10001559 3 API calls 3993->3999 4005 100017a4 3995->4005 3996 10001758 4104 10001559 3996->4104 4084 1000258d 3997->4084 4002 1000178c 3999->4002 4003 100023da 11 API calls 4002->4003 4003->4005 4004->3986 4004->3987 4008 100017f9 4005->4008 4115 100023a0 4005->4115 4007 10001739 4007->4004 4008->3979 4010 10001803 GlobalFree 4008->4010 4010->3979 4014 100017e5 4014->4008 4119 100014e2 wsprintfA 4014->4119 4015 100017de FreeLibrary 4015->4014 4018 40501f 25 API calls 4017->4018 4019 401431 4018->4019 4019->3972 4021 4050dd 4020->4021 4022 40503a 4020->4022 4021->3972 4023 405057 lstrlenA 4022->4023 4024 405d58 18 API calls 4022->4024 4025 405080 4023->4025 4026 405065 lstrlenA 4023->4026 4024->4023 4028 405093 4025->4028 4029 405086 SetWindowTextA 4025->4029 4026->4021 4027 405077 lstrcatA 4026->4027 4027->4025 4028->4021 4030 405099 SendMessageA SendMessageA SendMessageA 4028->4030 4029->4028 4030->4021 4122 10001215 GlobalAlloc 4031->4122 4033 10001a81 4123 10001215 GlobalAlloc 4033->4123 4035 10001cbb GlobalFree GlobalFree GlobalFree 4036 10001cd8 4035->4036 4054 10001d22 4035->4054 4037 1000201a 4036->4037 4046 10001ced 4036->4046 4036->4054 4039 1000203c GetModuleHandleA 4037->4039 4037->4054 4038 10001b60 GlobalAlloc 4059 10001a8c 4038->4059 4041 10002062 4039->4041 4042 1000204d LoadLibraryA 4039->4042 4040 10001bc9 GlobalFree 4040->4059 4130 100015a4 GetProcAddress 4041->4130 4042->4041 4042->4054 4043 10001bab lstrcpyA 4044 10001bb5 lstrcpyA 4043->4044 4044->4059 4046->4054 4126 10001224 4046->4126 4047 100020b3 4050 100020c0 lstrlenA 4047->4050 4047->4054 4049 10001f7a 4049->4054 4055 10001fbe lstrcpyA 4049->4055 4131 100015a4 GetProcAddress 4050->4131 4051 10002074 4051->4047 4062 1000209d GetProcAddress 4051->4062 4054->3978 4055->4054 4056 10001c07 4056->4059 4124 10001534 GlobalSize GlobalAlloc 4056->4124 4057 10001e75 GlobalFree 4057->4059 4058 100020d9 4058->4054 4059->4035 4059->4038 4059->4040 4059->4043 4059->4044 4059->4049 4059->4054 4059->4056 4059->4057 4060 10001224 2 API calls 4059->4060 4129 10001215 GlobalAlloc 4059->4129 4060->4059 4062->4047 4064 10002212 4063->4064 4066 10002349 GlobalFree 4064->4066 4068 100022b9 GlobalAlloc MultiByteToWideChar 4064->4068 4069 1000230a lstrlenA 4064->4069 4070 10001224 GlobalAlloc lstrcpynA 4064->4070 4133 100012ad 4064->4133 4066->4064 4067 10001712 4066->4067 4067->3988 4067->3989 4067->4004 4071 100022e3 GlobalAlloc CLSIDFromString GlobalFree 4068->4071 4073 10002303 4068->4073 4069->4066 4069->4073 4070->4064 4071->4066 4073->4066 4137 10002521 4073->4137 4076 100027fe 4074->4076 4075 100028a3 EnumWindows 4077 100028c1 4075->4077 4076->4075 4078 100029b2 GetLastError 4077->4078 4079 100029bd 4077->4079 4078->4079 4079->4004 4081 100021c0 4080->4081 4083 1000170b 4080->4083 4082 100021d2 GlobalAlloc 4081->4082 4081->4083 4082->4081 4083->3981 4088 100025a9 4084->4088 4085 100025fa GlobalAlloc 4089 1000261c 4085->4089 4086 1000260d 4087 10002612 GlobalSize 4086->4087 4086->4089 4087->4089 4088->4085 4088->4086 4089->4007 4091 10002ab2 4090->4091 4092 10002af2 GlobalFree 4091->4092 4140 10001215 GlobalAlloc 4093->4140 4095 10002473 WideCharToMultiByte 4098 100023e6 4095->4098 4096 1000243a lstrcpynA 4096->4098 4097 1000244b StringFromGUID2 WideCharToMultiByte 4097->4098 4098->4095 4098->4096 4098->4097 4099 10002494 wsprintfA 4098->4099 4100 100024b8 GlobalFree 4098->4100 4101 100024f2 GlobalFree 4098->4101 4102 10001266 2 API calls 4098->4102 4141 100012d1 4098->4141 4099->4098 4100->4098 4101->3996 4102->4098 4145 10001215 GlobalAlloc 4104->4145 4106 1000155f 4107 1000156c lstrcpyA 4106->4107 4109 10001586 4106->4109 4110 100015a0 4107->4110 4109->4110 4111 1000158b wsprintfA 4109->4111 4112 10001266 4110->4112 4111->4110 4113 100012a8 GlobalFree 4112->4113 4114 1000126f GlobalAlloc lstrcpynA 4112->4114 4113->4005 4114->4113 4116 100023ae 4115->4116 4118 100017c5 4115->4118 4117 100023c7 GlobalFree 4116->4117 4116->4118 4117->4116 4118->4014 4118->4015 4120 10001266 2 API calls 4119->4120 4121 10001503 4120->4121 4121->4008 4122->4033 4123->4059 4125 10001552 4124->4125 4125->4056 4132 10001215 GlobalAlloc 4126->4132 4128 10001233 lstrcpynA 4128->4054 4129->4059 4130->4051 4131->4058 4132->4128 4134 100012b4 4133->4134 4135 10001224 2 API calls 4134->4135 4136 100012cf 4135->4136 4136->4064 4138 10002585 4137->4138 4139 1000252f VirtualAlloc 4137->4139 4138->4073 4139->4138 4140->4098 4142 100012f9 4141->4142 4143 100012da 4141->4143 4142->4098 4143->4142 4144 100012e0 lstrcpyA 4143->4144 4144->4142 4145->4106 5076 40286d SendMessageA 5077 402892 5076->5077 5078 402887 InvalidateRect 5076->5078 5078->5077 5079 4014f0 SetForegroundWindow 5080 402892 5079->5080 5081 401af0 5082 4029fd 18 API calls 5081->5082 5083 401af7 5082->5083 5084 4029e0 18 API calls 5083->5084 5085 401b00 wsprintfA 5084->5085 5086 402892 5085->5086 5087 4019f1 5088 4029fd 18 API calls 5087->5088 5089 4019fa ExpandEnvironmentStringsA 5088->5089 5090 401a0e 5089->5090 5092 401a21 5089->5092 5091 401a13 lstrcmpA 5090->5091 5090->5092 5091->5092 5093 100015b3 5094 100014bb GlobalFree 5093->5094 5096 100015cb 5094->5096 5095 10001611 GlobalFree 5096->5095 5097 100015e6 5096->5097 5098 100015fd VirtualFree 5096->5098 5097->5095 5098->5095 5106 401c78 5107 4029e0 18 API calls 5106->5107 5108 401c7e IsWindow 5107->5108 5109 4019e1 5108->5109 5110 40477a 5111 4047a6 5110->5111 5112 40478a 5110->5112 5114 4047d9 5111->5114 5115 4047ac SHGetPathFromIDListA 5111->5115 5121 40552e GetDlgItemTextA 5112->5121 5116 4047bc 5115->5116 5120 4047c3 SendMessageA 5115->5120 5118 40140b 2 API calls 5116->5118 5117 404797 SendMessageA 5117->5111 5118->5120 5120->5114 5121->5117 5122 1000103d 5123 1000101b 5 API calls 5122->5123 5124 10001056 5123->5124 5125 4014fe 5126 401506 5125->5126 5128 401519 5125->5128 5127 4029e0 18 API calls 5126->5127 5127->5128 4868 40227f 4869 4029fd 18 API calls 4868->4869 4870 402290 4869->4870 4871 4029fd 18 API calls 4870->4871 4872 402299 4871->4872 4873 4029fd 18 API calls 4872->4873 4874 4022a3 GetPrivateProfileStringA 4873->4874 5129 401000 5130 401037 BeginPaint GetClientRect 5129->5130 5131 40100c DefWindowProcA 5129->5131 5133 4010f3 5130->5133 5134 401179 5131->5134 5135 401073 CreateBrushIndirect FillRect DeleteObject 5133->5135 5136 4010fc 5133->5136 5135->5133 5137 401102 CreateFontIndirectA 5136->5137 5138 401167 EndPaint 5136->5138 5137->5138 5139 401112 6 API calls 5137->5139 5138->5134 5139->5138 5140 404100 lstrcpynA lstrlenA 5141 402602 5142 402892 5141->5142 5143 402609 5141->5143 5144 40260f FindClose 5143->5144 5144->5142 5152 402683 5153 4029fd 18 API calls 5152->5153 5154 402691 5153->5154 5155 4026a7 5154->5155 5157 4029fd 18 API calls 5154->5157 5156 4059a2 2 API calls 5155->5156 5158 4026ad 5156->5158 5157->5155 5178 4059c7 GetFileAttributesA CreateFileA 5158->5178 5160 4026ba 5161 402763 5160->5161 5162 4026c6 GlobalAlloc 5160->5162 5165 40276b DeleteFileA 5161->5165 5166 40277e 5161->5166 5163 40275a CloseHandle 5162->5163 5164 4026df 5162->5164 5163->5161 5179 4031cc SetFilePointer 5164->5179 5165->5166 5168 4026e5 5169 4031b6 ReadFile 5168->5169 5170 4026ee GlobalAlloc 5169->5170 5171 402732 WriteFile GlobalFree 5170->5171 5172 4026fe 5170->5172 5173 402f1f 46 API calls 5171->5173 5174 402f1f 46 API calls 5172->5174 5175 402757 5173->5175 5177 40270b 5174->5177 5175->5163 5176 402729 GlobalFree 5176->5171 5177->5176 5178->5160 5179->5168 5180 401705 5181 4029fd 18 API calls 5180->5181 5182 40170c SearchPathA 5181->5182 5183 4027bd 5182->5183 5184 401727 5182->5184 5184->5183 5186 405d36 lstrcpynA 5184->5186 5186->5183 5187 100029c7 5188 100029df 5187->5188 5189 10001534 2 API calls 5188->5189 5190 100029fa 5189->5190 4149 40218a 4150 4029fd 18 API calls 4149->4150 4151 402190 4150->4151 4152 4029fd 18 API calls 4151->4152 4153 402199 4152->4153 4154 4029fd 18 API calls 4153->4154 4155 4021a2 4154->4155 4164 40603a FindFirstFileA 4155->4164 4158 4021bc lstrlenA lstrlenA 4160 40501f 25 API calls 4158->4160 4159 40501f 25 API calls 4163 4021b7 4159->4163 4161 4021f8 SHFileOperationA 4160->4161 4162 4021af 4161->4162 4161->4163 4162->4159 4162->4163 4165 406050 FindClose 4164->4165 4166 4021ab 4164->4166 4165->4166 4166->4158 4166->4162 5191 40280a 5192 4029e0 18 API calls 5191->5192 5193 402810 5192->5193 5194 402841 5193->5194 5195 402663 5193->5195 5197 40281e 5193->5197 5194->5195 5196 405d58 18 API calls 5194->5196 5196->5195 5197->5195 5199 405c94 wsprintfA 5197->5199 5199->5195 5200 40220c 5201 402213 5200->5201 5205 402226 5200->5205 5202 405d58 18 API calls 5201->5202 5203 402220 5202->5203 5204 40554a MessageBoxIndirectA 5203->5204 5204->5205 5206 401490 5207 40501f 25 API calls 5206->5207 5208 401497 5207->5208 5209 406310 5211 406194 5209->5211 5210 406aff 5211->5210 5212 406215 GlobalFree 5211->5212 5213 40621e GlobalAlloc 5211->5213 5214 406295 GlobalAlloc 5211->5214 5215 40628c GlobalFree 5211->5215 5212->5213 5213->5210 5213->5211 5214->5210 5214->5211 5215->5214 5216 401b11 5217 401b62 5216->5217 5218 401b1e 5216->5218 5219 401b66 5217->5219 5220 401b8b GlobalAlloc 5217->5220 5221 401ba6 5218->5221 5226 401b35 5218->5226 5229 402226 5219->5229 5237 405d36 lstrcpynA 5219->5237 5222 405d58 18 API calls 5220->5222 5223 405d58 18 API calls 5221->5223 5221->5229 5222->5221 5225 402220 5223->5225 5230 40554a MessageBoxIndirectA 5225->5230 5235 405d36 lstrcpynA 5226->5235 5228 401b78 GlobalFree 5228->5229 5230->5229 5231 401b44 5236 405d36 lstrcpynA 5231->5236 5233 401b53 5238 405d36 lstrcpynA 5233->5238 5235->5231 5236->5233 5237->5228 5238->5229 5239 404f93 5240 404fa3 5239->5240 5241 404fb7 5239->5241 5242 404fa9 5240->5242 5251 405000 5240->5251 5243 404fbf IsWindowVisible 5241->5243 5247 404fd6 5241->5247 5245 404038 SendMessageA 5242->5245 5246 404fcc 5243->5246 5243->5251 5244 405005 CallWindowProcA 5248 404fb3 5244->5248 5245->5248 5252 4048ea SendMessageA 5246->5252 5247->5244 5257 40496a 5247->5257 5251->5244 5253 404949 SendMessageA 5252->5253 5254 40490d GetMessagePos ScreenToClient SendMessageA 5252->5254 5255 404941 5253->5255 5254->5255 5256 404946 5254->5256 5255->5247 5256->5253 5266 405d36 lstrcpynA 5257->5266 5259 40497d 5267 405c94 wsprintfA 5259->5267 5261 404987 5262 40140b 2 API calls 5261->5262 5263 404990 5262->5263 5268 405d36 lstrcpynA 5263->5268 5265 404997 5265->5251 5266->5259 5267->5261 5268->5265 5269 401c95 5270 4029e0 18 API calls 5269->5270 5271 401c9c 5270->5271 5272 4029e0 18 API calls 5271->5272 5273 401ca4 GetDlgItem 5272->5273 5274 4024cb 5273->5274 5275 401595 5276 4029fd 18 API calls 5275->5276 5277 40159c SetFileAttributesA 5276->5277 5278 4015ae 5277->5278 4239 403217 #17 SetErrorMode OleInitialize 4240 406061 3 API calls 4239->4240 4241 40325c SHGetFileInfoA 4240->4241 4314 405d36 lstrcpynA 4241->4314 4243 403287 GetCommandLineA 4315 405d36 lstrcpynA 4243->4315 4245 403299 GetModuleHandleA 4246 4032b0 4245->4246 4247 4057f1 CharNextA 4246->4247 4248 4032c4 CharNextA 4247->4248 4254 4032d4 4248->4254 4249 40339e 4250 4033b1 GetTempPathA 4249->4250 4316 4031e3 4250->4316 4252 4033c9 4255 403423 DeleteFileA 4252->4255 4256 4033cd GetWindowsDirectoryA lstrcatA 4252->4256 4253 4057f1 CharNextA 4253->4254 4254->4249 4254->4253 4259 4033a0 4254->4259 4324 402c79 GetTickCount GetModuleFileNameA 4255->4324 4258 4031e3 11 API calls 4256->4258 4261 4033e9 4258->4261 4408 405d36 lstrcpynA 4259->4408 4260 403437 4268 4057f1 CharNextA 4260->4268 4297 4034bd 4260->4297 4308 4034cd 4260->4308 4261->4255 4263 4033ed GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4261->4263 4264 4031e3 11 API calls 4263->4264 4266 40341b 4264->4266 4266->4255 4266->4308 4270 403452 4268->4270 4277 403498 4270->4277 4278 4034fc lstrcatA lstrcmpiA 4270->4278 4271 4034e6 4434 40554a 4271->4434 4272 4035da 4273 40367d ExitProcess 4272->4273 4276 406061 3 API calls 4272->4276 4280 4035ed 4276->4280 4409 4058b4 4277->4409 4282 403518 CreateDirectoryA SetCurrentDirectoryA 4278->4282 4278->4308 4285 406061 3 API calls 4280->4285 4283 40353a 4282->4283 4284 40352f 4282->4284 4439 405d36 lstrcpynA 4283->4439 4438 405d36 lstrcpynA 4284->4438 4289 4035f6 4285->4289 4291 406061 3 API calls 4289->4291 4293 4035ff 4291->4293 4292 4034b2 4424 405d36 lstrcpynA 4292->4424 4296 40361d 4293->4296 4302 40360d GetCurrentProcess 4293->4302 4295 405d58 18 API calls 4298 403579 DeleteFileA 4295->4298 4299 406061 3 API calls 4296->4299 4354 403787 4297->4354 4300 403586 CopyFileA 4298->4300 4311 403548 4298->4311 4301 403654 4299->4301 4300->4311 4304 403669 ExitWindowsEx 4301->4304 4307 403676 4301->4307 4302->4296 4303 4035ce 4305 405bea 40 API calls 4303->4305 4304->4273 4304->4307 4305->4308 4448 40140b 4307->4448 4425 403695 4308->4425 4310 405d58 18 API calls 4310->4311 4311->4295 4311->4303 4311->4310 4313 4035ba CloseHandle 4311->4313 4440 405bea 4311->4440 4445 4054e5 CreateProcessA 4311->4445 4313->4311 4314->4243 4315->4245 4317 405fa1 5 API calls 4316->4317 4319 4031ef 4317->4319 4318 4031f9 4318->4252 4319->4318 4451 4057c6 lstrlenA CharPrevA 4319->4451 4322 4059f6 2 API calls 4323 403215 4322->4323 4323->4252 4454 4059c7 GetFileAttributesA CreateFileA 4324->4454 4326 402cbc 4353 402cc9 4326->4353 4455 405d36 lstrcpynA 4326->4455 4328 402cdf 4456 40580d lstrlenA 4328->4456 4332 402cf0 GetFileSize 4333 402df1 4332->4333 4335 402d07 4332->4335 4461 402bda 4333->4461 4335->4333 4339 402e8c 4335->4339 4346 402bda 33 API calls 4335->4346 4335->4353 4492 4031b6 4335->4492 4338 402e34 GlobalAlloc 4343 402e4b 4338->4343 4340 402bda 33 API calls 4339->4340 4340->4353 4342 402e15 4345 4031b6 ReadFile 4342->4345 4344 4059f6 2 API calls 4343->4344 4347 402e5c CreateFileA 4344->4347 4348 402e20 4345->4348 4346->4335 4349 402e96 4347->4349 4347->4353 4348->4338 4348->4353 4476 4031cc SetFilePointer 4349->4476 4351 402ea4 4477 402f1f 4351->4477 4353->4260 4355 406061 3 API calls 4354->4355 4356 40379b 4355->4356 4357 4037a1 4356->4357 4358 4037b3 4356->4358 4542 405c94 wsprintfA 4357->4542 4359 405c1d 3 API calls 4358->4359 4360 4037de 4359->4360 4361 4037fc lstrcatA 4360->4361 4363 405c1d 3 API calls 4360->4363 4364 4037b1 4361->4364 4363->4361 4526 403a4c 4364->4526 4367 4058b4 18 API calls 4368 40382e 4367->4368 4369 4038b7 4368->4369 4371 405c1d 3 API calls 4368->4371 4370 4058b4 18 API calls 4369->4370 4372 4038bd 4370->4372 4373 40385a 4371->4373 4374 4038cd LoadImageA 4372->4374 4375 405d58 18 API calls 4372->4375 4373->4369 4381 403876 lstrlenA 4373->4381 4382 4057f1 CharNextA 4373->4382 4376 403973 4374->4376 4377 4038f4 RegisterClassA 4374->4377 4375->4374 4380 40140b 2 API calls 4376->4380 4378 40397d 4377->4378 4379 40392a SystemParametersInfoA CreateWindowExA 4377->4379 4378->4308 4379->4376 4385 403979 4380->4385 4383 403884 lstrcmpiA 4381->4383 4384 4038aa 4381->4384 4386 403874 4382->4386 4383->4384 4387 403894 GetFileAttributesA 4383->4387 4388 4057c6 3 API calls 4384->4388 4385->4378 4390 403a4c 19 API calls 4385->4390 4386->4381 4389 4038a0 4387->4389 4391 4038b0 4388->4391 4389->4384 4392 40580d 2 API calls 4389->4392 4393 40398a 4390->4393 4543 405d36 lstrcpynA 4391->4543 4392->4384 4395 403996 ShowWindow LoadLibraryA 4393->4395 4396 403a19 4393->4396 4398 4039b5 LoadLibraryA 4395->4398 4399 4039bc GetClassInfoA 4395->4399 4535 4050f1 OleInitialize 4396->4535 4398->4399 4401 4039d0 GetClassInfoA RegisterClassA 4399->4401 4402 4039e6 DialogBoxParamA 4399->4402 4400 403a1f 4404 403a23 4400->4404 4405 403a3b 4400->4405 4401->4402 4403 40140b 2 API calls 4402->4403 4403->4378 4404->4378 4407 40140b 2 API calls 4404->4407 4406 40140b 2 API calls 4405->4406 4406->4378 4407->4378 4408->4250 4552 405d36 lstrcpynA 4409->4552 4411 4058c5 4412 40585f 4 API calls 4411->4412 4413 4058cb 4412->4413 4414 4034a3 4413->4414 4415 405fa1 5 API calls 4413->4415 4414->4308 4423 405d36 lstrcpynA 4414->4423 4421 4058db 4415->4421 4416 405906 lstrlenA 4417 405911 4416->4417 4416->4421 4419 4057c6 3 API calls 4417->4419 4418 40603a 2 API calls 4418->4421 4420 405916 GetFileAttributesA 4419->4420 4420->4414 4421->4414 4421->4416 4421->4418 4422 40580d 2 API calls 4421->4422 4422->4416 4423->4292 4424->4297 4426 4036b0 4425->4426 4427 4036a6 CloseHandle 4425->4427 4428 4036c4 4426->4428 4429 4036ba CloseHandle 4426->4429 4427->4426 4553 4036f2 4428->4553 4429->4428 4437 40555f 4434->4437 4435 4034f4 ExitProcess 4436 405573 MessageBoxIndirectA 4436->4435 4437->4435 4437->4436 4438->4283 4439->4311 4441 406061 3 API calls 4440->4441 4442 405bf1 4441->4442 4444 405c12 4442->4444 4610 405a6e lstrcpyA 4442->4610 4444->4311 4446 405524 4445->4446 4447 405518 CloseHandle 4445->4447 4446->4311 4447->4446 4449 401389 2 API calls 4448->4449 4450 401420 4449->4450 4450->4273 4452 4057e0 lstrcatA 4451->4452 4453 403201 CreateDirectoryA 4451->4453 4452->4453 4453->4322 4454->4326 4455->4328 4457 40581a 4456->4457 4458 402ce5 4457->4458 4459 40581f CharPrevA 4457->4459 4460 405d36 lstrcpynA 4458->4460 4459->4457 4459->4458 4460->4332 4462 402c00 4461->4462 4463 402be8 4461->4463 4465 402c10 GetTickCount 4462->4465 4466 402c08 4462->4466 4464 402bf1 DestroyWindow 4463->4464 4471 402bf8 4463->4471 4464->4471 4468 402c1e 4465->4468 4465->4471 4496 40609a 4466->4496 4469 402c53 CreateDialogParamA ShowWindow 4468->4469 4470 402c26 4468->4470 4469->4471 4470->4471 4500 402bbe 4470->4500 4471->4338 4471->4353 4495 4031cc SetFilePointer 4471->4495 4473 402c34 wsprintfA 4474 40501f 25 API calls 4473->4474 4475 402c51 4474->4475 4475->4471 4476->4351 4478 402f4b 4477->4478 4479 402f2f SetFilePointer 4477->4479 4503 40303a GetTickCount 4478->4503 4479->4478 4484 40303a 43 API calls 4485 402f82 4484->4485 4486 402ffc ReadFile 4485->4486 4488 402ff6 4485->4488 4491 402f92 4485->4491 4486->4488 4488->4353 4489 405a3f ReadFile 4489->4491 4490 402fc5 WriteFile 4490->4488 4490->4491 4491->4488 4491->4489 4491->4490 4493 405a3f ReadFile 4492->4493 4494 4031c9 4493->4494 4494->4335 4495->4342 4497 4060b7 PeekMessageA 4496->4497 4498 4060c7 4497->4498 4499 4060ad DispatchMessageA 4497->4499 4498->4471 4499->4497 4501 402bcd 4500->4501 4502 402bcf MulDiv 4500->4502 4501->4502 4502->4473 4504 4031a4 4503->4504 4505 403069 4503->4505 4506 402bda 33 API calls 4504->4506 4518 4031cc SetFilePointer 4505->4518 4513 402f52 4506->4513 4508 403074 SetFilePointer 4512 403099 4508->4512 4509 4031b6 ReadFile 4509->4512 4511 402bda 33 API calls 4511->4512 4512->4509 4512->4511 4512->4513 4514 40312e WriteFile 4512->4514 4515 403185 SetFilePointer 4512->4515 4519 406161 4512->4519 4513->4488 4516 405a3f ReadFile 4513->4516 4514->4512 4514->4513 4515->4504 4517 402f6b 4516->4517 4517->4484 4517->4488 4518->4508 4520 406186 4519->4520 4523 40618e 4519->4523 4520->4512 4521 406215 GlobalFree 4522 40621e GlobalAlloc 4521->4522 4522->4520 4522->4523 4523->4520 4523->4521 4523->4522 4524 406295 GlobalAlloc 4523->4524 4525 40628c GlobalFree 4523->4525 4524->4520 4524->4523 4525->4524 4527 403a60 4526->4527 4544 405c94 wsprintfA 4527->4544 4529 403ad1 4530 405d58 18 API calls 4529->4530 4531 403add SetWindowTextA 4530->4531 4532 40380c 4531->4532 4533 403af9 4531->4533 4532->4367 4533->4532 4534 405d58 18 API calls 4533->4534 4534->4533 4545 404038 4535->4545 4537 40513b 4538 404038 SendMessageA 4537->4538 4540 40514d OleUninitialize 4538->4540 4539 405114 4539->4537 4548 401389 4539->4548 4540->4400 4542->4364 4543->4369 4544->4529 4546 404050 4545->4546 4547 404041 SendMessageA 4545->4547 4546->4539 4547->4546 4550 401390 4548->4550 4549 4013fe 4549->4539 4550->4549 4551 4013cb MulDiv SendMessageA 4550->4551 4551->4550 4552->4411 4554 403700 4553->4554 4555 4036c9 4554->4555 4556 403705 FreeLibrary GlobalFree 4554->4556 4557 4055f6 4555->4557 4556->4555 4556->4556 4558 4058b4 18 API calls 4557->4558 4559 405616 4558->4559 4560 405635 4559->4560 4561 40561e DeleteFileA 4559->4561 4563 405763 4560->4563 4597 405d36 lstrcpynA 4560->4597 4562 4034d6 OleUninitialize 4561->4562 4562->4271 4562->4272 4563->4562 4568 40603a 2 API calls 4563->4568 4565 40565b 4566 405661 lstrcatA 4565->4566 4567 40566e 4565->4567 4569 405674 4566->4569 4570 40580d 2 API calls 4567->4570 4571 405787 4568->4571 4572 405682 lstrcatA 4569->4572 4574 40568d lstrlenA FindFirstFileA 4569->4574 4570->4569 4571->4562 4573 40578b 4571->4573 4572->4574 4575 4057c6 3 API calls 4573->4575 4574->4563 4579 4056b1 4574->4579 4576 405791 4575->4576 4578 4055ae 5 API calls 4576->4578 4577 4057f1 CharNextA 4577->4579 4580 40579d 4578->4580 4579->4577 4584 405742 FindNextFileA 4579->4584 4593 405703 4579->4593 4598 405d36 lstrcpynA 4579->4598 4581 4057a1 4580->4581 4582 4057b7 4580->4582 4581->4562 4587 40501f 25 API calls 4581->4587 4583 40501f 25 API calls 4582->4583 4583->4562 4584->4579 4586 40575a FindClose 4584->4586 4586->4563 4588 4057ae 4587->4588 4589 405bea 40 API calls 4588->4589 4592 4057b5 4589->4592 4591 4055f6 64 API calls 4591->4593 4592->4562 4593->4584 4593->4591 4594 40501f 25 API calls 4593->4594 4595 40501f 25 API calls 4593->4595 4596 405bea 40 API calls 4593->4596 4599 4055ae 4593->4599 4594->4584 4595->4593 4596->4593 4597->4565 4598->4579 4607 4059a2 GetFileAttributesA 4599->4607 4602 4055db 4602->4593 4603 4055d1 DeleteFileA 4605 4055d7 4603->4605 4604 4055c9 RemoveDirectoryA 4604->4605 4605->4602 4606 4055e7 SetFileAttributesA 4605->4606 4606->4602 4608 4055ba 4607->4608 4609 4059b4 SetFileAttributesA 4607->4609 4608->4602 4608->4603 4608->4604 4609->4608 4611 405a97 4610->4611 4612 405abd GetShortPathNameA 4610->4612 4635 4059c7 GetFileAttributesA CreateFileA 4611->4635 4614 405ad2 4612->4614 4615 405be4 4612->4615 4614->4615 4617 405ada wsprintfA 4614->4617 4615->4444 4616 405aa1 CloseHandle GetShortPathNameA 4616->4615 4618 405ab5 4616->4618 4619 405d58 18 API calls 4617->4619 4618->4612 4618->4615 4620 405b02 4619->4620 4636 4059c7 GetFileAttributesA CreateFileA 4620->4636 4622 405b0f 4622->4615 4623 405b1e GetFileSize GlobalAlloc 4622->4623 4624 405b40 4623->4624 4625 405bdd CloseHandle 4623->4625 4626 405a3f ReadFile 4624->4626 4625->4615 4627 405b48 4626->4627 4627->4625 4637 40592c lstrlenA 4627->4637 4630 405b73 4632 40592c 4 API calls 4630->4632 4631 405b5f lstrcpyA 4633 405b81 4631->4633 4632->4633 4634 405bb8 SetFilePointer WriteFile GlobalFree 4633->4634 4634->4625 4635->4616 4636->4622 4638 40596d lstrlenA 4637->4638 4639 405975 4638->4639 4640 405946 lstrcmpiA 4638->4640 4639->4630 4639->4631 4640->4639 4641 405964 CharNextA 4640->4641 4641->4638 5279 10001058 5281 10001074 5279->5281 5280 100010dc 5281->5280 5282 100014bb GlobalFree 5281->5282 5283 10001091 5281->5283 5282->5283 5284 100014bb GlobalFree 5283->5284 5285 100010a1 5284->5285 5286 100010b1 5285->5286 5287 100010a8 GlobalSize 5285->5287 5288 100010b5 GlobalAlloc 5286->5288 5289 100010c6 5286->5289 5287->5286 5290 100014e2 3 API calls 5288->5290 5291 100010d1 GlobalFree 5289->5291 5290->5289 5291->5280 4682 403b19 4683 403b31 4682->4683 4684 403c6c 4682->4684 4683->4684 4687 403b3d 4683->4687 4685 403cbd 4684->4685 4686 403c7d GetDlgItem GetDlgItem 4684->4686 4689 403d17 4685->4689 4699 401389 2 API calls 4685->4699 4688 403fec 19 API calls 4686->4688 4690 403b48 SetWindowPos 4687->4690 4691 403b5b 4687->4691 4694 403ca7 SetClassLongA 4688->4694 4695 404038 SendMessageA 4689->4695 4713 403c67 4689->4713 4690->4691 4692 403b60 ShowWindow 4691->4692 4693 403b78 4691->4693 4692->4693 4696 403b80 DestroyWindow 4693->4696 4697 403b9a 4693->4697 4698 40140b 2 API calls 4694->4698 4721 403d29 4695->4721 4751 403f75 4696->4751 4700 403bb0 4697->4700 4701 403b9f SetWindowLongA 4697->4701 4698->4685 4702 403cef 4699->4702 4705 403c59 4700->4705 4706 403bbc GetDlgItem 4700->4706 4701->4713 4702->4689 4707 403cf3 SendMessageA 4702->4707 4703 40140b 2 API calls 4703->4721 4704 403f77 DestroyWindow EndDialog 4704->4751 4761 404053 4705->4761 4709 403bec 4706->4709 4710 403bcf SendMessageA IsWindowEnabled 4706->4710 4707->4713 4708 403fa6 ShowWindow 4708->4713 4714 403bf9 4709->4714 4716 403c40 SendMessageA 4709->4716 4717 403c0c 4709->4717 4725 403bf1 4709->4725 4710->4709 4710->4713 4712 405d58 18 API calls 4712->4721 4714->4716 4714->4725 4716->4705 4718 403c14 4717->4718 4719 403c29 4717->4719 4722 40140b 2 API calls 4718->4722 4723 40140b 2 API calls 4719->4723 4720 403c27 4720->4705 4721->4703 4721->4704 4721->4712 4721->4713 4724 403fec 19 API calls 4721->4724 4742 403eb7 DestroyWindow 4721->4742 4752 403fec 4721->4752 4722->4725 4726 403c30 4723->4726 4724->4721 4758 403fc5 4725->4758 4726->4705 4726->4725 4728 403da4 GetDlgItem 4729 403dc1 ShowWindow KiUserCallbackDispatcher 4728->4729 4730 403db9 4728->4730 4755 40400e KiUserCallbackDispatcher 4729->4755 4730->4729 4732 403deb EnableWindow 4735 403dff 4732->4735 4733 403e04 GetSystemMenu EnableMenuItem SendMessageA 4734 403e34 SendMessageA 4733->4734 4733->4735 4734->4735 4735->4733 4756 404021 SendMessageA 4735->4756 4757 405d36 lstrcpynA 4735->4757 4738 403e62 lstrlenA 4739 405d58 18 API calls 4738->4739 4740 403e73 SetWindowTextA 4739->4740 4741 401389 2 API calls 4740->4741 4741->4721 4743 403ed1 CreateDialogParamA 4742->4743 4742->4751 4744 403f04 4743->4744 4743->4751 4745 403fec 19 API calls 4744->4745 4746 403f0f GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4745->4746 4747 401389 2 API calls 4746->4747 4748 403f55 4747->4748 4748->4713 4749 403f5d ShowWindow 4748->4749 4750 404038 SendMessageA 4749->4750 4750->4751 4751->4708 4751->4713 4753 405d58 18 API calls 4752->4753 4754 403ff7 SetDlgItemTextA 4753->4754 4754->4728 4755->4732 4756->4735 4757->4738 4759 403fd2 SendMessageA 4758->4759 4760 403fcc 4758->4760 4759->4720 4760->4759 4762 40406b GetWindowLongA 4761->4762 4772 4040f4 4761->4772 4763 40407c 4762->4763 4762->4772 4764 40408b GetSysColor 4763->4764 4765 40408e 4763->4765 4764->4765 4766 404094 SetTextColor 4765->4766 4767 40409e SetBkMode 4765->4767 4766->4767 4768 4040b6 GetSysColor 4767->4768 4769 4040bc 4767->4769 4768->4769 4770 4040c3 SetBkColor 4769->4770 4771 4040cd 4769->4771 4770->4771 4771->4772 4773 4040e0 DeleteObject 4771->4773 4774 4040e7 CreateBrushIndirect 4771->4774 4772->4713 4773->4774 4774->4772 5299 402519 5300 4029e0 18 API calls 5299->5300 5304 402523 5300->5304 5301 40258d 5302 405a3f ReadFile 5302->5304 5303 40258f 5308 405c94 wsprintfA 5303->5308 5304->5301 5304->5302 5304->5303 5305 40259f 5304->5305 5305->5301 5307 4025b5 SetFilePointer 5305->5307 5307->5301 5308->5301 4801 40231c 4802 402322 4801->4802 4803 4029fd 18 API calls 4802->4803 4804 402334 4803->4804 4805 4029fd 18 API calls 4804->4805 4806 40233e RegCreateKeyExA 4805->4806 4807 402663 4806->4807 4808 402368 4806->4808 4809 402380 4808->4809 4810 4029fd 18 API calls 4808->4810 4811 40238c 4809->4811 4814 4029e0 18 API calls 4809->4814 4813 402379 lstrlenA 4810->4813 4812 4023a7 RegSetValueExA 4811->4812 4815 402f1f 46 API calls 4811->4815 4816 4023bd RegCloseKey 4812->4816 4813->4809 4814->4811 4815->4812 4816->4807 5309 40261c 5310 402637 5309->5310 5311 40261f 5309->5311 5313 4027bd 5310->5313 5315 405d36 lstrcpynA 5310->5315 5312 40262c FindNextFileA 5311->5312 5312->5310 5315->5313 5316 40499c GetDlgItem GetDlgItem 5317 4049ee 7 API calls 5316->5317 5359 404c06 5316->5359 5318 404a91 DeleteObject 5317->5318 5319 404a84 SendMessageA 5317->5319 5320 404a9a 5318->5320 5319->5318 5322 404ad1 5320->5322 5323 405d58 18 API calls 5320->5323 5321 404cea 5325 404d96 5321->5325 5330 404bf9 5321->5330 5335 404d43 SendMessageA 5321->5335 5324 403fec 19 API calls 5322->5324 5326 404ab3 SendMessageA SendMessageA 5323->5326 5329 404ae5 5324->5329 5327 404da0 SendMessageA 5325->5327 5328 404da8 5325->5328 5326->5320 5327->5328 5337 404dc1 5328->5337 5338 404dba ImageList_Destroy 5328->5338 5346 404dd1 5328->5346 5334 403fec 19 API calls 5329->5334 5331 404053 8 API calls 5330->5331 5336 404f8c 5331->5336 5332 404cdc SendMessageA 5332->5321 5333 4048ea 5 API calls 5349 404c77 5333->5349 5350 404af3 5334->5350 5335->5330 5340 404d58 SendMessageA 5335->5340 5341 404dca GlobalFree 5337->5341 5337->5346 5338->5337 5339 404f40 5339->5330 5344 404f52 ShowWindow GetDlgItem ShowWindow 5339->5344 5343 404d6b 5340->5343 5341->5346 5342 404bc7 GetWindowLongA SetWindowLongA 5345 404be0 5342->5345 5351 404d7c SendMessageA 5343->5351 5344->5330 5347 404be6 ShowWindow 5345->5347 5348 404bfe 5345->5348 5346->5339 5358 40496a 4 API calls 5346->5358 5363 404e0c 5346->5363 5367 404021 SendMessageA 5347->5367 5368 404021 SendMessageA 5348->5368 5349->5321 5349->5332 5350->5342 5352 404bc1 5350->5352 5355 404b42 SendMessageA 5350->5355 5356 404b7e SendMessageA 5350->5356 5357 404b8f SendMessageA 5350->5357 5351->5325 5352->5342 5352->5345 5355->5350 5356->5350 5357->5350 5358->5363 5359->5321 5359->5333 5359->5349 5360 404f16 InvalidateRect 5360->5339 5361 404f2c 5360->5361 5369 4048a5 5361->5369 5362 404e3a SendMessageA 5366 404e50 5362->5366 5363->5362 5363->5366 5365 404ec4 SendMessageA SendMessageA 5365->5366 5366->5360 5366->5365 5367->5330 5368->5359 5372 4047e0 5369->5372 5371 4048ba 5371->5339 5373 4047f6 5372->5373 5374 405d58 18 API calls 5373->5374 5375 40485a 5374->5375 5376 405d58 18 API calls 5375->5376 5377 404865 5376->5377 5378 405d58 18 API calls 5377->5378 5379 40487b lstrlenA wsprintfA SetDlgItemTextA 5378->5379 5379->5371 5380 100010e0 5381 1000110e 5380->5381 5382 100011c4 GlobalFree 5381->5382 5383 100012ad 2 API calls 5381->5383 5384 100011c3 5381->5384 5385 10001266 2 API calls 5381->5385 5386 10001155 GlobalAlloc 5381->5386 5387 100011ea GlobalFree 5381->5387 5388 100011b1 GlobalFree 5381->5388 5389 100012d1 lstrcpyA 5381->5389 5383->5381 5384->5382 5385->5388 5386->5381 5387->5381 5388->5381 5389->5381 5390 4016a1 5391 4029fd 18 API calls 5390->5391 5392 4016a7 GetFullPathNameA 5391->5392 5393 4016be 5392->5393 5394 4016df 5392->5394 5393->5394 5397 40603a 2 API calls 5393->5397 5395 402892 5394->5395 5396 4016f3 GetShortPathNameA 5394->5396 5396->5395 5398 4016cf 5397->5398 5398->5394 5400 405d36 lstrcpynA 5398->5400 5400->5394 5401 10002162 5402 100021c0 5401->5402 5404 100021f6 5401->5404 5403 100021d2 GlobalAlloc 5402->5403 5402->5404 5403->5402 5405 401d26 GetDC GetDeviceCaps 5406 4029e0 18 API calls 5405->5406 5407 401d44 MulDiv ReleaseDC 5406->5407 5408 4029e0 18 API calls 5407->5408 5409 401d63 5408->5409 5410 405d58 18 API calls 5409->5410 5411 401d9c CreateFontIndirectA 5410->5411 5412 4024cb 5411->5412 5413 40442a 5414 404456 5413->5414 5415 404467 5413->5415 5474 40552e GetDlgItemTextA 5414->5474 5417 404473 GetDlgItem 5415->5417 5418 4044d2 5415->5418 5421 404487 5417->5421 5419 4045b6 5418->5419 5428 405d58 18 API calls 5418->5428 5472 40475f 5418->5472 5419->5472 5476 40552e GetDlgItemTextA 5419->5476 5420 404461 5422 405fa1 5 API calls 5420->5422 5423 40449b SetWindowTextA 5421->5423 5426 40585f 4 API calls 5421->5426 5422->5415 5427 403fec 19 API calls 5423->5427 5425 404053 8 API calls 5430 404773 5425->5430 5431 404491 5426->5431 5432 4044b7 5427->5432 5433 404546 SHBrowseForFolderA 5428->5433 5429 4045e6 5434 4058b4 18 API calls 5429->5434 5431->5423 5438 4057c6 3 API calls 5431->5438 5435 403fec 19 API calls 5432->5435 5433->5419 5436 40455e CoTaskMemFree 5433->5436 5437 4045ec 5434->5437 5439 4044c5 5435->5439 5440 4057c6 3 API calls 5436->5440 5477 405d36 lstrcpynA 5437->5477 5438->5423 5475 404021 SendMessageA 5439->5475 5442 40456b 5440->5442 5445 4045a2 SetDlgItemTextA 5442->5445 5449 405d58 18 API calls 5442->5449 5444 4044cb 5447 406061 3 API calls 5444->5447 5445->5419 5446 404603 5448 406061 3 API calls 5446->5448 5447->5418 5455 40460b 5448->5455 5451 40458a lstrcmpiA 5449->5451 5450 404645 5478 405d36 lstrcpynA 5450->5478 5451->5445 5452 40459b lstrcatA 5451->5452 5452->5445 5454 40464e 5456 40585f 4 API calls 5454->5456 5455->5450 5460 40580d 2 API calls 5455->5460 5461 40469d 5455->5461 5457 404654 GetDiskFreeSpaceA 5456->5457 5459 404676 MulDiv 5457->5459 5457->5461 5459->5461 5460->5455 5462 40470e 5461->5462 5464 4048a5 21 API calls 5461->5464 5463 404731 5462->5463 5465 40140b 2 API calls 5462->5465 5479 40400e KiUserCallbackDispatcher 5463->5479 5466 4046fb 5464->5466 5465->5463 5468 404710 SetDlgItemTextA 5466->5468 5469 404700 5466->5469 5468->5462 5470 4047e0 21 API calls 5469->5470 5470->5462 5471 40474d 5471->5472 5480 4043bf 5471->5480 5472->5425 5474->5420 5475->5444 5476->5429 5477->5446 5478->5454 5479->5471 5481 4043d2 SendMessageA 5480->5481 5482 4043cd 5480->5482 5481->5472 5482->5481 4167 40172c 4168 4029fd 18 API calls 4167->4168 4169 401733 4168->4169 4173 4059f6 4169->4173 4171 40173a 4172 4059f6 2 API calls 4171->4172 4172->4171 4174 405a01 GetTickCount GetTempFileNameA 4173->4174 4175 405a32 4174->4175 4176 405a2e 4174->4176 4175->4171 4176->4174 4176->4175 4177 401dac 4185 4029e0 4177->4185 4179 401db2 4180 4029e0 18 API calls 4179->4180 4181 401dbb 4180->4181 4182 401dc2 ShowWindow 4181->4182 4183 401dcd EnableWindow 4181->4183 4184 402892 4182->4184 4183->4184 4186 405d58 18 API calls 4185->4186 4187 4029f4 4186->4187 4187->4179 5483 401eac 5484 4029fd 18 API calls 5483->5484 5485 401eb3 5484->5485 5486 40603a 2 API calls 5485->5486 5487 401eb9 5486->5487 5489 401ecb 5487->5489 5490 405c94 wsprintfA 5487->5490 5490->5489 5491 40192d 5492 4029fd 18 API calls 5491->5492 5493 401934 lstrlenA 5492->5493 5494 4024cb 5493->5494 5495 4024af 5496 4029fd 18 API calls 5495->5496 5497 4024b6 5496->5497 5500 4059c7 GetFileAttributesA CreateFileA 5497->5500 5499 4024c2 5500->5499 5508 401cb0 5509 4029e0 18 API calls 5508->5509 5510 401cc0 SetWindowLongA 5509->5510 5511 402892 5510->5511 5512 401a31 5513 4029e0 18 API calls 5512->5513 5514 401a37 5513->5514 5515 4029e0 18 API calls 5514->5515 5516 4019e1 5515->5516 5517 401e32 5518 4029fd 18 API calls 5517->5518 5519 401e38 5518->5519 5520 40501f 25 API calls 5519->5520 5521 401e42 5520->5521 5522 4054e5 2 API calls 5521->5522 5526 401e48 5522->5526 5523 401e9e CloseHandle 5525 402663 5523->5525 5524 401e67 WaitForSingleObject 5524->5526 5527 401e75 GetExitCodeProcess 5524->5527 5526->5523 5526->5524 5526->5525 5528 40609a 2 API calls 5526->5528 5529 401e87 5527->5529 5530 401e90 5527->5530 5528->5524 5532 405c94 wsprintfA 5529->5532 5530->5523 5532->5530 4191 4015b3 4192 4029fd 18 API calls 4191->4192 4193 4015ba 4192->4193 4209 40585f CharNextA CharNextA 4193->4209 4195 40160a 4196 40160f 4195->4196 4199 401638 4195->4199 4198 401423 25 API calls 4196->4198 4197 4057f1 CharNextA 4200 4015d0 CreateDirectoryA 4197->4200 4201 401616 4198->4201 4204 401423 25 API calls 4199->4204 4202 4015c2 4200->4202 4203 4015e5 GetLastError 4200->4203 4215 405d36 lstrcpynA 4201->4215 4202->4195 4202->4197 4203->4202 4206 4015f2 GetFileAttributesA 4203->4206 4208 401630 4204->4208 4206->4202 4207 401621 SetCurrentDirectoryA 4207->4208 4210 40587a 4209->4210 4212 40588a 4209->4212 4210->4212 4213 405885 CharNextA 4210->4213 4211 4058aa 4211->4202 4212->4211 4214 4057f1 CharNextA 4212->4214 4213->4211 4214->4212 4215->4207 5533 404135 5534 40414b 5533->5534 5538 404257 5533->5538 5537 403fec 19 API calls 5534->5537 5535 4042c6 5536 4042d0 GetDlgItem 5535->5536 5539 40439a 5535->5539 5543 4042e6 5536->5543 5544 404358 5536->5544 5540 4041a1 5537->5540 5538->5535 5538->5539 5545 40429b GetDlgItem SendMessageA 5538->5545 5541 404053 8 API calls 5539->5541 5542 403fec 19 API calls 5540->5542 5546 404395 5541->5546 5547 4041ae CheckDlgButton 5542->5547 5543->5544 5548 40430c 6 API calls 5543->5548 5544->5539 5549 40436a 5544->5549 5564 40400e KiUserCallbackDispatcher 5545->5564 5562 40400e KiUserCallbackDispatcher 5547->5562 5548->5544 5552 404370 SendMessageA 5549->5552 5553 404381 5549->5553 5552->5553 5553->5546 5556 404387 SendMessageA 5553->5556 5554 4042c1 5557 4043bf SendMessageA 5554->5557 5555 4041cc GetDlgItem 5563 404021 SendMessageA 5555->5563 5556->5546 5557->5535 5559 4041e2 SendMessageA 5560 404200 GetSysColor 5559->5560 5561 404209 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5559->5561 5560->5561 5561->5546 5562->5555 5563->5559 5564->5554 4221 402036 4222 4029fd 18 API calls 4221->4222 4223 40203d 4222->4223 4224 4029fd 18 API calls 4223->4224 4225 402047 4224->4225 4226 4029fd 18 API calls 4225->4226 4227 402051 4226->4227 4228 4029fd 18 API calls 4227->4228 4229 40205b 4228->4229 4230 4029fd 18 API calls 4229->4230 4231 402064 4230->4231 4232 40207a CoCreateInstance 4231->4232 4233 4029fd 18 API calls 4231->4233 4236 402099 4232->4236 4237 40214d 4232->4237 4233->4232 4234 401423 25 API calls 4235 402181 4234->4235 4236->4237 4238 40212f MultiByteToWideChar 4236->4238 4237->4234 4237->4235 4238->4237 5565 4014b7 5566 4014bd 5565->5566 5567 401389 2 API calls 5566->5567 5568 4014c5 5567->5568 4660 401bb8 4661 4029e0 18 API calls 4660->4661 4662 401bbf 4661->4662 4663 4029e0 18 API calls 4662->4663 4664 401bc9 4663->4664 4665 401bd9 4664->4665 4666 4029fd 18 API calls 4664->4666 4667 4029fd 18 API calls 4665->4667 4671 401be9 4665->4671 4666->4665 4667->4671 4668 401bf4 4672 4029e0 18 API calls 4668->4672 4669 401c38 4670 4029fd 18 API calls 4669->4670 4673 401c3d 4670->4673 4671->4668 4671->4669 4674 401bf9 4672->4674 4675 4029fd 18 API calls 4673->4675 4676 4029e0 18 API calls 4674->4676 4677 401c46 FindWindowExA 4675->4677 4678 401c02 4676->4678 4681 401c64 4677->4681 4679 401c28 SendMessageA 4678->4679 4680 401c0a SendMessageTimeoutA 4678->4680 4679->4681 4680->4681 4775 40243a 4776 402b07 19 API calls 4775->4776 4777 402444 4776->4777 4778 4029e0 18 API calls 4777->4778 4779 40244d 4778->4779 4780 402457 4779->4780 4783 402663 4779->4783 4781 402470 RegEnumValueA 4780->4781 4782 402464 RegEnumKeyA 4780->4782 4781->4783 4784 402489 RegCloseKey 4781->4784 4782->4784 4784->4783 4791 40223b 4792 402243 4791->4792 4793 402249 4791->4793 4794 4029fd 18 API calls 4792->4794 4795 4029fd 18 API calls 4793->4795 4798 402259 4793->4798 4794->4793 4795->4798 4796 4029fd 18 API calls 4799 402267 4796->4799 4797 4029fd 18 API calls 4800 402270 WritePrivateProfileStringA 4797->4800 4798->4796 4798->4799 4799->4797 4875 40173f 4876 4029fd 18 API calls 4875->4876 4877 401746 4876->4877 4878 401764 4877->4878 4879 40176c 4877->4879 4914 405d36 lstrcpynA 4878->4914 4915 405d36 lstrcpynA 4879->4915 4882 40176a 4886 405fa1 5 API calls 4882->4886 4883 401777 4884 4057c6 3 API calls 4883->4884 4885 40177d lstrcatA 4884->4885 4885->4882 4907 401789 4886->4907 4887 40603a 2 API calls 4887->4907 4888 4059a2 2 API calls 4888->4907 4890 4017a0 CompareFileTime 4890->4907 4891 401864 4893 40501f 25 API calls 4891->4893 4892 40183b 4894 40501f 25 API calls 4892->4894 4901 401850 4892->4901 4895 40186e 4893->4895 4894->4901 4896 402f1f 46 API calls 4895->4896 4897 401881 4896->4897 4898 401895 SetFileTime 4897->4898 4900 4018a7 FindCloseChangeNotification 4897->4900 4898->4900 4899 405d58 18 API calls 4899->4907 4900->4901 4902 4018b8 4900->4902 4904 4018d0 4902->4904 4905 4018bd 4902->4905 4903 405d36 lstrcpynA 4903->4907 4906 405d58 18 API calls 4904->4906 4908 405d58 18 API calls 4905->4908 4910 4018d8 4906->4910 4907->4887 4907->4888 4907->4890 4907->4891 4907->4892 4907->4899 4907->4903 4911 40554a MessageBoxIndirectA 4907->4911 4913 4059c7 GetFileAttributesA CreateFileA 4907->4913 4909 4018c5 lstrcatA 4908->4909 4909->4910 4912 40554a MessageBoxIndirectA 4910->4912 4911->4907 4912->4901 4913->4907 4914->4882 4915->4883 5569 40163f 5570 4029fd 18 API calls 5569->5570 5571 401645 5570->5571 5572 40603a 2 API calls 5571->5572 5573 40164b 5572->5573 5574 40193f 5575 4029e0 18 API calls 5574->5575 5576 401946 5575->5576 5577 4029e0 18 API calls 5576->5577 5578 401950 5577->5578 5579 4029fd 18 API calls 5578->5579 5580 401959 5579->5580 5581 40196c lstrlenA 5580->5581 5582 4019a7 5580->5582 5583 401976 5581->5583 5583->5582 5587 405d36 lstrcpynA 5583->5587 5585 401990 5585->5582 5586 40199d lstrlenA 5585->5586 5586->5582 5587->5585

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 403217-4032ae #17 SetErrorMode OleInitialize call 406061 SHGetFileInfoA call 405d36 GetCommandLineA call 405d36 GetModuleHandleA 7 4032b0-4032b5 0->7 8 4032ba-4032cf call 4057f1 CharNextA 0->8 7->8 11 403394-403398 8->11 12 4032d4-4032d7 11->12 13 40339e 11->13 14 4032d9-4032dd 12->14 15 4032df-4032e7 12->15 16 4033b1-4033cb GetTempPathA call 4031e3 13->16 14->14 14->15 17 4032e9-4032ea 15->17 18 4032ef-4032f2 15->18 26 403423-40343d DeleteFileA call 402c79 16->26 27 4033cd-4033eb GetWindowsDirectoryA lstrcatA call 4031e3 16->27 17->18 20 403384-403391 call 4057f1 18->20 21 4032f8-4032fc 18->21 20->11 36 403393 20->36 24 403314-403341 21->24 25 4032fe-403304 21->25 32 403343-403349 24->32 33 403354-403382 24->33 30 403306-403308 25->30 31 40330a 25->31 41 4034d1-4034e0 call 403695 OleUninitialize 26->41 42 403443-403449 26->42 27->26 44 4033ed-40341d GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4031e3 27->44 30->24 30->31 31->24 38 40334b-40334d 32->38 39 40334f 32->39 33->20 35 4033a0-4033ac call 405d36 33->35 35->16 36->11 38->33 38->39 39->33 55 4034e6-4034f6 call 40554a ExitProcess 41->55 56 4035da-4035e0 41->56 46 4034c1-4034c8 call 403787 42->46 47 40344b-403456 call 4057f1 42->47 44->26 44->41 53 4034cd 46->53 59 403458-403481 47->59 60 40348c-403496 47->60 53->41 57 4035e6-403603 call 406061 * 3 56->57 58 40367d-403685 56->58 89 403605-403607 57->89 90 40364d-40365b call 406061 57->90 62 403687 58->62 63 40368b-40368f ExitProcess 58->63 65 403483-403485 59->65 66 403498-4034a5 call 4058b4 60->66 67 4034fc-403516 lstrcatA lstrcmpiA 60->67 62->63 65->60 70 403487-40348a 65->70 66->41 77 4034a7-4034bd call 405d36 * 2 66->77 67->41 72 403518-40352d CreateDirectoryA SetCurrentDirectoryA 67->72 70->60 70->65 73 40353a-403562 call 405d36 72->73 74 40352f-403535 call 405d36 72->74 85 403568-403584 call 405d58 DeleteFileA 73->85 74->73 77->46 95 4035c5-4035cc 85->95 96 403586-403596 CopyFileA 85->96 89->90 94 403609-40360b 89->94 101 403669-403674 ExitWindowsEx 90->101 102 40365d-403667 90->102 94->90 98 40360d-40361f GetCurrentProcess 94->98 95->85 99 4035ce-4035d5 call 405bea 95->99 96->95 100 403598-4035b8 call 405bea call 405d58 call 4054e5 96->100 98->90 107 403621-403643 98->107 99->41 100->95 117 4035ba-4035c1 CloseHandle 100->117 101->58 106 403676-403678 call 40140b 101->106 102->101 102->106 106->58 107->90 117->95
                          APIs
                          • #17.COMCTL32 ref: 00403238
                          • SetErrorMode.KERNELBASE(00008001), ref: 00403243
                          • OleInitialize.OLE32(00000000), ref: 0040324A
                            • Part of subcall function 00406061: GetModuleHandleA.KERNEL32(?,?,?,0040325C,00000009), ref: 00406073
                            • Part of subcall function 00406061: LoadLibraryA.KERNELBASE(?,?,?,0040325C,00000009), ref: 0040607E
                            • Part of subcall function 00406061: GetProcAddress.KERNEL32(00000000,?), ref: 0040608F
                          • SHGetFileInfoA.SHELL32(0041ECB8,00000000,?,00000160,00000000,00000009), ref: 00403272
                            • Part of subcall function 00405D36: lstrcpynA.KERNEL32(?,?,00000400,00403287,00422F00,NSIS Error), ref: 00405D43
                          • GetCommandLineA.KERNEL32(00422F00,NSIS Error), ref: 00403287
                          • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\ulACwpUCSU.exe",00000000), ref: 0040329A
                          • CharNextA.USER32(00000000,"C:\Users\user\Desktop\ulACwpUCSU.exe",00000020), ref: 004032C5
                          • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 004033C2
                          • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004033D3
                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004033DF
                          • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004033F3
                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004033FB
                          • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040340C
                          • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403414
                          • DeleteFileA.KERNELBASE(1033), ref: 00403428
                          • OleUninitialize.OLE32(?), ref: 004034D6
                          • ExitProcess.KERNEL32 ref: 004034F6
                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\ulACwpUCSU.exe",00000000,?), ref: 00403502
                          • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop), ref: 0040350E
                          • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040351A
                          • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 00403521
                          • DeleteFileA.KERNEL32(0041E8B8,0041E8B8,?,00424000,?), ref: 0040357A
                          • CopyFileA.KERNEL32(C:\Users\user\Desktop\ulACwpUCSU.exe,0041E8B8,00000001), ref: 0040358E
                          • CloseHandle.KERNEL32(00000000,0041E8B8,0041E8B8,?,0041E8B8,00000000), ref: 004035BB
                          • GetCurrentProcess.KERNEL32(00000028,?,00000006,00000005,00000004), ref: 00403614
                          • ExitWindowsEx.USER32(00000002,80040002), ref: 0040366C
                          • ExitProcess.KERNEL32 ref: 0040368F
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                          • String ID: "$"C:\Users\user\Desktop\ulACwpUCSU.exe"$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\terephthalate\edderdun$C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste$C:\Users\user\Desktop$C:\Users\user\Desktop\ulACwpUCSU.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$`KXu$~nsu.tmp
                          • API String ID: 4107622049-3445031682
                          • Opcode ID: 0e0f6a3637583670758f503623c3da15b8d87b56266dba0afd803753b1801d7b
                          • Instruction ID: 3d26bb40307c87b2cd60c260c775e6d0301d96a10e68b952128d49a18977981a
                          • Opcode Fuzzy Hash: 0e0f6a3637583670758f503623c3da15b8d87b56266dba0afd803753b1801d7b
                          • Instruction Fuzzy Hash: 85B107706082517AE721AF659D8DA2B3EACEB41706F04447FF541BA1E2C77C9E01CB6E

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 118 40515d-405179 119 405308-40530e 118->119 120 40517f-405246 GetDlgItem * 3 call 404021 call 4048bd GetClientRect GetSystemMetrics SendMessageA * 2 118->120 122 405310-405332 GetDlgItem CreateThread FindCloseChangeNotification 119->122 123 405338-405344 119->123 142 405264-405267 120->142 143 405248-405262 SendMessageA * 2 120->143 122->123 125 405366-40536c 123->125 126 405346-40534c 123->126 127 4053c1-4053c4 125->127 128 40536e-405374 125->128 130 405387-40538e call 404053 126->130 131 40534e-405361 ShowWindow * 2 call 404021 126->131 127->130 136 4053c6-4053cc 127->136 132 405376-405382 call 403fc5 128->132 133 40539a-4053aa ShowWindow 128->133 139 405393-405397 130->139 131->125 132->130 140 4053ba-4053bc call 403fc5 133->140 141 4053ac-4053b5 call 40501f 133->141 136->130 144 4053ce-4053e1 SendMessageA 136->144 140->127 141->140 147 405277-40528e call 403fec 142->147 148 405269-405275 SendMessageA 142->148 143->142 149 4053e7-405413 CreatePopupMenu call 405d58 AppendMenuA 144->149 150 4054de-4054e0 144->150 157 405290-4052a4 ShowWindow 147->157 158 4052c4-4052e5 GetDlgItem SendMessageA 147->158 148->147 155 405415-405425 GetWindowRect 149->155 156 405428-40543e TrackPopupMenu 149->156 150->139 155->156 156->150 159 405444-40545e 156->159 160 4052b3 157->160 161 4052a6-4052b1 ShowWindow 157->161 158->150 162 4052eb-405303 SendMessageA * 2 158->162 163 405463-40547e SendMessageA 159->163 164 4052b9-4052bf call 404021 160->164 161->164 162->150 163->163 165 405480-4054a0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 163->165 164->158 167 4054a2-4054c2 SendMessageA 165->167 167->167 168 4054c4-4054d8 GlobalUnlock SetClipboardData CloseClipboard 167->168 168->150
                          APIs
                          • GetDlgItem.USER32(?,00000403), ref: 004051BC
                          • GetDlgItem.USER32(?,000003EE), ref: 004051CB
                          • GetClientRect.USER32(?,?), ref: 00405208
                          • GetSystemMetrics.USER32(00000002), ref: 0040520F
                          • SendMessageA.USER32(?,0000101B,00000000,?), ref: 00405230
                          • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405241
                          • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405254
                          • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405262
                          • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405275
                          • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405297
                          • ShowWindow.USER32(?,00000008), ref: 004052AB
                          • GetDlgItem.USER32(?,000003EC), ref: 004052CC
                          • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004052DC
                          • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004052F5
                          • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405301
                          • GetDlgItem.USER32(?,000003F8), ref: 004051DA
                            • Part of subcall function 00404021: SendMessageA.USER32(00000028,?,00000001,00403E52), ref: 0040402F
                          • GetDlgItem.USER32(?,000003EC), ref: 0040531D
                          • CreateThread.KERNELBASE(00000000,00000000,Function_000050F1,00000000), ref: 0040532B
                          • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405332
                          • ShowWindow.USER32(00000000), ref: 00405355
                          • ShowWindow.USER32(?,00000008), ref: 0040535C
                          • ShowWindow.USER32(00000008), ref: 004053A2
                          • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004053D6
                          • CreatePopupMenu.USER32 ref: 004053E7
                          • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004053FC
                          • GetWindowRect.USER32(?,000000FF), ref: 0040541C
                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405435
                          • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405471
                          • OpenClipboard.USER32(00000000), ref: 00405481
                          • EmptyClipboard.USER32 ref: 00405487
                          • GlobalAlloc.KERNEL32(00000042,?), ref: 00405490
                          • GlobalLock.KERNEL32(00000000), ref: 0040549A
                          • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004054AE
                          • GlobalUnlock.KERNEL32(00000000), ref: 004054C7
                          • SetClipboardData.USER32(00000001,00000000), ref: 004054D2
                          • CloseClipboard.USER32 ref: 004054D8
                          Strings
                          • Supersuspicion Setup: Installing, xrefs: 0040544D
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                          • String ID: Supersuspicion Setup: Installing
                          • API String ID: 4154960007-3553124451
                          • Opcode ID: 3e6425cd8027a1822d7c02b399c2ff8f99ecd6318ec4cf5a11e34b93871bf819
                          • Instruction ID: 24acf85f457993e5d1a00f4a74fbc0a00d7f38a893508f9c9f1f5035b4e63235
                          • Opcode Fuzzy Hash: 3e6425cd8027a1822d7c02b399c2ff8f99ecd6318ec4cf5a11e34b93871bf819
                          • Instruction Fuzzy Hash: 5FA15BB1900208BFDB219FA0DD89AAE7F79FB08355F10407AFA04B61A0C7B55E51DF69

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 414 405d58-405d63 415 405d65-405d74 414->415 416 405d76-405d8b 414->416 415->416 417 405d91-405d9c 416->417 418 405f7e-405f82 416->418 417->418 419 405da2-405da9 417->419 420 405f88-405f92 418->420 421 405dae-405db8 418->421 419->418 423 405f94-405f98 call 405d36 420->423 424 405f9d-405f9e 420->424 421->420 422 405dbe-405dc5 421->422 426 405f71 422->426 427 405dcb-405e00 422->427 423->424 428 405f73-405f79 426->428 429 405f7b-405f7d 426->429 430 405e06-405e11 GetVersion 427->430 431 405f1b-405f1e 427->431 428->418 429->418 432 405e13-405e17 430->432 433 405e2b 430->433 434 405f20-405f23 431->434 435 405f4e-405f51 431->435 432->433 439 405e19-405e1d 432->439 436 405e32-405e39 433->436 440 405f33-405f3f call 405d36 434->440 441 405f25-405f31 call 405c94 434->441 437 405f53-405f5a call 405d58 435->437 438 405f5f-405f6f lstrlenA 435->438 443 405e3b-405e3d 436->443 444 405e3e-405e40 436->444 437->438 438->418 439->433 447 405e1f-405e23 439->447 451 405f44-405f4a 440->451 441->451 443->444 449 405e42-405e65 call 405c1d 444->449 450 405e79-405e7c 444->450 447->433 452 405e25-405e29 447->452 462 405f02-405f06 449->462 463 405e6b-405e74 call 405d58 449->463 455 405e8c-405e8f 450->455 456 405e7e-405e8a GetSystemDirectoryA 450->456 451->438 454 405f4c 451->454 452->436 458 405f13-405f19 call 405fa1 454->458 460 405e91-405e9f GetWindowsDirectoryA 455->460 461 405ef9-405efb 455->461 459 405efd-405f00 456->459 458->438 459->458 459->462 460->461 461->459 464 405ea1-405eab 461->464 462->458 467 405f08-405f0e lstrcatA 462->467 463->459 469 405ec5-405edb SHGetSpecialFolderLocation 464->469 470 405ead-405eb0 464->470 467->458 472 405ef6 469->472 473 405edd-405ef4 SHGetPathFromIDListA CoTaskMemFree 469->473 470->469 471 405eb2-405eb9 470->471 475 405ec1-405ec3 471->475 472->461 473->459 473->472 475->459 475->469
                          APIs
                          • GetVersion.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00405057,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000), ref: 00405E09
                          • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 00405E84
                          • GetWindowsDirectoryA.KERNEL32(Call,00000400), ref: 00405E97
                          • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00405ED3
                          • SHGetPathFromIDListA.SHELL32(00000000,Call), ref: 00405EE1
                          • CoTaskMemFree.OLE32(00000000), ref: 00405EEC
                          • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00405F0E
                          • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00405057,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000), ref: 00405F60
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                          • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                          • API String ID: 900638850-1820538080
                          • Opcode ID: 4acb4603a534f03f61e1b5029561f8864cf9bf083dd2ad4547ff7456c33bf565
                          • Instruction ID: 9c0e267699f90c8e910d98bdf84d4b8f2614ab6024826f89c9d009b20b1e8bc4
                          • Opcode Fuzzy Hash: 4acb4603a534f03f61e1b5029561f8864cf9bf083dd2ad4547ff7456c33bf565
                          • Instruction Fuzzy Hash: 10610571A04905ABDF215F64DC84B7B3BA8DB55304F10813BE641B62D1D33C4A42DF9E

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 476 4055f6-40561c call 4058b4 479 405635-40563c 476->479 480 40561e-405630 DeleteFileA 476->480 482 40563e-405640 479->482 483 40564f-40565f call 405d36 479->483 481 4057bf-4057c3 480->481 484 405646-405649 482->484 485 40576d-405772 482->485 491 405661-40566c lstrcatA 483->491 492 40566e-40566f call 40580d 483->492 484->483 484->485 485->481 488 405774-405777 485->488 489 405781-405789 call 40603a 488->489 490 405779-40577f 488->490 489->481 499 40578b-40579f call 4057c6 call 4055ae 489->499 490->481 494 405674-405677 491->494 492->494 497 405682-405688 lstrcatA 494->497 498 405679-405680 494->498 500 40568d-4056ab lstrlenA FindFirstFileA 497->500 498->497 498->500 515 4057a1-4057a4 499->515 516 4057b7-4057ba call 40501f 499->516 502 4056b1-4056c8 call 4057f1 500->502 503 405763-405767 500->503 509 4056d3-4056d6 502->509 510 4056ca-4056ce 502->510 503->485 505 405769 503->505 505->485 513 4056d8-4056dd 509->513 514 4056e9-4056f7 call 405d36 509->514 510->509 512 4056d0 510->512 512->509 518 405742-405754 FindNextFileA 513->518 519 4056df-4056e1 513->519 526 4056f9-405701 514->526 527 40570e-405719 call 4055ae 514->527 515->490 521 4057a6-4057b5 call 40501f call 405bea 515->521 516->481 518->502 524 40575a-40575d FindClose 518->524 519->514 522 4056e3-4056e7 519->522 521->481 522->514 522->518 524->503 526->518 529 405703-40570c call 4055f6 526->529 535 40573a-40573d call 40501f 527->535 536 40571b-40571e 527->536 529->518 535->518 538 405720-405730 call 40501f call 405bea 536->538 539 405732-405738 536->539 538->518 539->518
                          APIs
                          • DeleteFileA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 0040561F
                          • lstrcatA.KERNEL32(00420D00,\*.*,00420D00,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405667
                          • lstrcatA.KERNEL32(?,00409014,?,00420D00,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405688
                          • lstrlenA.KERNEL32(?,?,00409014,?,00420D00,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 0040568E
                          • FindFirstFileA.KERNELBASE(00420D00,?,?,?,00409014,?,00420D00,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 0040569F
                          • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 0040574C
                          • FindClose.KERNEL32(00000000), ref: 0040575D
                          Strings
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405604
                          • \*.*, xrefs: 00405661
                          • "C:\Users\user\Desktop\ulACwpUCSU.exe", xrefs: 004055F6
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                          • String ID: "C:\Users\user\Desktop\ulACwpUCSU.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                          • API String ID: 2035342205-3267523285
                          • Opcode ID: 25106c92b3c871bc14427ef9fb8c6b07d152e7746fae866eacc9b6d331f36872
                          • Instruction ID: a1a18f6d4a87cf364f513f4d5348cf8987bf6841df45d5f239a42b9e89fe31fb
                          • Opcode Fuzzy Hash: 25106c92b3c871bc14427ef9fb8c6b07d152e7746fae866eacc9b6d331f36872
                          • Instruction Fuzzy Hash: 8051D230905A04FADB216B618C89BBF7AB8DF42714F54803BF445721D2D73C4942EE6E
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 743aa33a108d29f9cab5e819e308a9554fb8e98817c33194d1e30fb36f92eda3
                          • Instruction ID: 49e2905b870d629617cd54a3ad4ea64d750052a334705c7e6b68d35cedeefd19
                          • Opcode Fuzzy Hash: 743aa33a108d29f9cab5e819e308a9554fb8e98817c33194d1e30fb36f92eda3
                          • Instruction Fuzzy Hash: 28F17970D00229CBCF28CFA8C8946ADBBB1FF45305F25856ED856BB281D3785A96CF45
                          APIs
                          • CoCreateInstance.OLE32(00407384,?,00000001,00407374,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040208B
                          • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00407374,?,?), ref: 00402143
                          Strings
                          • C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste, xrefs: 004020CB
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: ByteCharCreateInstanceMultiWide
                          • String ID: C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste
                          • API String ID: 123533781-1026180038
                          • Opcode ID: 844d7db231ce930ba87aa91d55221135eb66824421c535283c4cff4e72d9e9e5
                          • Instruction ID: 1053df79af30500630abfeafbcf843dcec04d0d4e3091bc204b5fde3a4f6985c
                          • Opcode Fuzzy Hash: 844d7db231ce930ba87aa91d55221135eb66824421c535283c4cff4e72d9e9e5
                          • Instruction Fuzzy Hash: 3B416D71A00209BFCB40EFA4CE88E9E7BB5BF48354B2042A9F911FB2D1D6799D41DB54
                          APIs
                          • FindFirstFileA.KERNELBASE(?,00421548,Invaliditetsprocent209\indoktrineringen.rec,004058F7,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,00000000,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,?,?,75572EE0,00405616,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00406045
                          • FindClose.KERNEL32(00000000), ref: 00406051
                          Strings
                          • Invaliditetsprocent209\indoktrineringen.rec, xrefs: 0040603A
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Find$CloseFileFirst
                          • String ID: Invaliditetsprocent209\indoktrineringen.rec
                          • API String ID: 2295610775-2173611331
                          • Opcode ID: 1aa7e4dc1003f693668b82639e535814eeaefdc3a4332bebb0b1aa5890d42f5a
                          • Instruction ID: ffb9975cce6792308ede9dbdbab0a2e32819aea082b360212a672f9e7c6ece7a
                          • Opcode Fuzzy Hash: 1aa7e4dc1003f693668b82639e535814eeaefdc3a4332bebb0b1aa5890d42f5a
                          • Instruction Fuzzy Hash: 7BD012319490306BC3106B787C0C85B7A599F573317118A33B56AF12F0C7389C7286ED
                          APIs
                          • GetModuleHandleA.KERNEL32(?,?,?,0040325C,00000009), ref: 00406073
                          • LoadLibraryA.KERNELBASE(?,?,?,0040325C,00000009), ref: 0040607E
                          • GetProcAddress.KERNEL32(00000000,?), ref: 0040608F
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: AddressHandleLibraryLoadModuleProc
                          • String ID:
                          • API String ID: 310444273-0
                          • Opcode ID: 14778026069da28af87b9950d589da7dca929d2a00fc8d83b3a738ce3464f0c4
                          • Instruction ID: 2c1b19e4de550b622e70843c6ca25527790cfa0381149662c4593fbace01eca7
                          • Opcode Fuzzy Hash: 14778026069da28af87b9950d589da7dca929d2a00fc8d83b3a738ce3464f0c4
                          • Instruction Fuzzy Hash: 00E0C232A04211ABC321AB749D48D3B73ACAFD8751309493EF50AF6150D734AC21EBBA

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 169 403b19-403b2b 170 403b31-403b37 169->170 171 403c6c-403c7b 169->171 170->171 174 403b3d-403b46 170->174 172 403cca-403cdf 171->172 173 403c7d-403cc5 GetDlgItem * 2 call 403fec SetClassLongA call 40140b 171->173 176 403ce1-403ce4 172->176 177 403d1f-403d24 call 404038 172->177 173->172 178 403b48-403b55 SetWindowPos 174->178 179 403b5b-403b5e 174->179 183 403ce6-403cf1 call 401389 176->183 184 403d17-403d19 176->184 191 403d29-403d44 177->191 178->179 180 403b60-403b72 ShowWindow 179->180 181 403b78-403b7e 179->181 180->181 186 403b80-403b95 DestroyWindow 181->186 187 403b9a-403b9d 181->187 183->184 205 403cf3-403d12 SendMessageA 183->205 184->177 190 403fb9 184->190 193 403f96-403f9c 186->193 195 403bb0-403bb6 187->195 196 403b9f-403bab SetWindowLongA 187->196 192 403fbb-403fc2 190->192 198 403d46-403d48 call 40140b 191->198 199 403d4d-403d53 191->199 193->190 206 403f9e-403fa4 193->206 203 403c59-403c67 call 404053 195->203 204 403bbc-403bcd GetDlgItem 195->204 196->192 198->199 201 403f77-403f90 DestroyWindow EndDialog 199->201 202 403d59-403d64 199->202 201->193 202->201 208 403d6a-403db7 call 405d58 call 403fec * 3 GetDlgItem 202->208 203->192 209 403bec-403bef 204->209 210 403bcf-403be6 SendMessageA IsWindowEnabled 204->210 205->192 206->190 207 403fa6-403faf ShowWindow 206->207 207->190 239 403dc1-403dfd ShowWindow KiUserCallbackDispatcher call 40400e EnableWindow 208->239 240 403db9-403dbe 208->240 213 403bf1-403bf2 209->213 214 403bf4-403bf7 209->214 210->190 210->209 217 403c22-403c27 call 403fc5 213->217 218 403c05-403c0a 214->218 219 403bf9-403bff 214->219 217->203 222 403c40-403c53 SendMessageA 218->222 224 403c0c-403c12 218->224 219->222 223 403c01-403c03 219->223 222->203 223->217 225 403c14-403c1a call 40140b 224->225 226 403c29-403c32 call 40140b 224->226 235 403c20 225->235 226->203 236 403c34-403c3e 226->236 235->217 236->235 243 403e02 239->243 244 403dff-403e00 239->244 240->239 245 403e04-403e32 GetSystemMenu EnableMenuItem SendMessageA 243->245 244->245 246 403e34-403e45 SendMessageA 245->246 247 403e47 245->247 248 403e4d-403e86 call 404021 call 405d36 lstrlenA call 405d58 SetWindowTextA call 401389 246->248 247->248 248->191 257 403e8c-403e8e 248->257 257->191 258 403e94-403e98 257->258 259 403eb7-403ecb DestroyWindow 258->259 260 403e9a-403ea0 258->260 259->193 262 403ed1-403efe CreateDialogParamA 259->262 260->190 261 403ea6-403eac 260->261 261->191 263 403eb2 261->263 262->193 264 403f04-403f5b call 403fec GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 262->264 263->190 264->190 269 403f5d-403f70 ShowWindow call 404038 264->269 271 403f75 269->271 271->193
                          APIs
                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403B55
                          • ShowWindow.USER32(?), ref: 00403B72
                          • DestroyWindow.USER32 ref: 00403B86
                          • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403BA2
                          • GetDlgItem.USER32(?,?), ref: 00403BC3
                          • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403BD7
                          • IsWindowEnabled.USER32(00000000), ref: 00403BDE
                          • GetDlgItem.USER32(?,00000001), ref: 00403C8C
                          • GetDlgItem.USER32(?,00000002), ref: 00403C96
                          • SetClassLongA.USER32(?,000000F2,?), ref: 00403CB0
                          • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403D01
                          • GetDlgItem.USER32(?,00000003), ref: 00403DA7
                          • ShowWindow.USER32(00000000,?), ref: 00403DC8
                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403DDA
                          • EnableWindow.USER32(?,?), ref: 00403DF5
                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403E0B
                          • EnableMenuItem.USER32(00000000), ref: 00403E12
                          • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403E2A
                          • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403E3D
                          • lstrlenA.KERNEL32(Supersuspicion Setup: Installing,?,Supersuspicion Setup: Installing,00422F00), ref: 00403E66
                          • SetWindowTextA.USER32(?,Supersuspicion Setup: Installing), ref: 00403E75
                          • ShowWindow.USER32(?,0000000A), ref: 00403FA9
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                          • String ID: Supersuspicion Setup: Installing
                          • API String ID: 3282139019-3553124451
                          • Opcode ID: ee793e9f516e2da13c3aa51fc91f44a41e00c2883a64dc2cf2643230f3a9d64a
                          • Instruction ID: 1f8690e76de68066656ca8d54ad2d010e53819933bf2384d883f7e4ba9537b83
                          • Opcode Fuzzy Hash: ee793e9f516e2da13c3aa51fc91f44a41e00c2883a64dc2cf2643230f3a9d64a
                          • Instruction Fuzzy Hash: 17C1C071A04205BBDB21AF21ED48D2B7EBCFB44706F40443EF601B11E1C7799942AB6E

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 272 403787-40379f call 406061 275 4037a1-4037b1 call 405c94 272->275 276 4037b3-4037e4 call 405c1d 272->276 284 403807-403830 call 403a4c call 4058b4 275->284 280 4037e6-4037f7 call 405c1d 276->280 281 4037fc-403802 lstrcatA 276->281 280->281 281->284 290 403836-40383b 284->290 291 4038b7-4038bf call 4058b4 284->291 290->291 292 40383d-403861 call 405c1d 290->292 297 4038c1-4038c8 call 405d58 291->297 298 4038cd-4038f2 LoadImageA 291->298 292->291 302 403863-403865 292->302 297->298 300 403973-40397b call 40140b 298->300 301 4038f4-403924 RegisterClassA 298->301 315 403985-403990 call 403a4c 300->315 316 40397d-403980 300->316 303 403a42 301->303 304 40392a-40396e SystemParametersInfoA CreateWindowExA 301->304 306 403876-403882 lstrlenA 302->306 307 403867-403874 call 4057f1 302->307 312 403a44-403a4b 303->312 304->300 309 403884-403892 lstrcmpiA 306->309 310 4038aa-4038b2 call 4057c6 call 405d36 306->310 307->306 309->310 314 403894-40389e GetFileAttributesA 309->314 310->291 318 4038a0-4038a2 314->318 319 4038a4-4038a5 call 40580d 314->319 325 403996-4039b3 ShowWindow LoadLibraryA 315->325 326 403a19-403a1a call 4050f1 315->326 316->312 318->310 318->319 319->310 328 4039b5-4039ba LoadLibraryA 325->328 329 4039bc-4039ce GetClassInfoA 325->329 330 403a1f-403a21 326->330 328->329 331 4039d0-4039e0 GetClassInfoA RegisterClassA 329->331 332 4039e6-403a09 DialogBoxParamA call 40140b 329->332 334 403a23-403a29 330->334 335 403a3b-403a3d call 40140b 330->335 331->332 336 403a0e-403a17 call 4036d7 332->336 334->316 337 403a2f-403a36 call 40140b 334->337 335->303 336->312 337->316
                          APIs
                            • Part of subcall function 00406061: GetModuleHandleA.KERNEL32(?,?,?,0040325C,00000009), ref: 00406073
                            • Part of subcall function 00406061: LoadLibraryA.KERNELBASE(?,?,?,0040325C,00000009), ref: 0040607E
                            • Part of subcall function 00406061: GetProcAddress.KERNEL32(00000000,?), ref: 0040608F
                          • lstrcatA.KERNEL32(1033,Supersuspicion Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Supersuspicion Setup: Installing,00000000,00000002,C:\Users\user\AppData\Local\Temp\,75573410,"C:\Users\user\Desktop\ulACwpUCSU.exe",00000000), ref: 00403802
                          • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\terephthalate\edderdun,1033,Supersuspicion Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Supersuspicion Setup: Installing,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403877
                          • lstrcmpiA.KERNEL32(?,.exe), ref: 0040388A
                          • GetFileAttributesA.KERNEL32(Call), ref: 00403895
                          • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\terephthalate\edderdun), ref: 004038DE
                            • Part of subcall function 00405C94: wsprintfA.USER32 ref: 00405CA1
                          • RegisterClassA.USER32(00422EA0), ref: 0040391B
                          • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403933
                          • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403968
                          • ShowWindow.USER32(00000005,00000000), ref: 0040399E
                          • LoadLibraryA.KERNELBASE(RichEd20), ref: 004039AF
                          • LoadLibraryA.KERNEL32(RichEd32), ref: 004039BA
                          • GetClassInfoA.USER32(00000000,RichEdit20A,00422EA0), ref: 004039CA
                          • GetClassInfoA.USER32(00000000,RichEdit,00422EA0), ref: 004039D7
                          • RegisterClassA.USER32(00422EA0), ref: 004039E0
                          • DialogBoxParamA.USER32(?,00000000,00403B19,00000000), ref: 004039FF
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                          • String ID: "C:\Users\user\Desktop\ulACwpUCSU.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\terephthalate\edderdun$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$Supersuspicion Setup: Installing$_Nb
                          • API String ID: 914957316-2157332175
                          • Opcode ID: d69af52eae453a52e03acfe7140820e929eba722ac2574cb4842baacd9f3a248
                          • Instruction ID: 361ceaa5e45529a70bb989737ed67fdedcb7c759bf8cf29c3cde223c60b7be46
                          • Opcode Fuzzy Hash: d69af52eae453a52e03acfe7140820e929eba722ac2574cb4842baacd9f3a248
                          • Instruction Fuzzy Hash: E661E6B16442007EE720AF659D45F273E6CEB8475AF40407FF941B22E2D67C9D02DA6E

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 343 402c79-402cc7 GetTickCount GetModuleFileNameA call 4059c7 346 402cd3-402d01 call 405d36 call 40580d call 405d36 GetFileSize 343->346 347 402cc9-402cce 343->347 355 402df1-402dff call 402bda 346->355 356 402d07-402d1e 346->356 348 402f18-402f1c 347->348 362 402ed0-402ed5 355->362 363 402e05-402e08 355->363 358 402d20 356->358 359 402d22-402d2f call 4031b6 356->359 358->359 367 402d35-402d3b 359->367 368 402e8c-402e94 call 402bda 359->368 362->348 365 402e34-402e80 GlobalAlloc call 406141 call 4059f6 CreateFileA 363->365 366 402e0a-402e22 call 4031cc call 4031b6 363->366 392 402e82-402e87 365->392 393 402e96-402ec6 call 4031cc call 402f1f 365->393 366->362 395 402e28-402e2e 366->395 372 402dbb-402dbf 367->372 373 402d3d-402d55 call 405982 367->373 368->362 376 402dc1-402dc7 call 402bda 372->376 377 402dc8-402dce 372->377 373->377 388 402d57-402d5e 373->388 376->377 384 402dd0-402dde call 4060d3 377->384 385 402de1-402deb 377->385 384->385 385->355 385->356 388->377 394 402d60-402d67 388->394 392->348 403 402ecb-402ece 393->403 394->377 396 402d69-402d70 394->396 395->362 395->365 396->377 398 402d72-402d79 396->398 398->377 400 402d7b-402d9b 398->400 400->362 402 402da1-402da5 400->402 404 402da7-402dab 402->404 405 402dad-402db5 402->405 403->362 406 402ed7-402ee8 403->406 404->355 404->405 405->377 407 402db7-402db9 405->407 408 402ef0-402ef5 406->408 409 402eea 406->409 407->377 410 402ef6-402efc 408->410 409->408 410->410 411 402efe-402f16 call 405982 410->411 411->348
                          APIs
                          • GetTickCount.KERNEL32 ref: 00402C8D
                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\ulACwpUCSU.exe,00000400), ref: 00402CA9
                            • Part of subcall function 004059C7: GetFileAttributesA.KERNELBASE(00000003,00402CBC,C:\Users\user\Desktop\ulACwpUCSU.exe,80000000,00000003), ref: 004059CB
                            • Part of subcall function 004059C7: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059ED
                          • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ulACwpUCSU.exe,C:\Users\user\Desktop\ulACwpUCSU.exe,80000000,00000003), ref: 00402CF2
                          • GlobalAlloc.KERNELBASE(00000040,00409130), ref: 00402E39
                          Strings
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C86, 00402E51
                          • Error launching installer, xrefs: 00402CC9
                          • "C:\Users\user\Desktop\ulACwpUCSU.exe", xrefs: 00402C79
                          • Null, xrefs: 00402D72
                          • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402E82
                          • Inst, xrefs: 00402D60
                          • C:\Users\user\Desktop, xrefs: 00402CD4, 00402CD9, 00402CDF
                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402ED0
                          • C:\Users\user\Desktop\ulACwpUCSU.exe, xrefs: 00402C93, 00402CA2, 00402CB6, 00402CD3
                          • soft, xrefs: 00402D69
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                          • String ID: "C:\Users\user\Desktop\ulACwpUCSU.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\ulACwpUCSU.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                          • API String ID: 2803837635-233164334
                          • Opcode ID: 91e4b9dee6fe50fd73dc962a53e9cdaf65c065133738040780962d54176249d0
                          • Instruction ID: 2a27acbe37a486d3f9fadad6f2898e15cdcbef103c1943e89973ac3215dbffb0
                          • Opcode Fuzzy Hash: 91e4b9dee6fe50fd73dc962a53e9cdaf65c065133738040780962d54176249d0
                          • Instruction Fuzzy Hash: BC61C671A40205ABDF20AF64DE89B9A76B4EF00315F20413BF904B72D1D7BC9E418BAD

                          Control-flow Graph

                          APIs
                          • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste,00000000,00000000,00000031), ref: 0040177E
                          • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste,00000000,00000000,00000031), ref: 004017A8
                            • Part of subcall function 00405D36: lstrcpynA.KERNEL32(?,?,00000400,00403287,00422F00,NSIS Error), ref: 00405D43
                            • Part of subcall function 0040501F: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405058
                            • Part of subcall function 0040501F: lstrlenA.KERNEL32(00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405068
                            • Part of subcall function 0040501F: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00402C51,00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000), ref: 0040507B
                            • Part of subcall function 0040501F: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll), ref: 0040508D
                            • Part of subcall function 0040501F: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004050B3
                            • Part of subcall function 0040501F: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004050CD
                            • Part of subcall function 0040501F: SendMessageA.USER32(?,00001013,?,00000000), ref: 004050DB
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                          • String ID: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp$C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll$C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste$Call
                          • API String ID: 1941528284-2332474559
                          • Opcode ID: 3aa427727347f9e8141c62517debd6c6d5f1ffb41e66c3134885ff25fefb9c69
                          • Instruction ID: 7da2985f373e49f587e0f88560f455237d5d3a700d2e38046b33ad83bb6d7614
                          • Opcode Fuzzy Hash: 3aa427727347f9e8141c62517debd6c6d5f1ffb41e66c3134885ff25fefb9c69
                          • Instruction Fuzzy Hash: 0341B871910515BACF10BFA5DC46DAF3679DF41369F20823BF511F10E1D63C8A419A6E

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 612 40501f-405034 613 4050ea-4050ee 612->613 614 40503a-40504c 612->614 615 405057-405063 lstrlenA 614->615 616 40504e-405052 call 405d58 614->616 618 405080-405084 615->618 619 405065-405075 lstrlenA 615->619 616->615 621 405093-405097 618->621 622 405086-40508d SetWindowTextA 618->622 619->613 620 405077-40507b lstrcatA 619->620 620->618 623 405099-4050db SendMessageA * 3 621->623 624 4050dd-4050df 621->624 622->621 623->624 624->613 625 4050e1-4050e4 624->625 625->613
                          APIs
                          • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405058
                          • lstrlenA.KERNEL32(00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405068
                          • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00402C51,00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000), ref: 0040507B
                          • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll), ref: 0040508D
                          • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004050B3
                          • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004050CD
                          • SendMessageA.USER32(?,00001013,?,00000000), ref: 004050DB
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                          • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll
                          • API String ID: 2531174081-264110117
                          • Opcode ID: ee1b08cb592492bdf5f80b5dae1b552c690ecdeff46defc75ce9aeeb2979dc18
                          • Instruction ID: 2b33129011dff48d1edd85efe61027b37dbb0349f6b457de8e93b882053e083c
                          • Opcode Fuzzy Hash: ee1b08cb592492bdf5f80b5dae1b552c690ecdeff46defc75ce9aeeb2979dc18
                          • Instruction Fuzzy Hash: C2219071900508BBDB119FA5CD84ADFBFB9EF14354F14807AF544B6290C2794E45DFA8

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 626 40231c-402362 call 402af2 call 4029fd * 2 RegCreateKeyExA 633 402892-4028a1 626->633 634 402368-402370 626->634 635 402380-402383 634->635 636 402372-40237f call 4029fd lstrlenA 634->636 640 402393-402396 635->640 641 402385-402392 call 4029e0 635->641 636->635 642 4023a7-4023bb RegSetValueExA 640->642 643 402398-4023a2 call 402f1f 640->643 641->640 647 4023c0-402496 RegCloseKey 642->647 648 4023bd 642->648 643->642 647->633 651 402663-40266a 647->651 648->647 651->633
                          APIs
                          • RegCreateKeyExA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040235A
                          • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsk8D31.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040237A
                          • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsk8D31.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B3
                          • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsk8D31.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402490
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CloseCreateValuelstrlen
                          • String ID: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp
                          • API String ID: 1356686001-2617030530
                          • Opcode ID: 86a468557908f0d4cc1937d8ef59051a5efb18d14e0f25ee016bd79e191944f1
                          • Instruction ID: 937c1904c824b73ffe337d2eacc138a1f8ac1658d2030852d1a46e58dbdf142b
                          • Opcode Fuzzy Hash: 86a468557908f0d4cc1937d8ef59051a5efb18d14e0f25ee016bd79e191944f1
                          • Instruction Fuzzy Hash: D71172B1E00118BFEB10EFA4DE89EAF7678FB50358F10413AF905B61D1D7B85D41A668

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 652 4015b3-4015c6 call 4029fd call 40585f 657 4015c8-4015e3 call 4057f1 CreateDirectoryA 652->657 658 40160a-40160d 652->658 666 401600-401608 657->666 667 4015e5-4015f0 GetLastError 657->667 659 401638-402181 call 401423 658->659 660 40160f-40162a call 401423 call 405d36 SetCurrentDirectoryA 658->660 673 402892-4028a1 659->673 660->673 675 401630-401633 660->675 666->657 666->658 670 4015f2-4015fb GetFileAttributesA 667->670 671 4015fd 667->671 670->666 670->671 671->666 675->673
                          APIs
                            • Part of subcall function 0040585F: CharNextA.USER32(?,?,Invaliditetsprocent209\indoktrineringen.rec,?,004058CB,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,?,?,75572EE0,00405616,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 0040586D
                            • Part of subcall function 0040585F: CharNextA.USER32(00000000), ref: 00405872
                            • Part of subcall function 0040585F: CharNextA.USER32(00000000), ref: 00405886
                          • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                          • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                          • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                          • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste,00000000,00000000,000000F0), ref: 00401622
                          Strings
                          • C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste, xrefs: 00401617
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                          • String ID: C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste
                          • API String ID: 3751793516-1026180038
                          • Opcode ID: db51a681e4e1b110c4379ef5fee21ee97cfdebff7cd263ace0e336009ceda904
                          • Instruction ID: decf54c0780f34986dcb1f6dc2400c6331eb5c21fa926316ee50895bb5337331
                          • Opcode Fuzzy Hash: db51a681e4e1b110c4379ef5fee21ee97cfdebff7cd263ace0e336009ceda904
                          • Instruction Fuzzy Hash: CE11E931908150ABDB217F755D4496F67B4EA62365728473FF891B22D2C23C4D42E62E

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 678 4059f6-405a00 679 405a01-405a2c GetTickCount GetTempFileNameA 678->679 680 405a3b-405a3d 679->680 681 405a2e-405a30 679->681 683 405a35-405a38 680->683 681->679 682 405a32 681->682 682->683
                          APIs
                          • GetTickCount.KERNEL32 ref: 00405A0A
                          • GetTempFileNameA.KERNELBASE(?,?,00000000,?), ref: 00405A24
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CountFileNameTempTick
                          • String ID: "C:\Users\user\Desktop\ulACwpUCSU.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                          • API String ID: 1716503409-2954004818
                          • Opcode ID: 41eb4eacc2b5e04bba23a072be30983b5b4707d802c2e92527758f248babbe87
                          • Instruction ID: 2f7b9810ed7c5924072585cf2130ed1295747d9915b618abfa336aedeca5813d
                          • Opcode Fuzzy Hash: 41eb4eacc2b5e04bba23a072be30983b5b4707d802c2e92527758f248babbe87
                          • Instruction Fuzzy Hash: C1F0E2327482487BDB008F1ADC44B9B7B9CDF91710F00C03BF904AA280D2B0A8008B68

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 684 402a3d-402a66 RegOpenKeyExA 685 402ad1-402ad5 684->685 686 402a68-402a73 684->686 687 402a8e-402a9e RegEnumKeyA 686->687 688 402aa0-402ab2 RegCloseKey call 406061 687->688 689 402a75-402a78 687->689 696 402ab4-402ac3 688->696 697 402ad8-402ade 688->697 690 402ac5-402ac8 RegCloseKey 689->690 691 402a7a-402a8c call 402a3d 689->691 693 402ace-402ad0 690->693 691->687 691->688 693->685 696->685 697->693 699 402ae0-402aee RegDeleteKeyA 697->699 699->693 701 402af0 699->701 701->685
                          APIs
                          • RegOpenKeyExA.KERNELBASE(?,?,00000000,?,?), ref: 00402A5E
                          • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402A9A
                          • RegCloseKey.ADVAPI32(?), ref: 00402AA3
                          • RegCloseKey.ADVAPI32(?), ref: 00402AC8
                          • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AE6
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Close$DeleteEnumOpen
                          • String ID:
                          • API String ID: 1912718029-0
                          • Opcode ID: 921281f3cc01420fdc1beeb1eeb708213ab33a1a3c9c72e215a90ba7be82d26f
                          • Instruction ID: 1cfc72d501241f28ff1c9237e437913a5e8660848d06dce24e2e83bd327c9a1b
                          • Opcode Fuzzy Hash: 921281f3cc01420fdc1beeb1eeb708213ab33a1a3c9c72e215a90ba7be82d26f
                          • Instruction Fuzzy Hash: EA114F71A00108FFDF219F90DE48EAA3B7DEB44349B104076FA05B11A0DBB49E559F69

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 702 100016bd-100016f9 call 10001a5d 706 1000180a-1000180c 702->706 707 100016ff-10001703 702->707 708 10001705-1000170b call 100021b0 707->708 709 1000170c-10001719 call 100021fa 707->709 708->709 714 10001749-10001750 709->714 715 1000171b-10001720 709->715 716 10001770-10001774 714->716 717 10001752-1000176e call 100023da call 10001559 call 10001266 GlobalFree 714->717 718 10001722-10001723 715->718 719 1000173b-1000173e 715->719 724 100017b2-100017b8 call 100023da 716->724 725 10001776-100017b0 call 10001559 call 100023da 716->725 741 100017b9-100017bd 717->741 722 10001725-10001726 718->722 723 1000172b-1000172c call 100027ec 718->723 719->714 720 10001740-10001741 call 10002aa7 719->720 733 10001746 720->733 729 10001733-10001739 call 1000258d 722->729 730 10001728-10001729 722->730 736 10001731 723->736 724->741 725->741 740 10001748 729->740 730->714 730->723 733->740 736->733 740->714 745 100017fa-10001801 741->745 746 100017bf-100017cd call 100023a0 741->746 745->706 748 10001803-10001804 GlobalFree 745->748 752 100017e5-100017ec 746->752 753 100017cf-100017d2 746->753 748->706 752->745 755 100017ee-100017f9 call 100014e2 752->755 753->752 754 100017d4-100017dc 753->754 754->752 756 100017de-100017df FreeLibrary 754->756 755->745 756->752
                          APIs
                            • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC4
                            • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC9
                            • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CCE
                          • GlobalFree.KERNEL32(00000000), ref: 10001768
                          • FreeLibrary.KERNEL32(?), ref: 100017DF
                          • GlobalFree.KERNEL32(00000000), ref: 10001804
                            • Part of subcall function 100021B0: GlobalAlloc.KERNEL32(00000040,7D8BEC45), ref: 100021E2
                            • Part of subcall function 1000258D: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,10001739,00000000), ref: 100025FF
                            • Part of subcall function 10001559: lstrcpyA.KERNEL32(00000000,10004010,00000000,10001695,00000000), ref: 10001572
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3862991325.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                          • Associated: 00000000.00000002.3862977554.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863004418.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863017406.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_10000000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Global$Free$Alloc$Librarylstrcpy
                          • String ID:
                          • API String ID: 1791698881-3916222277
                          • Opcode ID: 5c34708dbc5c14fa42f4b7439be41c1509afaedaf37bf6653e8bb29f9fa28a01
                          • Instruction ID: 946e86dc2be410c0748ecba0c1d48508df540d87c222276c6f0f58241c559a10
                          • Opcode Fuzzy Hash: 5c34708dbc5c14fa42f4b7439be41c1509afaedaf37bf6653e8bb29f9fa28a01
                          • Instruction Fuzzy Hash: C5318B79408205DAFB41DF649CC5BCA37ECFB042D5F018465FA0A9A09ADF78A8458A60

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 759 401bb8-401bd0 call 4029e0 * 2 764 401bd2-401bd9 call 4029fd 759->764 765 401bdc-401be0 759->765 764->765 767 401be2-401be9 call 4029fd 765->767 768 401bec-401bf2 765->768 767->768 771 401bf4-401c08 call 4029e0 * 2 768->771 772 401c38-401c5e call 4029fd * 2 FindWindowExA 768->772 783 401c28-401c36 SendMessageA 771->783 784 401c0a-401c26 SendMessageTimeoutA 771->784 782 401c64 772->782 785 401c67-401c6a 782->785 783->782 784->785 786 401c70 785->786 787 402892-4028a1 785->787 786->787
                          APIs
                          • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C18
                          • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C30
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: MessageSend$Timeout
                          • String ID: !
                          • API String ID: 1777923405-2657877971
                          • Opcode ID: 223d8f7865d2b1dd0e95bc8f55079009c40be9e2a37a1be7db68750e4265ac19
                          • Instruction ID: c8505a4ed1fbcfe48898eca751f608fe424cacc25c72cee6cab93c7adb8e4515
                          • Opcode Fuzzy Hash: 223d8f7865d2b1dd0e95bc8f55079009c40be9e2a37a1be7db68750e4265ac19
                          • Instruction Fuzzy Hash: 742190B1A44208BFEF41AFB4CD4AAAE7BB5EF40344F14453EF541B61D1D6B89A40E728
                          APIs
                          • GetTickCount.KERNEL32 ref: 0040304F
                            • Part of subcall function 004031CC: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402EA4,?), ref: 004031DA
                          • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00402F52,00000004,00000000,00000000,?,?,?,00402ECB,000000FF,00000000,00000000), ref: 00403082
                          • WriteFile.KERNELBASE(0040A8A0,0040DF4B,00000000,00000000,004128A0,00004000,?,00000000,?,00402F52,00000004,00000000,00000000,?,?), ref: 0040313C
                          • SetFilePointer.KERNELBASE(000059BC,00000000,00000000,004128A0,00004000,?,00000000,?,00402F52,00000004,00000000,00000000,?,?,?,00402ECB), ref: 0040318E
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: File$Pointer$CountTickWrite
                          • String ID:
                          • API String ID: 2146148272-0
                          • Opcode ID: 24d90e6fe24fc4b927ba7929ca5aee42abf3264703176f7c86ada2f370568673
                          • Instruction ID: 01a25493adf58fb9a894681412e440a2e883d4234beea4965eba9eb13e735820
                          • Opcode Fuzzy Hash: 24d90e6fe24fc4b927ba7929ca5aee42abf3264703176f7c86ada2f370568673
                          • Instruction Fuzzy Hash: CC414F725052019FDB10BF29EE849663BFCFB4431A715863BE810BA2E4D7389D52CB5E
                          APIs
                          • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00401F93
                            • Part of subcall function 0040501F: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405058
                            • Part of subcall function 0040501F: lstrlenA.KERNEL32(00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405068
                            • Part of subcall function 0040501F: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00402C51,00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000), ref: 0040507B
                            • Part of subcall function 0040501F: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll), ref: 0040508D
                            • Part of subcall function 0040501F: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004050B3
                            • Part of subcall function 0040501F: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004050CD
                            • Part of subcall function 0040501F: SendMessageA.USER32(?,00001013,?,00000000), ref: 004050DB
                          • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401FA3
                          • GetProcAddress.KERNEL32(00000000,?), ref: 00401FB3
                          • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040201D
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                          • String ID:
                          • API String ID: 2987980305-0
                          • Opcode ID: 8405f33e14f9c3f15d0e520106e072150188c144eaeb8d7ef96d34cccaac7bda
                          • Instruction ID: 23a464ffe6ca8440643a385a127484fd4ee8ad6b227fb7efa4d26ad3fc5b3ac3
                          • Opcode Fuzzy Hash: 8405f33e14f9c3f15d0e520106e072150188c144eaeb8d7ef96d34cccaac7bda
                          • Instruction Fuzzy Hash: D7210872904211BACF107FA48E49A6E39B0AB44358F60823BF601B62D1D7BC4941AA6E
                          APIs
                            • Part of subcall function 00405FA1: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\ulACwpUCSU.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 00405FF9
                            • Part of subcall function 00405FA1: CharNextA.USER32(?,?,?,00000000), ref: 00406006
                            • Part of subcall function 00405FA1: CharNextA.USER32(?,"C:\Users\user\Desktop\ulACwpUCSU.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 0040600B
                            • Part of subcall function 00405FA1: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 0040601B
                          • CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 00403204
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Char$Next$CreateDirectoryPrev
                          • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                          • API String ID: 4115351271-3144792594
                          • Opcode ID: ee23c129dd8a5d49f4f649e38bc420fd14e59507522fd77197c34cef7b8656a6
                          • Instruction ID: 89773af62672bbf6302d30782f314b1c1bc42d6855f09756152acd8bf908297a
                          • Opcode Fuzzy Hash: ee23c129dd8a5d49f4f649e38bc420fd14e59507522fd77197c34cef7b8656a6
                          • Instruction Fuzzy Hash: 24D0C71290AD3066D5513B6A7C46FCF050C8F4675DF11807BF904751C58F6C555395EF
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: fa6151eb6114a7c7dde5596e7ed141339a6810161cd6e35f889c2edb9118ca88
                          • Instruction ID: d3f30c549e8eaa155af2d8805db43d359078549a114e1d1e4cfdde4495a9482f
                          • Opcode Fuzzy Hash: fa6151eb6114a7c7dde5596e7ed141339a6810161cd6e35f889c2edb9118ca88
                          • Instruction Fuzzy Hash: 13A14471E00228CBDF28DFA8C8447ADBBB1FB45305F15816ED816BB281D7785A96DF44
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e9dede487193b96133ea94438acbc75bab27e7ac1b94d370ef06066709f64446
                          • Instruction ID: 66af66db22d428e7cee4185570621c0262e28a8f97ef0091af547b150b1cef7f
                          • Opcode Fuzzy Hash: e9dede487193b96133ea94438acbc75bab27e7ac1b94d370ef06066709f64446
                          • Instruction Fuzzy Hash: 7F912170E00228CBDF28DF98C8947ADBBB1FB45305F15816ED816BB281C7786A96DF44
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d2d995426ddd841542114576c7cd3986778113386b5e0d0d2bb3b42046c5d03f
                          • Instruction ID: 36158da5dd70985ab85e2c4d41886ca33cae813362c0b87a96f868d92fb05337
                          • Opcode Fuzzy Hash: d2d995426ddd841542114576c7cd3986778113386b5e0d0d2bb3b42046c5d03f
                          • Instruction Fuzzy Hash: 65815771D00228CFDF24CFA8C8847ADBBB1FB45305F25816AD816BB281D778A996DF15
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 68ae08bc292ff831ddf939399879833efa26d2e617e1386947dce183f6739e75
                          • Instruction ID: 1715bfb1c3d5716620224504c503b3d15fe2aa0a2bbcc08a305e6ffc6cb4203b
                          • Opcode Fuzzy Hash: 68ae08bc292ff831ddf939399879833efa26d2e617e1386947dce183f6739e75
                          • Instruction Fuzzy Hash: 53817771D00228DBDF24CFA8C8447ADBBB0FB44301F2581AED856BB281D7786A96DF45
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 2929f55d3e8b81ac1e584e7399a4f2facda7d772583105b5c0ec75abe6cb9a93
                          • Instruction ID: 032b7c8430df6362c90b97cb5f8c3133674bcd2d0f853081a3cdcc23126a0f5c
                          • Opcode Fuzzy Hash: 2929f55d3e8b81ac1e584e7399a4f2facda7d772583105b5c0ec75abe6cb9a93
                          • Instruction Fuzzy Hash: 87711371D00228CFDF24CF98C8847ADBBB1FB48305F15806AD816BB281D7785996DF45
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 948a468c2091db2feb9fa4c22586628b65dd678cc983fa395508304452d62250
                          • Instruction ID: 3e9dbefe820a1d4baf734be7fb741bb2fb66d8e6f9ed59188b506b6c9edb630d
                          • Opcode Fuzzy Hash: 948a468c2091db2feb9fa4c22586628b65dd678cc983fa395508304452d62250
                          • Instruction Fuzzy Hash: AB711371E00228CBDF28CF98C884BADBBB1FB44305F15816ED816BB281D7786996DF45
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 2d63a3d575cf43ccaec2b316c623d79440d1cb8ee82c5371297a3fda91248972
                          • Instruction ID: 1812ff5f5430a706778d8acc512246fd3c212bc7acfdfbe5d0fa3af8c8d1a12f
                          • Opcode Fuzzy Hash: 2d63a3d575cf43ccaec2b316c623d79440d1cb8ee82c5371297a3fda91248972
                          • Instruction Fuzzy Hash: AD712471E00228CBDF28DF98C844BADBBB1FB44305F15806ED856BB291C7786A96DF45
                          APIs
                          • SetFilePointer.KERNELBASE(00409130,00000000,00000000,00000000,00000000,?,?,?,00402ECB,000000FF,00000000,00000000,00409130,?), ref: 00402F45
                          • WriteFile.KERNELBASE(00000000,004128A0,?,000000FF,00000000,004128A0,00004000,00409130,00409130,00000004,00000004,00000000,00000000,?,?), ref: 00402FD2
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: File$PointerWrite
                          • String ID:
                          • API String ID: 539440098-0
                          • Opcode ID: 41928112f34441f9b3539e2a42aa88ab340ce8e3764aaba8d566e6229e32b04b
                          • Instruction ID: 3b6e370e410e3f669d4a968ba26e16673121f6254c39c59cd6eb20204b18cf3c
                          • Opcode Fuzzy Hash: 41928112f34441f9b3539e2a42aa88ab340ce8e3764aaba8d566e6229e32b04b
                          • Instruction Fuzzy Hash: 14313931502259FFDF20DF55DD44A9E3BA8EF04395F20403AF908A61D0D2789A41EBA9
                          APIs
                            • Part of subcall function 0040603A: FindFirstFileA.KERNELBASE(?,00421548,Invaliditetsprocent209\indoktrineringen.rec,004058F7,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,00000000,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,?,?,75572EE0,00405616,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00406045
                            • Part of subcall function 0040603A: FindClose.KERNEL32(00000000), ref: 00406051
                          • lstrlenA.KERNEL32 ref: 004021CA
                          • lstrlenA.KERNEL32(00000000), ref: 004021D4
                          • SHFileOperationA.SHELL32(?,?,?,00000000), ref: 004021FC
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: FileFindlstrlen$CloseFirstOperation
                          • String ID:
                          • API String ID: 1486964399-0
                          • Opcode ID: bca2972add9fd882f8e407e235b9fbbb20ab122dffcfd5b9ae2cbf6afbd38a77
                          • Instruction ID: 8bd3c95f8033a3e017dea1ba9a61a5da7054b4883ba983d73c0c7a27e6e6bfe8
                          • Opcode Fuzzy Hash: bca2972add9fd882f8e407e235b9fbbb20ab122dffcfd5b9ae2cbf6afbd38a77
                          • Instruction Fuzzy Hash: 70115671E04319AADB00FFB5894999EB7F8EF10344F10853BA505FB2D2D6BCC9019B69
                          APIs
                            • Part of subcall function 00402B07: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B2F
                          • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402468
                          • RegEnumValueA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 0040247B
                          • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsk8D31.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402490
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Enum$CloseOpenValue
                          • String ID:
                          • API String ID: 167947723-0
                          • Opcode ID: caf030312989360912e564f455c27575c802c45ca4fe6e6e3a31a613e64801eb
                          • Instruction ID: 09a8887cd5e4729410dcfabe5c46d2a670465c21522258ca6cdcbf1033b2090e
                          • Opcode Fuzzy Hash: caf030312989360912e564f455c27575c802c45ca4fe6e6e3a31a613e64801eb
                          • Instruction Fuzzy Hash: E8F08671904204FFD7119F659D8CEBF7A6CEB40748F10453EF441B62C0D6B95E41966A
                          APIs
                          • ShellExecuteA.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste,?), ref: 00401E1E
                          Strings
                          • C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste, xrefs: 00401E09
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: ExecuteShell
                          • String ID: C:\Users\user\AppData\Local\Temp\terephthalate\edderdun\Stillse\Limejuice\Saereste
                          • API String ID: 587946157-1026180038
                          • Opcode ID: 40434b390c6071fab714dcb5d25e8e1443f7045445f963bbe9c0ee784e309111
                          • Instruction ID: 92cbb6ba42742382510c3a8e41a68a30635fa0dc9ae6a59fa4a75f74f7b170a3
                          • Opcode Fuzzy Hash: 40434b390c6071fab714dcb5d25e8e1443f7045445f963bbe9c0ee784e309111
                          • Instruction Fuzzy Hash: 8DF0F6B3B041047ACB41ABB59E4AE5D2BA4EB41718F240A3BF400F71C2DAFC8841F728
                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.3862991325.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                          • Associated: 00000000.00000002.3862977554.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863004418.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863017406.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_10000000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: EnumErrorLastWindows
                          • String ID:
                          • API String ID: 14984897-0
                          • Opcode ID: 10da2a693ced731503c2d5b3de2f7fe8e431c949d2a6016fe146597bbe82a282
                          • Instruction ID: 2b4501ff186f60f2b29b8b71d76009b37135a14f8b8ad132536a4a21bb517402
                          • Opcode Fuzzy Hash: 10da2a693ced731503c2d5b3de2f7fe8e431c949d2a6016fe146597bbe82a282
                          • Instruction Fuzzy Hash: 9E51A4BA908214DFFB14DF60DCC5B5937A8EB443D4F218429EA08E725DDF38A981CB94
                          APIs
                            • Part of subcall function 00402B07: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B2F
                          • RegQueryValueExA.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004023F8
                          • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsk8D31.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402490
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CloseOpenQueryValue
                          • String ID:
                          • API String ID: 3677997916-0
                          • Opcode ID: 7eb33a159c5e2e36f52cd260ea1f941ce228b1fcd6854e0b7c510fd00de33ed5
                          • Instruction ID: 6e7bf8a8071b86039a0630bdde8d6c62460c4efec4bb82e40fe4d514ce07d4c8
                          • Opcode Fuzzy Hash: 7eb33a159c5e2e36f52cd260ea1f941ce228b1fcd6854e0b7c510fd00de33ed5
                          • Instruction Fuzzy Hash: 6711C171905205EFDB11DF60CA889BEBBB4EF00344F20843FE441B62C0D2B84A41EB6A
                          APIs
                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                          • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: MessageSend
                          • String ID:
                          • API String ID: 3850602802-0
                          • Opcode ID: a519dadb84f5fbb5742ded63e05e15cde03a873041ee9604df24846d4002906c
                          • Instruction ID: da56ad7cfcb2a9fecb994a09e4a0bd113f750103611445cd7b28aada07ee45e3
                          • Opcode Fuzzy Hash: a519dadb84f5fbb5742ded63e05e15cde03a873041ee9604df24846d4002906c
                          • Instruction Fuzzy Hash: 2E012831B24210ABE7294B389D04B6A369CE710328F11823BF811F72F1D6B8DC42DB4D
                          APIs
                            • Part of subcall function 00402B07: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B2F
                          • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 004022DF
                          • RegCloseKey.ADVAPI32(00000000), ref: 004022E8
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CloseDeleteOpenValue
                          • String ID:
                          • API String ID: 849931509-0
                          • Opcode ID: 9fe761724c1276d574af105ef08c00a5703bee9f5c9ace5d1d1e19f8a1f69dfd
                          • Instruction ID: 2c42072c31bcbbe471fcd7c214f11599c8a5ac898b8b604777345a29c8a948e9
                          • Opcode Fuzzy Hash: 9fe761724c1276d574af105ef08c00a5703bee9f5c9ace5d1d1e19f8a1f69dfd
                          • Instruction Fuzzy Hash: 65F04F72A04111ABDB51ABB49A8EAAE6268AB40318F14453BF501B61C1DAFC5E01A66E
                          APIs
                          • ShowWindow.USER32(00010494), ref: 00401579
                          • ShowWindow.USER32(0001048E), ref: 0040158E
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: ShowWindow
                          • String ID:
                          • API String ID: 1268545403-0
                          • Opcode ID: c64c6d1f079b89554086766a5c5b018e70a08e7419b7e9e5f4a1fba6667fe9af
                          • Instruction ID: 8a385b190166ef4faee7ea7f7faf61a79327429c222f4cee9526e2a72d22cdd5
                          • Opcode Fuzzy Hash: c64c6d1f079b89554086766a5c5b018e70a08e7419b7e9e5f4a1fba6667fe9af
                          • Instruction Fuzzy Hash: 9FF0E577B08250BFC725CF64ED8086E77F5EB5531075444BFD102A3292C2B89D04DB18
                          APIs
                          • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DC2
                          • EnableWindow.USER32(00000000,00000000), ref: 00401DCD
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Window$EnableShow
                          • String ID:
                          • API String ID: 1136574915-0
                          • Opcode ID: 3f66373841930f62a7e084ead73e64351eb2d9defc74f476aa24081e3a98abe9
                          • Instruction ID: 18ac702c75a7039fec00373c4f699ed09bc4c8ec852dd7b5b9a0ef8cb6e9c66a
                          • Opcode Fuzzy Hash: 3f66373841930f62a7e084ead73e64351eb2d9defc74f476aa24081e3a98abe9
                          • Instruction Fuzzy Hash: 39E0CD72B04110EBCB10BBB45D4A55E3374DF10359B10443BF501F11C1D2B85C40565D
                          APIs
                          • GetFileAttributesA.KERNELBASE(00000003,00402CBC,C:\Users\user\Desktop\ulACwpUCSU.exe,80000000,00000003), ref: 004059CB
                          • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059ED
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: File$AttributesCreate
                          • String ID:
                          • API String ID: 415043291-0
                          • Opcode ID: b262a0f40d66ad03986e5cb00ab33bb84fd1bf9937e58ea257525f7228853690
                          • Instruction ID: 21e5f81f3e52fa2c8f9e5bc24a994218dd140026ef3a1e453d479de883aad6ce
                          • Opcode Fuzzy Hash: b262a0f40d66ad03986e5cb00ab33bb84fd1bf9937e58ea257525f7228853690
                          • Instruction Fuzzy Hash: 94D09E31668301AFEF098F20DD16F2E7BA2EB84B00F10562CB682D40E0D6755815DB16
                          APIs
                          • GetFileAttributesA.KERNELBASE(?,?,004055BA,?,?,00000000,0040579D,?,?,?,?), ref: 004059A7
                          • SetFileAttributesA.KERNEL32(?,00000000), ref: 004059BB
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: AttributesFile
                          • String ID:
                          • API String ID: 3188754299-0
                          • Opcode ID: 9001e84463e5b3d4dd00ca1d2e00f3bb66c1d6c16300b22364f3152d7eb201de
                          • Instruction ID: a98ca5448702c3e829ea1667e49b0be7f6aa4c87fef4348ac0342a167d80fd98
                          • Opcode Fuzzy Hash: 9001e84463e5b3d4dd00ca1d2e00f3bb66c1d6c16300b22364f3152d7eb201de
                          • Instruction Fuzzy Hash: 19D0C9B2918120EBC2102728AD0889BBF69EB542717018B31F865A22B0C7304C52DAA9
                          APIs
                          • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 00402274
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: PrivateProfileStringWrite
                          • String ID:
                          • API String ID: 390214022-0
                          • Opcode ID: 9ff6483e56f83e050050973c75d29e7e6846100e3a8c6593062fb544488b0e4d
                          • Instruction ID: 05d4d75dbd01593bae97f630dbecede8c42f44da552b6d0f9ca4defc7305ba5b
                          • Opcode Fuzzy Hash: 9ff6483e56f83e050050973c75d29e7e6846100e3a8c6593062fb544488b0e4d
                          • Instruction Fuzzy Hash: 2FE04F72B001696ADB903AF18F8DD7F21597B84304F15067EF611B62C2D9BC0D81A2B9
                          APIs
                          • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B2F
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Open
                          • String ID:
                          • API String ID: 71445658-0
                          • Opcode ID: ebfeba3ed9c8d95cb46d76ca19a6c1a04daa5e79448631d0a062a8db0bedbb5d
                          • Instruction ID: 087740a894708ae54e311fe38564fcb001a0ed9e3d0f4d4a62d19f1d4de25a1d
                          • Opcode Fuzzy Hash: ebfeba3ed9c8d95cb46d76ca19a6c1a04daa5e79448631d0a062a8db0bedbb5d
                          • Instruction Fuzzy Hash: 38E046B6250108AADB40EFA4EE4AF9537ECFB04700F008021BA08E7091CA78E5509B69
                          APIs
                          • ReadFile.KERNELBASE(00409130,00000000,00000000,00000000,00000000,004128A0,0040A8A0,004031C9,00409130,00409130,004030BB,004128A0,00004000,?,00000000,?), ref: 00405A53
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: FileRead
                          • String ID:
                          • API String ID: 2738559852-0
                          • Opcode ID: 36ce21e0183dc59356ed1b7b138b7ffe2bb5c4fd6ccae5392a8977301763c5ee
                          • Instruction ID: 55609983f428609d3339a900fe5ea2c3161a13bcf9e808ef2cae39733250456b
                          • Opcode Fuzzy Hash: 36ce21e0183dc59356ed1b7b138b7ffe2bb5c4fd6ccae5392a8977301763c5ee
                          • Instruction Fuzzy Hash: F7E08C3231025AABDF109EA09C40AEB3B6CEB00760F084432FA14E2040D230E9218FA5
                          APIs
                          • VirtualProtect.KERNELBASE(1000404C,00000004,00000040,1000403C), ref: 1000272D
                          Memory Dump Source
                          • Source File: 00000000.00000002.3862991325.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                          • Associated: 00000000.00000002.3862977554.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863004418.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863017406.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_10000000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: ProtectVirtual
                          • String ID:
                          • API String ID: 544645111-0
                          • Opcode ID: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                          • Instruction ID: 4dab7c069dd6fc30f8915db09394f7f991a1b088a201bba37056324bf7fcc065
                          • Opcode Fuzzy Hash: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                          • Instruction Fuzzy Hash: 98F09BF19092A0DEF360DF688CC47063FE4E3993D5B03852AE358F6269EB7441448B19
                          APIs
                          • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 004022B2
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: PrivateProfileString
                          • String ID:
                          • API String ID: 1096422788-0
                          • Opcode ID: f8d132d461a5c4ed5c76335474cd8e98aaa4b1821b9353edac55918b86fd9ae5
                          • Instruction ID: 1024819f7f1d2ea578916dba6ac29c28ac22902c13986e1de9ff5d702d2d6265
                          • Opcode Fuzzy Hash: f8d132d461a5c4ed5c76335474cd8e98aaa4b1821b9353edac55918b86fd9ae5
                          • Instruction Fuzzy Hash: B9E08671A44209BADB406FA08E09EBD3668BF01710F10013AF9507B0D1EBB88442F72D
                          APIs
                          • SendMessageA.USER32(00010488,00000000,00000000,00000000), ref: 0040404A
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: MessageSend
                          • String ID:
                          • API String ID: 3850602802-0
                          • Opcode ID: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                          • Instruction ID: af7fd4c3fc1dda8ad1a195a9021ea177fcc43fc0d0bb539f8953ea950d20d41d
                          • Opcode Fuzzy Hash: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                          • Instruction Fuzzy Hash: DFC09B717443007BEA31DB509D49F077758A750B00F5584357320F50D0C6B4F451D62D
                          APIs
                          • SendMessageA.USER32(00000028,?,00000001,00403E52), ref: 0040402F
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: MessageSend
                          • String ID:
                          • API String ID: 3850602802-0
                          • Opcode ID: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                          • Instruction ID: 7b5ccc39adf6f72de5191684d4495c6b43ffe58f78915606d69c4a7e6f44d702
                          • Opcode Fuzzy Hash: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                          • Instruction Fuzzy Hash: F3B092B5684200BAEE224B40DD09F457EA2E7A4702F008024B300240B0C6B200A1DB19
                          APIs
                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402EA4,?), ref: 004031DA
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: FilePointer
                          • String ID:
                          • API String ID: 973152223-0
                          • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                          • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                          • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                          • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                          APIs
                          • KiUserCallbackDispatcher.NTDLL(?,00403DEB), ref: 00404018
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CallbackDispatcherUser
                          • String ID:
                          • API String ID: 2492992576-0
                          • Opcode ID: caaff2729d3fe7bae5ae998927534049a5cfce9e2193b3926e4c56a419af128c
                          • Instruction ID: f87940b9544c4de7e657a104dd6f20edac94ef916c9b89b279468f5034d51d6a
                          • Opcode Fuzzy Hash: caaff2729d3fe7bae5ae998927534049a5cfce9e2193b3926e4c56a419af128c
                          • Instruction Fuzzy Hash: E2A01231404001DBCB014B10DF04C45FF21B7503007018030E50140034C6310420FF09
                          APIs
                          • Sleep.KERNELBASE(00000000), ref: 004014E5
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Sleep
                          • String ID:
                          • API String ID: 3472027048-0
                          • Opcode ID: 36591f86aa2c1f2adefcdb7238d8e5e1d903d288247f27f70a02a30479273739
                          • Instruction ID: 4daead48d26ae6742cc4751adb680189456718570d67c7320b978f12710e1ab5
                          • Opcode Fuzzy Hash: 36591f86aa2c1f2adefcdb7238d8e5e1d903d288247f27f70a02a30479273739
                          • Instruction Fuzzy Hash: DFD0C7B7B141006BD750E7B86E8545A73E8F75135A7148837D502E1191D17DC9415519
                          APIs
                          • GetDlgItem.USER32(?,000003F9), ref: 004049B4
                          • GetDlgItem.USER32(?,00000408), ref: 004049BF
                          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A09
                          • LoadBitmapA.USER32(0000006E), ref: 00404A1C
                          • SetWindowLongA.USER32(?,000000FC,00404F93), ref: 00404A35
                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A49
                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404A5B
                          • SendMessageA.USER32(?,00001109,00000002), ref: 00404A71
                          • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404A7D
                          • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404A8F
                          • DeleteObject.GDI32(00000000), ref: 00404A92
                          • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404ABD
                          • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404AC9
                          • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404B5E
                          • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404B89
                          • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404B9D
                          • GetWindowLongA.USER32(?,000000F0), ref: 00404BCC
                          • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404BDA
                          • ShowWindow.USER32(?,00000005), ref: 00404BEB
                          • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404CE8
                          • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404D4D
                          • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404D62
                          • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404D86
                          • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404DA6
                          • ImageList_Destroy.COMCTL32(00000000), ref: 00404DBB
                          • GlobalFree.KERNEL32(00000000), ref: 00404DCB
                          • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404E44
                          • SendMessageA.USER32(?,00001102,?,?), ref: 00404EED
                          • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404EFC
                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F1C
                          • ShowWindow.USER32(?,00000000), ref: 00404F6A
                          • GetDlgItem.USER32(?,000003FE), ref: 00404F75
                          • ShowWindow.USER32(00000000), ref: 00404F7C
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                          • String ID: $M$N
                          • API String ID: 1638840714-813528018
                          • Opcode ID: 48884298102dd397bd7c84c821747a4fdce173a69a1f3747addc236cef338d07
                          • Instruction ID: ec1b41ef9246f4b5ca9c31e675ea93c5522bc938a585a88f05d0904c7564d9ec
                          • Opcode Fuzzy Hash: 48884298102dd397bd7c84c821747a4fdce173a69a1f3747addc236cef338d07
                          • Instruction Fuzzy Hash: 7A025FB0900209AFEB10DF94DC85AAE7BB5FB84315F10817AFA10B62E1D7789D42DF58
                          APIs
                          • GetDlgItem.USER32(?,000003FB), ref: 00404479
                          • SetWindowTextA.USER32(00000000,?), ref: 004044A3
                          • SHBrowseForFolderA.SHELL32(?,0041F0D0,?), ref: 00404554
                          • CoTaskMemFree.OLE32(00000000), ref: 0040455F
                          • lstrcmpiA.KERNEL32(Call,Supersuspicion Setup: Installing), ref: 00404591
                          • lstrcatA.KERNEL32(?,Call), ref: 0040459D
                          • SetDlgItemTextA.USER32(?,000003FB,?), ref: 004045AF
                            • Part of subcall function 0040552E: GetDlgItemTextA.USER32(?,?,00000400,004045E6), ref: 00405541
                            • Part of subcall function 00405FA1: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\ulACwpUCSU.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 00405FF9
                            • Part of subcall function 00405FA1: CharNextA.USER32(?,?,?,00000000), ref: 00406006
                            • Part of subcall function 00405FA1: CharNextA.USER32(?,"C:\Users\user\Desktop\ulACwpUCSU.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 0040600B
                            • Part of subcall function 00405FA1: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 0040601B
                          • GetDiskFreeSpaceA.KERNEL32(0041ECC8,?,?,0000040F,?,0041ECC8,0041ECC8,?,00000000,0041ECC8,?,?,000003FB,?), ref: 0040466C
                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404687
                            • Part of subcall function 004047E0: lstrlenA.KERNEL32(Supersuspicion Setup: Installing,Supersuspicion Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004046FB,000000DF,00000000,00000400,?), ref: 0040487E
                            • Part of subcall function 004047E0: wsprintfA.USER32 ref: 00404886
                            • Part of subcall function 004047E0: SetDlgItemTextA.USER32(?,Supersuspicion Setup: Installing), ref: 00404899
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                          • String ID: A$C:\Users\user\AppData\Local\Temp\terephthalate\edderdun$Call$Supersuspicion Setup: Installing
                          • API String ID: 2624150263-2132795571
                          • Opcode ID: 460c116a5067c679cb5b5ce948a3056466bcf158c5435e38ad8be33a97865feb
                          • Instruction ID: 5a451af96f6c61f8b8aedc9e732e962e3b59a2a539d705b9404eba0a1a8e20eb
                          • Opcode Fuzzy Hash: 460c116a5067c679cb5b5ce948a3056466bcf158c5435e38ad8be33a97865feb
                          • Instruction Fuzzy Hash: A6A162B1900208ABDB11AFA6CD45AEFB7B9EF85314F10843BF611B72D1D77C89418B69
                          APIs
                          • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402654
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: FileFindFirst
                          • String ID:
                          • API String ID: 1974802433-0
                          • Opcode ID: 21f2deb84e4fe94a37f3c530ba23b3725dbfe4e9087708a3ee461911f2001047
                          • Instruction ID: 2b7524724565807a685c72c68d6b6eabb337ae57375c882a310f3ed35d4a28aa
                          • Opcode Fuzzy Hash: 21f2deb84e4fe94a37f3c530ba23b3725dbfe4e9087708a3ee461911f2001047
                          • Instruction Fuzzy Hash: D4F0EC72504110EBD700EBB4994DAEE77B8DF51314F60457BE141F21C1D3B84945E72E
                          APIs
                          • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004041C0
                          • GetDlgItem.USER32(00000000,000003E8), ref: 004041D4
                          • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004041F2
                          • GetSysColor.USER32(?), ref: 00404203
                          • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404212
                          • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404221
                          • lstrlenA.KERNEL32(?), ref: 00404224
                          • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404233
                          • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404248
                          • GetDlgItem.USER32(?,0000040A), ref: 004042AA
                          • SendMessageA.USER32(00000000), ref: 004042AD
                          • GetDlgItem.USER32(?,000003E8), ref: 004042D8
                          • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404318
                          • LoadCursorA.USER32(00000000,00007F02), ref: 00404327
                          • SetCursor.USER32(00000000), ref: 00404330
                          • ShellExecuteA.SHELL32(0000070B,open,004226A0,00000000,00000000,00000001), ref: 00404343
                          • LoadCursorA.USER32(00000000,00007F00), ref: 00404350
                          • SetCursor.USER32(00000000), ref: 00404353
                          • SendMessageA.USER32(00000111,00000001,00000000), ref: 0040437F
                          • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404393
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                          • String ID: Call$N$open
                          • API String ID: 3615053054-2563687911
                          • Opcode ID: aa854a75b9a8ef41e2656ff54a1ab69c816baf86c41e2f577b142ace3155aca6
                          • Instruction ID: 47d1c741c4840d0b501b4796cf3fe0e3440e9ec9cd7b0debe1a5eac4f9bfffd7
                          • Opcode Fuzzy Hash: aa854a75b9a8ef41e2656ff54a1ab69c816baf86c41e2f577b142ace3155aca6
                          • Instruction Fuzzy Hash: 8F61A0B1A40309BFEB109F61DD45F6A7B69FB84704F108026FB04BB2D1C7B8A951CB99
                          APIs
                          • lstrcpyA.KERNEL32(00421A88,NUL,?,00000000,?,00000000,?,00405C12,?,?,00000001,004057B5,?,00000000,000000F1,?), ref: 00405A7E
                          • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,00000000,?,00405C12,?,?,00000001,004057B5,?,00000000,000000F1,?), ref: 00405AA2
                          • GetShortPathNameA.KERNEL32(00000000,00421A88,00000400), ref: 00405AAB
                            • Part of subcall function 0040592C: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B5B,00000000,[Rename],00000000,00000000,00000000), ref: 0040593C
                            • Part of subcall function 0040592C: lstrlenA.KERNEL32(00405B5B,?,00000000,00405B5B,00000000,[Rename],00000000,00000000,00000000), ref: 0040596E
                          • GetShortPathNameA.KERNEL32(?,00421E88,00000400), ref: 00405AC8
                          • wsprintfA.USER32 ref: 00405AE6
                          • GetFileSize.KERNEL32(00000000,00000000,00421E88,C0000000,00000004,00421E88,?,?,?,?,?), ref: 00405B21
                          • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405B30
                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405B68
                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00421688,00000000,-0000000A,004093A0,00000000,[Rename],00000000,00000000,00000000), ref: 00405BBE
                          • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405BD0
                          • GlobalFree.KERNEL32(00000000), ref: 00405BD7
                          • CloseHandle.KERNEL32(00000000), ref: 00405BDE
                            • Part of subcall function 004059C7: GetFileAttributesA.KERNELBASE(00000003,00402CBC,C:\Users\user\Desktop\ulACwpUCSU.exe,80000000,00000003), ref: 004059CB
                            • Part of subcall function 004059C7: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059ED
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                          • String ID: %s=%s$NUL$[Rename]
                          • API String ID: 1265525490-4148678300
                          • Opcode ID: 042e64ae17e7c47ef1d56a04f1dfe6ef41ae4142583f66b70c6923dd5e444e24
                          • Instruction ID: 2d1e09aab0418ff75005a817fdb93eb8b9645243d234663ae25a64343302d3c0
                          • Opcode Fuzzy Hash: 042e64ae17e7c47ef1d56a04f1dfe6ef41ae4142583f66b70c6923dd5e444e24
                          • Instruction Fuzzy Hash: BE41DEB1604A15BFD6206B219C49F6B3A6CDF45718F14053BBE01FA2D2EA7CB8018E7D
                          APIs
                          • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                          • BeginPaint.USER32(?,?), ref: 00401047
                          • GetClientRect.USER32(?,?), ref: 0040105B
                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                          • DeleteObject.GDI32(?), ref: 004010ED
                          • CreateFontIndirectA.GDI32(?), ref: 00401105
                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                          • SelectObject.GDI32(00000000,?), ref: 00401140
                          • DrawTextA.USER32(00000000,00422F00,000000FF,00000010,00000820), ref: 00401156
                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                          • DeleteObject.GDI32(?), ref: 00401165
                          • EndPaint.USER32(?,?), ref: 0040116E
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                          • String ID: F
                          • API String ID: 941294808-1304234792
                          • Opcode ID: c2d680870d7abd1e1a74e136b5aebc8f23ebe5596e06de1d1944de18111d68fb
                          • Instruction ID: ce5436bc7dfccdabf5b2378cdbc04c65b8fc1f8d51739f20964cb8902a5fcb59
                          • Opcode Fuzzy Hash: c2d680870d7abd1e1a74e136b5aebc8f23ebe5596e06de1d1944de18111d68fb
                          • Instruction Fuzzy Hash: F2419A72804249AFCF058F94CD459AFBFB9FF44310F00812AF961AA1A0C738EA50DFA5
                          APIs
                          • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\ulACwpUCSU.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 00405FF9
                          • CharNextA.USER32(?,?,?,00000000), ref: 00406006
                          • CharNextA.USER32(?,"C:\Users\user\Desktop\ulACwpUCSU.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 0040600B
                          • CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 0040601B
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Char$Next$Prev
                          • String ID: "C:\Users\user\Desktop\ulACwpUCSU.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                          • API String ID: 589700163-1296138832
                          • Opcode ID: cac177dc58e6cdce4745106bcf32f060ca56d97be21c35c0cc42ba282efa81fa
                          • Instruction ID: 96a923a8ee4f60b6f191beee89bac6a1f57d38d5d4ddb578b75945660f6dc773
                          • Opcode Fuzzy Hash: cac177dc58e6cdce4745106bcf32f060ca56d97be21c35c0cc42ba282efa81fa
                          • Instruction Fuzzy Hash: 57110451908B9229FB325A284C40B777F99CF5A760F18047FE5C1722C2C67C5C529B6E
                          APIs
                          • GetWindowLongA.USER32(?,000000EB), ref: 00404070
                          • GetSysColor.USER32(00000000), ref: 0040408C
                          • SetTextColor.GDI32(?,00000000), ref: 00404098
                          • SetBkMode.GDI32(?,?), ref: 004040A4
                          • GetSysColor.USER32(?), ref: 004040B7
                          • SetBkColor.GDI32(?,?), ref: 004040C7
                          • DeleteObject.GDI32(?), ref: 004040E1
                          • CreateBrushIndirect.GDI32(?), ref: 004040EB
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                          • String ID:
                          • API String ID: 2320649405-0
                          • Opcode ID: 059a6408e4ff7a7a286042baf0ba0b6777dcdd2840b1e709c5bb58eb991f2f1d
                          • Instruction ID: 47825c477eeffae7bcc1b4b45db8633c52535f80fcd06c8b97140eed864a5805
                          • Opcode Fuzzy Hash: 059a6408e4ff7a7a286042baf0ba0b6777dcdd2840b1e709c5bb58eb991f2f1d
                          • Instruction Fuzzy Hash: 0621A4B18047049BCB309F68DD08B4BBBF8AF40714F048639EA95F26E1C738E944CB65
                          APIs
                          • GlobalFree.KERNEL32(00000000), ref: 1000234A
                            • Part of subcall function 10001224: lstrcpynA.KERNEL32(00000000,?,100012CF,-1000404B,100011AB,-000000A0), ref: 10001234
                          • GlobalAlloc.KERNEL32(00000040,?), ref: 100022C3
                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 100022D8
                          • GlobalAlloc.KERNEL32(00000040,00000010), ref: 100022E7
                          • CLSIDFromString.OLE32(00000000,00000000), ref: 100022F4
                          • GlobalFree.KERNEL32(00000000), ref: 100022FB
                          Memory Dump Source
                          • Source File: 00000000.00000002.3862991325.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                          • Associated: 00000000.00000002.3862977554.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863004418.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863017406.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_10000000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                          • String ID:
                          • API String ID: 3730416702-0
                          • Opcode ID: 5812f53bea9c9c9f79666072e50bc0f3831b96dbb387c6cf78516ccbd9521935
                          • Instruction ID: fe65b043c70383bd2b49c92c90746d4950a0c6047a38c1932a2dc3020861886a
                          • Opcode Fuzzy Hash: 5812f53bea9c9c9f79666072e50bc0f3831b96dbb387c6cf78516ccbd9521935
                          • Instruction Fuzzy Hash: F6418BB1108711EFF720DFA48884B5BB7F8FF443D1F218929F946D61A9DB34AA448B61
                          APIs
                            • Part of subcall function 10001215: GlobalAlloc.KERNEL32(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                          • GlobalFree.KERNEL32(?), ref: 100024B9
                          • GlobalFree.KERNEL32(00000000), ref: 100024F3
                          Memory Dump Source
                          • Source File: 00000000.00000002.3862991325.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                          • Associated: 00000000.00000002.3862977554.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863004418.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863017406.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_10000000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Global$Free$Alloc
                          • String ID:
                          • API String ID: 1780285237-0
                          • Opcode ID: 28705be4039c1f606362c20ff13fdce37c258c5b4734a68cc6567389004174f8
                          • Instruction ID: 82133e1bc6da927614d5bcfc3b496831b4cb396c3e6da136b8b2dca3161aa200
                          • Opcode Fuzzy Hash: 28705be4039c1f606362c20ff13fdce37c258c5b4734a68cc6567389004174f8
                          • Instruction Fuzzy Hash: 75319CB1504251EFF722CF94CCC4C6B7BBDEB852D4B128569FA4193228DB31AC54DB62
                          APIs
                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 004026D7
                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,000000F0), ref: 004026F3
                          • GlobalFree.KERNEL32(?), ref: 0040272C
                          • WriteFile.KERNEL32(FFFFFD66,00000000,?,FFFFFD66,?,?,?,?,000000F0), ref: 0040273E
                          • GlobalFree.KERNEL32(00000000), ref: 00402745
                          • CloseHandle.KERNEL32(FFFFFD66,?,?,000000F0), ref: 0040275D
                          • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 00402771
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                          • String ID:
                          • API String ID: 3294113728-0
                          • Opcode ID: 0f129fd7f7df80537c5f9e1eb6f54556ad660c5267986f7df7bd7c5007d73d3e
                          • Instruction ID: 552098977e22cffcc29eaacdabede243c0f20e1b5d71923adfcfca28e3e686eb
                          • Opcode Fuzzy Hash: 0f129fd7f7df80537c5f9e1eb6f54556ad660c5267986f7df7bd7c5007d73d3e
                          • Instruction Fuzzy Hash: 63318DB1C00118BFCF216FA5CD89DAE7E79EF09364F10423AF520762E1C6795D419BA9
                          APIs
                          • DestroyWindow.USER32(00000000,00000000), ref: 00402BF2
                          • GetTickCount.KERNEL32 ref: 00402C10
                          • wsprintfA.USER32 ref: 00402C3E
                            • Part of subcall function 0040501F: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405058
                            • Part of subcall function 0040501F: lstrlenA.KERNEL32(00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405068
                            • Part of subcall function 0040501F: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00402C51,00402C51,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,00000000,00000000), ref: 0040507B
                            • Part of subcall function 0040501F: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll), ref: 0040508D
                            • Part of subcall function 0040501F: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004050B3
                            • Part of subcall function 0040501F: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004050CD
                            • Part of subcall function 0040501F: SendMessageA.USER32(?,00001013,?,00000000), ref: 004050DB
                          • CreateDialogParamA.USER32(0000006F,00000000,00402B42,00000000), ref: 00402C62
                          • ShowWindow.USER32(00000000,00000005), ref: 00402C70
                            • Part of subcall function 00402BBE: MulDiv.KERNEL32(00000000,00000064,00000B8A), ref: 00402BD3
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                          • String ID: ... %d%%
                          • API String ID: 722711167-2449383134
                          • Opcode ID: a5c26afaddfd3aecbd3c11435c5afe696aa269bce338e105ebc0525db4289807
                          • Instruction ID: 53b2eec8c243fd5a5b591a6d8e7090b5e500d3da6e0592f5c5af2241ed808ea0
                          • Opcode Fuzzy Hash: a5c26afaddfd3aecbd3c11435c5afe696aa269bce338e105ebc0525db4289807
                          • Instruction Fuzzy Hash: AB0188B0949614ABDB216F64AE4DE9F7B7CFB017057148037FA01B11E1C6B8D541CBAE
                          APIs
                          • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404905
                          • GetMessagePos.USER32 ref: 0040490D
                          • ScreenToClient.USER32(?,?), ref: 00404927
                          • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404939
                          • SendMessageA.USER32(?,0000110C,00000000,?), ref: 0040495F
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Message$Send$ClientScreen
                          • String ID: f
                          • API String ID: 41195575-1993550816
                          • Opcode ID: 0143edfa65d7345696b674457d3757b6620fab040ae94d4e1f917914a8284de5
                          • Instruction ID: 7baaa9b85802c8a5173365c44ed2834cc31749f5d024e9fb4d2ec5e64c2f69ce
                          • Opcode Fuzzy Hash: 0143edfa65d7345696b674457d3757b6620fab040ae94d4e1f917914a8284de5
                          • Instruction Fuzzy Hash: E40140B1D00218BADB01DBA4DC85FFFBBBCAB95721F10412BBA10B61D0C7B469018BA5
                          APIs
                          • GetDC.USER32(?), ref: 00401D29
                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D36
                          • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D45
                          • ReleaseDC.USER32(?,00000000), ref: 00401D56
                          • CreateFontIndirectA.GDI32(0040A7D0), ref: 00401DA1
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CapsCreateDeviceFontIndirectRelease
                          • String ID: Times New Roman
                          • API String ID: 3808545654-927190056
                          • Opcode ID: d8f1134e0d9cc842e71cdb0a798ee728ace2ac96abc312f9551e68033e09961b
                          • Instruction ID: b452d76144ce78c1ea2c31cbd89393ff29a213aa8dcca448cc35c7c7cb6754f7
                          • Opcode Fuzzy Hash: d8f1134e0d9cc842e71cdb0a798ee728ace2ac96abc312f9551e68033e09961b
                          • Instruction Fuzzy Hash: F8011271948340AFE701DBB0AE0EB9A7F74EB19705F108535F141B72E2C6B954159B2F
                          APIs
                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B5D
                          • wsprintfA.USER32 ref: 00402B91
                          • SetWindowTextA.USER32(?,?), ref: 00402BA1
                          • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BB3
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Text$ItemTimerWindowwsprintf
                          • String ID: unpacking data: %d%%$verifying installer: %d%%
                          • API String ID: 1451636040-1158693248
                          • Opcode ID: bccffcf18056edd42c20cb723d80919439a72dcdb3cc8cc3de12e394d3f134cc
                          • Instruction ID: 4b4d840d1cf11f9656568dd8641bec75cd76f4f3bd4f461a87d93eb2d0bf3f96
                          • Opcode Fuzzy Hash: bccffcf18056edd42c20cb723d80919439a72dcdb3cc8cc3de12e394d3f134cc
                          • Instruction Fuzzy Hash: F7F01D70900208BBEF215F61DD4ABEE3779EB00345F00803AFA06B51D0D7F8AA558B9A
                          APIs
                          • lstrlenA.KERNEL32(Supersuspicion Setup: Installing,Supersuspicion Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004046FB,000000DF,00000000,00000400,?), ref: 0040487E
                          • wsprintfA.USER32 ref: 00404886
                          • SetDlgItemTextA.USER32(?,Supersuspicion Setup: Installing), ref: 00404899
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: ItemTextlstrlenwsprintf
                          • String ID: %u.%u%s%s$Supersuspicion Setup: Installing
                          • API String ID: 3540041739-662044061
                          • Opcode ID: 01753190a1a61c127577f13d1343217740e1c978151e7be2dc7a3714e54fef7e
                          • Instruction ID: 8631c14a921e8479d2aaee063571767324bc63c1cfe9171b6f21c1c007081b9c
                          • Opcode Fuzzy Hash: 01753190a1a61c127577f13d1343217740e1c978151e7be2dc7a3714e54fef7e
                          • Instruction Fuzzy Hash: 90112433A441283BDB0065AD9C49EAF328CDF81334F244637FA25F61D1E9788C1292E8
                          APIs
                          Memory Dump Source
                          • Source File: 00000000.00000002.3862991325.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                          • Associated: 00000000.00000002.3862977554.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863004418.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863017406.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_10000000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: FreeGlobal
                          • String ID:
                          • API String ID: 2979337801-0
                          • Opcode ID: 0c473814e0966ac58776859a9061c1e440c53011a0554eaa903a9fb75293bb16
                          • Instruction ID: 97b6efd1b10b48d7ee9b7c7fbc92de58723c24235f199e6d6d25645bb0e8c5d4
                          • Opcode Fuzzy Hash: 0c473814e0966ac58776859a9061c1e440c53011a0554eaa903a9fb75293bb16
                          • Instruction Fuzzy Hash: DC512532D04159AEFB55DFB488A4AEEBBF6EF453C0F12416AE841B315DCA306E4087D2
                          APIs
                          • GetDlgItem.USER32(?), ref: 00401CD0
                          • GetClientRect.USER32(00000000,?), ref: 00401CDD
                          • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401CFE
                          • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D0C
                          • DeleteObject.GDI32(00000000), ref: 00401D1B
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                          • String ID:
                          • API String ID: 1849352358-0
                          • Opcode ID: 729fc4278e862243959d7ad856f7c73244b6852cfe4ffc3fdd7b269795ac9902
                          • Instruction ID: 68903ef9478fc0d920f95a79cd5396482650d24808bb52901199de5d2149753e
                          • Opcode Fuzzy Hash: 729fc4278e862243959d7ad856f7c73244b6852cfe4ffc3fdd7b269795ac9902
                          • Instruction Fuzzy Hash: 06F062B2A05114BFD701DBA4EE88CAF77BCEB44301B008576F501F2091C7389D019B79
                          APIs
                          • SetWindowTextA.USER32(00000000,00422F00), ref: 00403AE4
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: TextWindow
                          • String ID: "C:\Users\user\Desktop\ulACwpUCSU.exe"$1033$Supersuspicion Setup: Installing
                          • API String ID: 530164218-174121954
                          • Opcode ID: 19cfd19e0caeefaef38e1447d84035fc52b25a49d1c0675f2d636fa1eca01dcb
                          • Instruction ID: 694a286dd4981efc18ef326c294584d4bec2a1602357d8abc11fec8a6f834ca0
                          • Opcode Fuzzy Hash: 19cfd19e0caeefaef38e1447d84035fc52b25a49d1c0675f2d636fa1eca01dcb
                          • Instruction Fuzzy Hash: EC11D4B1B046109BCB24DF15DC809337BBDEB8471A329813BE941A73A1C73D9E029A98
                          APIs
                          • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403201,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 004057CC
                          • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403201,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573410,004033C9), ref: 004057D5
                          • lstrcatA.KERNEL32(?,00409014), ref: 004057E6
                          Strings
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004057C6
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CharPrevlstrcatlstrlen
                          • String ID: C:\Users\user\AppData\Local\Temp\
                          • API String ID: 2659869361-4083868402
                          • Opcode ID: 890135f98a5a9138db31eb4b1572133a55ea61a04d2c03425938916b0e2dddc9
                          • Instruction ID: c144259923a6e848a034fe90771ae4f3275bad2fdba58d127270a3e6eafdfb33
                          • Opcode Fuzzy Hash: 890135f98a5a9138db31eb4b1572133a55ea61a04d2c03425938916b0e2dddc9
                          • Instruction Fuzzy Hash: 00D0A962606A306BD20222168C09E8F6A08CF06300B044033F204B62B2C63C0D418FFE
                          APIs
                          • GetFileVersionInfoSizeA.VERSION(00000000,?,000000EE), ref: 00401EEB
                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F09
                          • GetFileVersionInfoA.VERSION(?,?,?,00000000), ref: 00401F22
                          • VerQueryValueA.VERSION(?,00409014,?,?,?,?,?,00000000), ref: 00401F3B
                            • Part of subcall function 00405C94: wsprintfA.USER32 ref: 00405CA1
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                          • String ID:
                          • API String ID: 1404258612-0
                          • Opcode ID: ec7151e13ff031cd6146c14c1100c40685b360c9b493fb258c96d19e35a9089b
                          • Instruction ID: 9791f4c70c1528f8983e13c97e2cb0ced061aec02aec85b9ff59acd402aedfa8
                          • Opcode Fuzzy Hash: ec7151e13ff031cd6146c14c1100c40685b360c9b493fb258c96d19e35a9089b
                          • Instruction Fuzzy Hash: A0117071901209BEDF01EFA5DD85DAEBBB9EF04344B20807AF505F61A1D7388E55DB28
                          APIs
                          • CharNextA.USER32(?,?,Invaliditetsprocent209\indoktrineringen.rec,?,004058CB,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,?,?,75572EE0,00405616,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 0040586D
                          • CharNextA.USER32(00000000), ref: 00405872
                          • CharNextA.USER32(00000000), ref: 00405886
                          Strings
                          • Invaliditetsprocent209\indoktrineringen.rec, xrefs: 00405860
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CharNext
                          • String ID: Invaliditetsprocent209\indoktrineringen.rec
                          • API String ID: 3213498283-2173611331
                          • Opcode ID: 2ea991d7d7ffd85479a521eab3fc1e567f9f9a9fdda000af801139d1d19966a1
                          • Instruction ID: 725a23b4e930c3b6c27a7d0cd0e333612dd42f6c53d199a680129a9385ae8045
                          • Opcode Fuzzy Hash: 2ea991d7d7ffd85479a521eab3fc1e567f9f9a9fdda000af801139d1d19966a1
                          • Instruction Fuzzy Hash: 74F06253914F516AFB3276645C44B7B5A8CCF56361F188477EE40A62C2C2BC4C618F9A
                          APIs
                          • IsWindowVisible.USER32(?), ref: 00404FC2
                          • CallWindowProcA.USER32(?,?,?,?), ref: 00405013
                            • Part of subcall function 00404038: SendMessageA.USER32(00010488,00000000,00000000,00000000), ref: 0040404A
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Window$CallMessageProcSendVisible
                          • String ID:
                          • API String ID: 3748168415-3916222277
                          • Opcode ID: a1366604d20516d7a227b416e124a8c8ccbf6a8c92e3cea699473ae65b9a4b61
                          • Instruction ID: 01da3f5901ddaf9404fa7d81b8fd4ad62d8e53e58d7af57a61279808ed2d7cb1
                          • Opcode Fuzzy Hash: a1366604d20516d7a227b416e124a8c8ccbf6a8c92e3cea699473ae65b9a4b61
                          • Instruction Fuzzy Hash: EA018F7110020DABDF209F11DC85E9F3B6AF784758F208037FA04752D1D77A8C92AAAE
                          APIs
                            • Part of subcall function 00405D36: lstrcpynA.KERNEL32(?,?,00000400,00403287,00422F00,NSIS Error), ref: 00405D43
                            • Part of subcall function 0040585F: CharNextA.USER32(?,?,Invaliditetsprocent209\indoktrineringen.rec,?,004058CB,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,?,?,75572EE0,00405616,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 0040586D
                            • Part of subcall function 0040585F: CharNextA.USER32(00000000), ref: 00405872
                            • Part of subcall function 0040585F: CharNextA.USER32(00000000), ref: 00405886
                          • lstrlenA.KERNEL32(Invaliditetsprocent209\indoktrineringen.rec,00000000,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,?,?,75572EE0,00405616,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405907
                          • GetFileAttributesA.KERNEL32(Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,00000000,Invaliditetsprocent209\indoktrineringen.rec,Invaliditetsprocent209\indoktrineringen.rec,?,?,75572EE0,00405616,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00405917
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CharNext$AttributesFilelstrcpynlstrlen
                          • String ID: Invaliditetsprocent209\indoktrineringen.rec
                          • API String ID: 3248276644-2173611331
                          • Opcode ID: 681a1499075d1ef18d3e94b36260b5cb5e6403957cf75bde6daaeed28ee23a5f
                          • Instruction ID: cee4b60d78671bb78a10d3fddc0396ac835ea714c96625339261d657e7680c9f
                          • Opcode Fuzzy Hash: 681a1499075d1ef18d3e94b36260b5cb5e6403957cf75bde6daaeed28ee23a5f
                          • Instruction Fuzzy Hash: 0AF02823105D6026C63233391C09AAF1B95CE86368B24853FFC51B22D1DB3C8863DE7E
                          APIs
                          • lstrlenA.KERNEL32(00000000,00000011), ref: 004024EF
                          • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll,00000000,?,?,00000000,00000011), ref: 0040250E
                          Strings
                          • C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll, xrefs: 004024DD, 00402502
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: FileWritelstrlen
                          • String ID: C:\Users\user\AppData\Local\Temp\nsk8D31.tmp\System.dll
                          • API String ID: 427699356-3616788362
                          • Opcode ID: f7e9c7c3a0b030329b9eac82e2999ac8e5cd3652365a72a00433b5ad3c482558
                          • Instruction ID: 4826b5ec7f58a8945af1d05ae4e09a11cd1e532a13e769836b40841c5f4177c7
                          • Opcode Fuzzy Hash: f7e9c7c3a0b030329b9eac82e2999ac8e5cd3652365a72a00433b5ad3c482558
                          • Instruction Fuzzy Hash: 80F054B2A54244BFDB40ABA19E499EB66A4DB40309F10443FB141F61C2D5BC4941A66A
                          APIs
                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421500,Error launching installer), ref: 0040550E
                          • CloseHandle.KERNEL32(?), ref: 0040551B
                          Strings
                          • Error launching installer, xrefs: 004054F8
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CloseCreateHandleProcess
                          • String ID: Error launching installer
                          • API String ID: 3712363035-66219284
                          • Opcode ID: a807c8c1498f9a3ccd34e9273e49e04dcb617f56f5cccdb726230c0895ca6d7f
                          • Instruction ID: 0ae392a05d3974bec86de51aa2f8a5c28ff0ee3cdd976454f3eed0d5dd72dd2a
                          • Opcode Fuzzy Hash: a807c8c1498f9a3ccd34e9273e49e04dcb617f56f5cccdb726230c0895ca6d7f
                          • Instruction Fuzzy Hash: 2BE0BFB4A00209BFEB109FA4ED05F7B76ADEB14745F508561BD11F2160E774A9108A79
                          APIs
                          • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75572EE0,004036C9,75573410,004034D6,?), ref: 0040370C
                          • GlobalFree.KERNEL32(006AEAB8), ref: 00403713
                          Strings
                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00403704
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Free$GlobalLibrary
                          • String ID: C:\Users\user\AppData\Local\Temp\
                          • API String ID: 1100898210-4083868402
                          • Opcode ID: 86ea4e8f2e330b4051334ac2fa91e3adcb647da4565bec0431381526e270e322
                          • Instruction ID: 0fe4964e98027e88380181352afc78dea88c0f551701ba437740c6db36bc47f5
                          • Opcode Fuzzy Hash: 86ea4e8f2e330b4051334ac2fa91e3adcb647da4565bec0431381526e270e322
                          • Instruction Fuzzy Hash: 0EE0EC7390512097C6215F96AD04B5ABB686B89B62F06842AED407B3A18B746C418BD9
                          APIs
                          • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CE5,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ulACwpUCSU.exe,C:\Users\user\Desktop\ulACwpUCSU.exe,80000000,00000003), ref: 00405813
                          • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CE5,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ulACwpUCSU.exe,C:\Users\user\Desktop\ulACwpUCSU.exe,80000000,00000003), ref: 00405821
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: CharPrevlstrlen
                          • String ID: C:\Users\user\Desktop
                          • API String ID: 2709904686-1876063424
                          • Opcode ID: c27a981e79bb352b20b7a8c74a9367836393bd04b8b6ccbc39cacac652a51138
                          • Instruction ID: ba052d51ab232c33a65bcd29671eceb75c11827358d6bb1c4ef4a0a5cf44e1aa
                          • Opcode Fuzzy Hash: c27a981e79bb352b20b7a8c74a9367836393bd04b8b6ccbc39cacac652a51138
                          • Instruction Fuzzy Hash: 94D0A77341AD701EE30372109C04B8F6A48CF16300F098462E440B61A0C2780C414BED
                          APIs
                          • GlobalAlloc.KERNEL32(00000040,?), ref: 1000115B
                          • GlobalFree.KERNEL32(00000000), ref: 100011B4
                          • GlobalFree.KERNEL32(?), ref: 100011C7
                          • GlobalFree.KERNEL32(?), ref: 100011F5
                          Memory Dump Source
                          • Source File: 00000000.00000002.3862991325.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                          • Associated: 00000000.00000002.3862977554.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863004418.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                          • Associated: 00000000.00000002.3863017406.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_10000000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: Global$Free$Alloc
                          • String ID:
                          • API String ID: 1780285237-0
                          • Opcode ID: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                          • Instruction ID: 5d3a3765e571093bf703368c32e31ec5bfeafbef09712c331e02e9e13643e521
                          • Opcode Fuzzy Hash: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                          • Instruction Fuzzy Hash: 6531ABB1808255AFF715CFA8DC89AEA7FE8EB052C1B164115FA45D726CDB34D910CB24
                          APIs
                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B5B,00000000,[Rename],00000000,00000000,00000000), ref: 0040593C
                          • lstrcmpiA.KERNEL32(00405B5B,00000000), ref: 00405954
                          • CharNextA.USER32(00405B5B,?,00000000,00405B5B,00000000,[Rename],00000000,00000000,00000000), ref: 00405965
                          • lstrlenA.KERNEL32(00405B5B,?,00000000,00405B5B,00000000,[Rename],00000000,00000000,00000000), ref: 0040596E
                          Memory Dump Source
                          • Source File: 00000000.00000002.3856267641.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.3856253781.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856287384.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856301910.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.3856378151.0000000000438000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_ulACwpUCSU.jbxd
                          Similarity
                          • API ID: lstrlen$CharNextlstrcmpi
                          • String ID:
                          • API String ID: 190613189-0
                          • Opcode ID: 0add82ed76356020c4ee8264c56a6ad6875436601f5ed096891bbb40787d2247
                          • Instruction ID: 6acf3bc3cda9f3bfd2525b0ac34aa546eab038af588102683640af0afc927a81
                          • Opcode Fuzzy Hash: 0add82ed76356020c4ee8264c56a6ad6875436601f5ed096891bbb40787d2247
                          • Instruction Fuzzy Hash: 27F0C232604518FFC7129BA4DD40D9FBBA8EF06360B2500AAE800F7250D274EE019FAA