Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Documents.com.exe

Overview

General Information

Sample name:Documents.com.exe
Analysis ID:1464104
MD5:77e038e822c29a6ef71c2b9460e7ec01
SHA1:ed7e095e53d144fa59779ab73a691a243fb6d0e4
SHA256:f338b027a3117b82aafca870aaecb64264f238055afd3d598c90ef102092022a
Tags:comexeFormbook
Infos:

Detection

GuLoader
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
Sample file is different than original file name gathered from version info
Sigma detected: SCR File Write Event
Sigma detected: Suspicious Screensaver Binary File Creation
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Documents.com.exe (PID: 7660 cmdline: "C:\Users\user\Desktop\Documents.com.exe" MD5: 77E038E822C29A6EF71C2B9460E7EC01)
    • Documents.com.exe (PID: 6852 cmdline: "C:\Users\user\Desktop\Documents.com.exe" MD5: 77E038E822C29A6EF71C2B9460E7EC01)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000009.00000002.3849670738.00000000022D6000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    Process Memory Space: Documents.com.exe PID: 7660JoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security

      System Summary

      barindex
      Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\Documents.com.exe, ProcessId: 7660, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing\keelhauls.scr
      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\Documents.com.exe, ProcessId: 7660, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing\keelhauls.scr
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Documents.com.exeReversingLabs: Detection: 26%
      Source: Documents.com.exeVirustotal: Detection: 28%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: Documents.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: Documents.com.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_00405861 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,LdrInitializeThunk,FindNextFileA,FindClose,0_2_00405861
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_0040639C FindFirstFileA,FindClose,0_2_0040639C
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_004026F8 FindFirstFileA,0_2_004026F8
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 9_2_00405861 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,9_2_00405861
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 9_2_004026F8 FindFirstFileA,9_2_004026F8
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 9_2_0040639C FindFirstFileA,FindClose,9_2_0040639C
      Source: Documents.com.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: Documents.com.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_004052FE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,LdrInitializeThunk,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,LdrInitializeThunk,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,LdrInitializeThunk,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052FE

      System Summary

      barindex
      Source: initial sampleStatic PE information: Filename: Documents.com.exe
      Source: C:\Users\user\Desktop\Documents.com.exeProcess Stats: CPU usage > 49%
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_0040330D EntryPoint,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_0040330D
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 9_2_0040330D EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,9_2_0040330D
      Source: C:\Users\user\Desktop\Documents.com.exeFile created: C:\Windows\resources\0809Jump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_004067250_2_00406725
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_00404B3D0_2_00404B3D
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 9_2_004067259_2_00406725
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 9_2_00404B3D9_2_00404B3D
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: String function: 00402AC1 appears 47 times
      Source: Documents.com.exe, 00000000.00000000.1385324993.0000000000441000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamestrabismical.exe0 vs Documents.com.exe
      Source: Documents.com.exe, 00000009.00000000.3757344518.0000000000441000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamestrabismical.exe0 vs Documents.com.exe
      Source: Documents.com.exeBinary or memory string: OriginalFilenamestrabismical.exe0 vs Documents.com.exe
      Source: Documents.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: classification engineClassification label: mal80.troj.evad.winEXE@3/12@0/0
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_0040330D EntryPoint,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_0040330D
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 9_2_0040330D EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,9_2_0040330D
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_004045CA GetDlgItem,SetWindowTextA,LdrInitializeThunk,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,LdrInitializeThunk,SetDlgItemTextA,0_2_004045CA
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_004020CB LdrInitializeThunk,CoCreateInstance,MultiByteToWideChar,LdrInitializeThunk,LdrInitializeThunk,0_2_004020CB
      Source: C:\Users\user\Desktop\Documents.com.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenesJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeFile created: C:\Users\user\AppData\Local\Temp\nsj6DB.tmpJump to behavior
      Source: Documents.com.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Documents.com.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: Documents.com.exeReversingLabs: Detection: 26%
      Source: Documents.com.exeVirustotal: Detection: 28%
      Source: C:\Users\user\Desktop\Documents.com.exeFile read: C:\Users\user\Desktop\Documents.com.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\Documents.com.exe "C:\Users\user\Desktop\Documents.com.exe"
      Source: C:\Users\user\Desktop\Documents.com.exeProcess created: C:\Users\user\Desktop\Documents.com.exe "C:\Users\user\Desktop\Documents.com.exe"
      Source: C:\Users\user\Desktop\Documents.com.exeProcess created: C:\Users\user\Desktop\Documents.com.exe "C:\Users\user\Desktop\Documents.com.exe"Jump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: oleacc.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeFile written: C:\Users\user\AppData\Local\Temp\tmc.iniJump to behavior
      Source: Documents.com.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

      Data Obfuscation

      barindex
      Source: Yara matchFile source: Process Memory Space: Documents.com.exe PID: 7660, type: MEMORYSTR
      Source: Yara matchFile source: 00000009.00000002.3849670738.00000000022D6000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_10001A5D LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyA,lstrcpyA,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,lstrcpyA,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleA,LdrInitializeThunk,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_10002D20 push eax; ret 0_2_10002D4E
      Source: C:\Users\user\Desktop\Documents.com.exeFile created: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Documents.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\Documents.com.exeAPI/Special instruction interceptor: Address: 5EBCB00
      Source: C:\Users\user\Desktop\Documents.com.exeRDTSC instruction interceptor: First address: 5E83E5C second address: 5E83E5C instructions: 0x00000000 rdtsc 0x00000002 test ebx, eax 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FA03D083383h 0x00000008 cmp si, 32CDh 0x0000000d inc ebp 0x0000000e inc ebx 0x0000000f rdtsc
      Source: C:\Users\user\Desktop\Documents.com.exeRDTSC instruction interceptor: First address: 29D3E5C second address: 29D3E5C instructions: 0x00000000 rdtsc 0x00000002 test ebx, eax 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FA03D1629E3h 0x00000008 cmp si, 32CDh 0x0000000d inc ebp 0x0000000e inc ebx 0x0000000f rdtsc
      Source: C:\Users\user\Desktop\Documents.com.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_00405861 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,LdrInitializeThunk,FindNextFileA,FindClose,0_2_00405861
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_0040639C FindFirstFileA,FindClose,0_2_0040639C
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_004026F8 FindFirstFileA,0_2_004026F8
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 9_2_00405861 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,9_2_00405861
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 9_2_004026F8 FindFirstFileA,9_2_004026F8
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 9_2_0040639C FindFirstFileA,FindClose,9_2_0040639C
      Source: Documents.com.exe, 00000000.00000002.3851930395.0000000005786000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: Dvmci<&
      Source: C:\Users\user\Desktop\Documents.com.exeAPI call chain: ExitProcess graph end nodegraph_0-4277
      Source: C:\Users\user\Desktop\Documents.com.exeAPI call chain: ExitProcess graph end nodegraph_0-4465
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_00401759 lstrcatA,CompareFileTime,LdrInitializeThunk,SetFileTime,FindCloseChangeNotification,lstrcatA,0_2_00401759
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_10001A5D LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyA,lstrcpyA,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,lstrcpyA,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleA,LdrInitializeThunk,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
      Source: C:\Users\user\Desktop\Documents.com.exeProcess created: C:\Users\user\Desktop\Documents.com.exe "C:\Users\user\Desktop\Documents.com.exe"Jump to behavior
      Source: C:\Users\user\Desktop\Documents.com.exeCode function: 0_2_0040330D EntryPoint,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_0040330D
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Native API
      1
      DLL Side-Loading
      1
      Access Token Manipulation
      11
      Masquerading
      OS Credential Dumping21
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      1
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
      Process Injection
      1
      Access Token Manipulation
      LSASS Memory3
      File and Directory Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Junk DataExfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      DLL Side-Loading
      11
      Process Injection
      Security Account Manager23
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Deobfuscate/Decode Files or Information
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
      Obfuscated Files or Information
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Documents.com.exe26%ReversingLabsWin32.Trojan.Generic
      Documents.com.exe29%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll0%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
      http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://nsis.sf.net/NSIS_ErrorDocuments.com.exefalse
      • URL Reputation: safe
      unknown
      http://nsis.sf.net/NSIS_ErrorErrorDocuments.com.exefalse
      • URL Reputation: safe
      unknown
      No contacted IP infos
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1464104
      Start date and time:2024-06-28 12:45:07 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 7m 54s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:10
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:Documents.com.exe
      Detection:MAL
      Classification:mal80.troj.evad.winEXE@3/12@0/0
      EGA Information:
      • Successful, ratio: 50%
      HCA Information:
      • Successful, ratio: 97%
      • Number of executed functions: 60
      • Number of non-executed functions: 67
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
      • Execution Graph export aborted for target Documents.com.exe, PID 6852 because there are no executed function
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll27062024-322copy.exeGet hashmaliciousGuLoaderBrowse
        27062024-322copy.exeGet hashmaliciousGuLoaderBrowse
          Jailkeeper.bat.exeGet hashmaliciousGuLoaderBrowse
            Order 000293884849900.bat.exeGet hashmaliciousGuLoaderBrowse
              Jailkeeper.bat.exeGet hashmaliciousGuLoaderBrowse
                Order 000293884849900.bat.exeGet hashmaliciousGuLoaderBrowse
                  RFQ#NEWORDER-SP-21-091-003-ASIA SUPPLY.comGet hashmaliciousRemcos, GuLoaderBrowse
                    RFQ#NEWORDER-SP-21-091-003-ASIA SUPPLY.comGet hashmaliciousGuLoaderBrowse
                      RFQ#ORDER-PRODUCTION-24-091-06 -SUPPLY.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                        VSL'S PARTICULARS FOR TRUE-COMPASS V2406.docx.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):836396
                          Entropy (8bit):0.29759115823756915
                          Encrypted:false
                          SSDEEP:768:ONjfRwbxYsn1KxrM/MRos6Yumut+ud9j4f7lzZnMkviwCdR/S9krIXLtZkCoVf/1:Q/5y
                          MD5:6593DE223564535CE11D13BFB74348CA
                          SHA1:5D85AF6A3877470118DDAC318A131C7EB2498BB2
                          SHA-256:A57CB464F48B61E87ED20832F2D6EAE93C2669BB13850CB6186248E9B597364C
                          SHA-512:F0B85A3F75268CB4B08FF7FC18A631ACC4C1D9E8ACA804B9ED8DFC186789BF930467F1C2AE2DCC769AC200557D4FF01ABDA80EA17CE622488D56C264D2941E3F
                          Malicious:false
                          Reputation:low
                          Preview:..................................................................................................................................?......................................................................................................................................................................................................................................................................................................................................................................................................................................e.......................................................................................................................................................................................................k...................................................S.......................................................................................................................X..........................................................................
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):13770
                          Entropy (8bit):4.54427888851574
                          Encrypted:false
                          SSDEEP:192:47usOoedTePlG3pYZ0aZoyKLGxhe0fm4kw9k9eECQUmKB1s:47usOoETmleYZ0CmLG/e0fmYE+mKI
                          MD5:E6683001B365E34673B96F5573DA9FC4
                          SHA1:10E74DE5663897DE918404AF7F388097BBA49B67
                          SHA-256:AC7D1EA9A5BD65F0F2019F9FE2E11A69A3DC5E5AC36F9D38E065908059561D93
                          SHA-512:01AF4319895C437C42801E9F2265F14BB3AB7B8AF83C612E6E45005D86993CA96B463EAEB5B5DEAF5AE421C94FDDBEBD091BAF6272D3FA6C4EA5FF2875AC4D7D
                          Malicious:false
                          Reputation:low
                          Preview:.......s...........................................E.............W.......................F.....k...e...r...n...e...l...3..E2.b.:...:...C..&r...e...a...t...e...F...i...l...e...A...(...m... ...r...4... ...,... ...i... ...0...x...8...0...0..W0..P0...0.uu0...0...,... .j.i... .J.0...,... ...p... ...0...,... ...i... ...4.$$,... ...i... ...0...x...8...0...,... ...i.XX ...0...)...i.......r...8...q...k...e.#.r...n...e...l...3...2...:...:..#S...e...t...F...i...l...e..VP...o...i...n...t...e...r...(...i... ...r...8..Q,... ...i... ..R2...3...0...1...2... ...,... ...i... .000...,...i.KK ...0..g).4.i.......r...4...q..mk..te...r...n...e...l...3.FF2...:...:...V...i...r...t.m.u...a...l...A...l...l...o...c...(...i... ...0...,...i... ...5...5...7...0..X5...6...0...0...,... ...i... ...0...x...3...0...0.!.0...,... ...i... ...0...x...4...0...)...p..1....r...2...q...k...e...r...n...e..ll...3...2...:...:...R.X.e...a...d...F...i...l.,,e...(...i... ...r...8...,... ...i... ..nr...2...,... ...i... ..B5...5.:.7...0
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):262745
                          Entropy (8bit):7.532133134437084
                          Encrypted:false
                          SSDEEP:6144:6mEutwq2RwYqONQsAZAfY+9wNAY5CvpKvLGhl4s:lEub2Z5idap9wOY5QpKI4s
                          MD5:DC16E483C0662CE3E576EBE6AAEBBA49
                          SHA1:ED9B28F471F59501286DA35AB2893DEF3601200D
                          SHA-256:335DA7543D057EB597BAB26B47BAC58C58B8B2B466644C161AAE92A7A4539D3B
                          SHA-512:92C72B6C57D62F3358288D5441F2828E04E27930337158C9541CA581614E6B804896456E348C8B63BCFFF7A9CD122952F5D533A0C4E816F7FBD20747ECC6C4FE
                          Malicious:false
                          Reputation:low
                          Preview:.................//..K........O.....;;......]]...hh.......M......................................ooo....y.jj.AAAA..........7......=.......%.Y......==.!!.P........K......\\\..<...QQ...%.............AAAAAA....\\..................g..........33..................3...........####.HHH..D.....kkk.....................!!................==.....B.....,.VV...j.....LLL..YYY..........q.......EE.W...SSSS................... .................3.=....b.333...........qqq...III...............s................s.=...............sssss...jjjjjj...............9....................l.................*..............>>>>.Q.T........#........==.............x................?........................................................W....ZZ.6.........................................................h....o.............................................[[[[.............................(...........?.......B.....UU....-...J.dddd.......fffff.......^.....................u.......................M..=....o......,,,,......n......S.o
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):1089926
                          Entropy (8bit):0.29789121998864304
                          Encrypted:false
                          SSDEEP:768:DfIbQMnX/cgMWndUtQ//KuGQ+4xRoQoezjVn20Ka17J6T0vbXHtPSeySgSJSejnK:VIbm
                          MD5:7978BF27082616FAADE55B22394BBDDC
                          SHA1:3CB41F03B1CD775F7F6BC9B95944854DDA87BF36
                          SHA-256:B88A13EB0EEDB9BE6E1F809D0B8A55979186DB208858FEDCE5A59B28556B248B
                          SHA-512:9A734B8285C96706C434AEDF2ABF6666E82EC257DEFAB74213C50B18A5C7B23B3A48D76FE64E4CC6446CC460095CEA3F37D8029FA28B9198F4A371BA1C23922B
                          Malicious:false
                          Reputation:low
                          Preview:............................................................................................................................................................................................................................................................................................................................................O................................................................................................................../.....................................................................................M............................................................................................................................................................................................................................................................................................................0.....................................................................................................................................................................
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):1078378
                          Entropy (8bit):0.29937849286877016
                          Encrypted:false
                          SSDEEP:768:N9lotXK6U6HA/zmsIxzvraRwfj+iMbmwrhg2hnwjYBm2GOP9bsWZafCJL6Ir7wxG:QRPMLzJ
                          MD5:87A3CE82A211E6022D7145C99EEF5EDC
                          SHA1:D2AA5DAEF3272ACDEE40657353EBB0BA94728E8D
                          SHA-256:66BF6C84307739696EB18D632B6A34755375E61F3C612DC273C7F8F25FCAD938
                          SHA-512:66F2BC1530F6D187749486C7305F069D67964EF5427A6A59F2DC081469F5D608C6E0D2C30EDEF70A6A79E6386BE1528AE2B8725BA704E2D3CF8B2F303D8EB1CF
                          Malicious:false
                          Reputation:low
                          Preview:..................................................................................{.................................................................................................................................................................v...................................................................................................................................................<..................................................................................................................................................................................................s...............................................................................................................................................................................Y.......................................................................h..........................E..........................................................f..............................................................................
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):442
                          Entropy (8bit):4.257547597458778
                          Encrypted:false
                          SSDEEP:12:cITDesyfMA34EmHSFoYHGzqDcnuV/HGgPF7Rl6s:LoMhcozqDV/HzPF+s
                          MD5:87308607BBEFDD32639F5BCAD963B8C2
                          SHA1:14A3196B8301243120BD7F9248C5949D718B4DEA
                          SHA-256:A71BD44CA8EFDA96BA1083D1D36FC2148592CA881CFF674C71B7742A1866B012
                          SHA-512:9019036C6976F9A8BA0F6D5FDE538FFA69C537A320CF09758E2CEB9012F4C106E4D09B15248CA0A695DC7960FFBBF500FF21BD3A17EBD37FE3DE13A0BBC8EA5E
                          Malicious:false
                          Reputation:low
                          Preview:douceurs aflggere dryfarmer telefonvagts barytosulphate unovertaken ligustres snydeblusens foersteaarsstuderende konserverendes..foresleeve tricks datastyret diadermic.statsforfatningsretten drfljenes lavritz resurged isodrosotherm redocked ekkoer.dvblind prstevikariaternes infeminine lvs dannebrogsordenens,atocia gummaking paaligningernes visard longueurs overklasselg afviste..gydningen svovlsures pillmaking treasonous jibhead sphygmoid,
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):1196385
                          Entropy (8bit):0.29404357461455993
                          Encrypted:false
                          SSDEEP:768:zrTEDgAwUGxcEEBSF2XVHcg/62u6BEqlktC9le+FplzUtaPQVPKtoQFrqFrepOde:TM2gnM9
                          MD5:11825DAB7ECEA24188448D6DE7D605A5
                          SHA1:90CC6EEC53823CDB2E1946583042699B42C84BFF
                          SHA-256:E9F3CA77C307A76C115171B367B540D2615F30636A16EE986C852AEF5EAB6409
                          SHA-512:6F0F808DE0DADD0F8E94DF72E1A85828F0BD8E14FB8F4300614901A17C260AF55CFE33EC473FEF34663E8B069BF19306EB32D38E39E60149BD85D83D14C23749
                          Malicious:false
                          Reputation:low
                          Preview:.................................g...............................................................................................................................................................................................w..................................................................................0..........................................................................................................................................................................n......................................................?....................................................................................................................................................................................................................................................................................................................................................................................................................................................|..........._................
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):714538
                          Entropy (8bit):0.297157822096001
                          Encrypted:false
                          SSDEEP:768:eLtWEAnNzz6fiBH4r4D2EBct2GaDNHpDe9SM1hon+wFniYgoZhgBy9:Q
                          MD5:17DF408E712C3359E4B58F95E4529F16
                          SHA1:75203C6B467A1174B41DFEFE3795A9B87331808E
                          SHA-256:35D50D71AFA6B8169123458A8232CDE1E3D96E3A0E6734045714192B0930D1AA
                          SHA-512:7FA7600651CE103DD3F5143036E5EE6B5B3262555D331761BD426898990A6B314E25A018E4B16B395E86E0A023B24DF3796744860E6478EFBFA190EBADBC4253
                          Malicious:false
                          Preview:..............................................................................................!.............................................................................................................................................................................................................................;.............................................................................................................................................................................................................0............................................................................Q.....................................................................................................................................................................e................................................................................................................................................................................e.........................................................
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):49
                          Entropy (8bit):4.75216571132969
                          Encrypted:false
                          SSDEEP:3:a6QLQIfLBJXlFGfv:xQkIPeH
                          MD5:797DA95245047A54F125FBF3B19FA295
                          SHA1:9E46F51C033836343C4099609F35B9B62C290A00
                          SHA-256:A047914D1DB23829E36D3A2A908D83F4B51F5A8194AE090BB9F9AB9F8DDA9128
                          SHA-512:4755C72A469C7C816D7B4A08BFEABFC266AAD029156A301E2592E3AFD16C5DB5FCE44C4475CB83C43B859A06AD069370182FCA5CAFACF4A27D191F4C0AE34A03
                          Malicious:false
                          Preview:[Loading]..Start=user32::EnumWindows(i r2 ,i 0)..
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):11264
                          Entropy (8bit):5.76781505116372
                          Encrypted:false
                          SSDEEP:192:MPtkumJX7zBE2kGwfy9S9VkPsFQ1Mx1c:97O2k5q9wA1Mxa
                          MD5:55A26D7800446F1373056064C64C3CE8
                          SHA1:80256857E9A0A9C8897923B717F3435295A76002
                          SHA-256:904FD5481D72F4E03B01A455F848DEDD095D0FB17E33608E0D849F5196FB6FF8
                          SHA-512:04B8AB7A85C26F188C0A06F524488D6F2AC2884BF107C860C82E94AE12C3859F825133D78338FD2B594DFC48F7DC9888AE76FEE786C6252A5C77C88755128A5B
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          • Antivirus: Virustotal, Detection: 0%, Browse
                          Joe Sandbox View:
                          • Filename: 27062024-322copy.exe, Detection: malicious, Browse
                          • Filename: 27062024-322copy.exe, Detection: malicious, Browse
                          • Filename: Jailkeeper.bat.exe, Detection: malicious, Browse
                          • Filename: Order 000293884849900.bat.exe, Detection: malicious, Browse
                          • Filename: Jailkeeper.bat.exe, Detection: malicious, Browse
                          • Filename: Order 000293884849900.bat.exe, Detection: malicious, Browse
                          • Filename: RFQ#NEWORDER-SP-21-091-003-ASIA SUPPLY.com, Detection: malicious, Browse
                          • Filename: RFQ#NEWORDER-SP-21-091-003-ASIA SUPPLY.com, Detection: malicious, Browse
                          • Filename: RFQ#ORDER-PRODUCTION-24-091-06 -SUPPLY.com.exe, Detection: malicious, Browse
                          • Filename: VSL'S PARTICULARS FOR TRUE-COMPASS V2406.docx.com.exe, Detection: malicious, Browse
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L...R..Y...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text...O........................... ..`.rdata..S....0......."..............@..@.data...h....@.......&..............@....reloc..^....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):5214756
                          Entropy (8bit):0.8928744989709038
                          Encrypted:false
                          SSDEEP:6144:q7mEutwq2RwYqONQsAZAfY+9wNAY5CvpKvLGhl4rEgjq3u:XEub2Z5idap9wOY5QpKI4rU3u
                          MD5:86A528B7166CCE767A97060D1348ED0D
                          SHA1:9A53D4F65A70D176CBCCEC5E4013A07F45240BA5
                          SHA-256:C200DE201C04B367EE8A28651E3E6640FDC1FEEE29569FA7CFAEBF8E7EC3358A
                          SHA-512:E97B8D21E95F9EF0FD1E4B3016BF7EA08E84F69A13F6D4FD3A70169DACFBA9B1D6AC77B81D0AA999B8202A241CCD9654883F9A75E483D1964240248650AB1CC8
                          Malicious:false
                          Preview:q*......,...............................w)......A*..........................................................................................................................................................................................................................................J...f...............j...........................................................................................................................................;...".......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\Desktop\Documents.com.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):25
                          Entropy (8bit):4.163856189774724
                          Encrypted:false
                          SSDEEP:3:+gMn:8
                          MD5:ECB33F100E1FCA0EB01B36757EF3CAC8
                          SHA1:61DC848DD725DB72746E332D040A032C726C9816
                          SHA-256:8734652A2A9E57B56D6CBD22FA9F305FC4691510606BCD2DFCA248D1BF9E79C7
                          SHA-512:D56951AC8D3EB88020E79F4581CB9282CA40FAA8ADC4D2F5B8864779E28E5229F5DFE13096CF4B373BBC9BC2AC4BFC58955D9420136FB13537F11C137D633C18
                          Malicious:false
                          Preview:[Caps]..Setting=Enabled..
                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                          Entropy (8bit):7.249527436933767
                          TrID:
                          • Win32 Executable (generic) a (10002005/4) 99.96%
                          • Generic Win/DOS Executable (2004/3) 0.02%
                          • DOS Executable Generic (2002/1) 0.02%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:Documents.com.exe
                          File size:882'926 bytes
                          MD5:77e038e822c29a6ef71c2b9460e7ec01
                          SHA1:ed7e095e53d144fa59779ab73a691a243fb6d0e4
                          SHA256:f338b027a3117b82aafca870aaecb64264f238055afd3d598c90ef102092022a
                          SHA512:783bfdca5376117210063e13965d723bd56ad917d9fa5b56c02d349f694c02c02d501a8444d54f25492e10384ceb65695b83be01c5ba9f49e5706ccb32968c73
                          SSDEEP:12288:XcIjd3nQIQsk3na+Qi8O2HekxKzSiYAohmlKL0rEdT0dExc8:XcIjUna3i8O2HUzSVAo8KL0gGO28
                          TLSH:351502BF336B485EC49066B608F1E108A6F09E5A11BE468A5FB2FF64FA7C7C47C49150
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L...s..Y.................b.........
                          Icon Hash:070f4b69d5300d13
                          Entrypoint:0x40330d
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Time Stamp:0x597FCC73 [Tue Aug 1 00:33:55 2017 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:4
                          OS Version Minor:0
                          File Version Major:4
                          File Version Minor:0
                          Subsystem Version Major:4
                          Subsystem Version Minor:0
                          Import Hash:57e98d9a5a72c8d7ad8fb7a6a58b3daf
                          Instruction
                          sub esp, 00000184h
                          push ebx
                          push esi
                          push edi
                          xor ebx, ebx
                          push 00008001h
                          mov dword ptr [esp+18h], ebx
                          mov dword ptr [esp+10h], 0040A130h
                          mov dword ptr [esp+20h], ebx
                          mov byte ptr [esp+14h], 00000020h
                          call dword ptr [004080A8h]
                          call dword ptr [004080A4h]
                          and eax, BFFFFFFFh
                          cmp ax, 00000006h
                          mov dword ptr [0042472Ch], eax
                          je 00007FA03D05D1B3h
                          push ebx
                          call 00007FA03D060282h
                          cmp eax, ebx
                          je 00007FA03D05D1A9h
                          push 00000C00h
                          call eax
                          mov esi, 00408298h
                          push esi
                          call 00007FA03D0601FEh
                          push esi
                          call dword ptr [004080A0h]
                          lea esi, dword ptr [esi+eax+01h]
                          cmp byte ptr [esi], bl
                          jne 00007FA03D05D18Dh
                          push 0000000Ah
                          call 00007FA03D060256h
                          push 00000008h
                          call 00007FA03D06024Fh
                          push 00000006h
                          mov dword ptr [00424724h], eax
                          call 00007FA03D060243h
                          cmp eax, ebx
                          je 00007FA03D05D1B1h
                          push 0000001Eh
                          call eax
                          test eax, eax
                          je 00007FA03D05D1A9h
                          or byte ptr [0042472Fh], 00000040h
                          push ebp
                          call dword ptr [00408044h]
                          push ebx
                          call dword ptr [00408288h]
                          mov dword ptr [004247F8h], eax
                          push ebx
                          lea eax, dword ptr [esp+38h]
                          push 00000160h
                          push eax
                          push ebx
                          push 0041FCF0h
                          call dword ptr [00408178h]
                          push 0040A1ECh
                          Programming Language:
                          • [EXP] VC++ 6.0 SP5 build 8804
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0x84280xa0.rdata
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x410000x5aa38.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x298.rdata
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000x603c0x6200029c8031e2fb36630bb7ccb6d1d379b5False0.6572464923469388data6.39361655287636IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .rdata0x80000x12480x1400421f9404c16c75fa4bc7d37da19b3076False0.4287109375data5.044261339836676IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .data0xa0000x1a8380x400c93d53142ea782e156ddc6acebdf883dFalse0.6455078125data5.223134318413766IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .ndata0x250000x1c0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .rsrc0x410000x5aa380x5ac0036138a89abeb35667330457e2be0a675False0.3329620781680441data5.566457386793811IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountryZLIB Complexity
                          RT_ICON0x414780x42028Device independent bitmap graphic, 256 x 512 x 32, image size 0EnglishUnited States0.21799641980057402
                          RT_ICON0x834a00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 0EnglishUnited States0.6193806932450018
                          RT_ICON0x93cc80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.6783195020746888
                          RT_ICON0x962700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.7033302063789869
                          RT_ICON0x973180xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.7731876332622601
                          RT_ICON0x981c00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.7274590163934426
                          RT_ICON0x98b480x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.8285198555956679
                          RT_ICON0x993f00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0EnglishUnited States0.8323732718894009
                          RT_ICON0x99ab80x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States0.5115853658536585
                          RT_ICON0x9a1200x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.6777456647398844
                          RT_ICON0x9a6880x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.7854609929078015
                          RT_ICON0x9aaf00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.553763440860215
                          RT_ICON0x9add80x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 0EnglishUnited States0.6065573770491803
                          RT_ICON0x9afc00x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.6587837837837838
                          RT_DIALOG0x9b0e80x100dataEnglishUnited States0.5234375
                          RT_DIALOG0x9b1e80x11cdataEnglishUnited States0.6056338028169014
                          RT_DIALOG0x9b3080xc4dataEnglishUnited States0.5918367346938775
                          RT_DIALOG0x9b3d00x60dataEnglishUnited States0.7291666666666666
                          RT_GROUP_ICON0x9b4300xcadataEnglishUnited States0.5792079207920792
                          RT_VERSION0x9b5000x1f4dataEnglishUnited States0.518
                          RT_MANIFEST0x9b6f80x340XML 1.0 document, ASCII text, with very long lines (832), with no line terminatorsEnglishUnited States0.5540865384615384
                          DLLImport
                          KERNEL32.dllSetEnvironmentVariableA, CreateFileA, GetFileSize, GetModuleFileNameA, ReadFile, GetCurrentProcess, CopyFileA, Sleep, GetTickCount, GetWindowsDirectoryA, GetTempPathA, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, ExitProcess, SetCurrentDirectoryA, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileAttributesA, GetFileAttributesA, GetShortPathNameA, MoveFileA, GetFullPathNameA, SetFileTime, SearchPathA, CloseHandle, lstrcmpiA, GlobalUnlock, GetDiskFreeSpaceA, lstrcmpA, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA
                          USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                          SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA
                          ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                          COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                          Language of compilation systemCountry where language is spokenMap
                          EnglishUnited States
                          No network behavior found

                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:06:45:59
                          Start date:28/06/2024
                          Path:C:\Users\user\Desktop\Documents.com.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\Documents.com.exe"
                          Imagebase:0x400000
                          File size:882'926 bytes
                          MD5 hash:77E038E822C29A6EF71C2B9460E7EC01
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:9
                          Start time:06:49:56
                          Start date:28/06/2024
                          Path:C:\Users\user\Desktop\Documents.com.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\Documents.com.exe"
                          Imagebase:0x400000
                          File size:882'926 bytes
                          MD5 hash:77E038E822C29A6EF71C2B9460E7EC01
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000009.00000002.3849670738.00000000022D6000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:low
                          Has exited:false

                          Reset < >

                            Execution Graph

                            Execution Coverage:23.8%
                            Dynamic/Decrypted Code Coverage:13.7%
                            Signature Coverage:22.7%
                            Total number of Nodes:1510
                            Total number of Limit Nodes:49
                            execution_graph 4046 4025c4 4047 402a9f 17 API calls 4046->4047 4048 4025ce 4047->4048 4050 40263e 4048->4050 4051 40264e 4048->4051 4054 40263c 4048->4054 4055 405caa ReadFile 4048->4055 4057 405ff7 wsprintfA 4050->4057 4053 402664 SetFilePointer 4051->4053 4051->4054 4053->4054 4056 405cc8 4055->4056 4056->4048 4057->4054 4058 402245 4059 402ac1 17 API calls 4058->4059 4060 40224b 4059->4060 4061 402ac1 17 API calls 4060->4061 4062 402254 4061->4062 4063 402ac1 17 API calls 4062->4063 4064 40225d 4063->4064 4073 40639c FindFirstFileA 4064->4073 4067 402277 lstrlenA lstrlenA 4069 4051c0 24 API calls 4067->4069 4070 4022b3 SHFileOperationA 4069->4070 4071 40226a 4070->4071 4072 402272 4070->4072 4076 4051c0 4071->4076 4074 4063b2 FindClose 4073->4074 4075 402266 4073->4075 4074->4075 4075->4067 4075->4071 4077 4051db 4076->4077 4086 40527e 4076->4086 4078 4051f8 lstrlenA 4077->4078 4079 4060bb 17 API calls 4077->4079 4080 405221 4078->4080 4081 405206 lstrlenA 4078->4081 4079->4078 4083 405234 4080->4083 4084 405227 SetWindowTextA 4080->4084 4082 405218 lstrcatA 4081->4082 4081->4086 4082->4080 4085 40523a SendMessageA SendMessageA SendMessageA 4083->4085 4083->4086 4084->4083 4085->4086 4086->4072 5133 4028c5 5134 402a9f 17 API calls 5133->5134 5135 4028cb 5134->5135 5136 402900 5135->5136 5138 402716 5135->5138 5139 4028dd 5135->5139 5137 4060bb 17 API calls 5136->5137 5136->5138 5137->5138 5139->5138 5141 405ff7 wsprintfA 5139->5141 5141->5138 4087 401746 4088 402ac1 17 API calls 4087->4088 4089 40174d 4088->4089 4093 405c61 4089->4093 4091 401754 4092 405c61 2 API calls 4091->4092 4092->4091 4094 405c6c GetTickCount GetTempFileNameA 4093->4094 4095 405c9d 4094->4095 4096 405c99 4094->4096 4095->4091 4096->4094 4096->4095 5142 401947 5143 402ac1 17 API calls 5142->5143 5144 40194e lstrlenA 5143->5144 5145 402577 5144->5145 5146 4022c7 5147 4022e1 5146->5147 5148 4022ce 5146->5148 5149 4060bb 17 API calls 5148->5149 5150 4022db 5149->5150 5151 4057b5 MessageBoxIndirectA 5150->5151 5151->5147 4204 10002709 4205 10002759 4204->4205 4206 10002719 VirtualProtect 4204->4206 4206->4205 5155 4045ca 5156 4045f6 5155->5156 5157 404607 5155->5157 5216 405799 GetDlgItemTextA 5156->5216 5159 404613 GetDlgItem 5157->5159 5165 404672 5157->5165 5161 404627 5159->5161 5160 404601 5163 406303 5 API calls 5160->5163 5164 40463b SetWindowTextA 5161->5164 5168 405aca 4 API calls 5161->5168 5162 404756 5213 404900 5162->5213 5218 405799 GetDlgItemTextA 5162->5218 5163->5157 5169 40415a 18 API calls 5164->5169 5165->5162 5170 4060bb 17 API calls 5165->5170 5165->5213 5167 4041c1 8 API calls 5175 404914 5167->5175 5176 404631 5168->5176 5172 404657 5169->5172 5173 4046e6 SHBrowseForFolderA 5170->5173 5171 404786 5174 405b1f 18 API calls 5171->5174 5177 40415a 18 API calls 5172->5177 5173->5162 5178 4046fe CoTaskMemFree 5173->5178 5179 40478c 5174->5179 5176->5164 5182 405a31 3 API calls 5176->5182 5180 404665 5177->5180 5181 405a31 3 API calls 5178->5181 5219 406099 lstrcpynA 5179->5219 5217 40418f SendMessageA 5180->5217 5184 40470b 5181->5184 5182->5164 5187 404742 SetDlgItemTextA 5184->5187 5191 4060bb 17 API calls 5184->5191 5186 40466b 5189 406431 5 API calls 5186->5189 5187->5162 5188 4047a3 5190 406431 5 API calls 5188->5190 5189->5165 5198 4047aa 5190->5198 5192 40472a lstrcmpiA 5191->5192 5192->5187 5195 40473b lstrcatA 5192->5195 5193 4047e6 5220 406099 lstrcpynA 5193->5220 5195->5187 5196 4047ed 5197 405aca 4 API calls 5196->5197 5199 4047f3 GetDiskFreeSpaceA 5197->5199 5198->5193 5202 405a78 2 API calls 5198->5202 5203 40483e 5198->5203 5201 404817 MulDiv 5199->5201 5199->5203 5201->5203 5202->5198 5214 4048af 5203->5214 5221 404a46 5203->5221 5206 40140b 2 API calls 5210 4048d2 5206->5210 5208 4048b1 SetDlgItemTextA 5208->5214 5209 4048a1 5224 404981 5209->5224 5232 40417c KiUserCallbackDispatcher 5210->5232 5211 4048ee 5211->5213 5215 404523 SendMessageA 5211->5215 5213->5167 5214->5206 5214->5210 5215->5213 5216->5160 5217->5186 5218->5171 5219->5188 5220->5196 5222 404981 20 API calls 5221->5222 5223 40489c 5222->5223 5223->5208 5223->5209 5225 404997 5224->5225 5226 4060bb 17 API calls 5225->5226 5227 4049fb 5226->5227 5228 4060bb 17 API calls 5227->5228 5229 404a06 5228->5229 5230 4060bb 17 API calls 5229->5230 5231 404a1c lstrlenA wsprintfA SetDlgItemTextA 5230->5231 5231->5214 5232->5211 4207 4020cb 4208 402ac1 17 API calls 4207->4208 4209 4020d2 4208->4209 4210 402ac1 17 API calls 4209->4210 4211 4020dc 4210->4211 4212 402ac1 17 API calls 4211->4212 4213 4020e6 4212->4213 4214 402ac1 17 API calls 4213->4214 4215 4020f0 4214->4215 4216 402ac1 17 API calls 4215->4216 4217 4020fa 4216->4217 4218 40213c CoCreateInstance 4217->4218 4219 402ac1 17 API calls 4217->4219 4222 40215b 4218->4222 4224 402206 4218->4224 4219->4218 4221 40223c 4223 4021e6 MultiByteToWideChar 4222->4223 4222->4224 4223->4224 4224->4221 4225 401423 4224->4225 4226 4051c0 24 API calls 4225->4226 4227 401431 4226->4227 4227->4221 5233 1000180d 5234 10001830 5233->5234 5235 10001860 GlobalFree 5234->5235 5236 10001872 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5234->5236 5235->5236 5237 10001266 2 API calls 5236->5237 5238 100019e3 GlobalFree GlobalFree 5237->5238 5239 4026ce 5240 4026d4 5239->5240 5241 4026d8 FindNextFileA 5240->5241 5243 4026ea 5240->5243 5242 402729 5241->5242 5241->5243 5245 406099 lstrcpynA 5242->5245 5245->5243 4667 4023d0 4668 402ac1 17 API calls 4667->4668 4669 4023e2 4668->4669 4670 402ac1 17 API calls 4669->4670 4671 4023ec 4670->4671 4684 402b51 4671->4684 4674 402421 4677 40242d 4674->4677 4679 402a9f 17 API calls 4674->4679 4675 402716 4676 402ac1 17 API calls 4678 40241a lstrlenA 4676->4678 4680 40244c RegSetValueExA 4677->4680 4681 40303e 44 API calls 4677->4681 4678->4674 4679->4677 4682 402462 RegCloseKey 4680->4682 4681->4680 4682->4675 4685 402b6c 4684->4685 4688 405f4d 4685->4688 4689 405f5c 4688->4689 4690 4023fc 4689->4690 4691 405f67 RegCreateKeyExA 4689->4691 4690->4674 4690->4675 4690->4676 4691->4690 5246 401cd4 5247 402a9f 17 API calls 5246->5247 5248 401cda IsWindow 5247->5248 5249 401a0e 5248->5249 4692 4014d6 4693 402a9f 17 API calls 4692->4693 4694 4014dc Sleep 4693->4694 4696 402951 4694->4696 4697 401759 4698 402ac1 17 API calls 4697->4698 4699 401760 4698->4699 4700 401786 4699->4700 4701 40177e 4699->4701 4738 406099 lstrcpynA 4700->4738 4737 406099 lstrcpynA 4701->4737 4704 401784 4707 406303 5 API calls 4704->4707 4705 401791 4706 405a31 3 API calls 4705->4706 4708 401797 lstrcatA 4706->4708 4721 4017a3 4707->4721 4708->4704 4709 40639c 2 API calls 4709->4721 4710 4017e4 4711 405c0d 2 API calls 4710->4711 4711->4721 4713 4017ba CompareFileTime 4713->4721 4714 40187e 4715 4051c0 24 API calls 4714->4715 4717 401888 4715->4717 4716 406099 lstrcpynA 4716->4721 4719 40303e 44 API calls 4717->4719 4718 4051c0 24 API calls 4725 40186a 4718->4725 4720 40189b 4719->4720 4722 4018af SetFileTime 4720->4722 4724 4018c1 FindCloseChangeNotification 4720->4724 4721->4709 4721->4710 4721->4713 4721->4714 4721->4716 4723 4060bb 17 API calls 4721->4723 4731 4057b5 MessageBoxIndirectA 4721->4731 4735 401855 4721->4735 4736 405c32 GetFileAttributesA CreateFileA 4721->4736 4722->4724 4723->4721 4724->4725 4726 4018d2 4724->4726 4727 4018d7 4726->4727 4728 4018ea 4726->4728 4730 4060bb 17 API calls 4727->4730 4729 4060bb 17 API calls 4728->4729 4733 4018f2 4729->4733 4732 4018df lstrcatA 4730->4732 4731->4721 4732->4733 4734 4057b5 MessageBoxIndirectA 4733->4734 4734->4725 4735->4718 4735->4725 4736->4721 4737->4704 4738->4705 5250 401659 5251 402ac1 17 API calls 5250->5251 5252 40165f 5251->5252 5253 40639c 2 API calls 5252->5253 5254 401665 5253->5254 5255 401959 5256 402a9f 17 API calls 5255->5256 5257 401960 5256->5257 5258 402a9f 17 API calls 5257->5258 5259 40196d 5258->5259 5260 402ac1 17 API calls 5259->5260 5261 401984 lstrlenA 5260->5261 5263 401994 5261->5263 5262 4019d4 5263->5262 5267 406099 lstrcpynA 5263->5267 5265 4019c4 5265->5262 5266 4019c9 lstrlenA 5265->5266 5266->5262 5267->5265 5268 1000161a 5269 10001649 5268->5269 5270 10001a5d 18 API calls 5269->5270 5271 10001650 5270->5271 5272 10001663 5271->5272 5273 10001657 5271->5273 5275 1000168a 5272->5275 5276 1000166d 5272->5276 5274 10001266 2 API calls 5273->5274 5284 10001661 5274->5284 5278 10001690 5275->5278 5279 100016b4 5275->5279 5277 100014e2 3 API calls 5276->5277 5281 10001672 5277->5281 5282 10001559 3 API calls 5278->5282 5280 100014e2 3 API calls 5279->5280 5280->5284 5285 10001559 3 API calls 5281->5285 5283 10001695 5282->5283 5286 10001266 2 API calls 5283->5286 5287 10001678 5285->5287 5288 1000169b GlobalFree 5286->5288 5289 10001266 2 API calls 5287->5289 5288->5284 5290 100016af GlobalFree 5288->5290 5291 1000167e GlobalFree 5289->5291 5290->5284 5291->5284 5299 401f5b 5300 402ac1 17 API calls 5299->5300 5301 401f62 5300->5301 5302 406431 5 API calls 5301->5302 5303 401f71 5302->5303 5304 401f89 GlobalAlloc 5303->5304 5309 401ff1 5303->5309 5305 401f9d 5304->5305 5304->5309 5306 406431 5 API calls 5305->5306 5307 401fa4 5306->5307 5308 406431 5 API calls 5307->5308 5310 401fae 5308->5310 5310->5309 5314 405ff7 wsprintfA 5310->5314 5312 401fe5 5315 405ff7 wsprintfA 5312->5315 5314->5312 5315->5309 5316 40255b 5317 402ac1 17 API calls 5316->5317 5318 402562 5317->5318 5321 405c32 GetFileAttributesA CreateFileA 5318->5321 5320 40256e 5321->5320 5329 401b5d 5330 401bae 5329->5330 5335 401b6a 5329->5335 5331 401bb2 5330->5331 5332 401bd7 GlobalAlloc 5330->5332 5345 4022e1 5331->5345 5350 406099 lstrcpynA 5331->5350 5334 4060bb 17 API calls 5332->5334 5333 4060bb 17 API calls 5337 4022db 5333->5337 5338 401bf2 5334->5338 5335->5338 5339 401b81 5335->5339 5343 4057b5 MessageBoxIndirectA 5337->5343 5338->5333 5338->5345 5348 406099 lstrcpynA 5339->5348 5341 401bc4 GlobalFree 5341->5345 5342 401b90 5349 406099 lstrcpynA 5342->5349 5343->5345 5346 401b9f 5351 406099 lstrcpynA 5346->5351 5348->5342 5349->5346 5350->5341 5351->5345 5352 401a5e 5353 402a9f 17 API calls 5352->5353 5354 401a64 5353->5354 5355 402a9f 17 API calls 5354->5355 5356 401a0e 5355->5356 4743 4024df 4755 402b01 4743->4755 4746 402a9f 17 API calls 4747 4024f2 4746->4747 4748 402500 4747->4748 4749 402716 4747->4749 4750 402519 RegEnumValueA 4748->4750 4751 40250d RegEnumKeyA 4748->4751 4752 40252e 4750->4752 4753 402535 RegCloseKey 4750->4753 4751->4753 4752->4753 4753->4749 4756 402ac1 17 API calls 4755->4756 4757 402b18 4756->4757 4758 405f1f RegOpenKeyExA 4757->4758 4759 4024e9 4758->4759 4759->4746 5357 402c61 5358 402c70 SetTimer 5357->5358 5359 402c89 5357->5359 5358->5359 5360 402cd7 5359->5360 5361 402cdd MulDiv 5359->5361 5362 402c97 wsprintfA SetWindowTextA SetDlgItemTextA 5361->5362 5362->5360 5371 401563 5372 4028f9 5371->5372 5375 405ff7 wsprintfA 5372->5375 5374 4028fe 5375->5374 5376 402766 5398 405c32 GetFileAttributesA CreateFileA 5376->5398 5378 40276d 5379 402816 5378->5379 5380 402779 GlobalAlloc 5378->5380 5383 402831 5379->5383 5384 40281e DeleteFileA 5379->5384 5381 402792 5380->5381 5382 40280d CloseHandle 5380->5382 5399 4032c5 SetFilePointer 5381->5399 5382->5379 5384->5383 5386 402798 5387 4032af ReadFile 5386->5387 5388 4027a1 GlobalAlloc 5387->5388 5389 4027b1 5388->5389 5390 4027eb 5388->5390 5392 40303e 44 API calls 5389->5392 5391 405cd9 WriteFile 5390->5391 5393 4027f7 GlobalFree 5391->5393 5397 4027be 5392->5397 5394 40303e 44 API calls 5393->5394 5396 40280a 5394->5396 5395 4027e2 GlobalFree 5395->5390 5396->5382 5397->5395 5398->5378 5399->5386 5400 40166a 5401 402ac1 17 API calls 5400->5401 5402 401671 5401->5402 5403 402ac1 17 API calls 5402->5403 5404 40167a 5403->5404 5405 402ac1 17 API calls 5404->5405 5406 401683 MoveFileA 5405->5406 5407 40168f 5406->5407 5408 401696 5406->5408 5410 401423 24 API calls 5407->5410 5409 40639c 2 API calls 5408->5409 5412 40223c 5408->5412 5411 4016a5 5409->5411 5410->5412 5411->5412 5413 405e78 36 API calls 5411->5413 5413->5407 4810 40246d 4811 402b01 17 API calls 4810->4811 4812 402477 4811->4812 4813 402ac1 17 API calls 4812->4813 4814 402480 4813->4814 4815 40248a RegQueryValueExA 4814->4815 4817 402716 4814->4817 4816 4024aa 4815->4816 4820 4024b0 RegCloseKey 4815->4820 4816->4820 4821 405ff7 wsprintfA 4816->4821 4820->4817 4821->4820 5414 4019ed 5415 402ac1 17 API calls 5414->5415 5416 4019f4 5415->5416 5417 402ac1 17 API calls 5416->5417 5418 4019fd 5417->5418 5419 401a04 lstrcmpiA 5418->5419 5420 401a16 lstrcmpA 5418->5420 5421 401a0a 5419->5421 5420->5421 5422 40426e lstrcpynA lstrlenA 4822 40156f 4823 401586 4822->4823 4824 40157f ShowWindow 4822->4824 4825 402951 4823->4825 4826 401594 ShowWindow 4823->4826 4824->4823 4826->4825 5430 100015b3 5436 100014bb 5430->5436 5432 10001611 GlobalFree 5433 100015cb 5433->5432 5434 100015e6 5433->5434 5435 100015fd VirtualFree 5433->5435 5434->5432 5435->5432 5437 100014c1 5436->5437 5438 100014c7 5437->5438 5439 100014d3 GlobalFree 5437->5439 5438->5433 5439->5433 5440 4014f4 SetForegroundWindow 5441 402951 5440->5441 5442 401cf5 5443 402a9f 17 API calls 5442->5443 5444 401cfc 5443->5444 5445 402a9f 17 API calls 5444->5445 5446 401d08 GetDlgItem 5445->5446 5447 402577 5446->5447 4833 4022f6 4834 4022fe 4833->4834 4837 402304 4833->4837 4835 402ac1 17 API calls 4834->4835 4835->4837 4836 402314 4839 402322 4836->4839 4841 402ac1 17 API calls 4836->4841 4837->4836 4838 402ac1 17 API calls 4837->4838 4838->4836 4840 402ac1 17 API calls 4839->4840 4842 40232b WritePrivateProfileStringA 4840->4842 4841->4839 5448 4026f8 5449 402ac1 17 API calls 5448->5449 5450 4026ff FindFirstFileA 5449->5450 5451 402722 5450->5451 5454 402712 5450->5454 5452 402729 5451->5452 5456 405ff7 wsprintfA 5451->5456 5457 406099 lstrcpynA 5452->5457 5456->5452 5457->5454 4850 40237b 4851 402382 4850->4851 4852 4023ad 4850->4852 4853 402b01 17 API calls 4851->4853 4854 402ac1 17 API calls 4852->4854 4855 402389 4853->4855 4856 4023b4 4854->4856 4857 402393 4855->4857 4861 4023c1 4855->4861 4862 402b7f 4856->4862 4859 402ac1 17 API calls 4857->4859 4860 40239a RegDeleteValueA RegCloseKey 4859->4860 4860->4861 4863 402b95 4862->4863 4864 402bab 4863->4864 4866 402bb4 4863->4866 4864->4861 4867 405f1f RegOpenKeyExA 4866->4867 4868 402be2 4867->4868 4869 402c5a 4868->4869 4873 402be6 4868->4873 4869->4864 4870 402c08 RegEnumKeyA 4871 402c1f RegCloseKey 4870->4871 4870->4873 4874 406431 5 API calls 4871->4874 4872 402c40 RegCloseKey 4872->4869 4873->4870 4873->4871 4873->4872 4875 402bb4 6 API calls 4873->4875 4876 402c2f 4874->4876 4875->4873 4877 402c4e RegDeleteKeyA 4876->4877 4878 402c33 4876->4878 4877->4869 4878->4869 4899 401ffd 4900 40200f 4899->4900 4910 4020bd 4899->4910 4901 402ac1 17 API calls 4900->4901 4902 402016 4901->4902 4904 402ac1 17 API calls 4902->4904 4903 401423 24 API calls 4906 40223c 4903->4906 4905 40201f 4904->4905 4907 402034 LoadLibraryExA 4905->4907 4908 402027 GetModuleHandleA 4905->4908 4909 402044 GetProcAddress 4907->4909 4907->4910 4908->4907 4908->4909 4911 402090 4909->4911 4912 402053 4909->4912 4910->4903 4913 4051c0 24 API calls 4911->4913 4914 402072 4912->4914 4915 40205b 4912->4915 4916 402063 4913->4916 4920 100016bd 4914->4920 4917 401423 24 API calls 4915->4917 4916->4906 4918 4020b1 FreeLibrary 4916->4918 4917->4916 4918->4906 4921 100016ed 4920->4921 4962 10001a5d 4921->4962 4923 100016f4 4924 1000180a 4923->4924 4925 10001705 4923->4925 4926 1000170c 4923->4926 4924->4916 5010 100021b0 4925->5010 4994 100021fa 4926->4994 4931 10001731 4932 10001770 4931->4932 4933 10001752 4931->4933 4938 100017b2 4932->4938 4939 10001776 4932->4939 5023 100023d8 4933->5023 4934 10001722 4937 10001728 4934->4937 4944 10001733 4934->4944 4935 1000173b 4935->4931 5020 10002a9f 4935->5020 4937->4931 5004 100027e4 4937->5004 4942 100023d8 11 API calls 4938->4942 4940 10001559 3 API calls 4939->4940 4946 1000178c 4940->4946 4951 100017a4 4942->4951 4943 10001758 5034 10001559 4943->5034 5014 10002587 4944->5014 4950 100023d8 11 API calls 4946->4950 4949 10001739 4949->4931 4950->4951 4953 100017f9 4951->4953 5045 1000239e 4951->5045 4953->4924 4955 10001803 GlobalFree 4953->4955 4955->4924 4959 100017e5 4959->4953 5049 100014e2 wsprintfA 4959->5049 4961 100017de FreeLibrary 4961->4959 5052 10001215 GlobalAlloc 4962->5052 4964 10001a81 5053 10001215 GlobalAlloc 4964->5053 4966 10001cbb GlobalFree GlobalFree GlobalFree 4967 10001cd8 4966->4967 4983 10001d22 4966->4983 4968 1000201a 4967->4968 4975 10001ced 4967->4975 4967->4983 4970 1000203c GetModuleHandleA 4968->4970 4968->4983 4969 10001b60 GlobalAlloc 4982 10001a8c 4969->4982 4973 10002062 4970->4973 4974 1000204d LoadLibraryA 4970->4974 4971 10001bab lstrcpyA 4976 10001bb5 lstrcpyA 4971->4976 4972 10001bc9 GlobalFree 4972->4982 5060 100015a4 GetProcAddress 4973->5060 4974->4973 4974->4983 4975->4983 5056 10001224 4975->5056 4976->4982 4978 100020b3 4979 100020c0 lstrlenA 4978->4979 4978->4983 5061 100015a4 GetProcAddress 4979->5061 4981 10001f7a 4981->4983 4987 10001fbe lstrcpyA 4981->4987 4982->4966 4982->4969 4982->4971 4982->4972 4982->4976 4982->4981 4982->4983 4988 10001e75 GlobalFree 4982->4988 4990 10001224 2 API calls 4982->4990 4992 10001c07 4982->4992 5059 10001215 GlobalAlloc 4982->5059 4983->4923 4984 10002074 4984->4978 4993 1000209d GetProcAddress 4984->4993 4987->4983 4988->4982 4989 100020d9 4989->4983 4990->4982 4992->4982 5054 10001534 GlobalSize GlobalAlloc 4992->5054 4993->4978 4995 10002212 4994->4995 4997 10002347 GlobalFree 4995->4997 4998 100022bb GlobalAlloc MultiByteToWideChar 4995->4998 5000 10001224 GlobalAlloc lstrcpynA 4995->5000 5002 10002306 4995->5002 5063 100012ad 4995->5063 4997->4995 4999 10001712 4997->4999 5001 100022e5 GlobalAlloc CLSIDFromString GlobalFree 4998->5001 4998->5002 4999->4931 4999->4934 4999->4935 5000->4995 5001->4997 5002->4997 5067 1000251b 5002->5067 5006 100027f6 5004->5006 5005 1000289b ReadFile 5007 100028b9 5005->5007 5006->5005 5008 100029b5 5007->5008 5009 100029aa GetLastError 5007->5009 5008->4931 5009->5008 5011 100021c0 5010->5011 5012 1000170b 5010->5012 5011->5012 5013 100021d2 GlobalAlloc 5011->5013 5012->4926 5013->5011 5015 100025a3 5014->5015 5016 100025f4 GlobalAlloc 5015->5016 5017 10002607 5015->5017 5019 10002616 5016->5019 5018 1000260c GlobalSize 5017->5018 5017->5019 5018->5019 5019->4949 5021 10002aaa 5020->5021 5022 10002aea GlobalFree 5021->5022 5070 10001215 GlobalAlloc 5023->5070 5025 10002438 lstrcpynA 5031 100023e4 5025->5031 5026 10002449 StringFromGUID2 WideCharToMultiByte 5026->5031 5027 1000246d WideCharToMultiByte 5027->5031 5028 1000248e wsprintfA 5028->5031 5029 100024b2 GlobalFree 5029->5031 5030 100024ec GlobalFree 5030->4943 5031->5025 5031->5026 5031->5027 5031->5028 5031->5029 5031->5030 5032 10001266 2 API calls 5031->5032 5071 100012d1 5031->5071 5032->5031 5075 10001215 GlobalAlloc 5034->5075 5036 1000155f 5037 1000156c lstrcpyA 5036->5037 5039 10001586 5036->5039 5040 100015a0 5037->5040 5039->5040 5041 1000158b wsprintfA 5039->5041 5042 10001266 5040->5042 5041->5040 5043 100012a8 GlobalFree 5042->5043 5044 1000126f GlobalAlloc lstrcpynA 5042->5044 5043->4951 5044->5043 5046 100017c5 5045->5046 5047 100023ac 5045->5047 5046->4959 5046->4961 5047->5046 5048 100023c5 GlobalFree 5047->5048 5048->5047 5050 10001266 2 API calls 5049->5050 5051 10001503 5050->5051 5051->4953 5052->4964 5053->4982 5055 10001552 5054->5055 5055->4992 5062 10001215 GlobalAlloc 5056->5062 5058 10001233 lstrcpynA 5058->4983 5059->4982 5060->4984 5061->4989 5062->5058 5064 100012b4 5063->5064 5065 10001224 2 API calls 5064->5065 5066 100012cf 5065->5066 5066->4995 5068 10002529 VirtualAlloc 5067->5068 5069 1000257f 5067->5069 5068->5069 5069->5002 5070->5031 5072 100012f9 5071->5072 5073 100012da 5071->5073 5072->5031 5073->5072 5074 100012e0 lstrcpyA 5073->5074 5074->5072 5075->5036 5458 1000103d 5461 1000101b 5458->5461 5462 100014bb GlobalFree 5461->5462 5463 10001020 5462->5463 5464 10001024 5463->5464 5465 10001027 GlobalAlloc 5463->5465 5466 100014e2 3 API calls 5464->5466 5465->5464 5467 1000103b 5466->5467 5468 40257d 5469 402582 5468->5469 5470 402596 5468->5470 5471 402a9f 17 API calls 5469->5471 5472 402ac1 17 API calls 5470->5472 5474 40258b 5471->5474 5473 40259d lstrlenA 5472->5473 5473->5474 5475 4025bf 5474->5475 5476 405cd9 WriteFile 5474->5476 5476->5475 5477 4018fd 5478 401934 5477->5478 5479 402ac1 17 API calls 5478->5479 5480 401939 5479->5480 5481 405861 67 API calls 5480->5481 5482 401942 5481->5482 5076 4052fe 5077 405320 GetDlgItem GetDlgItem GetDlgItem 5076->5077 5078 4054a9 5076->5078 5122 40418f SendMessageA 5077->5122 5080 4054b1 GetDlgItem CreateThread FindCloseChangeNotification 5078->5080 5081 4054d9 5078->5081 5080->5081 5125 405292 5 API calls 5080->5125 5082 405507 5081->5082 5084 405528 5081->5084 5085 4054ef ShowWindow ShowWindow 5081->5085 5086 405562 5082->5086 5087 40550f 5082->5087 5083 405390 5091 405397 GetClientRect GetSystemMetrics SendMessageA SendMessageA 5083->5091 5090 4041c1 8 API calls 5084->5090 5124 40418f SendMessageA 5085->5124 5086->5084 5099 40556f SendMessageA 5086->5099 5088 405517 5087->5088 5089 40553b ShowWindow 5087->5089 5093 404133 SendMessageA 5088->5093 5095 40555b 5089->5095 5096 40554d 5089->5096 5094 405534 5090->5094 5097 405405 5091->5097 5098 4053e9 SendMessageA SendMessageA 5091->5098 5093->5084 5101 404133 SendMessageA 5095->5101 5100 4051c0 24 API calls 5096->5100 5102 405418 5097->5102 5103 40540a SendMessageA 5097->5103 5098->5097 5099->5094 5104 405588 CreatePopupMenu 5099->5104 5100->5095 5101->5086 5106 40415a 18 API calls 5102->5106 5103->5102 5105 4060bb 17 API calls 5104->5105 5108 405598 AppendMenuA 5105->5108 5107 405428 5106->5107 5111 405431 ShowWindow 5107->5111 5112 405465 GetDlgItem SendMessageA 5107->5112 5109 4055b6 GetWindowRect 5108->5109 5110 4055c9 TrackPopupMenu 5108->5110 5109->5110 5110->5094 5113 4055e5 5110->5113 5114 405454 5111->5114 5115 405447 ShowWindow 5111->5115 5112->5094 5116 40548c SendMessageA SendMessageA 5112->5116 5117 405604 SendMessageA 5113->5117 5123 40418f SendMessageA 5114->5123 5115->5114 5116->5094 5117->5117 5118 405621 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5117->5118 5120 405643 SendMessageA 5118->5120 5120->5120 5121 405665 GlobalUnlock SetClipboardData CloseClipboard 5120->5121 5121->5094 5122->5083 5123->5112 5124->5082 5483 100029bf 5484 100029d7 5483->5484 5485 10001534 2 API calls 5484->5485 5486 100029f2 5485->5486 5487 401000 5488 401037 BeginPaint GetClientRect 5487->5488 5489 40100c DefWindowProcA 5487->5489 5491 4010f3 5488->5491 5492 401179 5489->5492 5493 401073 CreateBrushIndirect FillRect DeleteObject 5491->5493 5494 4010fc 5491->5494 5493->5491 5495 401102 CreateFontIndirectA 5494->5495 5496 401167 EndPaint 5494->5496 5495->5496 5497 401112 6 API calls 5495->5497 5496->5492 5497->5496 5498 401900 5499 402ac1 17 API calls 5498->5499 5500 401907 5499->5500 5501 4057b5 MessageBoxIndirectA 5500->5501 5502 401910 5501->5502 3964 402682 3965 402689 3964->3965 3967 4028fe 3964->3967 3972 402a9f 3965->3972 3968 402690 3969 40269f SetFilePointer 3968->3969 3969->3967 3970 4026af 3969->3970 3975 405ff7 wsprintfA 3970->3975 3976 4060bb 3972->3976 3974 402ab4 3974->3968 3975->3967 3977 4060c8 3976->3977 3978 4062ea 3977->3978 3981 4062c4 lstrlenA 3977->3981 3982 4060bb 10 API calls 3977->3982 3986 4061e0 GetSystemDirectoryA 3977->3986 3987 4061f3 GetWindowsDirectoryA 3977->3987 3989 4060bb 10 API calls 3977->3989 3990 40626d lstrcatA 3977->3990 3991 406227 SHGetSpecialFolderLocation 3977->3991 3993 405f80 3977->3993 3998 406303 3977->3998 4007 405ff7 wsprintfA 3977->4007 4008 406099 lstrcpynA 3977->4008 3979 4062ff 3978->3979 4009 406099 lstrcpynA 3978->4009 3979->3974 3981->3977 3982->3981 3986->3977 3987->3977 3989->3977 3990->3977 3991->3977 3992 40623f SHGetPathFromIDListA CoTaskMemFree 3991->3992 3992->3977 4010 405f1f 3993->4010 3996 405fb4 RegQueryValueExA RegCloseKey 3997 405fe3 3996->3997 3997->3977 4004 40630f 3998->4004 3999 406377 4000 40637b CharPrevA 3999->4000 4002 406396 3999->4002 4000->3999 4001 40636c CharNextA 4001->3999 4001->4004 4002->3977 4004->3999 4004->4001 4005 40635a CharNextA 4004->4005 4006 406367 CharNextA 4004->4006 4014 405a5c 4004->4014 4005->4004 4006->4001 4007->3977 4008->3977 4009->3979 4011 405f2e 4010->4011 4012 405f37 RegOpenKeyExA 4011->4012 4013 405f32 4011->4013 4012->4013 4013->3996 4013->3997 4015 405a62 4014->4015 4016 405a75 4015->4016 4017 405a68 CharNextA 4015->4017 4016->4004 4017->4015 5503 401502 5504 40150a 5503->5504 5506 40151d 5503->5506 5505 402a9f 17 API calls 5504->5505 5505->5506 5507 404583 5508 404593 5507->5508 5509 4045b9 5507->5509 5510 40415a 18 API calls 5508->5510 5511 4041c1 8 API calls 5509->5511 5512 4045a0 SetDlgItemTextA 5510->5512 5513 4045c5 5511->5513 5512->5509 4018 401c04 4019 402a9f 17 API calls 4018->4019 4020 401c0b 4019->4020 4021 402a9f 17 API calls 4020->4021 4022 401c18 4021->4022 4023 401c2d 4022->4023 4024 402ac1 17 API calls 4022->4024 4025 402ac1 17 API calls 4023->4025 4029 401c3d 4023->4029 4024->4023 4025->4029 4026 401c94 4040 402ac1 4026->4040 4027 401c48 4030 402a9f 17 API calls 4027->4030 4029->4026 4029->4027 4032 401c4d 4030->4032 4034 402a9f 17 API calls 4032->4034 4033 402ac1 17 API calls 4035 401ca2 FindWindowExA 4033->4035 4036 401c59 4034->4036 4039 401cc0 4035->4039 4037 401c84 SendMessageA 4036->4037 4038 401c66 SendMessageTimeoutA 4036->4038 4037->4039 4038->4039 4041 402acd 4040->4041 4042 4060bb 17 API calls 4041->4042 4043 402aee 4042->4043 4044 401c99 4043->4044 4045 406303 5 API calls 4043->4045 4044->4033 4045->4044 4097 403c86 4098 403dd9 4097->4098 4099 403c9e 4097->4099 4101 403e2a 4098->4101 4102 403dea GetDlgItem GetDlgItem 4098->4102 4099->4098 4100 403caa 4099->4100 4104 403cb5 SetWindowPos 4100->4104 4105 403cc8 4100->4105 4103 403e84 4101->4103 4111 401389 2 API calls 4101->4111 4106 40415a 18 API calls 4102->4106 4112 403dd4 4103->4112 4168 4041a6 4103->4168 4104->4105 4108 403ce5 4105->4108 4109 403ccd ShowWindow 4105->4109 4110 403e14 SetClassLongA 4106->4110 4113 403d07 4108->4113 4114 403ced DestroyWindow 4108->4114 4109->4108 4115 40140b 2 API calls 4110->4115 4116 403e5c 4111->4116 4117 403d0c SetWindowLongA 4113->4117 4118 403d1d 4113->4118 4167 4040e3 4114->4167 4115->4101 4116->4103 4121 403e60 SendMessageA 4116->4121 4117->4112 4119 403dc6 4118->4119 4120 403d29 GetDlgItem 4118->4120 4190 4041c1 4119->4190 4124 403d59 4120->4124 4125 403d3c SendMessageA IsWindowEnabled 4120->4125 4121->4112 4122 40140b 2 API calls 4135 403e96 4122->4135 4123 4040e5 DestroyWindow EndDialog 4123->4167 4129 403d66 4124->4129 4131 403dad SendMessageA 4124->4131 4132 403d79 4124->4132 4141 403d5e 4124->4141 4125->4112 4125->4124 4127 404114 ShowWindow 4127->4112 4128 4060bb 17 API calls 4128->4135 4129->4131 4129->4141 4130 40415a 18 API calls 4130->4135 4131->4119 4136 403d81 4132->4136 4137 403d96 4132->4137 4134 403d94 4134->4119 4135->4112 4135->4122 4135->4123 4135->4128 4135->4130 4158 404025 DestroyWindow 4135->4158 4171 40415a 4135->4171 4184 40140b 4136->4184 4138 40140b 2 API calls 4137->4138 4140 403d9d 4138->4140 4140->4119 4140->4141 4187 404133 4141->4187 4143 403f11 GetDlgItem 4144 403f26 4143->4144 4145 403f2e ShowWindow KiUserCallbackDispatcher 4143->4145 4144->4145 4174 40417c KiUserCallbackDispatcher 4145->4174 4147 403f58 EnableWindow 4152 403f6c 4147->4152 4148 403f71 GetSystemMenu EnableMenuItem SendMessageA 4149 403fa1 SendMessageA 4148->4149 4148->4152 4149->4152 4152->4148 4175 40418f SendMessageA 4152->4175 4176 403c67 4152->4176 4179 406099 lstrcpynA 4152->4179 4154 403fd0 lstrlenA 4155 4060bb 17 API calls 4154->4155 4156 403fe1 SetWindowTextA 4155->4156 4180 401389 4156->4180 4159 40403f CreateDialogParamA 4158->4159 4158->4167 4160 404072 4159->4160 4159->4167 4161 40415a 18 API calls 4160->4161 4162 40407d GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4161->4162 4163 401389 2 API calls 4162->4163 4164 4040c3 4163->4164 4164->4112 4165 4040cb ShowWindow 4164->4165 4166 4041a6 SendMessageA 4165->4166 4166->4167 4167->4112 4167->4127 4169 4041be 4168->4169 4170 4041af SendMessageA 4168->4170 4169->4135 4170->4169 4172 4060bb 17 API calls 4171->4172 4173 404165 SetDlgItemTextA 4172->4173 4173->4143 4174->4147 4175->4152 4177 4060bb 17 API calls 4176->4177 4178 403c75 SetWindowTextA 4177->4178 4178->4152 4179->4154 4182 401390 4180->4182 4181 4013fe 4181->4135 4182->4181 4183 4013cb MulDiv SendMessageA 4182->4183 4183->4182 4185 401389 2 API calls 4184->4185 4186 401420 4185->4186 4186->4141 4188 404140 SendMessageA 4187->4188 4189 40413a 4187->4189 4188->4134 4189->4188 4191 4041d9 GetWindowLongA 4190->4191 4201 404262 4190->4201 4192 4041ea 4191->4192 4191->4201 4193 4041f9 GetSysColor 4192->4193 4194 4041fc 4192->4194 4193->4194 4195 404202 SetTextColor 4194->4195 4196 40420c SetBkMode 4194->4196 4195->4196 4197 404224 GetSysColor 4196->4197 4198 40422a 4196->4198 4197->4198 4199 404231 SetBkColor 4198->4199 4200 40423b 4198->4200 4199->4200 4200->4201 4202 404255 CreateBrushIndirect 4200->4202 4203 40424e DeleteObject 4200->4203 4201->4112 4202->4201 4203->4202 4228 40330d SetErrorMode GetVersion 4229 40334e 4228->4229 4230 403354 4228->4230 4231 406431 5 API calls 4229->4231 4319 4063c3 GetSystemDirectoryA 4230->4319 4231->4230 4233 40336a lstrlenA 4233->4230 4234 403379 4233->4234 4322 406431 GetModuleHandleA 4234->4322 4237 406431 5 API calls 4238 403387 4237->4238 4239 406431 5 API calls 4238->4239 4240 403393 #17 OleInitialize SHGetFileInfoA 4239->4240 4328 406099 lstrcpynA 4240->4328 4243 4033df GetCommandLineA 4329 406099 lstrcpynA 4243->4329 4245 4033f1 GetModuleHandleA 4246 403408 4245->4246 4247 405a5c CharNextA 4246->4247 4248 40341c CharNextA 4247->4248 4256 40342c 4248->4256 4249 4034f6 4250 403509 GetTempPathA 4249->4250 4330 4032dc 4250->4330 4252 403521 4253 403525 GetWindowsDirectoryA lstrcatA 4252->4253 4254 40357b DeleteFileA 4252->4254 4257 4032dc 12 API calls 4253->4257 4340 402d98 GetTickCount GetModuleFileNameA 4254->4340 4255 405a5c CharNextA 4255->4256 4256->4249 4256->4255 4260 4034f8 4256->4260 4259 403541 4257->4259 4259->4254 4263 403545 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4259->4263 4437 406099 lstrcpynA 4260->4437 4261 40358f 4264 403625 4261->4264 4265 403615 4261->4265 4269 405a5c CharNextA 4261->4269 4267 4032dc 12 API calls 4263->4267 4454 4037f7 4264->4454 4370 4038e9 4265->4370 4271 403573 4267->4271 4272 4035aa 4269->4272 4271->4254 4271->4264 4279 4035f0 4272->4279 4280 403655 4272->4280 4273 40375d 4276 403765 GetCurrentProcess OpenProcessToken 4273->4276 4277 4037df ExitProcess 4273->4277 4274 40363f 4463 4057b5 4274->4463 4282 4037b0 4276->4282 4283 403780 LookupPrivilegeValueA AdjustTokenPrivileges 4276->4283 4438 405b1f 4279->4438 4426 405720 4280->4426 4286 406431 5 API calls 4282->4286 4283->4282 4289 4037b7 4286->4289 4292 4037cc ExitWindowsEx 4289->4292 4293 4037d8 4289->4293 4290 403676 lstrcatA lstrcmpiA 4290->4264 4295 403692 4290->4295 4291 40366b lstrcatA 4291->4290 4292->4277 4292->4293 4296 40140b 2 API calls 4293->4296 4298 403697 4295->4298 4299 40369e 4295->4299 4296->4277 4297 40360a 4453 406099 lstrcpynA 4297->4453 4467 405686 CreateDirectoryA 4298->4467 4472 405703 CreateDirectoryA 4299->4472 4304 4036a3 SetCurrentDirectoryA 4305 4036b2 4304->4305 4306 4036bd 4304->4306 4475 406099 lstrcpynA 4305->4475 4429 406099 lstrcpynA 4306->4429 4309 4036cb 4310 4060bb 17 API calls 4309->4310 4313 403751 4309->4313 4316 4060bb 17 API calls 4309->4316 4318 40373d CloseHandle 4309->4318 4430 405e78 MoveFileExA 4309->4430 4434 405738 CreateProcessA 4309->4434 4311 4036fc DeleteFileA 4310->4311 4311->4309 4312 403709 CopyFileA 4311->4312 4312->4309 4314 405e78 36 API calls 4313->4314 4314->4264 4316->4309 4318->4309 4320 4063e5 wsprintfA LoadLibraryExA 4319->4320 4320->4233 4323 406457 GetProcAddress 4322->4323 4324 40644d 4322->4324 4326 403380 4323->4326 4325 4063c3 3 API calls 4324->4325 4327 406453 4325->4327 4326->4237 4327->4323 4327->4326 4328->4243 4329->4245 4331 406303 5 API calls 4330->4331 4333 4032e8 4331->4333 4332 4032f2 4332->4252 4333->4332 4476 405a31 lstrlenA CharPrevA 4333->4476 4336 405703 2 API calls 4337 403300 4336->4337 4338 405c61 2 API calls 4337->4338 4339 40330b 4338->4339 4339->4252 4479 405c32 GetFileAttributesA CreateFileA 4340->4479 4342 402ddb 4369 402de8 4342->4369 4480 406099 lstrcpynA 4342->4480 4344 402dfe 4481 405a78 lstrlenA 4344->4481 4348 402e0f GetFileSize 4349 402f10 4348->4349 4367 402e26 4348->4367 4486 402cf9 4349->4486 4353 402f53 GlobalAlloc 4357 402f6a 4353->4357 4354 402fab 4355 402cf9 32 API calls 4354->4355 4355->4369 4359 405c61 2 API calls 4357->4359 4358 402f34 4360 4032af ReadFile 4358->4360 4362 402f7b CreateFileA 4359->4362 4363 402f3f 4360->4363 4361 402cf9 32 API calls 4361->4367 4364 402fb5 4362->4364 4362->4369 4363->4353 4363->4369 4501 4032c5 SetFilePointer 4364->4501 4366 402fc3 4502 40303e 4366->4502 4367->4349 4367->4354 4367->4361 4367->4369 4517 4032af 4367->4517 4369->4261 4371 406431 5 API calls 4370->4371 4372 4038fd 4371->4372 4373 403903 4372->4373 4374 403915 4372->4374 4566 405ff7 wsprintfA 4373->4566 4375 405f80 3 API calls 4374->4375 4376 403940 4375->4376 4378 40395e lstrcatA 4376->4378 4380 405f80 3 API calls 4376->4380 4379 403913 4378->4379 4551 403bae 4379->4551 4380->4378 4383 405b1f 18 API calls 4384 403990 4383->4384 4385 403a19 4384->4385 4387 405f80 3 API calls 4384->4387 4386 405b1f 18 API calls 4385->4386 4388 403a1f 4386->4388 4389 4039bc 4387->4389 4390 403a2f LoadImageA 4388->4390 4391 4060bb 17 API calls 4388->4391 4389->4385 4394 4039d8 lstrlenA 4389->4394 4398 405a5c CharNextA 4389->4398 4392 403ad5 4390->4392 4393 403a56 RegisterClassA 4390->4393 4391->4390 4397 40140b 2 API calls 4392->4397 4395 403adf 4393->4395 4396 403a8c SystemParametersInfoA CreateWindowExA 4393->4396 4399 4039e6 lstrcmpiA 4394->4399 4400 403a0c 4394->4400 4395->4264 4396->4392 4401 403adb 4397->4401 4402 4039d6 4398->4402 4399->4400 4403 4039f6 GetFileAttributesA 4399->4403 4404 405a31 3 API calls 4400->4404 4401->4395 4406 403bae 18 API calls 4401->4406 4402->4394 4405 403a02 4403->4405 4407 403a12 4404->4407 4405->4400 4408 405a78 2 API calls 4405->4408 4409 403aec 4406->4409 4567 406099 lstrcpynA 4407->4567 4408->4400 4411 403af8 ShowWindow 4409->4411 4412 403b7b 4409->4412 4413 4063c3 3 API calls 4411->4413 4559 405292 OleInitialize 4412->4559 4415 403b10 4413->4415 4417 403b1e GetClassInfoA 4415->4417 4420 4063c3 3 API calls 4415->4420 4416 403b81 4418 403b85 4416->4418 4419 403b9d 4416->4419 4422 403b32 GetClassInfoA RegisterClassA 4417->4422 4423 403b48 DialogBoxParamA 4417->4423 4418->4395 4424 40140b 2 API calls 4418->4424 4421 40140b 2 API calls 4419->4421 4420->4417 4421->4395 4422->4423 4425 40140b 2 API calls 4423->4425 4424->4395 4425->4395 4427 406431 5 API calls 4426->4427 4428 40365a lstrcatA 4427->4428 4428->4290 4428->4291 4429->4309 4431 405e99 4430->4431 4432 405e8c 4430->4432 4431->4309 4569 405d08 4432->4569 4435 405777 4434->4435 4436 40576b CloseHandle 4434->4436 4435->4309 4436->4435 4437->4250 4603 406099 lstrcpynA 4438->4603 4440 405b30 4604 405aca CharNextA CharNextA 4440->4604 4443 4035fb 4443->4264 4452 406099 lstrcpynA 4443->4452 4444 406303 5 API calls 4450 405b46 4444->4450 4445 405b71 lstrlenA 4446 405b7c 4445->4446 4445->4450 4448 405a31 3 API calls 4446->4448 4447 40639c 2 API calls 4447->4450 4449 405b81 GetFileAttributesA 4448->4449 4449->4443 4450->4443 4450->4445 4450->4447 4451 405a78 2 API calls 4450->4451 4451->4445 4452->4297 4453->4265 4455 403812 4454->4455 4456 403808 CloseHandle 4454->4456 4457 403826 4455->4457 4458 40381c CloseHandle 4455->4458 4456->4455 4610 403854 4457->4610 4458->4457 4464 4057ca 4463->4464 4465 40364d ExitProcess 4464->4465 4466 4057de MessageBoxIndirectA 4464->4466 4466->4465 4468 40369c 4467->4468 4469 4056d7 GetLastError 4467->4469 4468->4304 4469->4468 4470 4056e6 SetFileSecurityA 4469->4470 4470->4468 4471 4056fc GetLastError 4470->4471 4471->4468 4473 405713 4472->4473 4474 405717 GetLastError 4472->4474 4473->4304 4474->4473 4475->4306 4477 4032fa 4476->4477 4478 405a4b lstrcatA 4476->4478 4477->4336 4478->4477 4479->4342 4480->4344 4482 405a85 4481->4482 4483 402e04 4482->4483 4484 405a8a CharPrevA 4482->4484 4485 406099 lstrcpynA 4483->4485 4484->4482 4484->4483 4485->4348 4487 402d07 4486->4487 4488 402d1f 4486->4488 4491 402d10 DestroyWindow 4487->4491 4492 402d17 4487->4492 4489 402d27 4488->4489 4490 402d2f GetTickCount 4488->4490 4521 40646d 4489->4521 4490->4492 4494 402d3d 4490->4494 4491->4492 4492->4353 4492->4369 4520 4032c5 SetFilePointer 4492->4520 4495 402d72 CreateDialogParamA ShowWindow 4494->4495 4496 402d45 4494->4496 4495->4492 4496->4492 4525 402cdd 4496->4525 4498 402d53 wsprintfA 4499 4051c0 24 API calls 4498->4499 4500 402d70 4499->4500 4500->4492 4501->4366 4503 403069 4502->4503 4504 40304d SetFilePointer 4502->4504 4528 403146 GetTickCount 4503->4528 4504->4503 4507 405caa ReadFile 4508 403089 4507->4508 4509 403146 42 API calls 4508->4509 4511 403106 4508->4511 4510 4030a0 4509->4510 4510->4511 4512 40310c ReadFile 4510->4512 4514 4030af 4510->4514 4511->4369 4512->4511 4514->4511 4515 405caa ReadFile 4514->4515 4541 405cd9 WriteFile 4514->4541 4515->4514 4518 405caa ReadFile 4517->4518 4519 4032c2 4518->4519 4519->4367 4520->4358 4522 40648a PeekMessageA 4521->4522 4523 406480 DispatchMessageA 4522->4523 4524 40649a 4522->4524 4523->4522 4524->4492 4526 402cec 4525->4526 4527 402cee MulDiv 4525->4527 4526->4527 4527->4498 4529 403174 4528->4529 4530 40329e 4528->4530 4543 4032c5 SetFilePointer 4529->4543 4531 402cf9 32 API calls 4530->4531 4537 403070 4531->4537 4533 40317f SetFilePointer 4538 4031a4 4533->4538 4534 4032af ReadFile 4534->4538 4536 402cf9 32 API calls 4536->4538 4537->4507 4537->4511 4538->4534 4538->4536 4538->4537 4539 405cd9 WriteFile 4538->4539 4540 40327f SetFilePointer 4538->4540 4544 406576 4538->4544 4539->4538 4540->4530 4542 405cf7 4541->4542 4542->4514 4543->4533 4545 40659b 4544->4545 4546 4065a3 4544->4546 4545->4538 4546->4545 4547 406633 GlobalAlloc 4546->4547 4548 40662a GlobalFree 4546->4548 4549 4066a1 GlobalFree 4546->4549 4550 4066aa GlobalAlloc 4546->4550 4547->4545 4547->4546 4548->4547 4549->4550 4550->4545 4550->4546 4552 403bc2 4551->4552 4568 405ff7 wsprintfA 4552->4568 4554 403c33 4555 403c67 18 API calls 4554->4555 4557 403c38 4555->4557 4556 40396e 4556->4383 4557->4556 4558 4060bb 17 API calls 4557->4558 4558->4557 4560 4041a6 SendMessageA 4559->4560 4564 4052b5 4560->4564 4561 4052dc 4562 4041a6 SendMessageA 4561->4562 4563 4052ee OleUninitialize 4562->4563 4563->4416 4564->4561 4565 401389 2 API calls 4564->4565 4565->4564 4566->4379 4567->4385 4568->4554 4570 405d54 GetShortPathNameA 4569->4570 4571 405d2e 4569->4571 4573 405e73 4570->4573 4574 405d69 4570->4574 4596 405c32 GetFileAttributesA CreateFileA 4571->4596 4573->4431 4574->4573 4575 405d71 wsprintfA 4574->4575 4577 4060bb 17 API calls 4575->4577 4576 405d38 CloseHandle GetShortPathNameA 4576->4573 4578 405d4c 4576->4578 4579 405d99 4577->4579 4578->4570 4578->4573 4597 405c32 GetFileAttributesA CreateFileA 4579->4597 4581 405da6 4581->4573 4582 405db5 GetFileSize GlobalAlloc 4581->4582 4583 405dd7 4582->4583 4584 405e6c CloseHandle 4582->4584 4585 405caa ReadFile 4583->4585 4584->4573 4586 405ddf 4585->4586 4586->4584 4598 405b97 lstrlenA 4586->4598 4589 405df6 lstrcpyA 4593 405e18 4589->4593 4590 405e0a 4591 405b97 4 API calls 4590->4591 4591->4593 4592 405e4f SetFilePointer 4594 405cd9 WriteFile 4592->4594 4593->4592 4595 405e65 GlobalFree 4594->4595 4595->4584 4596->4576 4597->4581 4599 405bd8 lstrlenA 4598->4599 4600 405bb1 lstrcmpiA 4599->4600 4601 405be0 4599->4601 4600->4601 4602 405bcf CharNextA 4600->4602 4601->4589 4601->4590 4602->4599 4603->4440 4605 405af5 4604->4605 4606 405ae5 4604->4606 4608 405a5c CharNextA 4605->4608 4609 405b15 4605->4609 4606->4605 4607 405af0 CharNextA 4606->4607 4607->4609 4608->4605 4609->4443 4609->4444 4611 403862 4610->4611 4612 403867 FreeLibrary GlobalFree 4611->4612 4613 40382b 4611->4613 4612->4612 4612->4613 4614 405861 4613->4614 4615 405b1f 18 API calls 4614->4615 4616 405881 4615->4616 4617 4058a0 4616->4617 4618 405889 DeleteFileA 4616->4618 4621 4059ce 4617->4621 4654 406099 lstrcpynA 4617->4654 4619 40362e OleUninitialize 4618->4619 4619->4273 4619->4274 4621->4619 4627 40639c 2 API calls 4621->4627 4622 4058c6 4623 4058d9 4622->4623 4624 4058cc lstrcatA 4622->4624 4626 405a78 2 API calls 4623->4626 4625 4058df 4624->4625 4628 4058ed lstrcatA 4625->4628 4631 4058f8 lstrlenA FindFirstFileA 4625->4631 4626->4625 4629 4059f2 4627->4629 4628->4631 4629->4619 4630 4059f6 4629->4630 4632 405a31 3 API calls 4630->4632 4631->4621 4637 40591c 4631->4637 4633 4059fc 4632->4633 4635 405819 5 API calls 4633->4635 4634 405a5c CharNextA 4634->4637 4636 405a08 4635->4636 4638 405a22 4636->4638 4639 405a0c 4636->4639 4637->4634 4640 4059ad FindNextFileA 4637->4640 4652 40596e 4637->4652 4655 406099 lstrcpynA 4637->4655 4642 4051c0 24 API calls 4638->4642 4639->4619 4644 4051c0 24 API calls 4639->4644 4640->4637 4643 4059c5 FindClose 4640->4643 4642->4619 4643->4621 4645 405a19 4644->4645 4646 405e78 36 API calls 4645->4646 4649 405a20 4646->4649 4648 405861 60 API calls 4648->4652 4649->4619 4650 4051c0 24 API calls 4650->4640 4651 4051c0 24 API calls 4651->4652 4652->4640 4652->4648 4652->4650 4652->4651 4653 405e78 36 API calls 4652->4653 4656 405819 4652->4656 4653->4652 4654->4622 4655->4637 4664 405c0d GetFileAttributesA 4656->4664 4659 405834 RemoveDirectoryA 4661 405842 4659->4661 4660 40583c DeleteFileA 4660->4661 4662 405846 4661->4662 4663 405852 SetFileAttributesA 4661->4663 4662->4652 4663->4662 4665 405825 4664->4665 4666 405c1f SetFileAttributesA 4664->4666 4665->4659 4665->4660 4665->4662 4666->4665 5521 401490 5522 4051c0 24 API calls 5521->5522 5523 401497 5522->5523 5524 401d95 GetDC 5525 402a9f 17 API calls 5524->5525 5526 401da7 GetDeviceCaps MulDiv ReleaseDC 5525->5526 5527 402a9f 17 API calls 5526->5527 5528 401dd8 5527->5528 5529 4060bb 17 API calls 5528->5529 5530 401e15 CreateFontIndirectA 5529->5530 5531 402577 5530->5531 5539 10001058 5541 10001074 5539->5541 5540 100010dc 5541->5540 5542 100014bb GlobalFree 5541->5542 5543 10001091 5541->5543 5542->5543 5544 100014bb GlobalFree 5543->5544 5545 100010a1 5544->5545 5546 100010b1 5545->5546 5547 100010a8 GlobalSize 5545->5547 5548 100010b5 GlobalAlloc 5546->5548 5549 100010c6 5546->5549 5547->5546 5550 100014e2 3 API calls 5548->5550 5551 100010d1 GlobalFree 5549->5551 5550->5549 5551->5540 5552 401d1a 5553 402a9f 17 API calls 5552->5553 5554 401d28 SetWindowLongA 5553->5554 5555 402951 5554->5555 5556 40491b 5557 404947 5556->5557 5558 40492b 5556->5558 5560 40497a 5557->5560 5561 40494d SHGetPathFromIDListA 5557->5561 5567 405799 GetDlgItemTextA 5558->5567 5563 40495d 5561->5563 5566 404964 SendMessageA 5561->5566 5562 404938 SendMessageA 5562->5557 5565 40140b 2 API calls 5563->5565 5565->5566 5566->5560 5567->5562 4739 40159d 4740 402ac1 17 API calls 4739->4740 4741 4015a4 SetFileAttributesA 4740->4741 4742 4015b6 4741->4742 5573 40149d 5574 4022e1 5573->5574 5575 4014ab PostQuitMessage 5573->5575 5575->5574 5576 401a1e 5577 402ac1 17 API calls 5576->5577 5578 401a27 ExpandEnvironmentStringsA 5577->5578 5579 401a3b 5578->5579 5581 401a4e 5578->5581 5580 401a40 lstrcmpA 5579->5580 5579->5581 5580->5581 5582 40171f 5583 402ac1 17 API calls 5582->5583 5584 401726 SearchPathA 5583->5584 5585 401741 5584->5585 5586 100010e0 5589 1000110e 5586->5589 5587 100011c4 GlobalFree 5588 100012ad 2 API calls 5588->5589 5589->5587 5589->5588 5590 100011c3 5589->5590 5591 100011ea GlobalFree 5589->5591 5592 10001266 2 API calls 5589->5592 5593 10001155 GlobalAlloc 5589->5593 5594 100012d1 lstrcpyA 5589->5594 5595 100011b1 GlobalFree 5589->5595 5590->5587 5591->5589 5592->5595 5593->5589 5594->5589 5595->5589 5596 10002162 5597 100021c0 5596->5597 5598 100021f6 5596->5598 5597->5598 5599 100021d2 GlobalAlloc 5597->5599 5599->5597 4760 4042a3 4761 4042b9 4760->4761 4766 4043c5 4760->4766 4764 40415a 18 API calls 4761->4764 4762 404434 4765 40443e GetDlgItem 4762->4765 4768 4044fe 4762->4768 4767 40430f 4764->4767 4770 404454 4765->4770 4771 4044bc 4765->4771 4766->4762 4766->4768 4772 404409 GetDlgItem SendMessageA 4766->4772 4773 40415a 18 API calls 4767->4773 4769 4041c1 8 API calls 4768->4769 4774 4044f9 4769->4774 4770->4771 4775 40447a SendMessageA LoadCursorA SetCursor 4770->4775 4771->4768 4776 4044ce 4771->4776 4797 40417c KiUserCallbackDispatcher 4772->4797 4778 40431c CheckDlgButton 4773->4778 4792 404547 4775->4792 4781 4044d4 SendMessageA 4776->4781 4782 4044e5 4776->4782 4795 40417c KiUserCallbackDispatcher 4778->4795 4781->4782 4782->4774 4786 4044eb SendMessageA 4782->4786 4783 40442f 4798 404523 4783->4798 4784 40433a GetDlgItem 4796 40418f SendMessageA 4784->4796 4786->4774 4789 404350 SendMessageA 4790 404377 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4789->4790 4791 40436e GetSysColor 4789->4791 4790->4774 4791->4790 4801 40577b ShellExecuteExA 4792->4801 4794 4044ad LoadCursorA SetCursor 4794->4771 4795->4784 4796->4789 4797->4783 4799 404531 4798->4799 4800 404536 SendMessageA 4798->4800 4799->4800 4800->4762 4801->4794 4802 401e25 4803 402a9f 17 API calls 4802->4803 4804 401e2b 4803->4804 4805 402a9f 17 API calls 4804->4805 4806 401e37 4805->4806 4807 401e43 ShowWindow 4806->4807 4808 401e4e EnableWindow 4806->4808 4809 402951 4807->4809 4808->4809 5600 406725 5602 4065a9 5600->5602 5601 406f14 5602->5601 5603 406633 GlobalAlloc 5602->5603 5604 40662a GlobalFree 5602->5604 5605 4066a1 GlobalFree 5602->5605 5606 4066aa GlobalAlloc 5602->5606 5603->5601 5603->5602 5604->5603 5605->5606 5606->5601 5606->5602 5607 4064a6 WaitForSingleObject 5608 4064c0 5607->5608 5609 4064d2 GetExitCodeProcess 5608->5609 5610 40646d 2 API calls 5608->5610 5611 4064c7 WaitForSingleObject 5610->5611 5611->5608 5612 4038a7 5613 4038b2 5612->5613 5614 4038b9 GlobalAlloc 5613->5614 5615 4038b6 5613->5615 5614->5615 5616 401f2b 5617 402ac1 17 API calls 5616->5617 5618 401f32 5617->5618 5619 40639c 2 API calls 5618->5619 5620 401f38 5619->5620 5622 401f4a 5620->5622 5623 405ff7 wsprintfA 5620->5623 5623->5622 5624 40292c SendMessageA 5625 402946 InvalidateRect 5624->5625 5626 402951 5624->5626 5625->5626 5634 405134 5635 405144 5634->5635 5636 405158 5634->5636 5638 4051a1 5635->5638 5639 40514a 5635->5639 5637 405160 IsWindowVisible 5636->5637 5645 405177 5636->5645 5637->5638 5640 40516d 5637->5640 5641 4051a6 CallWindowProcA 5638->5641 5642 4041a6 SendMessageA 5639->5642 5647 404a8b SendMessageA 5640->5647 5644 405154 5641->5644 5642->5644 5645->5641 5652 404b0b 5645->5652 5648 404aea SendMessageA 5647->5648 5649 404aae GetMessagePos ScreenToClient SendMessageA 5647->5649 5650 404ae2 5648->5650 5649->5650 5651 404ae7 5649->5651 5650->5645 5651->5648 5661 406099 lstrcpynA 5652->5661 5654 404b1e 5662 405ff7 wsprintfA 5654->5662 5656 404b28 5657 40140b 2 API calls 5656->5657 5658 404b31 5657->5658 5663 406099 lstrcpynA 5658->5663 5660 404b38 5660->5638 5661->5654 5662->5656 5663->5660 5664 4026b4 5665 4026ba 5664->5665 5666 402951 5665->5666 5667 4026c2 FindClose 5665->5667 5667->5666 5668 4014b7 5669 4014bd 5668->5669 5670 401389 2 API calls 5669->5670 5671 4014c5 5670->5671 5672 401b39 5673 402ac1 17 API calls 5672->5673 5674 401b40 5673->5674 5675 402a9f 17 API calls 5674->5675 5676 401b49 wsprintfA 5675->5676 5677 402951 5676->5677 4843 40233a 4844 402ac1 17 API calls 4843->4844 4845 40234b 4844->4845 4846 402ac1 17 API calls 4845->4846 4847 402354 4846->4847 4848 402ac1 17 API calls 4847->4848 4849 40235e GetPrivateProfileStringA 4848->4849 4879 4015bb 4880 402ac1 17 API calls 4879->4880 4881 4015c2 4880->4881 4882 405aca 4 API calls 4881->4882 4894 4015ca 4882->4894 4883 401624 4885 401652 4883->4885 4886 401629 4883->4886 4884 405a5c CharNextA 4884->4894 4889 401423 24 API calls 4885->4889 4887 401423 24 API calls 4886->4887 4888 401630 4887->4888 4898 406099 lstrcpynA 4888->4898 4896 40164a 4889->4896 4891 405703 2 API calls 4891->4894 4892 405720 5 API calls 4892->4894 4893 40163b SetCurrentDirectoryA 4893->4896 4894->4883 4894->4884 4894->4891 4894->4892 4895 40160c GetFileAttributesA 4894->4895 4897 405686 4 API calls 4894->4897 4895->4894 4897->4894 4898->4893 5678 401d3b GetDlgItem GetClientRect 5679 402ac1 17 API calls 5678->5679 5680 401d6b LoadImageA SendMessageA 5679->5680 5681 402951 5680->5681 5682 401d89 DeleteObject 5680->5682 5682->5681 5683 4016bb 5684 402ac1 17 API calls 5683->5684 5685 4016c1 GetFullPathNameA 5684->5685 5686 4016d8 5685->5686 5692 4016f9 5685->5692 5689 40639c 2 API calls 5686->5689 5686->5692 5687 402951 5688 40170d GetShortPathNameA 5688->5687 5690 4016e9 5689->5690 5690->5692 5693 406099 lstrcpynA 5690->5693 5692->5687 5692->5688 5693->5692 5694 404b3d GetDlgItem GetDlgItem 5695 404b8f 7 API calls 5694->5695 5704 404da7 5694->5704 5696 404c32 DeleteObject 5695->5696 5697 404c25 SendMessageA 5695->5697 5698 404c3b 5696->5698 5697->5696 5699 404c72 5698->5699 5703 4060bb 17 API calls 5698->5703 5701 40415a 18 API calls 5699->5701 5700 404e8b 5702 404f37 5700->5702 5706 404d9a 5700->5706 5712 404ee4 SendMessageA 5700->5712 5705 404c86 5701->5705 5707 404f41 SendMessageA 5702->5707 5708 404f49 5702->5708 5709 404c54 SendMessageA SendMessageA 5703->5709 5704->5700 5710 404a8b 5 API calls 5704->5710 5728 404e18 5704->5728 5711 40415a 18 API calls 5705->5711 5713 4041c1 8 API calls 5706->5713 5707->5708 5715 404f62 5708->5715 5716 404f5b ImageList_Destroy 5708->5716 5723 404f72 5708->5723 5709->5698 5710->5728 5729 404c94 5711->5729 5712->5706 5718 404ef9 SendMessageA 5712->5718 5719 40512d 5713->5719 5714 404e7d SendMessageA 5714->5700 5720 404f6b GlobalFree 5715->5720 5715->5723 5716->5715 5717 4050e1 5717->5706 5724 4050f3 ShowWindow GetDlgItem ShowWindow 5717->5724 5722 404f0c 5718->5722 5720->5723 5721 404d68 GetWindowLongA SetWindowLongA 5725 404d81 5721->5725 5733 404f1d SendMessageA 5722->5733 5723->5717 5738 404b0b 4 API calls 5723->5738 5739 404fad 5723->5739 5724->5706 5726 404d87 ShowWindow 5725->5726 5727 404d9f 5725->5727 5745 40418f SendMessageA 5726->5745 5746 40418f SendMessageA 5727->5746 5728->5700 5728->5714 5729->5721 5732 404ce3 SendMessageA 5729->5732 5734 404d62 5729->5734 5736 404d30 SendMessageA 5729->5736 5737 404d1f SendMessageA 5729->5737 5732->5729 5733->5702 5734->5721 5734->5725 5735 404ff1 5740 4050b7 InvalidateRect 5735->5740 5744 405065 SendMessageA SendMessageA 5735->5744 5736->5729 5737->5729 5738->5739 5739->5735 5741 404fdb SendMessageA 5739->5741 5740->5717 5742 4050cd 5740->5742 5741->5735 5743 404a46 20 API calls 5742->5743 5743->5717 5744->5735 5745->5706 5746->5704

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 0 40330d-40334c SetErrorMode GetVersion 1 40334e-403356 call 406431 0->1 2 40335f 0->2 1->2 7 403358 1->7 4 403364-403377 call 4063c3 lstrlenA 2->4 9 403379-403395 call 406431 * 3 4->9 7->2 16 4033a6-403406 #17 OleInitialize SHGetFileInfoA call 406099 GetCommandLineA call 406099 GetModuleHandleA 9->16 17 403397-40339d 9->17 24 403412-403427 call 405a5c CharNextA 16->24 25 403408-40340d 16->25 17->16 21 40339f 17->21 21->16 28 4034ec-4034f0 24->28 25->24 29 4034f6 28->29 30 40342c-40342f 28->30 31 403509-403523 GetTempPathA call 4032dc 29->31 32 403431-403435 30->32 33 403437-40343f 30->33 42 403525-403543 GetWindowsDirectoryA lstrcatA call 4032dc 31->42 43 40357b-403595 DeleteFileA call 402d98 31->43 32->32 32->33 34 403441-403442 33->34 35 403447-40344a 33->35 34->35 37 403450-403454 35->37 38 4034dc-4034e9 call 405a5c 35->38 40 403456-40345c 37->40 41 40346c-403499 37->41 38->28 57 4034eb 38->57 45 403462 40->45 46 40345e-403460 40->46 47 40349b-4034a1 41->47 48 4034ac-4034da 41->48 42->43 59 403545-403575 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4032dc 42->59 60 403629-403639 call 4037f7 OleUninitialize 43->60 61 40359b-4035a1 43->61 45->41 46->41 46->45 52 4034a3-4034a5 47->52 53 4034a7 47->53 48->38 55 4034f8-403504 call 406099 48->55 52->48 52->53 53->48 55->31 57->28 59->43 59->60 72 40375d-403763 60->72 73 40363f-40364f call 4057b5 ExitProcess 60->73 62 4035a3-4035ae call 405a5c 61->62 63 403619-403620 call 4038e9 61->63 74 4035b0-4035d9 62->74 75 4035e4-4035ee 62->75 70 403625 63->70 70->60 77 403765-40377e GetCurrentProcess OpenProcessToken 72->77 78 4037df-4037e7 72->78 79 4035db-4035dd 74->79 82 4035f0-4035fd call 405b1f 75->82 83 403655-403669 call 405720 lstrcatA 75->83 85 4037b0-4037be call 406431 77->85 86 403780-4037aa LookupPrivilegeValueA AdjustTokenPrivileges 77->86 80 4037e9 78->80 81 4037ed-4037f1 ExitProcess 78->81 79->75 87 4035df-4035e2 79->87 80->81 82->60 94 4035ff-403615 call 406099 * 2 82->94 95 403676-403690 lstrcatA lstrcmpiA 83->95 96 40366b-403671 lstrcatA 83->96 97 4037c0-4037ca 85->97 98 4037cc-4037d6 ExitWindowsEx 85->98 86->85 87->75 87->79 94->63 95->60 101 403692-403695 95->101 96->95 97->98 99 4037d8-4037da call 40140b 97->99 98->78 98->99 99->78 105 403697-40369c call 405686 101->105 106 40369e call 405703 101->106 111 4036a3-4036b0 SetCurrentDirectoryA 105->111 106->111 113 4036b2-4036b8 call 406099 111->113 114 4036bd-4036e5 call 406099 111->114 113->114 118 4036eb-403707 call 4060bb DeleteFileA 114->118 121 403748-40374f 118->121 122 403709-403719 CopyFileA 118->122 121->118 123 403751-403758 call 405e78 121->123 122->121 124 40371b-403734 call 405e78 call 4060bb call 405738 122->124 123->60 132 403739-40373b 124->132 132->121 133 40373d-403744 CloseHandle 132->133 133->121
                            APIs
                            • SetErrorMode.KERNELBASE ref: 00403332
                            • GetVersion.KERNEL32 ref: 00403338
                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040336B
                            • #17.COMCTL32(?,00000006,?,0000000A), ref: 004033A7
                            • OleInitialize.OLE32(00000000), ref: 004033AE
                            • SHGetFileInfoA.SHELL32(0041FCF0,00000000,?,?,00000000,?,00000006,?,0000000A), ref: 004033CA
                            • GetCommandLineA.KERNEL32(00423F20,NSIS Error,?,00000006,?,0000000A), ref: 004033DF
                            • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\Documents.com.exe",00000000,?,00000006,?,0000000A), ref: 004033F2
                            • CharNextA.USER32(00000000,"C:\Users\user\Desktop\Documents.com.exe",00000020,?,00000006,?,0000000A), ref: 0040341D
                            • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000006,?,0000000A), ref: 0040351A
                            • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,?,0000000A), ref: 0040352B
                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,?,0000000A), ref: 00403537
                            • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,?,0000000A), ref: 0040354B
                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,?,0000000A), ref: 00403553
                            • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,?,0000000A), ref: 00403564
                            • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,?,0000000A), ref: 0040356C
                            • DeleteFileA.KERNELBASE(1033,?,00000006,?,0000000A), ref: 00403580
                              • Part of subcall function 00406431: GetModuleHandleA.KERNEL32(?,?,?,00403380,0000000A), ref: 00406443
                              • Part of subcall function 00406431: GetProcAddress.KERNEL32(00000000,?), ref: 0040645E
                              • Part of subcall function 00406099: lstrcpynA.KERNEL32(?,?,00000400,004033DF,00423F20,NSIS Error,?,00000006,?,0000000A), ref: 004060A6
                              • Part of subcall function 004038E9: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing,1033,symphonized: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,symphonized: Installing,00000000,00000002,75573410), ref: 004039D9
                              • Part of subcall function 004038E9: lstrcmpiA.KERNEL32(?,.exe), ref: 004039EC
                              • Part of subcall function 004038E9: GetFileAttributesA.KERNEL32(Call), ref: 004039F7
                              • Part of subcall function 004038E9: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing), ref: 00403A40
                              • Part of subcall function 004038E9: RegisterClassA.USER32(00423EC0), ref: 00403A7D
                              • Part of subcall function 004037F7: CloseHandle.KERNEL32(000002CC,C:\Users\user\AppData\Local\Temp\,0040362E,?,?,00000006,?,0000000A), ref: 00403809
                              • Part of subcall function 004037F7: CloseHandle.KERNEL32(000002E4,C:\Users\user\AppData\Local\Temp\,0040362E,?,?,00000006,?,0000000A), ref: 0040381D
                            • OleUninitialize.OLE32(?,?,00000006,?,0000000A), ref: 0040362E
                            • ExitProcess.KERNEL32 ref: 0040364F
                            • GetCurrentProcess.KERNEL32(?,?,00000006,?,0000000A), ref: 0040376C
                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403773
                            • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040378B
                            • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037AA
                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004037CE
                            • ExitProcess.KERNEL32 ref: 004037F1
                              • Part of subcall function 004057B5: MessageBoxIndirectA.USER32(0040A230), ref: 00405810
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: HandleProcess$ExitFile$CloseEnvironmentModulePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpilstrcpyn
                            • String ID: "$"C:\Users\user\Desktop\Documents.com.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Documents.com.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                            • API String ID: 3704715180-2944520453
                            • Opcode ID: 6fb2701c2198554de983d489162d70f6248e26c12371a32bdff927a978f2d77a
                            • Instruction ID: 629f98fd345f67a1e75e2db33264847053f345a98c6a7e8b50a39e9081f0102f
                            • Opcode Fuzzy Hash: 6fb2701c2198554de983d489162d70f6248e26c12371a32bdff927a978f2d77a
                            • Instruction Fuzzy Hash: 46C1E6702047506AD721AF759D89A2F3EACAB81706F45443FF581B61E2CB7C8A158B2F

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 134 4052fe-40531a 135 405320-4053e7 GetDlgItem * 3 call 40418f call 404a5e GetClientRect GetSystemMetrics SendMessageA * 2 134->135 136 4054a9-4054af 134->136 158 405405-405408 135->158 159 4053e9-405403 SendMessageA * 2 135->159 138 4054b1-4054d3 GetDlgItem CreateThread FindCloseChangeNotification 136->138 139 4054d9-4054e5 136->139 138->139 141 405507-40550d 139->141 142 4054e7-4054ed 139->142 146 405562-405565 141->146 147 40550f-405515 141->147 144 405528-40552f call 4041c1 142->144 145 4054ef-405502 ShowWindow * 2 call 40418f 142->145 155 405534-405538 144->155 145->141 146->144 152 405567-40556d 146->152 148 405517-405523 call 404133 147->148 149 40553b-40554b ShowWindow 147->149 148->144 156 40555b-40555d call 404133 149->156 157 40554d-405556 call 4051c0 149->157 152->144 160 40556f-405582 SendMessageA 152->160 156->146 157->156 163 405418-40542f call 40415a 158->163 164 40540a-405416 SendMessageA 158->164 159->158 165 405588-4055b4 CreatePopupMenu call 4060bb AppendMenuA 160->165 166 40567f-405681 160->166 173 405431-405445 ShowWindow 163->173 174 405465-405486 GetDlgItem SendMessageA 163->174 164->163 171 4055b6-4055c6 GetWindowRect 165->171 172 4055c9-4055df TrackPopupMenu 165->172 166->155 171->172 172->166 175 4055e5-4055ff 172->175 176 405454 173->176 177 405447-405452 ShowWindow 173->177 174->166 178 40548c-4054a4 SendMessageA * 2 174->178 179 405604-40561f SendMessageA 175->179 180 40545a-405460 call 40418f 176->180 177->180 178->166 179->179 181 405621-405641 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 179->181 180->174 183 405643-405663 SendMessageA 181->183 183->183 184 405665-405679 GlobalUnlock SetClipboardData CloseClipboard 183->184 184->166
                            APIs
                            • GetDlgItem.USER32(?,00000403), ref: 0040535D
                            • GetDlgItem.USER32(?,000003EE), ref: 0040536C
                            • GetClientRect.USER32(?,?), ref: 004053A9
                            • GetSystemMetrics.USER32(00000002), ref: 004053B0
                            • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004053D1
                            • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004053E2
                            • SendMessageA.USER32(?,00001001,00000000,?), ref: 004053F5
                            • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405403
                            • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405416
                            • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405438
                            • ShowWindow.USER32(?,?), ref: 0040544C
                            • GetDlgItem.USER32(?,000003EC), ref: 0040546D
                            • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040547D
                            • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 00405496
                            • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004054A2
                            • GetDlgItem.USER32(?,000003F8), ref: 0040537B
                              • Part of subcall function 0040418F: SendMessageA.USER32(?,?,00000001,00403FBF), ref: 0040419D
                            • GetDlgItem.USER32(?,000003EC), ref: 004054BE
                            • CreateThread.KERNELBASE(00000000,00000000,Function_00005292,00000000), ref: 004054CC
                            • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004054D3
                            • ShowWindow.USER32(00000000), ref: 004054F6
                            • ShowWindow.USER32(?,?), ref: 004054FD
                            • ShowWindow.USER32(?), ref: 00405543
                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405577
                            • CreatePopupMenu.USER32 ref: 00405588
                            • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 0040559D
                            • GetWindowRect.USER32(?,000000FF), ref: 004055BD
                            • TrackPopupMenu.USER32(00000000,?,?,?,00000000,?,00000000), ref: 004055D6
                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405612
                            • OpenClipboard.USER32(00000000), ref: 00405622
                            • EmptyClipboard.USER32 ref: 00405628
                            • GlobalAlloc.KERNEL32(00000042,?), ref: 00405631
                            • GlobalLock.KERNEL32(00000000), ref: 0040563B
                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040564F
                            • GlobalUnlock.KERNEL32(00000000), ref: 00405668
                            • SetClipboardData.USER32(00000001,00000000), ref: 00405673
                            • CloseClipboard.USER32 ref: 00405679
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                            • String ID: 0B
                            • API String ID: 4154960007-4132856435
                            • Opcode ID: 4ae86a2eb0e764239c625fe7474c6516e4a04bb5ce475004cf9a6bce91262fda
                            • Instruction ID: 65bb4f05285cabcaf0c1ceede2bf8135bd939e85a5c998f60940a67221f6d910
                            • Opcode Fuzzy Hash: 4ae86a2eb0e764239c625fe7474c6516e4a04bb5ce475004cf9a6bce91262fda
                            • Instruction Fuzzy Hash: A8A17A71900208BFDB119FA0DE89EAE7F79FB08355F00403AFA55BA1A0CB754E519F68

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 497 405861-405887 call 405b1f 500 4058a0-4058a7 497->500 501 405889-40589b DeleteFileA 497->501 503 4058a9-4058ab 500->503 504 4058ba-4058ca call 406099 500->504 502 405a2a-405a2e 501->502 506 4058b1-4058b4 503->506 507 4059d8-4059dd 503->507 510 4058d9-4058da call 405a78 504->510 511 4058cc-4058d7 lstrcatA 504->511 506->504 506->507 507->502 509 4059df-4059e2 507->509 512 4059e4-4059ea 509->512 513 4059ec-4059f4 call 40639c 509->513 514 4058df-4058e2 510->514 511->514 512->502 513->502 520 4059f6-405a0a call 405a31 call 405819 513->520 517 4058e4-4058eb 514->517 518 4058ed-4058f3 lstrcatA 514->518 517->518 521 4058f8-405916 lstrlenA FindFirstFileA 517->521 518->521 535 405a22-405a25 call 4051c0 520->535 536 405a0c-405a0f 520->536 523 40591c-405933 call 405a5c 521->523 524 4059ce-4059d2 521->524 531 405935-405939 523->531 532 40593e-405941 523->532 524->507 526 4059d4 524->526 526->507 531->532 537 40593b 531->537 533 405943-405948 532->533 534 405954-405962 call 406099 532->534 538 40594a-40594c 533->538 539 4059ad-4059bf FindNextFileA 533->539 547 405964-40596c 534->547 548 405979-405984 call 405819 534->548 535->502 536->512 541 405a11-405a20 call 4051c0 call 405e78 536->541 537->532 538->534 543 40594e-405952 538->543 539->523 545 4059c5-4059c8 FindClose 539->545 541->502 543->534 543->539 545->524 547->539 550 40596e-405977 call 405861 547->550 557 4059a5-4059a8 call 4051c0 548->557 558 405986-405989 548->558 550->539 557->539 560 40598b-40599b call 4051c0 call 405e78 558->560 561 40599d-4059a3 558->561 560->539 561->539
                            APIs
                            • DeleteFileA.KERNELBASE(?,?,75573410,75572EE0,00000000), ref: 0040588A
                            • lstrcatA.KERNEL32(00421D38,\*.*,00421D38,?,?,75573410,75572EE0,00000000), ref: 004058D2
                            • lstrcatA.KERNEL32(?,0040A014,?,00421D38,?,?,75573410,75572EE0,00000000), ref: 004058F3
                            • lstrlenA.KERNEL32(?,?,0040A014,?,00421D38,?,?,75573410,75572EE0,00000000), ref: 004058F9
                            • FindFirstFileA.KERNELBASE(00421D38,?,?,?,0040A014,?,00421D38,?,?,75573410,75572EE0,00000000), ref: 0040590A
                            • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004059B7
                            • FindClose.KERNEL32(00000000), ref: 004059C8
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                            • String ID: "C:\Users\user\Desktop\Documents.com.exe"$\*.*
                            • API String ID: 2035342205-803902928
                            • Opcode ID: 83b5a4a5d0d8edda3f8e0557dfde68d1d2535845567fb2c63194c6eb2875a849
                            • Instruction ID: 1dcfc4082d76b88a8dbc056b088e655b37054d2965a561fc4bca86fefb361094
                            • Opcode Fuzzy Hash: 83b5a4a5d0d8edda3f8e0557dfde68d1d2535845567fb2c63194c6eb2875a849
                            • Instruction Fuzzy Hash: 8C51AF71900A04EADB22AB258C85BBF7A78DF42724F14817BF851B51D2D73C4982DF6E

                            Control-flow Graph

                            APIs
                            • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing,00000000,00000000,00000031), ref: 00401798
                            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing,00000000,00000000,00000031), ref: 004017C2
                              • Part of subcall function 00406099: lstrcpynA.KERNEL32(?,?,00000400,004033DF,00423F20,NSIS Error,?,00000006,?,0000000A), ref: 004060A6
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00402D70,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                              • Part of subcall function 004051C0: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00402D70,00402D70,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000), ref: 0040521C
                              • Part of subcall function 004051C0: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll), ref: 0040522E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                            • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing$C:\Users\user\AppData\Local\Temp\nsy10E0.tmp$C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll$Call
                            • API String ID: 1941528284-3514890539
                            • Opcode ID: e928e46396d8dc3c4a4bdb24082dd825f8b0ff1d663bcc8c2bbd70b8c757518f
                            • Instruction ID: 2c94bdb1ed45b9066cdaff59bd30f99cb4fab6046a6a22cdc065c2defd4e90a3
                            • Opcode Fuzzy Hash: e928e46396d8dc3c4a4bdb24082dd825f8b0ff1d663bcc8c2bbd70b8c757518f
                            • Instruction Fuzzy Hash: CD41D871A00615BBCB10BFB5CC45EAF3669EF01329B21823FF522B10E1D77C89518A6E
                            APIs
                            • CoCreateInstance.OLE32(00408408,?,00000001,004083F8,?,?,00000045,000000CD,00000002,000000DF,?), ref: 0040214D
                            • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,004083F8,?,?,00000045,000000CD,00000002,000000DF,?), ref: 004021FC
                            Strings
                            • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing, xrefs: 0040218D
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: ByteCharCreateInstanceMultiWide
                            • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing
                            • API String ID: 123533781-1455146801
                            • Opcode ID: 1de0a6610444ccfce012cd9757aba54bd57a6ab52e750509d87dd78bfa4fca60
                            • Instruction ID: a4a7f3c5621d46c7608b395b9069b641d7403675325c7ae40bb0e4cab6624151
                            • Opcode Fuzzy Hash: 1de0a6610444ccfce012cd9757aba54bd57a6ab52e750509d87dd78bfa4fca60
                            • Instruction Fuzzy Hash: 89512475A00208BFCF10DFE4C988A9DBBB5EF88314F2045AAF915EB2D1DA799941CF54
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 33747ec9ccf1e96e03ed3acadba13ccb82446055e1a2ca0fa1c9679c5aff3799
                            • Instruction ID: 4aa70ef1b53fe275c3baa8fcae8ec6f6e0a9bb882f540f469220498d10fac131
                            • Opcode Fuzzy Hash: 33747ec9ccf1e96e03ed3acadba13ccb82446055e1a2ca0fa1c9679c5aff3799
                            • Instruction Fuzzy Hash: E9F16671D00229CBCF28CFA8C8946ADBBB1FF44305F25856ED456BB281D7785A9ACF44
                            APIs
                            • FindFirstFileA.KERNELBASE(75573410,00422580,C:\,00405B62,C:\,C:\,00000000,C:\,C:\,75573410,?,75572EE0,00405881,?,75573410,75572EE0), ref: 004063A7
                            • FindClose.KERNELBASE(00000000), ref: 004063B3
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Find$CloseFileFirst
                            • String ID: C:\
                            • API String ID: 2295610775-3404278061
                            • Opcode ID: 650a356e45ca360fc625af9c332ec7d5af07b83f4ad3dd0750b8552cb66ed4f4
                            • Instruction ID: 7ad18ffb452888df832aaad39da4d842c40e8f76539fb63f13b43eacc156c169
                            • Opcode Fuzzy Hash: 650a356e45ca360fc625af9c332ec7d5af07b83f4ad3dd0750b8552cb66ed4f4
                            • Instruction Fuzzy Hash: 7CD012316050306BC20117386E0C84B7A5C9F053307119B37F9A6F12E0D7748CB286DD

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 185 403c86-403c98 186 403dd9-403de8 185->186 187 403c9e-403ca4 185->187 189 403e37-403e4c 186->189 190 403dea-403e32 GetDlgItem * 2 call 40415a SetClassLongA call 40140b 186->190 187->186 188 403caa-403cb3 187->188 193 403cb5-403cc2 SetWindowPos 188->193 194 403cc8-403ccb 188->194 191 403e8c-403e91 call 4041a6 189->191 192 403e4e-403e51 189->192 190->189 204 403e96-403eb1 191->204 196 403e53-403e5e call 401389 192->196 197 403e84-403e86 192->197 193->194 199 403ce5-403ceb 194->199 200 403ccd-403cdf ShowWindow 194->200 196->197 218 403e60-403e7f SendMessageA 196->218 197->191 203 404127 197->203 205 403d07-403d0a 199->205 206 403ced-403d02 DestroyWindow 199->206 200->199 211 404129-404130 203->211 209 403eb3-403eb5 call 40140b 204->209 210 403eba-403ec0 204->210 214 403d0c-403d18 SetWindowLongA 205->214 215 403d1d-403d23 205->215 212 404104-40410a 206->212 209->210 221 4040e5-4040fe DestroyWindow EndDialog 210->221 222 403ec6-403ed1 210->222 212->203 220 40410c-404112 212->220 214->211 216 403dc6-403dd4 call 4041c1 215->216 217 403d29-403d3a GetDlgItem 215->217 216->211 223 403d59-403d5c 217->223 224 403d3c-403d53 SendMessageA IsWindowEnabled 217->224 218->211 220->203 226 404114-40411d ShowWindow 220->226 221->212 222->221 227 403ed7-403f24 call 4060bb call 40415a * 3 GetDlgItem 222->227 228 403d61-403d64 223->228 229 403d5e-403d5f 223->229 224->203 224->223 226->203 255 403f26-403f2b 227->255 256 403f2e-403f6a ShowWindow KiUserCallbackDispatcher call 40417c EnableWindow 227->256 233 403d72-403d77 228->233 234 403d66-403d6c 228->234 232 403d8f-403d94 call 404133 229->232 232->216 237 403dad-403dc0 SendMessageA 233->237 239 403d79-403d7f 233->239 234->237 238 403d6e-403d70 234->238 237->216 238->232 243 403d81-403d87 call 40140b 239->243 244 403d96-403d9f call 40140b 239->244 253 403d8d 243->253 244->216 252 403da1-403dab 244->252 252->253 253->232 255->256 259 403f6c-403f6d 256->259 260 403f6f 256->260 261 403f71-403f9f GetSystemMenu EnableMenuItem SendMessageA 259->261 260->261 262 403fa1-403fb2 SendMessageA 261->262 263 403fb4 261->263 264 403fba-403ff4 call 40418f call 403c67 call 406099 lstrlenA call 4060bb SetWindowTextA call 401389 262->264 263->264 264->204 275 403ffa-403ffc 264->275 275->204 276 404002-404006 275->276 277 404025-404039 DestroyWindow 276->277 278 404008-40400e 276->278 277->212 279 40403f-40406c CreateDialogParamA 277->279 278->203 280 404014-40401a 278->280 279->212 281 404072-4040c9 call 40415a GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 279->281 280->204 282 404020 280->282 281->203 287 4040cb-4040de ShowWindow call 4041a6 281->287 282->203 289 4040e3 287->289 289->212
                            APIs
                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CC2
                            • ShowWindow.USER32(?), ref: 00403CDF
                            • DestroyWindow.USER32 ref: 00403CF3
                            • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403D0F
                            • GetDlgItem.USER32(?,?), ref: 00403D30
                            • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D44
                            • IsWindowEnabled.USER32(00000000), ref: 00403D4B
                            • GetDlgItem.USER32(?,00000001), ref: 00403DF9
                            • GetDlgItem.USER32(?,00000002), ref: 00403E03
                            • SetClassLongA.USER32(?,000000F2,?), ref: 00403E1D
                            • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403E6E
                            • GetDlgItem.USER32(?,00000003), ref: 00403F14
                            • ShowWindow.USER32(00000000,?), ref: 00403F35
                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F47
                            • EnableWindow.USER32(?,?), ref: 00403F62
                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F78
                            • EnableMenuItem.USER32(00000000), ref: 00403F7F
                            • SendMessageA.USER32(?,?,00000000,00000001), ref: 00403F97
                            • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FAA
                            • lstrlenA.KERNEL32(symphonized: Installing,?,symphonized: Installing,00000000), ref: 00403FD4
                            • SetWindowTextA.USER32(?,symphonized: Installing), ref: 00403FE3
                            • ShowWindow.USER32(?,0000000A), ref: 00404117
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                            • String ID: symphonized: Installing
                            • API String ID: 3282139019-1948955388
                            • Opcode ID: 52da23376c786621b01899b05758cefab0ff852f565aac078f1ff0427d2d89b0
                            • Instruction ID: afa02c3f8619f32611db6353159f3c7bef7a20c9a9555f4ee95b1447c660ea49
                            • Opcode Fuzzy Hash: 52da23376c786621b01899b05758cefab0ff852f565aac078f1ff0427d2d89b0
                            • Instruction Fuzzy Hash: 6FC11271600201FBDB206F61EE89D2B3AB8FB94306F51053EF661B51F0CB7998829B1D

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 290 4038e9-403901 call 406431 293 403903-403913 call 405ff7 290->293 294 403915-403946 call 405f80 290->294 303 403969-403992 call 403bae call 405b1f 293->303 299 403948-403959 call 405f80 294->299 300 40395e-403964 lstrcatA 294->300 299->300 300->303 308 403998-40399d 303->308 309 403a19-403a21 call 405b1f 303->309 308->309 311 40399f-4039c3 call 405f80 308->311 315 403a23-403a2a call 4060bb 309->315 316 403a2f-403a54 LoadImageA 309->316 311->309 317 4039c5-4039c7 311->317 315->316 319 403ad5-403add call 40140b 316->319 320 403a56-403a86 RegisterClassA 316->320 321 4039d8-4039e4 lstrlenA 317->321 322 4039c9-4039d6 call 405a5c 317->322 333 403ae7-403af2 call 403bae 319->333 334 403adf-403ae2 319->334 323 403ba4 320->323 324 403a8c-403ad0 SystemParametersInfoA CreateWindowExA 320->324 328 4039e6-4039f4 lstrcmpiA 321->328 329 403a0c-403a14 call 405a31 call 406099 321->329 322->321 327 403ba6-403bad 323->327 324->319 328->329 332 4039f6-403a00 GetFileAttributesA 328->332 329->309 336 403a02-403a04 332->336 337 403a06-403a07 call 405a78 332->337 343 403af8-403b12 ShowWindow call 4063c3 333->343 344 403b7b-403b7c call 405292 333->344 334->327 336->329 336->337 337->329 349 403b14-403b19 call 4063c3 343->349 350 403b1e-403b30 GetClassInfoA 343->350 348 403b81-403b83 344->348 351 403b85-403b8b 348->351 352 403b9d-403b9f call 40140b 348->352 349->350 355 403b32-403b42 GetClassInfoA RegisterClassA 350->355 356 403b48-403b6b DialogBoxParamA call 40140b 350->356 351->334 357 403b91-403b98 call 40140b 351->357 352->323 355->356 361 403b70-403b79 call 403839 356->361 357->334 361->327
                            APIs
                              • Part of subcall function 00406431: GetModuleHandleA.KERNEL32(?,?,?,00403380,0000000A), ref: 00406443
                              • Part of subcall function 00406431: GetProcAddress.KERNEL32(00000000,?), ref: 0040645E
                            • lstrcatA.KERNEL32(1033,symphonized: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,symphonized: Installing,00000000,00000002,75573410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Documents.com.exe",00000000), ref: 00403964
                            • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing,1033,symphonized: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,symphonized: Installing,00000000,00000002,75573410), ref: 004039D9
                            • lstrcmpiA.KERNEL32(?,.exe), ref: 004039EC
                            • GetFileAttributesA.KERNEL32(Call), ref: 004039F7
                            • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing), ref: 00403A40
                              • Part of subcall function 00405FF7: wsprintfA.USER32 ref: 00406004
                            • RegisterClassA.USER32(00423EC0), ref: 00403A7D
                            • SystemParametersInfoA.USER32(?,00000000,?,00000000), ref: 00403A95
                            • CreateWindowExA.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403ACA
                            • ShowWindow.USER32(00000005,00000000), ref: 00403B00
                            • GetClassInfoA.USER32(00000000,RichEdit20A,00423EC0), ref: 00403B2C
                            • GetClassInfoA.USER32(00000000,RichEdit,00423EC0), ref: 00403B39
                            • RegisterClassA.USER32(00423EC0), ref: 00403B42
                            • DialogBoxParamA.USER32(?,00000000,00403C86,00000000), ref: 00403B61
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                            • String ID: "C:\Users\user\Desktop\Documents.com.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$symphonized: Installing
                            • API String ID: 1975747703-1639683874
                            • Opcode ID: e3ec59447a3a5e7c0f5e833dcd66e45d6aae208e89073c804757ba1de371f7ae
                            • Instruction ID: 64417a43097117c8645ac50bcac1ff1732ece6e83d5d80f238bcb810e00f0866
                            • Opcode Fuzzy Hash: e3ec59447a3a5e7c0f5e833dcd66e45d6aae208e89073c804757ba1de371f7ae
                            • Instruction Fuzzy Hash: 8F61B770340604AED620AF65AD45F3B3A6CDB8575AF40453FF991B22E2CB7D9D028E2D

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 364 402d98-402de6 GetTickCount GetModuleFileNameA call 405c32 367 402df2-402e20 call 406099 call 405a78 call 406099 GetFileSize 364->367 368 402de8-402ded 364->368 376 402f10-402f1e call 402cf9 367->376 377 402e26-402e3d 367->377 369 403037-40303b 368->369 383 402f24-402f27 376->383 384 402fef-402ff4 376->384 379 402e41-402e4e call 4032af 377->379 380 402e3f 377->380 388 402e54-402e5a 379->388 389 402fab-402fb3 call 402cf9 379->389 380->379 386 402f53-402f9f GlobalAlloc call 406556 call 405c61 CreateFileA 383->386 387 402f29-402f41 call 4032c5 call 4032af 383->387 384->369 413 402fa1-402fa6 386->413 414 402fb5-402fe5 call 4032c5 call 40303e 386->414 387->384 416 402f47-402f4d 387->416 393 402eda-402ede 388->393 394 402e5c-402e74 call 405bed 388->394 389->384 397 402ee0-402ee6 call 402cf9 393->397 398 402ee7-402eed 393->398 394->398 409 402e76-402e7d 394->409 397->398 405 402f00-402f0a 398->405 406 402eef-402efd call 4064e8 398->406 405->376 405->377 406->405 409->398 415 402e7f-402e86 409->415 413->369 424 402fea-402fed 414->424 415->398 417 402e88-402e8f 415->417 416->384 416->386 417->398 419 402e91-402e98 417->419 419->398 421 402e9a-402eba 419->421 421->384 423 402ec0-402ec4 421->423 425 402ec6-402eca 423->425 426 402ecc-402ed4 423->426 424->384 427 402ff6-403007 424->427 425->376 425->426 426->398 428 402ed6-402ed8 426->428 429 403009 427->429 430 40300f-403014 427->430 428->398 429->430 431 403015-40301b 430->431 431->431 432 40301d-403035 call 405bed 431->432 432->369
                            APIs
                            • GetTickCount.KERNEL32 ref: 00402DAC
                            • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Documents.com.exe,00000400), ref: 00402DC8
                              • Part of subcall function 00405C32: GetFileAttributesA.KERNELBASE(00000003,00402DDB,C:\Users\user\Desktop\Documents.com.exe,80000000,00000003), ref: 00405C36
                              • Part of subcall function 00405C32: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C58
                            • GetFileSize.KERNEL32(00000000,00000000,0042C000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Documents.com.exe,C:\Users\user\Desktop\Documents.com.exe,80000000,00000003), ref: 00402E11
                            • GlobalAlloc.KERNELBASE(?,0040A130), ref: 00402F58
                            Strings
                            • x, xrefs: 00402FE0
                            • C:\Users\user\Desktop\Documents.com.exe, xrefs: 00402DB2, 00402DC1, 00402DD5, 00402DF2
                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402FA1
                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402FEF
                            • "C:\Users\user\Desktop\Documents.com.exe", xrefs: 00402D98
                            • C:\Users\user\Desktop, xrefs: 00402DF3, 00402DF8, 00402DFE
                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00402DA2, 00402F70
                            • Null, xrefs: 00402E91
                            • Inst, xrefs: 00402E7F
                            • Error launching installer, xrefs: 00402DE8
                            • soft, xrefs: 00402E88
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                            • String ID: "C:\Users\user\Desktop\Documents.com.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Documents.com.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft$x
                            • API String ID: 2803837635-1090263149
                            • Opcode ID: 4785f0ebff018845c403b6ca7344f0ae65bd881e692373c18b1951fa0e6bcd5c
                            • Instruction ID: 415a6227fd12514a0fe47228c9aaee062227cda2d2dbc78d85e3b2e5f7ba07c2
                            • Opcode Fuzzy Hash: 4785f0ebff018845c403b6ca7344f0ae65bd881e692373c18b1951fa0e6bcd5c
                            • Instruction Fuzzy Hash: 2561B271A40205ABDB20EF64DE89B9E7AB8EB40358F20413BF514B62D1DB7C99419B9C

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 435 4060bb-4060c6 436 4060c8-4060d7 435->436 437 4060d9-4060ef 435->437 436->437 438 4062e0-4062e4 437->438 439 4060f5-406100 437->439 441 406112-40611c 438->441 442 4062ea-4062f4 438->442 439->438 440 406106-40610d 439->440 440->438 441->442 443 406122-406129 441->443 444 4062f6-4062fa call 406099 442->444 445 4062ff-406300 442->445 446 4062d3 443->446 447 40612f-406163 443->447 444->445 449 4062d5-4062db 446->449 450 4062dd-4062df 446->450 451 406280-406283 447->451 452 406169-406173 447->452 449->438 450->438 455 4062b3-4062b6 451->455 456 406285-406288 451->456 453 406175-406179 452->453 454 40618d 452->454 453->454 459 40617b-40617f 453->459 462 406194-40619b 454->462 457 4062c4-4062d1 lstrlenA 455->457 458 4062b8-4062bf call 4060bb 455->458 460 406298-4062a4 call 406099 456->460 461 40628a-406296 call 405ff7 456->461 457->438 458->457 459->454 464 406181-406185 459->464 473 4062a9-4062af 460->473 461->473 466 4061a0-4061a2 462->466 467 40619d-40619f 462->467 464->454 469 406187-40618b 464->469 471 4061a4-4061bf call 405f80 466->471 472 4061db-4061de 466->472 467->466 469->462 478 4061c4-4061c7 471->478 476 4061e0-4061ec GetSystemDirectoryA 472->476 477 4061ee-4061f1 472->477 473->457 475 4062b1 473->475 479 406278-40627e call 406303 475->479 480 406262-406265 476->480 481 4061f3-406201 GetWindowsDirectoryA 477->481 482 40625e-406260 477->482 483 406267-40626b 478->483 484 4061cd-4061d6 call 4060bb 478->484 479->457 480->479 480->483 481->482 482->480 485 406203-40620d 482->485 483->479 488 40626d-406273 lstrcatA 483->488 484->480 490 406227-40623d SHGetSpecialFolderLocation 485->490 491 40620f-406212 485->491 488->479 494 40625b 490->494 495 40623f-406259 SHGetPathFromIDListA CoTaskMemFree 490->495 491->490 493 406214-40621b 491->493 496 406223-406225 493->496 494->482 495->480 495->494 496->480 496->490
                            APIs
                            • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 004061E6
                            • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,004051F8,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000), ref: 004061F9
                            • SHGetSpecialFolderLocation.SHELL32(004051F8,00000000,?,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,004051F8,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000), ref: 00406235
                            • SHGetPathFromIDListA.SHELL32(00000000,Call), ref: 00406243
                            • CoTaskMemFree.OLE32(00000000), ref: 0040624F
                            • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406273
                            • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,004051F8,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000,00000000), ref: 004062C5
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                            • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                            • API String ID: 717251189-769764221
                            • Opcode ID: ab93b42b91f91bae910e6fac62c15208670ece31f71cd1d64f2b49d88cab81d9
                            • Instruction ID: 009d83548d98726144a2e54fa316bc550aecd198e2c9f4ca7d92c8f0a1cd1b24
                            • Opcode Fuzzy Hash: ab93b42b91f91bae910e6fac62c15208670ece31f71cd1d64f2b49d88cab81d9
                            • Instruction Fuzzy Hash: 7361F271900105AEDF20AF64C894B7A3BA4EB56710F1241BFE913BA2D1C77C8962CB4E

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 633 4051c0-4051d5 634 40528b-40528f 633->634 635 4051db-4051ed 633->635 636 4051f8-405204 lstrlenA 635->636 637 4051ef-4051f3 call 4060bb 635->637 639 405221-405225 636->639 640 405206-405216 lstrlenA 636->640 637->636 642 405234-405238 639->642 643 405227-40522e SetWindowTextA 639->643 640->634 641 405218-40521c lstrcatA 640->641 641->639 644 40523a-40527c SendMessageA * 3 642->644 645 40527e-405280 642->645 643->642 644->645 645->634 646 405282-405285 645->646 646->634
                            APIs
                            • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                            • lstrlenA.KERNEL32(00402D70,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                            • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00402D70,00402D70,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000), ref: 0040521C
                            • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll), ref: 0040522E
                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                            • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                            • SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                            • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll
                            • API String ID: 2531174081-1423830005
                            • Opcode ID: fcc158ebca62b9556dfbd252b9eba4bb3779b7d310f90d2e7aaaf4a512f9cf01
                            • Instruction ID: 0096fbd02e39835f1f24d83275f9c38cb3dbb50e4440d35a5143882a1b4174d0
                            • Opcode Fuzzy Hash: fcc158ebca62b9556dfbd252b9eba4bb3779b7d310f90d2e7aaaf4a512f9cf01
                            • Instruction Fuzzy Hash: 4D218C71900518BFDF119FA5DD84A9EBFB9FF04354F0480BAF904B6291C7798A418FA8

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 647 405686-4056d1 CreateDirectoryA 648 4056d3-4056d5 647->648 649 4056d7-4056e4 GetLastError 647->649 650 4056fe-405700 648->650 649->650 651 4056e6-4056fa SetFileSecurityA 649->651 651->648 652 4056fc GetLastError 651->652 652->650
                            APIs
                            • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C9
                            • GetLastError.KERNEL32 ref: 004056DD
                            • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004056F2
                            • GetLastError.KERNEL32 ref: 004056FC
                            Strings
                            • C:\Users\user\Desktop, xrefs: 00405686
                            • C:\Users\user\AppData\Local\Temp\, xrefs: 004056AC
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                            • API String ID: 3449924974-1326413622
                            • Opcode ID: b585f5161d807d3f0f7c483c76382efe3a1db6be34ae0fb1d35030ff25d5446d
                            • Instruction ID: f1d10c799bfca9e4ec05a1b7c6bbaf57c6c97cfabee98fddb41b1e3f6ffc1dc8
                            • Opcode Fuzzy Hash: b585f5161d807d3f0f7c483c76382efe3a1db6be34ae0fb1d35030ff25d5446d
                            • Instruction Fuzzy Hash: 13010871D10259EADF109FA4C9047EFBFB8EB14315F10447AD544B6290DB7A9604CFA9

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 653 4063c3-4063e3 GetSystemDirectoryA 654 4063e5 653->654 655 4063e7-4063e9 653->655 654->655 656 4063f9-4063fb 655->656 657 4063eb-4063f3 655->657 659 4063fc-40642e wsprintfA LoadLibraryExA 656->659 657->656 658 4063f5-4063f7 657->658 658->659
                            APIs
                            • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004063DA
                            • wsprintfA.USER32 ref: 00406413
                            • LoadLibraryExA.KERNELBASE(?,00000000,?), ref: 00406427
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: DirectoryLibraryLoadSystemwsprintf
                            • String ID: %s%s.dll$UXTHEME$\
                            • API String ID: 2200240437-4240819195
                            • Opcode ID: e24acbe6227527768190d78db3c852bebda673ce15d2d0c5597dd6d7ee2660dd
                            • Instruction ID: c4678dfb2da91d08484603cd09ba86b434f6c063b959f4a2bfe8732341513f46
                            • Opcode Fuzzy Hash: e24acbe6227527768190d78db3c852bebda673ce15d2d0c5597dd6d7ee2660dd
                            • Instruction Fuzzy Hash: 69F0FC7054060967DB149768DD0DFEB365CEB08304F14057EA587E10D1D978D8358B98

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 660 405c61-405c6b 661 405c6c-405c97 GetTickCount GetTempFileNameA 660->661 662 405ca6-405ca8 661->662 663 405c99-405c9b 661->663 665 405ca0-405ca3 662->665 663->661 664 405c9d 663->664 664->665
                            APIs
                            • GetTickCount.KERNEL32 ref: 00405C75
                            • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000006,?,0000000A), ref: 00405C8F
                            Strings
                            • nsa, xrefs: 00405C6C
                            • "C:\Users\user\Desktop\Documents.com.exe", xrefs: 00405C61
                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C64
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CountFileNameTempTick
                            • String ID: "C:\Users\user\Desktop\Documents.com.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                            • API String ID: 1716503409-1298135093
                            • Opcode ID: 2db5ec21233206098d740d0a7eec71b69382ff709a5caa38a177d135453c6e3c
                            • Instruction ID: cf48cc2e124a12ae61d5b18fb9546061e9ffe7603c061e2a5f49afbd00461fe6
                            • Opcode Fuzzy Hash: 2db5ec21233206098d740d0a7eec71b69382ff709a5caa38a177d135453c6e3c
                            • Instruction Fuzzy Hash: F3F082363087047BEB108F55DC04B9B7F99DF91750F14803BFA48EA180D6B499648758

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 666 100016bd-100016f9 call 10001a5d 670 1000180a-1000180c 666->670 671 100016ff-10001703 666->671 672 10001705-1000170b call 100021b0 671->672 673 1000170c-10001719 call 100021fa 671->673 672->673 678 10001749-10001750 673->678 679 1000171b-10001720 673->679 680 10001770-10001774 678->680 681 10001752-1000176e call 100023d8 call 10001559 call 10001266 GlobalFree 678->681 682 10001722-10001723 679->682 683 1000173b-1000173e 679->683 688 100017b2-100017b8 call 100023d8 680->688 689 10001776-100017b0 call 10001559 call 100023d8 680->689 706 100017b9-100017bd 681->706 686 10001725-10001726 682->686 687 1000172b-1000172c call 100027e4 682->687 683->678 684 10001740-10001741 call 10002a9f 683->684 698 10001746 684->698 694 10001733-10001739 call 10002587 686->694 695 10001728-10001729 686->695 701 10001731 687->701 688->706 689->706 705 10001748 694->705 695->678 695->687 698->705 701->698 705->678 709 100017fa-10001801 706->709 710 100017bf-100017cd call 1000239e 706->710 709->670 712 10001803-10001804 GlobalFree 709->712 716 100017e5-100017ec 710->716 717 100017cf-100017d2 710->717 712->670 716->709 719 100017ee-100017f9 call 100014e2 716->719 717->716 718 100017d4-100017dc 717->718 718->716 721 100017de-100017df FreeLibrary 718->721 719->709 721->716
                            APIs
                              • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC4
                              • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC9
                              • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CCE
                            • GlobalFree.KERNEL32(00000000), ref: 10001768
                            • FreeLibrary.KERNEL32(?), ref: 100017DF
                            • GlobalFree.KERNEL32(00000000), ref: 10001804
                              • Part of subcall function 100021B0: GlobalAlloc.KERNEL32(?,7D8BEC45), ref: 100021E2
                              • Part of subcall function 10002587: GlobalAlloc.KERNEL32(?,?,?,?,00000000,?,?,?,?,10001739,00000000), ref: 100025F9
                              • Part of subcall function 10001559: lstrcpyA.KERNEL32(00000000,?,00000000,10001695,00000000), ref: 10001572
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3863998907.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3863982319.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864055753.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864072080.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_Documents.jbxd
                            Similarity
                            • API ID: Global$Free$Alloc$Librarylstrcpy
                            • String ID:
                            • API String ID: 1791698881-3916222277
                            • Opcode ID: d00fcf5c1a7409290317dea9c84c75534a881091bfcc635988d0727071c870ea
                            • Instruction ID: 474564f2ddd1a30fda7ef2e88bb39d7445f8f4f5c00c78564696995dcbc9c57a
                            • Opcode Fuzzy Hash: d00fcf5c1a7409290317dea9c84c75534a881091bfcc635988d0727071c870ea
                            • Instruction Fuzzy Hash: C4319E79408205DAFB41DF649CC5BCA37ECFB042D5F118465FA0A9A09EDF78A8858B60

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 723 403146-40316e GetTickCount 724 403174-40319f call 4032c5 SetFilePointer 723->724 725 40329e-4032a6 call 402cf9 723->725 731 4031a4-4031b6 724->731 730 4032a8-4032ac 725->730 732 4031b8 731->732 733 4031ba-4031c8 call 4032af 731->733 732->733 736 403290-403293 733->736 737 4031ce-4031da 733->737 736->730 738 4031e0-4031e6 737->738 739 403211-40322d call 406576 738->739 740 4031e8-4031ee 738->740 746 403299 739->746 747 40322f-403237 739->747 740->739 741 4031f0-403210 call 402cf9 740->741 741->739 748 40329b-40329c 746->748 749 403239-403241 call 405cd9 747->749 750 40325a-403260 747->750 748->730 753 403246-403248 749->753 750->746 752 403262-403264 750->752 752->746 754 403266-403279 752->754 756 403295-403297 753->756 757 40324a-403256 753->757 754->731 755 40327f-40328e SetFilePointer 754->755 755->725 756->748 757->738 758 403258 757->758 758->754
                            APIs
                            • GetTickCount.KERNEL32 ref: 0040315A
                              • Part of subcall function 004032C5: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FC3,?), ref: 004032D3
                            • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403070,00000004,00000000,00000000,?,?,00402FEA,000000FF,00000000,00000000,0040A130,?), ref: 0040318D
                            • SetFilePointer.KERNELBASE(004F921D,00000000,00000000,004138D8,00004000,?,00000000,00403070,00000004,00000000,00000000,?,?,00402FEA,000000FF,00000000), ref: 00403288
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: FilePointer$CountTick
                            • String ID: x
                            • API String ID: 1092082344-2103843807
                            • Opcode ID: 66296152afd6068201e6c2e1ab460adb435358711bd3d40a2675aec94dc3ea3b
                            • Instruction ID: 532adb213c64d5ab3b143d976f528210e7f95c922d5c949e36f01b9cb200fd6d
                            • Opcode Fuzzy Hash: 66296152afd6068201e6c2e1ab460adb435358711bd3d40a2675aec94dc3ea3b
                            • Instruction Fuzzy Hash: FD3160726442049FD710AF6AFE4896A3BECF75435A710827FE904B22F0DB389941DB9D

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 759 401c04-401c24 call 402a9f * 2 764 401c30-401c34 759->764 765 401c26-401c2d call 402ac1 759->765 767 401c40-401c46 764->767 768 401c36-401c3d call 402ac1 764->768 765->764 771 401c94-401cba call 402ac1 * 2 FindWindowExA 767->771 772 401c48-401c64 call 402a9f * 2 767->772 768->767 782 401cc0 771->782 783 401c84-401c92 SendMessageA 772->783 784 401c66-401c82 SendMessageTimeoutA 772->784 785 401cc3-401cc6 782->785 783->782 784->785 786 402951-402960 785->786 787 401ccc 785->787 787->786
                            APIs
                            • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C74
                            • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C8C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$Timeout
                            • String ID: !
                            • API String ID: 1777923405-2657877971
                            • Opcode ID: 61d668203e925d2b626f83b6d528d825a590e8d0b5f9acd222ce781ec0ff5e12
                            • Instruction ID: aed907c05dc833253b389eb1df77c6bfbb772c9e61476b09ce63ef5510084725
                            • Opcode Fuzzy Hash: 61d668203e925d2b626f83b6d528d825a590e8d0b5f9acd222ce781ec0ff5e12
                            • Instruction Fuzzy Hash: 46218F71A44209AEEB15DFA5D946AED7BB0EF84304F14803EF505F61D1DA7889408F28
                            APIs
                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy10E0.tmp,00000023,00000011,00000002), ref: 0040241B
                            • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsy10E0.tmp,00000000,00000011,00000002), ref: 00402458
                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsy10E0.tmp,00000000,00000011,00000002), ref: 0040253C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CloseValuelstrlen
                            • String ID: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp
                            • API String ID: 2655323295-4273599754
                            • Opcode ID: 21db2f8f9692a3377bee1ea49589b4a1eede1b4b6c2deebe6580fb317b003819
                            • Instruction ID: f5012b3eed6b0e10d725da1925ea8f3c2a7a7eca851d842cc00ee1163223ef4a
                            • Opcode Fuzzy Hash: 21db2f8f9692a3377bee1ea49589b4a1eede1b4b6c2deebe6580fb317b003819
                            • Instruction Fuzzy Hash: DA115471E00215BEDF10EFA5DE89A9E7A74EB44754F21403BF508F71D1CAB84D419B29
                            APIs
                            • GetModuleHandleA.KERNELBASE(00000000,00000001,?), ref: 00402028
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00402D70,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                              • Part of subcall function 004051C0: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00402D70,00402D70,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000), ref: 0040521C
                              • Part of subcall function 004051C0: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll), ref: 0040522E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            • LoadLibraryExA.KERNELBASE(00000000,?,?,00000001,?), ref: 00402038
                            • GetProcAddress.KERNEL32(00000000,?), ref: 00402048
                            • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,?,00000001,?), ref: 004020B2
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                            • String ID:
                            • API String ID: 2987980305-0
                            • Opcode ID: 88fa0b6539cab5ee48bbf94d2f3b0766d4e8639ddc33a2ee3b91e77515055371
                            • Instruction ID: b9fd2243ea981f5bcf097e6c9410b7191d7035710d5254353367cb498e194193
                            • Opcode Fuzzy Hash: 88fa0b6539cab5ee48bbf94d2f3b0766d4e8639ddc33a2ee3b91e77515055371
                            • Instruction Fuzzy Hash: 2C21C971A04225A7CF207FA48E4DB6E7660AB44358F21413BF711B62D0CBBD4942965E
                            APIs
                            • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402C19
                            • RegCloseKey.ADVAPI32(?), ref: 00402C22
                            • RegCloseKey.ADVAPI32(?), ref: 00402C43
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Close$Enum
                            • String ID:
                            • API String ID: 464197530-0
                            • Opcode ID: 7700570c92338514809be4fe700ff97aaec082cd166b5f15edfff62a18f3ae9c
                            • Instruction ID: a71df8347eb47d58d859942eb4958fb6338d9c628d5ecfe9f9dc7c39a89e9901
                            • Opcode Fuzzy Hash: 7700570c92338514809be4fe700ff97aaec082cd166b5f15edfff62a18f3ae9c
                            • Instruction Fuzzy Hash: FA118832504119BBEF01AF91CF09B9E3B79EB04341F104036BA05B50E0E7B4DE61AA68
                            APIs
                              • Part of subcall function 00405ACA: CharNextA.USER32(?,?,C:\,?,00405B36,C:\,C:\,75573410,?,75572EE0,00405881,?,75573410,75572EE0,00000000), ref: 00405AD8
                              • Part of subcall function 00405ACA: CharNextA.USER32(00000000), ref: 00405ADD
                              • Part of subcall function 00405ACA: CharNextA.USER32(00000000), ref: 00405AF1
                            • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,?,00000000,?), ref: 0040160D
                              • Part of subcall function 00405686: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C9
                            • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing,00000000,00000000,?), ref: 0040163C
                            Strings
                            • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing, xrefs: 00401631
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                            • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing
                            • API String ID: 1892508949-1455146801
                            • Opcode ID: a1a99da81ec8ebe60bd9a559002f25b092f8fa51d43cb1406a9a8f8e6d1f3ea0
                            • Instruction ID: e80d591928eb94818456189605928617e464058bd7b4ab9a9bc67e70efbf424e
                            • Opcode Fuzzy Hash: a1a99da81ec8ebe60bd9a559002f25b092f8fa51d43cb1406a9a8f8e6d1f3ea0
                            • Instruction Fuzzy Hash: D3112731208151EBCF217BB54D415BF26B0DA92324B28093FE9D1B22E2D63D4D436A3F
                            APIs
                              • Part of subcall function 00406099: lstrcpynA.KERNEL32(?,?,00000400,004033DF,00423F20,NSIS Error,?,00000006,?,0000000A), ref: 004060A6
                              • Part of subcall function 00405ACA: CharNextA.USER32(?,?,C:\,?,00405B36,C:\,C:\,75573410,?,75572EE0,00405881,?,75573410,75572EE0,00000000), ref: 00405AD8
                              • Part of subcall function 00405ACA: CharNextA.USER32(00000000), ref: 00405ADD
                              • Part of subcall function 00405ACA: CharNextA.USER32(00000000), ref: 00405AF1
                            • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,75573410,?,75572EE0,00405881,?,75573410,75572EE0,00000000), ref: 00405B72
                            • GetFileAttributesA.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,75573410,?,75572EE0,00405881,?,75573410,75572EE0), ref: 00405B82
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                            • String ID: C:\
                            • API String ID: 3248276644-3404278061
                            • Opcode ID: c6667372e5261f6f491ce2a3369269f5050a05521b0262897edc27dc6412bb0c
                            • Instruction ID: f7918bca05de5a67ada1f7886cb37670742315f8bcd1f0c25b92126024abb592
                            • Opcode Fuzzy Hash: c6667372e5261f6f491ce2a3369269f5050a05521b0262897edc27dc6412bb0c
                            • Instruction Fuzzy Hash: 5DF0F425205E6516C722323A0C45AAF6964CE92324709423BF891B22C3CA3CB8429DBD
                            APIs
                            • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,?,?,?,?,00000002,Call,?,004061C4,80000002), ref: 00405FC6
                            • RegCloseKey.KERNELBASE(?,?,004061C4,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll), ref: 00405FD1
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CloseQueryValue
                            • String ID: Call
                            • API String ID: 3356406503-1824292864
                            • Opcode ID: 89fd80a38215459d753601d22b2c149a63a94ab0799c11bc238657d83ab6ff10
                            • Instruction ID: 18c902175c261954d743b78889848fcc164f2ce977d73a6ea322bbd2e465ffc2
                            • Opcode Fuzzy Hash: 89fd80a38215459d753601d22b2c149a63a94ab0799c11bc238657d83ab6ff10
                            • Instruction Fuzzy Hash: CD01BC7250020AABDF228F20CC09FDB3FA8EF54364F00403AFA05A2190D278CA14DFA8
                            APIs
                            • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422538,Error launching installer), ref: 00405761
                            • CloseHandle.KERNEL32(?), ref: 0040576E
                            Strings
                            • Error launching installer, xrefs: 0040574B
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CloseCreateHandleProcess
                            • String ID: Error launching installer
                            • API String ID: 3712363035-66219284
                            • Opcode ID: 8239ab618066ac962b74623b1050f3e7ebc47b2e843eb3c877c6a70e342349f1
                            • Instruction ID: 69b2a91025ee82e0f17d0b644fa8ba69f8cb79a6280e59e5c1840fb2568b3eab
                            • Opcode Fuzzy Hash: 8239ab618066ac962b74623b1050f3e7ebc47b2e843eb3c877c6a70e342349f1
                            • Instruction Fuzzy Hash: 00E046F0600209BFEB009F60EE49F7BBBACEB10704F808421BD00F2190D6B898448A78
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: da96dc2bbb9a86ab2b5a0042be55c5a39520afa60a4d641acd723a491c183434
                            • Instruction ID: 6855221002494b765214394805571b816b3a2b1c2e31bdc36608bad3b484bcdf
                            • Opcode Fuzzy Hash: da96dc2bbb9a86ab2b5a0042be55c5a39520afa60a4d641acd723a491c183434
                            • Instruction Fuzzy Hash: FEA13271E00229CBDF28CFA8C8446ADBBB1FF44305F15856EE816BB281C7795A96DF44
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 45b087146125c5b2b0c74364d17b57d2d8ebf1295e4abb7c2da9f37e6e20948f
                            • Instruction ID: 6c4a77322bd37e7d8c46b95768b691bf5348243e95b36c4706824fec2f4d082d
                            • Opcode Fuzzy Hash: 45b087146125c5b2b0c74364d17b57d2d8ebf1295e4abb7c2da9f37e6e20948f
                            • Instruction Fuzzy Hash: A0911170D00229CBDF28CF98C8587ADBBB1FF44305F15856AE816BB281C7795A96DF84
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ec7db08be09974c8046cad88b73edbb403e33193446cf3f9fa5a5555e34d97c1
                            • Instruction ID: 723f18ff0051ee6ad4f375e9cb18d989a687bb59657bcd06a5bbc8819a965d11
                            • Opcode Fuzzy Hash: ec7db08be09974c8046cad88b73edbb403e33193446cf3f9fa5a5555e34d97c1
                            • Instruction Fuzzy Hash: F5814371E00229CFDF24CFA8C8847ADBBB1FB44305F25856AD416BB281C7389A96DF44
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8c6c0676c47b070245886c612b6dc18845a4ce32cc894a17ea31aa6889f3f80a
                            • Instruction ID: f9a0fdfb68df0875c036107095c0f8e37124572de3281b7b6a4fcb1f7c3ff658
                            • Opcode Fuzzy Hash: 8c6c0676c47b070245886c612b6dc18845a4ce32cc894a17ea31aa6889f3f80a
                            • Instruction Fuzzy Hash: DF818771D00229DBDF24CFA8D8447AEBBB0FF44305F11856AE856BB280CB785A96DF44
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f6ce5af891e87e3449ce1a2b8efcbaa2a3983e7e126d00aa5b1ca20c5284b7a8
                            • Instruction ID: 20aa67b2f9945943e29b5428d9247f38e2249d0fc5fe98f3e4ff2a84f3334865
                            • Opcode Fuzzy Hash: f6ce5af891e87e3449ce1a2b8efcbaa2a3983e7e126d00aa5b1ca20c5284b7a8
                            • Instruction Fuzzy Hash: 17712271E00229DBDF24CFA8C8447ADBBB1FF44305F15846AE856BB280C7395996DF54
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8cda32c1d2df7732f9a33e0b4945691d5d8bf2b32cd6aa3e273add15dd404c12
                            • Instruction ID: 361238ff60de6b05a878e60f6b30513898442098bea6392746699c597b8ff52c
                            • Opcode Fuzzy Hash: 8cda32c1d2df7732f9a33e0b4945691d5d8bf2b32cd6aa3e273add15dd404c12
                            • Instruction Fuzzy Hash: 53713371E00229DBDF28CF98C844BADBBB1FF44305F15846AE816BB280CB795996DF54
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7ce01b185a18f77deed043a820b6804b7b2a700fb218066bf9b3b7a05f4b9fc8
                            • Instruction ID: cefc1bbef9c73defef891fc114d0afe65c0266ceafdcaf147cd695a7a928f12c
                            • Opcode Fuzzy Hash: 7ce01b185a18f77deed043a820b6804b7b2a700fb218066bf9b3b7a05f4b9fc8
                            • Instruction Fuzzy Hash: E1715671E00229DBDF28CF98C8447ADBBB1FF44305F15846AD816BB281CB795996DF44
                            APIs
                              • Part of subcall function 0040639C: FindFirstFileA.KERNELBASE(75573410,00422580,C:\,00405B62,C:\,C:\,00000000,C:\,C:\,75573410,?,75572EE0,00405881,?,75573410,75572EE0), ref: 004063A7
                              • Part of subcall function 0040639C: FindClose.KERNELBASE(00000000), ref: 004063B3
                            • lstrlenA.KERNEL32 ref: 00402285
                            • lstrlenA.KERNEL32(00000000), ref: 0040228F
                            • SHFileOperationA.SHELL32(?,?,?,00000000), ref: 004022B7
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: FileFindlstrlen$CloseFirstOperation
                            • String ID:
                            • API String ID: 1486964399-0
                            • Opcode ID: b47fb53b0334603386ac124c2a285910fb3e70b2032b5f5d66ff835e7553619e
                            • Instruction ID: 7601fe6c075200cb0f0395ff2ba46aeb4d837e4f3c96b4285f6c21aa21cd7a5f
                            • Opcode Fuzzy Hash: b47fb53b0334603386ac124c2a285910fb3e70b2032b5f5d66ff835e7553619e
                            • Instruction Fuzzy Hash: F8117C71A14205AACB10EFF98949A9DBAF8AF44304F10403FA405FB2C2D6B8C5418B69
                            APIs
                            • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402511
                            • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 00402524
                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsy10E0.tmp,00000000,00000011,00000002), ref: 0040253C
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Enum$CloseValue
                            • String ID:
                            • API String ID: 397863658-0
                            • Opcode ID: 8ae0c4f3e46a3f99f64f669cb9b9086aaa963cdd8b53f875c54c26ea0aedb13f
                            • Instruction ID: 518a01c90e212b4e6c6a91e55dc37795372a660c14e02f5234546a481bba951e
                            • Opcode Fuzzy Hash: 8ae0c4f3e46a3f99f64f669cb9b9086aaa963cdd8b53f875c54c26ea0aedb13f
                            • Instruction Fuzzy Hash: 9901B171A04105AFE7159F69DE9CABF7ABCEF80348F10003EF405A61C0DAB84A419729
                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.3863998907.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3863982319.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864055753.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864072080.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_Documents.jbxd
                            Similarity
                            • API ID: ErrorFileLastRead
                            • String ID:
                            • API String ID: 1948546556-0
                            • Opcode ID: 06dad9edf242867fa2d433b3a0ae819eccaab9780a225514c3bf782f990559be
                            • Instruction ID: 7088a7f0c219bdfd589eed4d744adbaf06b55c7882bf085a68ef70f7e309f44b
                            • Opcode Fuzzy Hash: 06dad9edf242867fa2d433b3a0ae819eccaab9780a225514c3bf782f990559be
                            • Instruction Fuzzy Hash: 385194BA908215DFF711EF60D9C575937A8EB443E0F21842AEA08E721DDF34A9818B55
                            APIs
                            • SetFilePointer.KERNELBASE(0040A130,00000000,00000000,00000000,00000000,?,?,00402FEA,000000FF,00000000,00000000,0040A130,?), ref: 00403063
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: FilePointer
                            • String ID:
                            • API String ID: 973152223-0
                            • Opcode ID: 636c82f294539f8116134b886240b7bf4a9a68a3f80346334f9d5df26d1cb633
                            • Instruction ID: d45136b7277fa4a4eeb989eab338d16e1e03b20585a5145be81ea7fda6220a17
                            • Opcode Fuzzy Hash: 636c82f294539f8116134b886240b7bf4a9a68a3f80346334f9d5df26d1cb633
                            • Instruction Fuzzy Hash: 6C314F31204259EFDB109F56DD44A9A7FA8EB08759F10803AF905FA190D378DA50DBA9
                            APIs
                            • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 0040249D
                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsy10E0.tmp,00000000,00000011,00000002), ref: 0040253C
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CloseQueryValue
                            • String ID:
                            • API String ID: 3356406503-0
                            • Opcode ID: 25d9f08b9c25ebc335b8f4a62a016f162dacef69ee2566890a70634c7d5b4c72
                            • Instruction ID: 1b22629e75d9b419b9fa7e371b5212fc4da00fb077cffe61c988f7dc4f8aba71
                            • Opcode Fuzzy Hash: 25d9f08b9c25ebc335b8f4a62a016f162dacef69ee2566890a70634c7d5b4c72
                            • Instruction Fuzzy Hash: 5511E771A05205EEDB15DF64DA8C5BE7BB4EF05348F20403FE446B72C0D6B88A42DB29
                            APIs
                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                            • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend
                            • String ID:
                            • API String ID: 3850602802-0
                            • Opcode ID: 9ad871f4f8a3338eb99fe4e61ab0dcd0b50e8b4f7c7093f405d94b725c985010
                            • Instruction ID: 0b9a08df0e19283e0c47f542131d218e25c17bbe1cc26e2bbd3e30b70dde81e4
                            • Opcode Fuzzy Hash: 9ad871f4f8a3338eb99fe4e61ab0dcd0b50e8b4f7c7093f405d94b725c985010
                            • Instruction Fuzzy Hash: FD01F431B202109BE7194B389D05B6A36A8E710315F51823FF951F65F1D778CC038B4C
                            APIs
                            • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 0040239C
                            • RegCloseKey.ADVAPI32(00000000), ref: 004023A5
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CloseDeleteValue
                            • String ID:
                            • API String ID: 2831762973-0
                            • Opcode ID: f83bd233bd8663726befb315590dbf39ea9cea469545d982e39583f4008de073
                            • Instruction ID: 4734060bda5bcd379add1307bf53be40299433fde06acb7bb12a187abd2f1290
                            • Opcode Fuzzy Hash: f83bd233bd8663726befb315590dbf39ea9cea469545d982e39583f4008de073
                            • Instruction Fuzzy Hash: 6CF09632B04111ABD710AFB89B8EABE76A89B80354F25003FEA05B71C1DAFC4D02476D
                            APIs
                            • ShowWindow.USER32(00000000,00000000), ref: 00401E43
                            • EnableWindow.USER32(00000000,00000000), ref: 00401E4E
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Window$EnableShow
                            • String ID:
                            • API String ID: 1136574915-0
                            • Opcode ID: 70a93260b027f2004694904072cd59400e64644bb7532fd21934b6a3ced71637
                            • Instruction ID: f710efbc4c9934798fb848b4930091ab6df2b9d686602449302b85490548aed4
                            • Opcode Fuzzy Hash: 70a93260b027f2004694904072cd59400e64644bb7532fd21934b6a3ced71637
                            • Instruction Fuzzy Hash: C8E01272B082119FD714EBB6EA495AD77B4EF40315B11403BE415F11D1DE7888419F5D
                            APIs
                            • ShowWindow.USER32(00010478), ref: 00401581
                            • ShowWindow.USER32(00010472), ref: 00401596
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: ShowWindow
                            • String ID:
                            • API String ID: 1268545403-0
                            • Opcode ID: 61e2efb783f3023bff3ad6d967f60c2a1a0ca49b5590f8eabca18dd422d604b3
                            • Instruction ID: 0dda4fc35c74e8091563047f6652b1239714b114c1c6f120fbc2b65112c94b6f
                            • Opcode Fuzzy Hash: 61e2efb783f3023bff3ad6d967f60c2a1a0ca49b5590f8eabca18dd422d604b3
                            • Instruction Fuzzy Hash: 62E08672B001159BCB24DF68EDD087E77B5EB84311751053FD902B3290C6B8DD418B58
                            APIs
                            • GetModuleHandleA.KERNEL32(?,?,?,00403380,0000000A), ref: 00406443
                            • GetProcAddress.KERNEL32(00000000,?), ref: 0040645E
                              • Part of subcall function 004063C3: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004063DA
                              • Part of subcall function 004063C3: wsprintfA.USER32 ref: 00406413
                              • Part of subcall function 004063C3: LoadLibraryExA.KERNELBASE(?,00000000,?), ref: 00406427
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                            • String ID:
                            • API String ID: 2547128583-0
                            • Opcode ID: 0ad4aa8648104e950424ecb2e9ed5d31610cefc4b667c124e82fedf243554202
                            • Instruction ID: 56fda94a1dd54a43fb122a1991fe363568279dfba8e98efda579274c3b941564
                            • Opcode Fuzzy Hash: 0ad4aa8648104e950424ecb2e9ed5d31610cefc4b667c124e82fedf243554202
                            • Instruction Fuzzy Hash: E3E086326042105AD2106BB09E0487773A89F84750302883EF946F2140D7389C75ABAE
                            APIs
                            • GetFileAttributesA.KERNELBASE(00000003,00402DDB,C:\Users\user\Desktop\Documents.com.exe,80000000,00000003), ref: 00405C36
                            • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C58
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: File$AttributesCreate
                            • String ID:
                            • API String ID: 415043291-0
                            • Opcode ID: a0ef3aabf8739962215ab3b029b3a8460f23d0e56d3659f47e9d959f4e092221
                            • Instruction ID: 44ec1511c7d75563636feacf23b0872b92cf9f9cc06fc18b7ec6e669f43cef59
                            • Opcode Fuzzy Hash: a0ef3aabf8739962215ab3b029b3a8460f23d0e56d3659f47e9d959f4e092221
                            • Instruction Fuzzy Hash: E4D09E71654201AFEF098F20DE16F2EBAA2EB84B00F11952CB682944E1DA715819AB19
                            APIs
                            • CreateDirectoryA.KERNELBASE(?,00000000,00403300,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403521,?,00000006,?,0000000A), ref: 00405709
                            • GetLastError.KERNEL32(?,00000006,?,0000000A), ref: 00405717
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CreateDirectoryErrorLast
                            • String ID:
                            • API String ID: 1375471231-0
                            • Opcode ID: 6906a218f2e8c60edb1d49339bec002b269bb684b810150c6462e9a7ab2278e9
                            • Instruction ID: 9e29868ffe2b43b7798ba1daada82999d34952ab2a4b7d437405be2737e00dc4
                            • Opcode Fuzzy Hash: 6906a218f2e8c60edb1d49339bec002b269bb684b810150c6462e9a7ab2278e9
                            • Instruction Fuzzy Hash: 0DC04C30225901DADA606F249F087177994FBA0741F1144396146E30E0EA348415ED2D
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: wsprintf
                            • String ID:
                            • API String ID: 2111968516-0
                            • Opcode ID: 4fda81b7895bfe8bf62350e409a9146a4ce559ffbc9a4be406a98ca21679bf34
                            • Instruction ID: 014ce3e67ccbc0a67955049e33e6e2fc18f0270869ac9b4e1a99f60d8e299e74
                            • Opcode Fuzzy Hash: 4fda81b7895bfe8bf62350e409a9146a4ce559ffbc9a4be406a98ca21679bf34
                            • Instruction Fuzzy Hash: CC21F970D04295BEDF318B699948AAEBF749F11304F04457FE4D0B62D5C6BE8A82CF19
                            APIs
                            • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004026A0
                              • Part of subcall function 00405FF7: wsprintfA.USER32 ref: 00406004
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: FilePointerwsprintf
                            • String ID:
                            • API String ID: 327478801-0
                            • Opcode ID: 7f4dd024d7baea7243aacb1c134d87f0f28e7bae7902d05c041a77775a735631
                            • Instruction ID: daba68e88d81473494fab100d986bdd4d5457abcde4f4dc52411d400b48531e4
                            • Opcode Fuzzy Hash: 7f4dd024d7baea7243aacb1c134d87f0f28e7bae7902d05c041a77775a735631
                            • Instruction Fuzzy Hash: BCE09B71B04116ABD700FB95AA4997E7768DF40304F10403FF515F00C1CA7D4C025B2D
                            APIs
                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 0040232F
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: PrivateProfileStringWrite
                            • String ID:
                            • API String ID: 390214022-0
                            • Opcode ID: d24bdbc1146ceb37acbd80640b4da5ce9412419425c02070d407eaaf5c42416a
                            • Instruction ID: f472a2c509351f333654906e099da5e6dfd11f42980ce41b172c94471a0d1cd1
                            • Opcode Fuzzy Hash: d24bdbc1146ceb37acbd80640b4da5ce9412419425c02070d407eaaf5c42416a
                            • Instruction Fuzzy Hash: 8BE01A31B401246ADB207AB10E8E96E14989BC4744B29053ABE05B62C3DDBC4C414AB9
                            APIs
                            • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402B72,00000000,?,?), ref: 00405F76
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Create
                            • String ID:
                            • API String ID: 2289755597-0
                            • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                            • Instruction ID: b8b87f9e7f23a22b038ad66cb6348727c8887116b88fbbe418bbf9d15439b9dc
                            • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                            • Instruction Fuzzy Hash: B4E0E67201450DBEDF095F60DD0AD7B371DEB08304F04452EFA45D4091E7B5AD209E74
                            APIs
                            • WriteFile.KERNELBASE(0040A130,00000000,00000000,00000000,00000000,0040D526,0040B8D8,00403246,0040B8D8,0040D526,004138D8,00004000,?,00000000,00403070,00000004), ref: 00405CED
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: FileWrite
                            • String ID:
                            • API String ID: 3934441357-0
                            • Opcode ID: d47d29d2c4ad98e9097244963089aa7711ad8f9da7a01510603535aa68a2578c
                            • Instruction ID: e5327eed263ed0cb59b3772f759b7efddda8826228879d6768eb485b7ec61b42
                            • Opcode Fuzzy Hash: d47d29d2c4ad98e9097244963089aa7711ad8f9da7a01510603535aa68a2578c
                            • Instruction Fuzzy Hash: CEE0EC3225065AABDF509E95AD08FEB7B6CEF053A0F008837F915E2150D631E821DBA8
                            APIs
                            • ReadFile.KERNELBASE(0040A130,00000000,00000000,00000000,00000000,004138D8,0040B8D8,004032C2,0040A130,0040A130,004031C6,004138D8,00004000,?,00000000,00403070), ref: 00405CBE
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: FileRead
                            • String ID:
                            • API String ID: 2738559852-0
                            • Opcode ID: e23cbb0757ad9fa8c6c9682000f81612da8d127e18228ddbd7f099cf91b7f4dd
                            • Instruction ID: 86bb3e2151b1fdd0dbac44507bcf00ea7ca2ece369def3772f3446380bdcc129
                            • Opcode Fuzzy Hash: e23cbb0757ad9fa8c6c9682000f81612da8d127e18228ddbd7f099cf91b7f4dd
                            • Instruction Fuzzy Hash: DAE08C3220825EABEF109E508C00EEB3B6CFB00361F144432FD10E7040E230E860ABB4
                            APIs
                            • VirtualProtect.KERNELBASE(1000404C,?,?,1000403C), ref: 10002727
                            Memory Dump Source
                            • Source File: 00000000.00000002.3863998907.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3863982319.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864055753.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864072080.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_Documents.jbxd
                            Similarity
                            • API ID: ProtectVirtual
                            • String ID:
                            • API String ID: 544645111-0
                            • Opcode ID: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                            • Instruction ID: e09dfa788fffc30199ef0a9f627684cb70e95bce5f527532b7ad3e980fb418b3
                            • Opcode Fuzzy Hash: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                            • Instruction Fuzzy Hash: 67F09BF19092A0DEF360DF688CC47063FE4E3983D5B03852AE358F6269EB7441448B19
                            APIs
                            • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040236D
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: PrivateProfileString
                            • String ID:
                            • API String ID: 1096422788-0
                            • Opcode ID: e8e9dc98ecc8dc52fd3defedd6371274e224f608b56cf67719823b11c706e596
                            • Instruction ID: 8896498bc3bf22cdd75c41d4cee83ceff5cc5a9cf36b2948d6df5d4522980b60
                            • Opcode Fuzzy Hash: e8e9dc98ecc8dc52fd3defedd6371274e224f608b56cf67719823b11c706e596
                            • Instruction Fuzzy Hash: 82E08634B44308BADF10AFA19D49EAD3668AF41710F14403AFD547B0E2EEB844429B2D
                            APIs
                            • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00405FAD,?,?,?,?,00000002,Call), ref: 00405F43
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Open
                            • String ID:
                            • API String ID: 71445658-0
                            • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                            • Instruction ID: 49134d8a29c384089d71c2fc87a48e1db8574b6415c3e00dd087e3758e4bfdf5
                            • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                            • Instruction Fuzzy Hash: C1D0EC3210420ABADF119E919D01FAB371DEB04350F004426BA45E4091D779D520AE54
                            APIs
                            • SetFileAttributesA.KERNELBASE(00000000,?,?), ref: 004015A8
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: AttributesFile
                            • String ID:
                            • API String ID: 3188754299-0
                            • Opcode ID: 9092e01b63c1174d607e096a74ab4834703e604e2c64423c66f41cce52a313c8
                            • Instruction ID: ce3aa80a16c353682a4fc60f6c60757a41c4294f2dd63ac0650dc91194aad8f9
                            • Opcode Fuzzy Hash: 9092e01b63c1174d607e096a74ab4834703e604e2c64423c66f41cce52a313c8
                            • Instruction Fuzzy Hash: E1D0127270811197CB10DBA8AB4869D77A4EB80325B318137D515F21D1E6B9C945671D
                            APIs
                            • SendMessageA.USER32(0001046C,00000000,00000000,00000000), ref: 004041B8
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend
                            • String ID:
                            • API String ID: 3850602802-0
                            • Opcode ID: 36dc9921a482444c8f32a3e2d649131ff3b3bcc632906422d004d469ccc3c4a4
                            • Instruction ID: 55b95b209562bae9886b89f2f6925b48322e85585088ac1ac71ede26d93296ac
                            • Opcode Fuzzy Hash: 36dc9921a482444c8f32a3e2d649131ff3b3bcc632906422d004d469ccc3c4a4
                            • Instruction Fuzzy Hash: 77C09B717407017BEA208F509E4DF0777A96750701F2944397760F60D0C6F4D450DA1C
                            APIs
                            • ShellExecuteExA.SHELL32(?,0040457F,?), ref: 0040578A
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: ExecuteShell
                            • String ID:
                            • API String ID: 587946157-0
                            • Opcode ID: 3dbb5c45fd0362357dc29e094c299a4b113cabf0b50495ccaf1730ce731ee503
                            • Instruction ID: fedc52184ae6edd1acf052e6849869f1d6de8b7351bc39b82099fbd6471e80b9
                            • Opcode Fuzzy Hash: 3dbb5c45fd0362357dc29e094c299a4b113cabf0b50495ccaf1730ce731ee503
                            • Instruction Fuzzy Hash: ECC092B2000200DFE301CF90CB18F077BE8AF55306F028058E1C49A160C7788810CB69
                            APIs
                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FC3,?), ref: 004032D3
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: FilePointer
                            • String ID:
                            • API String ID: 973152223-0
                            • Opcode ID: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                            • Instruction ID: 1f5c7ae16c2334422adcad36111bde95194575cbdac9b1f52e29a9f6e91cc98e
                            • Opcode Fuzzy Hash: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                            • Instruction Fuzzy Hash: 34B01271240300BFDA214F00DF09F057B21ABA0700F10C034B388380F086711035EB0D
                            APIs
                            • SendMessageA.USER32(?,?,00000001,00403FBF), ref: 0040419D
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend
                            • String ID:
                            • API String ID: 3850602802-0
                            • Opcode ID: 1c02a5868d14bc1e19ebeed3d404449871defacebd96b9282790bb16d711c782
                            • Instruction ID: 10cfd25431557a88665167ebbf17620150c727a9bd7140e907e4ecff4ccdfc3e
                            • Opcode Fuzzy Hash: 1c02a5868d14bc1e19ebeed3d404449871defacebd96b9282790bb16d711c782
                            • Instruction Fuzzy Hash: 30B09236280A00AAEE218B00DE09F457AA2E7A8742F028028B250240B0CAB200A1DB08
                            APIs
                            • KiUserCallbackDispatcher.NTDLL(?,00403F58), ref: 00404186
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CallbackDispatcherUser
                            • String ID:
                            • API String ID: 2492992576-0
                            • Opcode ID: 170f1306ebf328c26108ef1010d48ef1549a1a3b4841237e6a0462b6e89b4d13
                            • Instruction ID: bd711969ba89efe8629f231cafa01baa053f2358784498ab8b3cf30639ef5a41
                            • Opcode Fuzzy Hash: 170f1306ebf328c26108ef1010d48ef1549a1a3b4841237e6a0462b6e89b4d13
                            • Instruction Fuzzy Hash: 55A012320000009FCB014B50EF04C057F71AB543007018435E140400338A310821FF0C
                            APIs
                            • Sleep.KERNELBASE(00000000), ref: 004014E9
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Sleep
                            • String ID:
                            • API String ID: 3472027048-0
                            • Opcode ID: c0e700f1fcdc4ffa98e8290517b670d0cf04be8f77536005ba3f54c52213854c
                            • Instruction ID: 570e0916f0090f26c7ee0a6088be2661e77b817c4cb0ee023996dcc8b23dd1f7
                            • Opcode Fuzzy Hash: c0e700f1fcdc4ffa98e8290517b670d0cf04be8f77536005ba3f54c52213854c
                            • Instruction Fuzzy Hash: 96D05E73B141518BD754EBB9BA8845E73E4EB903153214837E852E2091EA78C8424A28
                            APIs
                            • GetDlgItem.USER32(?,000003F9), ref: 00404B55
                            • GetDlgItem.USER32(?,00000408), ref: 00404B60
                            • GlobalAlloc.KERNEL32(?,?), ref: 00404BAA
                            • LoadBitmapA.USER32(0000006E), ref: 00404BBD
                            • SetWindowLongA.USER32(?,?,00405134), ref: 00404BD6
                            • ImageList_Create.COMCTL32(?,?,00000021,00000006,00000000), ref: 00404BEA
                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BFC
                            • SendMessageA.USER32(?,00001109,00000002), ref: 00404C12
                            • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C1E
                            • SendMessageA.USER32(?,0000111B,?,00000000), ref: 00404C30
                            • DeleteObject.GDI32(00000000), ref: 00404C33
                            • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404C5E
                            • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404C6A
                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404CFF
                            • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404D2A
                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D3E
                            • GetWindowLongA.USER32(?,?), ref: 00404D6D
                            • SetWindowLongA.USER32(?,?,00000000), ref: 00404D7B
                            • ShowWindow.USER32(?,00000005), ref: 00404D8C
                            • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404E89
                            • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404EEE
                            • SendMessageA.USER32(?,?,00000000,00000000), ref: 00404F03
                            • SendMessageA.USER32(?,00000420,00000000,?), ref: 00404F27
                            • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F47
                            • ImageList_Destroy.COMCTL32(00000000), ref: 00404F5C
                            • GlobalFree.KERNEL32(00000000), ref: 00404F6C
                            • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404FE5
                            • SendMessageA.USER32(?,00001102,?,?), ref: 0040508E
                            • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 0040509D
                            • InvalidateRect.USER32(?,00000000,00000001), ref: 004050BD
                            • ShowWindow.USER32(?,00000000), ref: 0040510B
                            • GetDlgItem.USER32(?,000003FE), ref: 00405116
                            • ShowWindow.USER32(00000000), ref: 0040511D
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                            • String ID: $M$N
                            • API String ID: 1638840714-813528018
                            • Opcode ID: 21234ef24cb517e62b6e681d72db919925f617bec669e1fe45a086f5b61beedf
                            • Instruction ID: d82d2da19de6c08df5f7af85b096481c441aefc445292f149536e1611d4f21ae
                            • Opcode Fuzzy Hash: 21234ef24cb517e62b6e681d72db919925f617bec669e1fe45a086f5b61beedf
                            • Instruction Fuzzy Hash: 080241B0A00209AFDB209F95DD85AAE7BB5FB84314F10417AF611BA2E1C7799D42CF58
                            APIs
                            • GetDlgItem.USER32(?,000003FB), ref: 00404619
                            • SetWindowTextA.USER32(00000000,?), ref: 00404643
                            • SHBrowseForFolderA.SHELL32(?,00420108,?), ref: 004046F4
                            • CoTaskMemFree.OLE32(00000000), ref: 004046FF
                            • lstrcmpiA.KERNEL32(Call,symphonized: Installing), ref: 00404731
                            • lstrcatA.KERNEL32(?,Call), ref: 0040473D
                            • SetDlgItemTextA.USER32(?,000003FB,?), ref: 0040474F
                              • Part of subcall function 00405799: GetDlgItemTextA.USER32(?,?,00000400,00404786), ref: 004057AC
                              • Part of subcall function 00406303: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Documents.com.exe",75573410,C:\Users\user\AppData\Local\Temp\,00000000,004032E8,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403521,?,00000006,?,0000000A), ref: 0040635B
                              • Part of subcall function 00406303: CharNextA.USER32(?,?,?,00000000,?,00000006,?,0000000A), ref: 00406368
                              • Part of subcall function 00406303: CharNextA.USER32(?,"C:\Users\user\Desktop\Documents.com.exe",75573410,C:\Users\user\AppData\Local\Temp\,00000000,004032E8,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403521,?,00000006,?,0000000A), ref: 0040636D
                              • Part of subcall function 00406303: CharPrevA.USER32(?,?,75573410,C:\Users\user\AppData\Local\Temp\,00000000,004032E8,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403521,?,00000006,?,0000000A), ref: 0040637D
                            • GetDiskFreeSpaceA.KERNEL32(0041FD00,?,?,0000040F,?,0041FD00,0041FD00,?,00000001,0041FD00,?,?,000003FB,?), ref: 0040480D
                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404828
                              • Part of subcall function 00404981: lstrlenA.KERNEL32(symphonized: Installing,symphonized: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,0040489C,000000DF,00000000,00000400,?), ref: 00404A1F
                              • Part of subcall function 00404981: wsprintfA.USER32 ref: 00404A27
                              • Part of subcall function 00404981: SetDlgItemTextA.USER32(?,symphonized: Installing), ref: 00404A3A
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                            • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing$Call$symphonized: Installing
                            • API String ID: 2624150263-2687774931
                            • Opcode ID: 76c1ef681dfc1789dea454b52c729533340df3c35bc87fe95344eb3cb4d70c23
                            • Instruction ID: 615b1c7bc5a39f2962dd47e2389a1e1cc3dfb76fea7d39b1cb42eedec06edaaa
                            • Opcode Fuzzy Hash: 76c1ef681dfc1789dea454b52c729533340df3c35bc87fe95344eb3cb4d70c23
                            • Instruction Fuzzy Hash: E4A19FB1900209ABDB11EFA5CC85AAFB7B8EF85314F10843BF611B62D1D77C89418B69
                            APIs
                              • Part of subcall function 10001215: GlobalAlloc.KERNEL32(?,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                            • GlobalAlloc.KERNEL32(?,000014A4), ref: 10001B67
                            • lstrcpyA.KERNEL32(00000008,?), ref: 10001BAF
                            • lstrcpyA.KERNEL32(00000408,?), ref: 10001BB9
                            • GlobalFree.KERNEL32(00000000), ref: 10001BCC
                            • GlobalFree.KERNEL32(?), ref: 10001CC4
                            • GlobalFree.KERNEL32(?), ref: 10001CC9
                            • GlobalFree.KERNEL32(?), ref: 10001CCE
                            • GlobalFree.KERNEL32(00000000), ref: 10001E76
                            • lstrcpyA.KERNEL32(?,?), ref: 10001FCA
                            Memory Dump Source
                            • Source File: 00000000.00000002.3863998907.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3863982319.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864055753.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864072080.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_Documents.jbxd
                            Similarity
                            • API ID: Global$Free$lstrcpy$Alloc
                            • String ID:
                            • API String ID: 4227406936-0
                            • Opcode ID: 4cb5dc2aea9cf7ab25a3b1e4be44dc9197e12157622a09bbe3f88e709afef852
                            • Instruction ID: 780798ea066e4ece118e8e5fed0bf18c828ec290136deaf2e43fc5d0554b8685
                            • Opcode Fuzzy Hash: 4cb5dc2aea9cf7ab25a3b1e4be44dc9197e12157622a09bbe3f88e709afef852
                            • Instruction Fuzzy Hash: 17129971D0424ADFFB20CFA4C8847EEBBF4FB043C4F61852AD5A1A2199DB749A81CB51
                            APIs
                            • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402707
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: FileFindFirst
                            • String ID:
                            • API String ID: 1974802433-0
                            • Opcode ID: c36892e06c5a05a47b1c83c5296ec74ed019d09ea245c2b35f81d61d6accc4a2
                            • Instruction ID: 0159b05a81fb7445ac67952f267e1ed3d95360429fb03f1bd53dceef05a54f2a
                            • Opcode Fuzzy Hash: c36892e06c5a05a47b1c83c5296ec74ed019d09ea245c2b35f81d61d6accc4a2
                            • Instruction Fuzzy Hash: EEF055727041019BC300EBB49948AEEB768DF21324F20017FE285F20C1C7B889469B3A
                            APIs
                            • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 0040432E
                            • GetDlgItem.USER32(00000000,000003E8), ref: 00404342
                            • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404360
                            • GetSysColor.USER32(?), ref: 00404371
                            • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404380
                            • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 0040438F
                            • lstrlenA.KERNEL32(?), ref: 00404392
                            • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043A1
                            • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043B6
                            • GetDlgItem.USER32(?,0000040A), ref: 00404418
                            • SendMessageA.USER32(00000000), ref: 0040441B
                            • GetDlgItem.USER32(?,000003E8), ref: 00404446
                            • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404486
                            • LoadCursorA.USER32(00000000,00007F02), ref: 00404495
                            • SetCursor.USER32(00000000), ref: 0040449E
                            • LoadCursorA.USER32(00000000,00007F00), ref: 004044B4
                            • SetCursor.USER32(00000000), ref: 004044B7
                            • SendMessageA.USER32(00000111,00000001,00000000), ref: 004044E3
                            • SendMessageA.USER32(?,00000000,00000000), ref: 004044F7
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                            • String ID: Call$N$nB@
                            • API String ID: 3103080414-3023683851
                            • Opcode ID: be1686f5ab50b662bbe0d02e149cf8afdcfbb49c1a0c534bd92e439938163a57
                            • Instruction ID: d5db58c66581f694922deb7e8fae8f0f3f349f8e9ef4465256bb12a48e84c332
                            • Opcode Fuzzy Hash: be1686f5ab50b662bbe0d02e149cf8afdcfbb49c1a0c534bd92e439938163a57
                            • Instruction Fuzzy Hash: 0E61A4B1A40209BFDB109F61DD45F6A7B69FB84714F10803AFB05BA2D1C7B8A951CF98
                            APIs
                            • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                            • BeginPaint.USER32(?,?), ref: 00401047
                            • GetClientRect.USER32(?,?), ref: 0040105B
                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                            • DeleteObject.GDI32(?), ref: 004010ED
                            • CreateFontIndirectA.GDI32(?), ref: 00401105
                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                            • SelectObject.GDI32(00000000,?), ref: 00401140
                            • DrawTextA.USER32(00000000,00423F20,000000FF,00000010,00000820), ref: 00401156
                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                            • DeleteObject.GDI32(?), ref: 00401165
                            • EndPaint.USER32(?,?), ref: 0040116E
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                            • String ID: F
                            • API String ID: 941294808-1304234792
                            • Opcode ID: bdf52cc5ae8694a0bdbebf00984b2734c5f81ee4e26e9c894a20d3f53608c02a
                            • Instruction ID: efe066deb40a78245321151b9dab29af26a41e73ee4a669cec0cc25ab5e9cd35
                            • Opcode Fuzzy Hash: bdf52cc5ae8694a0bdbebf00984b2734c5f81ee4e26e9c894a20d3f53608c02a
                            • Instruction Fuzzy Hash: 89418C71800209AFCF058F95DE459AFBBB9FF45315F00802EF5A1AA1A0CB389A55DFA4
                            APIs
                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405E99,?,?), ref: 00405D39
                            • GetShortPathNameA.KERNEL32(?,00422AC0,00000400), ref: 00405D42
                              • Part of subcall function 00405B97: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BA7
                              • Part of subcall function 00405B97: lstrlenA.KERNEL32(00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD9
                            • GetShortPathNameA.KERNEL32(?,00422EC0,00000400), ref: 00405D5F
                            • wsprintfA.USER32 ref: 00405D7D
                            • GetFileSize.KERNEL32(00000000,00000000,00422EC0,C0000000,?,00422EC0,?,?,?,?,?), ref: 00405DB8
                            • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 00405DC7
                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DFF
                            • SetFilePointer.KERNEL32(0040A3D0,00000000,00000000,00000000,00000000,004226C0,00000000,-0000000A,0040A3D0,00000000,[Rename],00000000,00000000,00000000), ref: 00405E55
                            • GlobalFree.KERNEL32(00000000), ref: 00405E66
                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405E6D
                              • Part of subcall function 00405C32: GetFileAttributesA.KERNELBASE(00000003,00402DDB,C:\Users\user\Desktop\Documents.com.exe,80000000,00000003), ref: 00405C36
                              • Part of subcall function 00405C32: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C58
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                            • String ID: %s=%s$[Rename]
                            • API String ID: 2171350718-1727408572
                            • Opcode ID: f38d8d20ea3c52f409b1efdd4663a8df0a06a90a62bb981f7671b6e2d5e9100d
                            • Instruction ID: d3b28aaf25f2f1dce52cf372ecf52c774524a9466fe584fbe8e796e5af075e1b
                            • Opcode Fuzzy Hash: f38d8d20ea3c52f409b1efdd4663a8df0a06a90a62bb981f7671b6e2d5e9100d
                            • Instruction Fuzzy Hash: 97312331200B19BBC2206B61EE49F2B3A5CDF85754F14043AF985F62D2DB7CA9018ABD
                            APIs
                            • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Documents.com.exe",75573410,C:\Users\user\AppData\Local\Temp\,00000000,004032E8,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403521,?,00000006,?,0000000A), ref: 0040635B
                            • CharNextA.USER32(?,?,?,00000000,?,00000006,?,0000000A), ref: 00406368
                            • CharNextA.USER32(?,"C:\Users\user\Desktop\Documents.com.exe",75573410,C:\Users\user\AppData\Local\Temp\,00000000,004032E8,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403521,?,00000006,?,0000000A), ref: 0040636D
                            • CharPrevA.USER32(?,?,75573410,C:\Users\user\AppData\Local\Temp\,00000000,004032E8,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403521,?,00000006,?,0000000A), ref: 0040637D
                            Strings
                            • "C:\Users\user\Desktop\Documents.com.exe", xrefs: 0040633F
                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00406304
                            • *?|<>/":, xrefs: 0040634B
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Char$Next$Prev
                            • String ID: "C:\Users\user\Desktop\Documents.com.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                            • API String ID: 589700163-1820356503
                            • Opcode ID: b04103f1c3b5c2dc28f3c9fe732184cb0b910e084cb0e1e3de7299130b8356f6
                            • Instruction ID: aaadfa82e77317605f3281ec64e2e7980eb4a55dd70e9bd95d11bcdf30b36afc
                            • Opcode Fuzzy Hash: b04103f1c3b5c2dc28f3c9fe732184cb0b910e084cb0e1e3de7299130b8356f6
                            • Instruction Fuzzy Hash: 6011826180479129EB3216384C44BBBAFD84B57760F5A407FEDC6722C2D67C6C6286AD
                            APIs
                            • GetWindowLongA.USER32(?,000000EB), ref: 004041DE
                            • GetSysColor.USER32(00000000), ref: 004041FA
                            • SetTextColor.GDI32(?,00000000), ref: 00404206
                            • SetBkMode.GDI32(?,?), ref: 00404212
                            • GetSysColor.USER32(?), ref: 00404225
                            • SetBkColor.GDI32(?,?), ref: 00404235
                            • DeleteObject.GDI32(?), ref: 0040424F
                            • CreateBrushIndirect.GDI32(?), ref: 00404259
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                            • String ID:
                            • API String ID: 2320649405-0
                            • Opcode ID: ae3d8a9df92c775f8f54e71e017c7c1ec6869770dfd215418e325c2b67ca61e7
                            • Instruction ID: ef1bd211f687dc199c5e2a556594d88cbafbffeaa14e1023ebc7d04ec3d96a61
                            • Opcode Fuzzy Hash: ae3d8a9df92c775f8f54e71e017c7c1ec6869770dfd215418e325c2b67ca61e7
                            • Instruction Fuzzy Hash: A32184B1504704ABC7219F78DD08B5BBBF8AF81714F04896DFAD5E26A0D734E944CB64
                            APIs
                              • Part of subcall function 10001215: GlobalAlloc.KERNEL32(?,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                            • GlobalFree.KERNEL32(?), ref: 100024B3
                            • GlobalFree.KERNEL32(00000000), ref: 100024ED
                            Memory Dump Source
                            • Source File: 00000000.00000002.3863998907.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3863982319.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864055753.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864072080.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_Documents.jbxd
                            Similarity
                            • API ID: Global$Free$Alloc
                            • String ID:
                            • API String ID: 1780285237-0
                            • Opcode ID: 9b8f7426cd7417a05f7efaca6ab9ef20acf91f7aea9c9defdea317c740d0f0ba
                            • Instruction ID: c0db1d51d0d8beb2da32add46ec64f24e8f484468aa98c5ce89375ba0c102a5a
                            • Opcode Fuzzy Hash: 9b8f7426cd7417a05f7efaca6ab9ef20acf91f7aea9c9defdea317c740d0f0ba
                            • Instruction Fuzzy Hash: 0831A9B1504211EFF322DB94CCC4C2B7BBDEB853D4B118929FA4193228CB31AC94DB62
                            APIs
                            • DestroyWindow.USER32(00000000,00000000), ref: 00402D11
                            • GetTickCount.KERNEL32 ref: 00402D2F
                            • wsprintfA.USER32 ref: 00402D5D
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00402D70,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                              • Part of subcall function 004051C0: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00402D70,00402D70,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,00000000,00000000,00000000), ref: 0040521C
                              • Part of subcall function 004051C0: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsy10E0.tmp\System.dll), ref: 0040522E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            • CreateDialogParamA.USER32(0000006F,00000000,00402C61,00000000), ref: 00402D81
                            • ShowWindow.USER32(00000000,00000005), ref: 00402D8F
                              • Part of subcall function 00402CDD: MulDiv.KERNEL32(00000000,?,00001C47), ref: 00402CF2
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                            • String ID: ... %d%%
                            • API String ID: 722711167-2449383134
                            • Opcode ID: 49248589531ca63bd1f6eb350bee73914f18f328555d002f4c75c07f849debaa
                            • Instruction ID: 05ae4936d853d48bc68e56bc5a14e51e8e164cb381f888baae312624535d0e7d
                            • Opcode Fuzzy Hash: 49248589531ca63bd1f6eb350bee73914f18f328555d002f4c75c07f849debaa
                            • Instruction Fuzzy Hash: 3601D630901620EBD722AB60BF0CEDE7A78EF48701B44003BF555B51E4CBB84C41CA9E
                            APIs
                            • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AA6
                            • GetMessagePos.USER32 ref: 00404AAE
                            • ScreenToClient.USER32(?,?), ref: 00404AC8
                            • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404ADA
                            • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B00
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Message$Send$ClientScreen
                            • String ID: f
                            • API String ID: 41195575-1993550816
                            • Opcode ID: 33c806690141bddee9d4868c528a06b643bfd418e36cfd9cd505f5ef0f9636f7
                            • Instruction ID: d6f0acc73841e927dc0e8d5cbc3229ede44acf808998aa5f41192725d6cd764a
                            • Opcode Fuzzy Hash: 33c806690141bddee9d4868c528a06b643bfd418e36cfd9cd505f5ef0f9636f7
                            • Instruction Fuzzy Hash: 03019275900219BADB00DB95CD81BFFBBBCAF45711F10012BBA10B61C0C7B495018F94
                            APIs
                            • GetDC.USER32(?), ref: 00401D98
                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DB2
                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DBA
                            • ReleaseDC.USER32(?,00000000), ref: 00401DCB
                            • CreateFontIndirectA.GDI32(0040B808), ref: 00401E1A
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CapsCreateDeviceFontIndirectRelease
                            • String ID: Times New Roman
                            • API String ID: 3808545654-927190056
                            • Opcode ID: db451da96fda065fe5f02a6a41f4c9c1ff559c50a342c71b5ed450c678e34272
                            • Instruction ID: bb5471ef097cc8c5e92714fe4b65473af6cf7b7baf5f4d2141323caa5fcdcc79
                            • Opcode Fuzzy Hash: db451da96fda065fe5f02a6a41f4c9c1ff559c50a342c71b5ed450c678e34272
                            • Instruction Fuzzy Hash: D4014C72944240AFE7006BB5AE5AA997FE8DB55305F10C839F241BA2F2CB7805458FAD
                            APIs
                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C7C
                            • wsprintfA.USER32 ref: 00402CB0
                            • SetWindowTextA.USER32(?,?), ref: 00402CC0
                            • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402CD2
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Text$ItemTimerWindowwsprintf
                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                            • API String ID: 1451636040-1158693248
                            • Opcode ID: fd6d30a01278415fece07758d049025ae65b55165fa63b5b41d509ea3c6516ac
                            • Instruction ID: dd36d9f71d3f98b31449e9fd5fd6fbb92ab2983ffa1af0ce52afe90c4e52f268
                            • Opcode Fuzzy Hash: fd6d30a01278415fece07758d049025ae65b55165fa63b5b41d509ea3c6516ac
                            • Instruction Fuzzy Hash: B6F03C7150020CFBEF209F61CE0ABAE7769EB44344F00803AFA16B52D0DBB999559F99
                            APIs
                            • GlobalFree.KERNEL32(00000000), ref: 10002348
                              • Part of subcall function 10001224: lstrcpynA.KERNEL32(00000000,?,100012CF,-1000404B,100011AB,-000000A0), ref: 10001234
                            • GlobalAlloc.KERNEL32(?,?), ref: 100022C5
                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 100022DA
                            • GlobalAlloc.KERNEL32(?,?), ref: 100022E9
                            • CLSIDFromString.OLE32(00000000,00000000), ref: 100022F7
                            • GlobalFree.KERNEL32(00000000), ref: 100022FE
                            Memory Dump Source
                            • Source File: 00000000.00000002.3863998907.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3863982319.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864055753.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864072080.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_Documents.jbxd
                            Similarity
                            • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                            • String ID:
                            • API String ID: 3730416702-0
                            • Opcode ID: 0f1d2088a070cebd5915530b0a964975e4ea41447dfd67459970790859c4aece
                            • Instruction ID: a642113aa4013a2ca06c871554e8d399cf46bf4099943ddf9e0960cc50565d32
                            • Opcode Fuzzy Hash: 0f1d2088a070cebd5915530b0a964975e4ea41447dfd67459970790859c4aece
                            • Instruction Fuzzy Hash: A941BCB1508311EFF320DF648C84B6AB7E8FF443D0F11892AF946D61A9DB34AA40CB61
                            APIs
                              • Part of subcall function 00405C32: GetFileAttributesA.KERNELBASE(00000003,00402DDB,C:\Users\user\Desktop\Documents.com.exe,80000000,00000003), ref: 00405C36
                              • Part of subcall function 00405C32: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C58
                            • GlobalAlloc.KERNEL32(?,?), ref: 0040278A
                            • CloseHandle.KERNEL32(?), ref: 00402810
                              • Part of subcall function 004032C5: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FC3,?), ref: 004032D3
                            • GlobalAlloc.KERNEL32(?,?,00000000,?), ref: 004027A6
                            • GlobalFree.KERNEL32(?), ref: 004027E5
                            • GlobalFree.KERNEL32(00000000), ref: 004027F8
                              • Part of subcall function 0040303E: SetFilePointer.KERNELBASE(0040A130,00000000,00000000,00000000,00000000,?,?,00402FEA,000000FF,00000000,00000000,0040A130,?), ref: 00403063
                            • DeleteFileA.KERNEL32(?), ref: 00402824
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: File$Global$AllocFreePointer$AttributesCloseCreateDeleteHandle
                            • String ID:
                            • API String ID: 488507980-0
                            • Opcode ID: c91c9bd5815d1241bbceb1c2895bdf00b75426eacf14b09c248079251ff6b1a7
                            • Instruction ID: 1fe78f37701cbcc77283e4ca16615c536d0e0ac6238c74e6acd79bc50f6aaca8
                            • Opcode Fuzzy Hash: c91c9bd5815d1241bbceb1c2895bdf00b75426eacf14b09c248079251ff6b1a7
                            • Instruction Fuzzy Hash: 54219D72800128BBCF116FA5DE48DAE7F79EF05360B14423EF554B62E0CA794D419BA8
                            APIs
                            • lstrlenA.KERNEL32(symphonized: Installing,symphonized: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,0040489C,000000DF,00000000,00000400,?), ref: 00404A1F
                            • wsprintfA.USER32 ref: 00404A27
                            • SetDlgItemTextA.USER32(?,symphonized: Installing), ref: 00404A3A
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: ItemTextlstrlenwsprintf
                            • String ID: %u.%u%s%s$symphonized: Installing
                            • API String ID: 3540041739-853358426
                            • Opcode ID: 1956ebf24d5e1f55d94ce1980efd0233ee95868cdb52b5f3f7c77d6cead7fe34
                            • Instruction ID: 454b38ceac9876f8861c3790537a611104b372144c9fccdb064e9295d2f1ba63
                            • Opcode Fuzzy Hash: 1956ebf24d5e1f55d94ce1980efd0233ee95868cdb52b5f3f7c77d6cead7fe34
                            • Instruction Fuzzy Hash: 2111E773A0412837DB0066799C45EAF329CDB85374F254637FA26F31D1EA78CC1242E9
                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.3863998907.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3863982319.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864055753.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864072080.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_Documents.jbxd
                            Similarity
                            • API ID: FreeGlobal
                            • String ID:
                            • API String ID: 2979337801-0
                            • Opcode ID: e61c022a33ae2d8226f4f9d8dc9768096fb4d6cd4e5c598d89deb3e57b8d12c3
                            • Instruction ID: adaf369aa6dab84e94bee76403d526b7d43184adb12fe210256c1aedb67fe499
                            • Opcode Fuzzy Hash: e61c022a33ae2d8226f4f9d8dc9768096fb4d6cd4e5c598d89deb3e57b8d12c3
                            • Instruction Fuzzy Hash: 43512536D04159AEFB55DFB488A4AEEBBF6EF453C0F124169E841B315DCA306E4087D2
                            APIs
                            • GetDlgItem.USER32(?), ref: 00401D3F
                            • GetClientRect.USER32(00000000,?), ref: 00401D4C
                            • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D6D
                            • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D7B
                            • DeleteObject.GDI32(00000000), ref: 00401D8A
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                            • String ID:
                            • API String ID: 1849352358-0
                            • Opcode ID: ffde7fea2c20ff78d34b9dd6ca395fc00db0322e175274b43119d545686d3dc4
                            • Instruction ID: 074f51ed6dd20aae2d42350fdade0312ac008d0ce280de7d9e26dccf07732080
                            • Opcode Fuzzy Hash: ffde7fea2c20ff78d34b9dd6ca395fc00db0322e175274b43119d545686d3dc4
                            • Instruction Fuzzy Hash: 62F0FFB2600515AFDB00EBA4DE88DAFB7BCFB44301B04447AF645F2191CB748D018B38
                            APIs
                            • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004032FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403521,?,00000006,?,0000000A), ref: 00405A37
                            • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004032FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403521,?,00000006,?,0000000A), ref: 00405A40
                            • lstrcatA.KERNEL32(?,0040A014,?,00000006,?,0000000A), ref: 00405A51
                            Strings
                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A31
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CharPrevlstrcatlstrlen
                            • String ID: C:\Users\user\AppData\Local\Temp\
                            • API String ID: 2659869361-4083868402
                            • Opcode ID: 00f54151576635bf1518ba316310c1363eddf8ffcac7d82473bc198909657139
                            • Instruction ID: 868260c831235620665dea70b18de3ff29fa680cd517475ab4f5cc36a8a73f00
                            • Opcode Fuzzy Hash: 00f54151576635bf1518ba316310c1363eddf8ffcac7d82473bc198909657139
                            • Instruction Fuzzy Hash: 79D023726015303AD1127F154C05DCF1A4C8F023507050077F200B7191CB3C0D514BFE
                            APIs
                            • CharNextA.USER32(?,?,C:\,?,00405B36,C:\,C:\,75573410,?,75572EE0,00405881,?,75573410,75572EE0,00000000), ref: 00405AD8
                            • CharNextA.USER32(00000000), ref: 00405ADD
                            • CharNextA.USER32(00000000), ref: 00405AF1
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CharNext
                            • String ID: C:\
                            • API String ID: 3213498283-3404278061
                            • Opcode ID: f542051b0c3854551ba559e3fab41aa2c74e08886ad556a296c0d482775cdbba
                            • Instruction ID: db937687bc36527a3f7147c44c8c9b1a0bf4ed848bee0725310acd997699ac17
                            • Opcode Fuzzy Hash: f542051b0c3854551ba559e3fab41aa2c74e08886ad556a296c0d482775cdbba
                            • Instruction Fuzzy Hash: D8F0C861B14F501AFB2262640C54B776BA8CB99350F04406BD540671C286BC6C404F6A
                            APIs
                            • CloseHandle.KERNEL32(000002CC,C:\Users\user\AppData\Local\Temp\,0040362E,?,?,00000006,?,0000000A), ref: 00403809
                            • CloseHandle.KERNEL32(000002E4,C:\Users\user\AppData\Local\Temp\,0040362E,?,?,00000006,?,0000000A), ref: 0040381D
                            Strings
                            • C:\Users\user\AppData\Local\Temp\, xrefs: 004037FC
                            • C:\Users\user\AppData\Local\Temp\nsy10E0.tmp, xrefs: 0040382D
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CloseHandle
                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsy10E0.tmp
                            • API String ID: 2962429428-408524626
                            • Opcode ID: bc9d59c8f271c216c0b0e312611624ce7a9d5bb861437aa17873a49c6d363409
                            • Instruction ID: a243388e665e2d569925beaf0092b2dcbae65f1e85c6ca02b15765f08549dd2e
                            • Opcode Fuzzy Hash: bc9d59c8f271c216c0b0e312611624ce7a9d5bb861437aa17873a49c6d363409
                            • Instruction Fuzzy Hash: 08E04F3250071896C620BF79AE494853B599B41735724C776F138B20F1C73899975AA9
                            APIs
                            • IsWindowVisible.USER32(?), ref: 00405163
                            • CallWindowProcA.USER32(?,?,?,?), ref: 004051B4
                              • Part of subcall function 004041A6: SendMessageA.USER32(0001046C,00000000,00000000,00000000), ref: 004041B8
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Window$CallMessageProcSendVisible
                            • String ID:
                            • API String ID: 3748168415-3916222277
                            • Opcode ID: cef517e8acf1b00021c4c6b190ff76a2e6404192bdc33fc547d340bfee77a79a
                            • Instruction ID: c2e14b81eed27f6ef80c9e529a4f942fbf68e082709ee8d6c9922b6f58a3139d
                            • Opcode Fuzzy Hash: cef517e8acf1b00021c4c6b190ff76a2e6404192bdc33fc547d340bfee77a79a
                            • Instruction Fuzzy Hash: 7801B131900608AFEF218F41DD80F6B3676EB84750F244137FA00BA1D1C7799D929E6D
                            APIs
                            • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402E04,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Documents.com.exe,C:\Users\user\Desktop\Documents.com.exe,80000000,00000003), ref: 00405A7E
                            • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E04,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Documents.com.exe,C:\Users\user\Desktop\Documents.com.exe,80000000,00000003), ref: 00405A8C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CharPrevlstrlen
                            • String ID: C:\Users\user\Desktop
                            • API String ID: 2709904686-1876063424
                            • Opcode ID: a2cb5c10c54eab45be364f275a3e0fd7f40b7dc80b72c69925d8ec85e0f8a492
                            • Instruction ID: 40098e637bf6d505f922d12736ff559178fc12fa7d0ee67292c12de19d06dc46
                            • Opcode Fuzzy Hash: a2cb5c10c54eab45be364f275a3e0fd7f40b7dc80b72c69925d8ec85e0f8a492
                            • Instruction Fuzzy Hash: 6ED0A7729089702EF30393108C00B9F6A88CF16341F090062E480A7191C67C0C424BAD
                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.3863998907.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3863982319.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864055753.0000000010003000.00000002.00000001.01000000.00000006.sdmpDownload File
                            • Associated: 00000000.00000002.3864072080.0000000010005000.00000002.00000001.01000000.00000006.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_Documents.jbxd
                            Similarity
                            • API ID: Global$Free$Alloc
                            • String ID:
                            • API String ID: 1780285237-0
                            • Opcode ID: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                            • Instruction ID: 5d3a3765e571093bf703368c32e31ec5bfeafbef09712c331e02e9e13643e521
                            • Opcode Fuzzy Hash: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                            • Instruction Fuzzy Hash: 6531ABB1808255AFF715CFA8DC89AEA7FE8EB052C1B164115FA45D726CDB34D910CB24
                            APIs
                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BA7
                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BBF
                            • CharNextA.USER32(00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD0
                            • lstrlenA.KERNEL32(00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD9
                            Memory Dump Source
                            • Source File: 00000000.00000002.3849436045.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3849411467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849458422.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849478699.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3849655968.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_Documents.jbxd
                            Similarity
                            • API ID: lstrlen$CharNextlstrcmpi
                            • String ID:
                            • API String ID: 190613189-0
                            • Opcode ID: 3b856c8c7d4e4c10c4bedc5fcb7273c416007e4233098a198b9b1013c6992f0c
                            • Instruction ID: c0798baac460c4c161baa60e5c3960505173fe7825234d44b9ee5cd82a8c1779
                            • Opcode Fuzzy Hash: 3b856c8c7d4e4c10c4bedc5fcb7273c416007e4233098a198b9b1013c6992f0c
                            • Instruction Fuzzy Hash: 29F06235105918AFCB02DFA9DD40D9EBBB8EF46350B2540B9F840FB211D674FE01ABA9
                            APIs
                            • SetErrorMode.KERNEL32 ref: 00403332
                            • GetVersion.KERNEL32 ref: 00403338
                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040336B
                            • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 004033A7
                            • OleInitialize.OLE32(00000000), ref: 004033AE
                            • SHGetFileInfoA.SHELL32(0041FCF0,00000000,?,00000160,00000000,?,00000006,00000008,0000000A), ref: 004033CA
                            • GetCommandLineA.KERNEL32(00423F20,NSIS Error,?,00000006,00000008,0000000A), ref: 004033DF
                            • GetModuleHandleA.KERNEL32(00000000,0042A000,00000000,?,00000006,00000008,0000000A), ref: 004033F2
                            • CharNextA.USER32(00000000,0042A000,00000020,?,00000006,00000008,0000000A), ref: 0040341D
                            • GetTempPathA.KERNEL32(00000400,0042B400,00000000,00000020,?,00000006,00000008,0000000A), ref: 0040351A
                            • GetWindowsDirectoryA.KERNEL32(0042B400,000003FB,?,00000006,00000008,0000000A), ref: 0040352B
                            • lstrcatA.KERNEL32(0042B400,\Temp,?,00000006,00000008,0000000A), ref: 00403537
                            • GetTempPathA.KERNEL32(000003FC,0042B400,0042B400,\Temp,?,00000006,00000008,0000000A), ref: 0040354B
                            • lstrcatA.KERNEL32(0042B400,Low,?,00000006,00000008,0000000A), ref: 00403553
                            • SetEnvironmentVariableA.KERNEL32(TEMP,0042B400,0042B400,Low,?,00000006,00000008,0000000A), ref: 00403564
                            • SetEnvironmentVariableA.KERNEL32(TMP,0042B400,?,00000006,00000008,0000000A), ref: 0040356C
                            • DeleteFileA.KERNEL32(0042B000,?,00000006,00000008,0000000A), ref: 00403580
                              • Part of subcall function 00406431: GetModuleHandleA.KERNEL32(?,?,?,00403380,0000000A), ref: 00406443
                              • Part of subcall function 00406431: GetProcAddress.KERNEL32(00000000,?), ref: 0040645E
                              • Part of subcall function 00406099: lstrcpynA.KERNEL32(?,?,00000400,004033DF,00423F20,NSIS Error,?,00000006,00000008,0000000A), ref: 004060A6
                              • Part of subcall function 004038E9: lstrlenA.KERNEL32(004236C0,?,?,?,004236C0,00000000,0042A400,0042B000,00420D30,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D30,00000000,00000002,75573410), ref: 004039D9
                              • Part of subcall function 004038E9: lstrcmpiA.KERNEL32(?,.exe), ref: 004039EC
                              • Part of subcall function 004038E9: GetFileAttributesA.KERNEL32(004236C0), ref: 004039F7
                              • Part of subcall function 004038E9: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,0042A400), ref: 00403A40
                              • Part of subcall function 004038E9: RegisterClassA.USER32(00423EC0), ref: 00403A7D
                              • Part of subcall function 004037F7: CloseHandle.KERNEL32(FFFFFFFF,0042B400,0040362E,?,?,00000006,00000008,0000000A), ref: 00403809
                              • Part of subcall function 004037F7: CloseHandle.KERNEL32(FFFFFFFF,0042B400,0040362E,?,?,00000006,00000008,0000000A), ref: 0040381D
                            • OleUninitialize.OLE32(?,?,00000006,00000008,0000000A), ref: 0040362E
                            • ExitProcess.KERNEL32 ref: 0040364F
                            • GetCurrentProcess.KERNEL32(00000028,?,00000006,00000008,0000000A), ref: 0040376C
                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403773
                            • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040378B
                            • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037AA
                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004037CE
                            • ExitProcess.KERNEL32 ref: 004037F1
                              • Part of subcall function 004057B5: MessageBoxIndirectA.USER32(0040A230), ref: 00405810
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: HandleProcess$ExitFile$CloseEnvironmentModulePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpilstrcpyn
                            • String ID: "$.tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                            • API String ID: 3704715180-3941163293
                            • Opcode ID: f873ef8a45b584c720bb88a4428bdce3541239ead945e93ac8a036a0ff26db3b
                            • Instruction ID: 629f98fd345f67a1e75e2db33264847053f345a98c6a7e8b50a39e9081f0102f
                            • Opcode Fuzzy Hash: f873ef8a45b584c720bb88a4428bdce3541239ead945e93ac8a036a0ff26db3b
                            • Instruction Fuzzy Hash: 46C1E6702047506AD721AF759D89A2F3EACAB81706F45443FF581B61E2CB7C8A158B2F
                            APIs
                            • GetDlgItem.USER32(?,000003F9), ref: 00404B55
                            • GetDlgItem.USER32(?,00000408), ref: 00404B60
                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404BAA
                            • LoadBitmapA.USER32(0000006E), ref: 00404BBD
                            • SetWindowLongA.USER32(?,000000FC,00405134), ref: 00404BD6
                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BEA
                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BFC
                            • SendMessageA.USER32(?,00001109,00000002), ref: 00404C12
                            • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C1E
                            • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C30
                            • DeleteObject.GDI32(00000000), ref: 00404C33
                            • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404C5E
                            • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404C6A
                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404CFF
                            • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404D2A
                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D3E
                            • GetWindowLongA.USER32(?,000000F0), ref: 00404D6D
                            • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404D7B
                            • ShowWindow.USER32(?,00000005), ref: 00404D8C
                            • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404E89
                            • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404EEE
                            • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F03
                            • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F27
                            • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F47
                            • ImageList_Destroy.COMCTL32(?), ref: 00404F5C
                            • GlobalFree.KERNEL32(?), ref: 00404F6C
                            • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404FE5
                            • SendMessageA.USER32(?,00001102,?,?), ref: 0040508E
                            • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 0040509D
                            • InvalidateRect.USER32(?,00000000,00000001), ref: 004050BD
                            • ShowWindow.USER32(?,00000000), ref: 0040510B
                            • GetDlgItem.USER32(?,000003FE), ref: 00405116
                            • ShowWindow.USER32(00000000), ref: 0040511D
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                            • String ID: $M$N
                            • API String ID: 1638840714-813528018
                            • Opcode ID: d8afd28a0c3ee7a5ecc07d83f55fb30fbace4eef79b80df0a3b445219cdd2625
                            • Instruction ID: d82d2da19de6c08df5f7af85b096481c441aefc445292f149536e1611d4f21ae
                            • Opcode Fuzzy Hash: d8afd28a0c3ee7a5ecc07d83f55fb30fbace4eef79b80df0a3b445219cdd2625
                            • Instruction Fuzzy Hash: 080241B0A00209AFDB209F95DD85AAE7BB5FB84314F10417AF611BA2E1C7799D42CF58
                            APIs
                            • DeleteFileA.KERNEL32(?,?,75573410,75572EE0,00000000), ref: 0040588A
                            • lstrcatA.KERNEL32(00421D38,\*.*,00421D38,?,?,75573410,75572EE0,00000000), ref: 004058D2
                            • lstrcatA.KERNEL32(?,0040A014,?,00421D38,?,?,75573410,75572EE0,00000000), ref: 004058F3
                            • lstrlenA.KERNEL32(?,?,0040A014,?,00421D38,?,?,75573410,75572EE0,00000000), ref: 004058F9
                            • FindFirstFileA.KERNEL32(00421D38,?,?,?,0040A014,?,00421D38,?,?,75573410,75572EE0,00000000), ref: 0040590A
                            • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004059B7
                            • FindClose.KERNEL32(00000000), ref: 004059C8
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                            • String ID: \*.*
                            • API String ID: 2035342205-1173974218
                            • Opcode ID: 3ebdef7a8bfe5bb7036cc40bba984425dda0d6b7b6891e5c0f59388fd5a4de97
                            • Instruction ID: 1dcfc4082d76b88a8dbc056b088e655b37054d2965a561fc4bca86fefb361094
                            • Opcode Fuzzy Hash: 3ebdef7a8bfe5bb7036cc40bba984425dda0d6b7b6891e5c0f59388fd5a4de97
                            • Instruction Fuzzy Hash: 8C51AF71900A04EADB22AB258C85BBF7A78DF42724F14817BF851B51D2D73C4982DF6E
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 33747ec9ccf1e96e03ed3acadba13ccb82446055e1a2ca0fa1c9679c5aff3799
                            • Instruction ID: 4aa70ef1b53fe275c3baa8fcae8ec6f6e0a9bb882f540f469220498d10fac131
                            • Opcode Fuzzy Hash: 33747ec9ccf1e96e03ed3acadba13ccb82446055e1a2ca0fa1c9679c5aff3799
                            • Instruction Fuzzy Hash: E9F16671D00229CBCF28CFA8C8946ADBBB1FF44305F25856ED456BB281D7785A9ACF44
                            APIs
                            • GetDlgItem.USER32(?,00000403), ref: 0040535D
                            • GetDlgItem.USER32(?,000003EE), ref: 0040536C
                            • GetClientRect.USER32(?,?), ref: 004053A9
                            • GetSystemMetrics.USER32(00000002), ref: 004053B0
                            • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004053D1
                            • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004053E2
                            • SendMessageA.USER32(?,00001001,00000000,?), ref: 004053F5
                            • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405403
                            • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405416
                            • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405438
                            • ShowWindow.USER32(?,00000008), ref: 0040544C
                            • GetDlgItem.USER32(?,000003EC), ref: 0040546D
                            • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040547D
                            • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 00405496
                            • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004054A2
                            • GetDlgItem.USER32(?,000003F8), ref: 0040537B
                              • Part of subcall function 0040418F: SendMessageA.USER32(00000028,?,00000001,00403FBF), ref: 0040419D
                            • GetDlgItem.USER32(?,000003EC), ref: 004054BE
                            • CreateThread.KERNEL32(00000000,00000000,Function_00005292,00000000), ref: 004054CC
                            • CloseHandle.KERNEL32(00000000), ref: 004054D3
                            • ShowWindow.USER32(00000000), ref: 004054F6
                            • ShowWindow.USER32(?,00000008), ref: 004054FD
                            • ShowWindow.USER32(00000008), ref: 00405543
                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405577
                            • CreatePopupMenu.USER32 ref: 00405588
                            • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 0040559D
                            • GetWindowRect.USER32(?,000000FF), ref: 004055BD
                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055D6
                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405612
                            • OpenClipboard.USER32(00000000), ref: 00405622
                            • EmptyClipboard.USER32 ref: 00405628
                            • GlobalAlloc.KERNEL32(00000042,?), ref: 00405631
                            • GlobalLock.KERNEL32(00000000), ref: 0040563B
                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040564F
                            • GlobalUnlock.KERNEL32(00000000), ref: 00405668
                            • SetClipboardData.USER32(00000001,00000000), ref: 00405673
                            • CloseClipboard.USER32 ref: 00405679
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                            • String ID: 0B
                            • API String ID: 590372296-4132856435
                            • Opcode ID: 3f3f8157529fe7dfee1cc0433fd35ac1c8f506144681312bbf4a5472d80bc8bd
                            • Instruction ID: 65bb4f05285cabcaf0c1ceede2bf8135bd939e85a5c998f60940a67221f6d910
                            • Opcode Fuzzy Hash: 3f3f8157529fe7dfee1cc0433fd35ac1c8f506144681312bbf4a5472d80bc8bd
                            • Instruction Fuzzy Hash: A8A17A71900208BFDB119FA0DE89EAE7F79FB08355F00403AFA55BA1A0CB754E519F68
                            APIs
                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CC2
                            • ShowWindow.USER32(?), ref: 00403CDF
                            • DestroyWindow.USER32 ref: 00403CF3
                            • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403D0F
                            • GetDlgItem.USER32(?,?), ref: 00403D30
                            • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D44
                            • IsWindowEnabled.USER32(00000000), ref: 00403D4B
                            • GetDlgItem.USER32(?,00000001), ref: 00403DF9
                            • GetDlgItem.USER32(?,00000002), ref: 00403E03
                            • SetClassLongA.USER32(?,000000F2,?), ref: 00403E1D
                            • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403E6E
                            • GetDlgItem.USER32(?,00000003), ref: 00403F14
                            • ShowWindow.USER32(00000000,?), ref: 00403F35
                            • EnableWindow.USER32(?,?), ref: 00403F47
                            • EnableWindow.USER32(?,?), ref: 00403F62
                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F78
                            • EnableMenuItem.USER32(00000000), ref: 00403F7F
                            • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403F97
                            • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FAA
                            • lstrlenA.KERNEL32(00420D30,?,00420D30,00000000), ref: 00403FD4
                            • SetWindowTextA.USER32(?,00420D30), ref: 00403FE3
                            • ShowWindow.USER32(?,0000000A), ref: 00404117
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                            • String ID: 0B
                            • API String ID: 184305955-4132856435
                            • Opcode ID: 494e5d15f52d909de3728dffe2acfde06eca01d490e6fb77ff0f3207f2f85486
                            • Instruction ID: afa02c3f8619f32611db6353159f3c7bef7a20c9a9555f4ee95b1447c660ea49
                            • Opcode Fuzzy Hash: 494e5d15f52d909de3728dffe2acfde06eca01d490e6fb77ff0f3207f2f85486
                            • Instruction Fuzzy Hash: 6FC11271600201FBDB206F61EE89D2B3AB8FB94306F51053EF661B51F0CB7998829B1D
                            APIs
                              • Part of subcall function 00406431: GetModuleHandleA.KERNEL32(?,?,?,00403380,0000000A), ref: 00406443
                              • Part of subcall function 00406431: GetProcAddress.KERNEL32(00000000,?), ref: 0040645E
                            • lstrcatA.KERNEL32(0042B000,00420D30,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D30,00000000,00000002,75573410,0042B400,0042A000,00000000), ref: 00403964
                            • lstrlenA.KERNEL32(004236C0,?,?,?,004236C0,00000000,0042A400,0042B000,00420D30,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D30,00000000,00000002,75573410), ref: 004039D9
                            • lstrcmpiA.KERNEL32(?,.exe), ref: 004039EC
                            • GetFileAttributesA.KERNEL32(004236C0), ref: 004039F7
                            • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,0042A400), ref: 00403A40
                              • Part of subcall function 00405FF7: wsprintfA.USER32 ref: 00406004
                            • RegisterClassA.USER32(00423EC0), ref: 00403A7D
                            • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403A95
                            • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403ACA
                            • ShowWindow.USER32(00000005,00000000), ref: 00403B00
                            • GetClassInfoA.USER32(00000000,RichEdit20A,00423EC0), ref: 00403B2C
                            • GetClassInfoA.USER32(00000000,RichEdit,00423EC0), ref: 00403B39
                            • RegisterClassA.USER32(00423EC0), ref: 00403B42
                            • DialogBoxParamA.USER32(?,00000000,00403C86,00000000), ref: 00403B61
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                            • String ID: .DEFAULT\Control Panel\International$.exe$0B$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                            • API String ID: 1975747703-610843794
                            • Opcode ID: c0b74264b80d684e05b9670c33d338dc849c687744dfa108ed2df9d331500c62
                            • Instruction ID: 64417a43097117c8645ac50bcac1ff1732ece6e83d5d80f238bcb810e00f0866
                            • Opcode Fuzzy Hash: c0b74264b80d684e05b9670c33d338dc849c687744dfa108ed2df9d331500c62
                            • Instruction Fuzzy Hash: 8F61B770340604AED620AF65AD45F3B3A6CDB8575AF40453FF991B22E2CB7D9D028E2D
                            APIs
                            • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 0040432E
                            • GetDlgItem.USER32(00000000,000003E8), ref: 00404342
                            • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404360
                            • GetSysColor.USER32(?), ref: 00404371
                            • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404380
                            • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 0040438F
                            • lstrlenA.KERNEL32(?), ref: 00404392
                            • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043A1
                            • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043B6
                            • GetDlgItem.USER32(?,0000040A), ref: 00404418
                            • SendMessageA.USER32(00000000), ref: 0040441B
                            • GetDlgItem.USER32(?,000003E8), ref: 00404446
                            • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404486
                            • LoadCursorA.USER32(00000000,00007F02), ref: 00404495
                            • SetCursor.USER32(00000000), ref: 0040449E
                            • LoadCursorA.USER32(00000000,00007F00), ref: 004044B4
                            • SetCursor.USER32(00000000), ref: 004044B7
                            • SendMessageA.USER32(00000111,00000001,00000000), ref: 004044E3
                            • SendMessageA.USER32(00000010,00000000,00000000), ref: 004044F7
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                            • String ID: N$nB@
                            • API String ID: 3103080414-4167803745
                            • Opcode ID: be1686f5ab50b662bbe0d02e149cf8afdcfbb49c1a0c534bd92e439938163a57
                            • Instruction ID: d5db58c66581f694922deb7e8fae8f0f3f349f8e9ef4465256bb12a48e84c332
                            • Opcode Fuzzy Hash: be1686f5ab50b662bbe0d02e149cf8afdcfbb49c1a0c534bd92e439938163a57
                            • Instruction Fuzzy Hash: 0E61A4B1A40209BFDB109F61DD45F6A7B69FB84714F10803AFB05BA2D1C7B8A951CF98
                            APIs
                            • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                            • BeginPaint.USER32(?,?), ref: 00401047
                            • GetClientRect.USER32(?,?), ref: 0040105B
                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                            • DeleteObject.GDI32(?), ref: 004010ED
                            • CreateFontIndirectA.GDI32(?), ref: 00401105
                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                            • SelectObject.GDI32(00000000,?), ref: 00401140
                            • DrawTextA.USER32(00000000,00423F20,000000FF,00000010,00000820), ref: 00401156
                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                            • DeleteObject.GDI32(?), ref: 00401165
                            • EndPaint.USER32(?,?), ref: 0040116E
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                            • String ID: F
                            • API String ID: 941294808-1304234792
                            • Opcode ID: bdf52cc5ae8694a0bdbebf00984b2734c5f81ee4e26e9c894a20d3f53608c02a
                            • Instruction ID: efe066deb40a78245321151b9dab29af26a41e73ee4a669cec0cc25ab5e9cd35
                            • Opcode Fuzzy Hash: bdf52cc5ae8694a0bdbebf00984b2734c5f81ee4e26e9c894a20d3f53608c02a
                            • Instruction Fuzzy Hash: 89418C71800209AFCF058F95DE459AFBBB9FF45315F00802EF5A1AA1A0CB389A55DFA4
                            APIs
                            • GetDlgItem.USER32(?,000003FB), ref: 00404619
                            • SetWindowTextA.USER32(00000000,?), ref: 00404643
                            • SHBrowseForFolderA.SHELL32(?,00420108,?), ref: 004046F4
                            • CoTaskMemFree.OLE32(00000000), ref: 004046FF
                            • lstrcmpiA.KERNEL32(004236C0,00420D30), ref: 00404731
                            • lstrcatA.KERNEL32(?,004236C0), ref: 0040473D
                            • SetDlgItemTextA.USER32(?,000003FB,?), ref: 0040474F
                              • Part of subcall function 00405799: GetDlgItemTextA.USER32(?,?,00000400,00404786), ref: 004057AC
                              • Part of subcall function 00406303: CharNextA.USER32(?,*?|<>/":,00000000,0042A000,75573410,0042B400,00000000,004032E8,0042B400,0042B400,00403521,?,00000006,00000008,0000000A), ref: 0040635B
                              • Part of subcall function 00406303: CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406368
                              • Part of subcall function 00406303: CharNextA.USER32(?,0042A000,75573410,0042B400,00000000,004032E8,0042B400,0042B400,00403521,?,00000006,00000008,0000000A), ref: 0040636D
                              • Part of subcall function 00406303: CharPrevA.USER32(?,?,75573410,0042B400,00000000,004032E8,0042B400,0042B400,00403521,?,00000006,00000008,0000000A), ref: 0040637D
                            • GetDiskFreeSpaceA.KERNEL32(0041FD00,?,?,0000040F,?,0041FD00,0041FD00,?,00000001,0041FD00,?,?,000003FB,?), ref: 0040480D
                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404828
                              • Part of subcall function 00404981: lstrlenA.KERNEL32(00420D30,00420D30,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040489C,000000DF,00000000,00000400,?), ref: 00404A1F
                              • Part of subcall function 00404981: wsprintfA.USER32 ref: 00404A27
                              • Part of subcall function 00404981: SetDlgItemTextA.USER32(?,00420D30), ref: 00404A3A
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                            • String ID: 0B$A
                            • API String ID: 2624150263-373579336
                            • Opcode ID: dabeba3b97e2907f87f04c2d0dd353413e682be42e818b22754e0aedb349eabf
                            • Instruction ID: 615b1c7bc5a39f2962dd47e2389a1e1cc3dfb76fea7d39b1cb42eedec06edaaa
                            • Opcode Fuzzy Hash: dabeba3b97e2907f87f04c2d0dd353413e682be42e818b22754e0aedb349eabf
                            • Instruction Fuzzy Hash: E4A19FB1900209ABDB11EFA5CC85AAFB7B8EF85314F10843BF611B62D1D77C89418B69
                            APIs
                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405E99,?,?), ref: 00405D39
                            • GetShortPathNameA.KERNEL32(?,00422AC0,00000400), ref: 00405D42
                              • Part of subcall function 00405B97: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BA7
                              • Part of subcall function 00405B97: lstrlenA.KERNEL32(00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD9
                            • GetShortPathNameA.KERNEL32(?,00422EC0,00000400), ref: 00405D5F
                            • wsprintfA.USER32 ref: 00405D7D
                            • GetFileSize.KERNEL32(00000000,00000000,00422EC0,C0000000,00000004,00422EC0,?,?,?,?,?), ref: 00405DB8
                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405DC7
                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DFF
                            • SetFilePointer.KERNEL32(0040A3D0,00000000,00000000,00000000,00000000,004226C0,00000000,-0000000A,0040A3D0,00000000,[Rename],00000000,00000000,00000000), ref: 00405E55
                            • GlobalFree.KERNEL32(00000000), ref: 00405E66
                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405E6D
                              • Part of subcall function 00405C32: GetFileAttributesA.KERNEL32(00000003,00402DDB,0042BC00,80000000,00000003), ref: 00405C36
                              • Part of subcall function 00405C32: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C58
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                            • String ID: %s=%s$[Rename]
                            • API String ID: 2171350718-1727408572
                            • Opcode ID: c723dcda6b53f61ccdafe327344b31b2963e039a378ed67f4dc0120c4ff23498
                            • Instruction ID: d3b28aaf25f2f1dce52cf372ecf52c774524a9466fe584fbe8e796e5af075e1b
                            • Opcode Fuzzy Hash: c723dcda6b53f61ccdafe327344b31b2963e039a378ed67f4dc0120c4ff23498
                            • Instruction Fuzzy Hash: 97312331200B19BBC2206B61EE49F2B3A5CDF85754F14043AF985F62D2DB7CA9018ABD
                            APIs
                            • GetTickCount.KERNEL32 ref: 00402DAC
                            • GetModuleFileNameA.KERNEL32(00000000,0042BC00,00000400), ref: 00402DC8
                              • Part of subcall function 00405C32: GetFileAttributesA.KERNEL32(00000003,00402DDB,0042BC00,80000000,00000003), ref: 00405C36
                              • Part of subcall function 00405C32: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C58
                            • GetFileSize.KERNEL32(00000000,00000000,0042C000,00000000,0042AC00,0042AC00,0042BC00,0042BC00,80000000,00000003), ref: 00402E11
                            • GlobalAlloc.KERNEL32(00000040,0040A130), ref: 00402F58
                            Strings
                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402FA1
                            • Error launching installer, xrefs: 00402DE8
                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402FEF
                            • Null, xrefs: 00402E91
                            • soft, xrefs: 00402E88
                            • Inst, xrefs: 00402E7F
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                            • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                            • API String ID: 2803837635-3016655952
                            • Opcode ID: 186828efae30a8a2c236a5659a586d8060acad418c34dac636486169236efce2
                            • Instruction ID: 415a6227fd12514a0fe47228c9aaee062227cda2d2dbc78d85e3b2e5f7ba07c2
                            • Opcode Fuzzy Hash: 186828efae30a8a2c236a5659a586d8060acad418c34dac636486169236efce2
                            • Instruction Fuzzy Hash: 2561B271A40205ABDB20EF64DE89B9E7AB8EB40358F20413BF514B62D1DB7C99419B9C
                            APIs
                            • GetSystemDirectoryA.KERNEL32(004236C0,00000400), ref: 004061E6
                            • GetWindowsDirectoryA.KERNEL32(004236C0,00000400,?,00420510,00000000,004051F8,00420510,00000000), ref: 004061F9
                            • SHGetSpecialFolderLocation.SHELL32(004051F8,00000000,?,00420510,00000000,004051F8,00420510,00000000), ref: 00406235
                            • SHGetPathFromIDListA.SHELL32(00000000,004236C0), ref: 00406243
                            • CoTaskMemFree.OLE32(00000000), ref: 0040624F
                            • lstrcatA.KERNEL32(004236C0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406273
                            • lstrlenA.KERNEL32(004236C0,?,00420510,00000000,004051F8,00420510,00000000,00000000,00000000,00000000), ref: 004062C5
                            Strings
                            • \Microsoft\Internet Explorer\Quick Launch, xrefs: 0040626D
                            • Software\Microsoft\Windows\CurrentVersion, xrefs: 004061B5
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                            • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                            • API String ID: 717251189-730719616
                            • Opcode ID: 84b556ce97db38d950ada7426c365b30dcfc03bcdc7c69a4d791f1b42b63748e
                            • Instruction ID: 009d83548d98726144a2e54fa316bc550aecd198e2c9f4ca7d92c8f0a1cd1b24
                            • Opcode Fuzzy Hash: 84b556ce97db38d950ada7426c365b30dcfc03bcdc7c69a4d791f1b42b63748e
                            • Instruction Fuzzy Hash: 7361F271900105AEDF20AF64C894B7A3BA4EB56710F1241BFE913BA2D1C77C8962CB4E
                            APIs
                            • GetWindowLongA.USER32(?,000000EB), ref: 004041DE
                            • GetSysColor.USER32(00000000), ref: 004041FA
                            • SetTextColor.GDI32(?,00000000), ref: 00404206
                            • SetBkMode.GDI32(?,?), ref: 00404212
                            • GetSysColor.USER32(?), ref: 00404225
                            • SetBkColor.GDI32(?,?), ref: 00404235
                            • DeleteObject.GDI32(?), ref: 0040424F
                            • CreateBrushIndirect.GDI32(?), ref: 00404259
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                            • String ID:
                            • API String ID: 2320649405-0
                            • Opcode ID: ae3d8a9df92c775f8f54e71e017c7c1ec6869770dfd215418e325c2b67ca61e7
                            • Instruction ID: ef1bd211f687dc199c5e2a556594d88cbafbffeaa14e1023ebc7d04ec3d96a61
                            • Opcode Fuzzy Hash: ae3d8a9df92c775f8f54e71e017c7c1ec6869770dfd215418e325c2b67ca61e7
                            • Instruction Fuzzy Hash: A32184B1504704ABC7219F78DD08B5BBBF8AF81714F04896DFAD5E26A0D734E944CB64
                            APIs
                            • lstrlenA.KERNEL32(00420510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                            • lstrlenA.KERNEL32(00402D70,00420510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                            • lstrcatA.KERNEL32(00420510,00402D70,00402D70,00420510,00000000,00000000,00000000), ref: 0040521C
                            • SetWindowTextA.USER32(00420510,00420510), ref: 0040522E
                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                            • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                            • SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                            • String ID:
                            • API String ID: 2531174081-0
                            • Opcode ID: b8810ef0ff581cc93021c6b5d9a35f33efec56338cc0de2958aa334abbd55611
                            • Instruction ID: 0096fbd02e39835f1f24d83275f9c38cb3dbb50e4440d35a5143882a1b4174d0
                            • Opcode Fuzzy Hash: b8810ef0ff581cc93021c6b5d9a35f33efec56338cc0de2958aa334abbd55611
                            • Instruction Fuzzy Hash: 4D218C71900518BFDF119FA5DD84A9EBFB9FF04354F0480BAF904B6291C7798A418FA8
                            APIs
                            • DestroyWindow.USER32(?,00000000), ref: 00402D11
                            • GetTickCount.KERNEL32 ref: 00402D2F
                            • wsprintfA.USER32 ref: 00402D5D
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00420510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00402D70,00420510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                              • Part of subcall function 004051C0: lstrcatA.KERNEL32(00420510,00402D70,00402D70,00420510,00000000,00000000,00000000), ref: 0040521C
                              • Part of subcall function 004051C0: SetWindowTextA.USER32(00420510,00420510), ref: 0040522E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            • CreateDialogParamA.USER32(0000006F,00000000,00402C61,00000000), ref: 00402D81
                            • ShowWindow.USER32(00000000,00000005), ref: 00402D8F
                              • Part of subcall function 00402CDD: MulDiv.KERNEL32(?,00000064,?), ref: 00402CF2
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                            • String ID: ... %d%%
                            • API String ID: 722711167-2449383134
                            • Opcode ID: 581d0362c9c78e99b63bfe565d6ea7dfe38dfe796f0dab54d06828bbe0081036
                            • Instruction ID: 05ae4936d853d48bc68e56bc5a14e51e8e164cb381f888baae312624535d0e7d
                            • Opcode Fuzzy Hash: 581d0362c9c78e99b63bfe565d6ea7dfe38dfe796f0dab54d06828bbe0081036
                            • Instruction Fuzzy Hash: 3601D630901620EBD722AB60BF0CEDE7A78EF48701B44003BF555B51E4CBB84C41CA9E
                            APIs
                            • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AA6
                            • GetMessagePos.USER32 ref: 00404AAE
                            • ScreenToClient.USER32(?,?), ref: 00404AC8
                            • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404ADA
                            • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B00
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Message$Send$ClientScreen
                            • String ID: f
                            • API String ID: 41195575-1993550816
                            • Opcode ID: 33c806690141bddee9d4868c528a06b643bfd418e36cfd9cd505f5ef0f9636f7
                            • Instruction ID: d6f0acc73841e927dc0e8d5cbc3229ede44acf808998aa5f41192725d6cd764a
                            • Opcode Fuzzy Hash: 33c806690141bddee9d4868c528a06b643bfd418e36cfd9cd505f5ef0f9636f7
                            • Instruction Fuzzy Hash: 03019275900219BADB00DB95CD81BFFBBBCAF45711F10012BBA10B61C0C7B495018F94
                            APIs
                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C7C
                            • wsprintfA.USER32 ref: 00402CB0
                            • SetWindowTextA.USER32(?,?), ref: 00402CC0
                            • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402CD2
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Text$ItemTimerWindowwsprintf
                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                            • API String ID: 1451636040-1158693248
                            • Opcode ID: fd6d30a01278415fece07758d049025ae65b55165fa63b5b41d509ea3c6516ac
                            • Instruction ID: dd36d9f71d3f98b31449e9fd5fd6fbb92ab2983ffa1af0ce52afe90c4e52f268
                            • Opcode Fuzzy Hash: fd6d30a01278415fece07758d049025ae65b55165fa63b5b41d509ea3c6516ac
                            • Instruction Fuzzy Hash: B6F03C7150020CFBEF209F61CE0ABAE7769EB44344F00803AFA16B52D0DBB999559F99
                            APIs
                            • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004063DA
                            • wsprintfA.USER32 ref: 00406413
                            • LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 00406427
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: DirectoryLibraryLoadSystemwsprintf
                            • String ID: %s%s.dll$UXTHEME$\
                            • API String ID: 2200240437-4240819195
                            • Opcode ID: e24acbe6227527768190d78db3c852bebda673ce15d2d0c5597dd6d7ee2660dd
                            • Instruction ID: c4678dfb2da91d08484603cd09ba86b434f6c063b959f4a2bfe8732341513f46
                            • Opcode Fuzzy Hash: e24acbe6227527768190d78db3c852bebda673ce15d2d0c5597dd6d7ee2660dd
                            • Instruction Fuzzy Hash: 69F0FC7054060967DB149768DD0DFEB365CEB08304F14057EA587E10D1D978D8358B98
                            APIs
                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040278A
                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 004027A6
                            • GlobalFree.KERNEL32(?), ref: 004027E5
                            • GlobalFree.KERNEL32(00000000), ref: 004027F8
                            • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 00402810
                            • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402824
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                            • String ID:
                            • API String ID: 2667972263-0
                            • Opcode ID: dcacf9be938e6bab2b24fd9971acd25967e82a84bb27c597e485d254bc79bccb
                            • Instruction ID: 2027d9f4b10c536beff5d97c30926d1382b99fb2686dd4663458e7dd77d5dad7
                            • Opcode Fuzzy Hash: dcacf9be938e6bab2b24fd9971acd25967e82a84bb27c597e485d254bc79bccb
                            • Instruction Fuzzy Hash: C5219C71800128BBDF216FA5DE49DAE7A79EF05324F14423EF524762E1CA794D418FA8
                            APIs
                            • lstrlenA.KERNEL32(00420D30,00420D30,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040489C,000000DF,00000000,00000400,?), ref: 00404A1F
                            • wsprintfA.USER32 ref: 00404A27
                            • SetDlgItemTextA.USER32(?,00420D30), ref: 00404A3A
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: ItemTextlstrlenwsprintf
                            • String ID: %u.%u%s%s$0B
                            • API String ID: 3540041739-2032437577
                            • Opcode ID: b23186d452688b2e8875940d2b1567af98af2718b135d1178c3f368161fe70b0
                            • Instruction ID: 454b38ceac9876f8861c3790537a611104b372144c9fccdb064e9295d2f1ba63
                            • Opcode Fuzzy Hash: b23186d452688b2e8875940d2b1567af98af2718b135d1178c3f368161fe70b0
                            • Instruction Fuzzy Hash: 2111E773A0412837DB0066799C45EAF329CDB85374F254637FA26F31D1EA78CC1242E9
                            APIs
                            • CharNextA.USER32(?,*?|<>/":,00000000,0042A000,75573410,0042B400,00000000,004032E8,0042B400,0042B400,00403521,?,00000006,00000008,0000000A), ref: 0040635B
                            • CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406368
                            • CharNextA.USER32(?,0042A000,75573410,0042B400,00000000,004032E8,0042B400,0042B400,00403521,?,00000006,00000008,0000000A), ref: 0040636D
                            • CharPrevA.USER32(?,?,75573410,0042B400,00000000,004032E8,0042B400,0042B400,00403521,?,00000006,00000008,0000000A), ref: 0040637D
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Char$Next$Prev
                            • String ID: *?|<>/":
                            • API String ID: 589700163-165019052
                            • Opcode ID: b04103f1c3b5c2dc28f3c9fe732184cb0b910e084cb0e1e3de7299130b8356f6
                            • Instruction ID: aaadfa82e77317605f3281ec64e2e7980eb4a55dd70e9bd95d11bcdf30b36afc
                            • Opcode Fuzzy Hash: b04103f1c3b5c2dc28f3c9fe732184cb0b910e084cb0e1e3de7299130b8356f6
                            • Instruction Fuzzy Hash: 6011826180479129EB3216384C44BBBAFD84B57760F5A407FEDC6722C2D67C6C6286AD
                            APIs
                            • lstrcatA.KERNEL32(00000000,00000000,0040A400,0042A800,00000000,00000000,00000031), ref: 00401798
                            • CompareFileTime.KERNEL32(-00000014,?,0040A400,0040A400,00000000,00000000,0040A400,0042A800,00000000,00000000,00000031), ref: 004017C2
                              • Part of subcall function 00406099: lstrcpynA.KERNEL32(?,?,00000400,004033DF,00423F20,NSIS Error,?,00000006,00000008,0000000A), ref: 004060A6
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00420510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00402D70,00420510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                              • Part of subcall function 004051C0: lstrcatA.KERNEL32(00420510,00402D70,00402D70,00420510,00000000,00000000,00000000), ref: 0040521C
                              • Part of subcall function 004051C0: SetWindowTextA.USER32(00420510,00420510), ref: 0040522E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                            • String ID:
                            • API String ID: 1941528284-0
                            • Opcode ID: dc8ff8f613ccaf3a1bdddd658223a71cf5c03a6f10e6b809243d1d3cf6c4a793
                            • Instruction ID: 2c94bdb1ed45b9066cdaff59bd30f99cb4fab6046a6a22cdc065c2defd4e90a3
                            • Opcode Fuzzy Hash: dc8ff8f613ccaf3a1bdddd658223a71cf5c03a6f10e6b809243d1d3cf6c4a793
                            • Instruction Fuzzy Hash: CD41D871A00615BBCB10BFB5CC45EAF3669EF01329B21823FF522B10E1D77C89518A6E
                            APIs
                            • GetDC.USER32(?), ref: 00401D98
                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DB2
                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DBA
                            • ReleaseDC.USER32(?,00000000), ref: 00401DCB
                            • CreateFontIndirectA.GDI32(0040B808), ref: 00401E1A
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CapsCreateDeviceFontIndirectRelease
                            • String ID:
                            • API String ID: 3808545654-0
                            • Opcode ID: 74ac6799808a35a38ef0222afa5692bf00b997bfa79daeac73048440a50110dd
                            • Instruction ID: bb5471ef097cc8c5e92714fe4b65473af6cf7b7baf5f4d2141323caa5fcdcc79
                            • Opcode Fuzzy Hash: 74ac6799808a35a38ef0222afa5692bf00b997bfa79daeac73048440a50110dd
                            • Instruction Fuzzy Hash: D4014C72944240AFE7006BB5AE5AA997FE8DB55305F10C839F241BA2F2CB7805458FAD
                            APIs
                            • GetDlgItem.USER32(?), ref: 00401D3F
                            • GetClientRect.USER32(00000000,?), ref: 00401D4C
                            • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D6D
                            • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D7B
                            • DeleteObject.GDI32(00000000), ref: 00401D8A
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                            • String ID:
                            • API String ID: 1849352358-0
                            • Opcode ID: ad1215dfc819b2c5c4de7a1a53f68875bc6cfa7ccac298a48e27e0db3473e380
                            • Instruction ID: 074f51ed6dd20aae2d42350fdade0312ac008d0ce280de7d9e26dccf07732080
                            • Opcode Fuzzy Hash: ad1215dfc819b2c5c4de7a1a53f68875bc6cfa7ccac298a48e27e0db3473e380
                            • Instruction Fuzzy Hash: 62F0FFB2600515AFDB00EBA4DE88DAFB7BCFB44301B04447AF645F2191CB748D018B38
                            APIs
                            • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C74
                            • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C8C
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$Timeout
                            • String ID: !
                            • API String ID: 1777923405-2657877971
                            • Opcode ID: 61d668203e925d2b626f83b6d528d825a590e8d0b5f9acd222ce781ec0ff5e12
                            • Instruction ID: aed907c05dc833253b389eb1df77c6bfbb772c9e61476b09ce63ef5510084725
                            • Opcode Fuzzy Hash: 61d668203e925d2b626f83b6d528d825a590e8d0b5f9acd222ce781ec0ff5e12
                            • Instruction Fuzzy Hash: 46218F71A44209AEEB15DFA5D946AED7BB0EF84304F14803EF505F61D1DA7889408F28
                            APIs
                            • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 00402028
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00420510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00402D70,00420510,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                              • Part of subcall function 004051C0: lstrcatA.KERNEL32(00420510,00402D70,00402D70,00420510,00000000,00000000,00000000), ref: 0040521C
                              • Part of subcall function 004051C0: SetWindowTextA.USER32(00420510,00420510), ref: 0040522E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00402038
                            • GetProcAddress.KERNEL32(00000000,?), ref: 00402048
                            • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 004020B2
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                            • String ID:
                            • API String ID: 2987980305-0
                            • Opcode ID: 3b5be73adf85405213ea04b1693982704ad386d22b40f5588508e7c9aa8f58d6
                            • Instruction ID: b9fd2243ea981f5bcf097e6c9410b7191d7035710d5254353367cb498e194193
                            • Opcode Fuzzy Hash: 3b5be73adf85405213ea04b1693982704ad386d22b40f5588508e7c9aa8f58d6
                            • Instruction Fuzzy Hash: 2C21C971A04225A7CF207FA48E4DB6E7660AB44358F21413BF711B62D0CBBD4942965E
                            APIs
                            • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402C19
                            • RegCloseKey.ADVAPI32(?), ref: 00402C22
                            • RegCloseKey.ADVAPI32(?), ref: 00402C43
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Close$Enum
                            • String ID:
                            • API String ID: 464197530-0
                            • Opcode ID: 03e0a49003aaeb5a403670c18ff433aeaee3fdf9291277d8cb25cd743ef3ba95
                            • Instruction ID: a71df8347eb47d58d859942eb4958fb6338d9c628d5ecfe9f9dc7c39a89e9901
                            • Opcode Fuzzy Hash: 03e0a49003aaeb5a403670c18ff433aeaee3fdf9291277d8cb25cd743ef3ba95
                            • Instruction Fuzzy Hash: FA118832504119BBEF01AF91CF09B9E3B79EB04341F104036BA05B50E0E7B4DE61AA68
                            APIs
                            • CreateDirectoryA.KERNEL32(?,?,0042B400), ref: 004056C9
                            • GetLastError.KERNEL32 ref: 004056DD
                            • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004056F2
                            • GetLastError.KERNEL32 ref: 004056FC
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                            • String ID:
                            • API String ID: 3449924974-0
                            • Opcode ID: b585f5161d807d3f0f7c483c76382efe3a1db6be34ae0fb1d35030ff25d5446d
                            • Instruction ID: f1d10c799bfca9e4ec05a1b7c6bbaf57c6c97cfabee98fddb41b1e3f6ffc1dc8
                            • Opcode Fuzzy Hash: b585f5161d807d3f0f7c483c76382efe3a1db6be34ae0fb1d35030ff25d5446d
                            • Instruction Fuzzy Hash: 13010871D10259EADF109FA4C9047EFBFB8EB14315F10447AD544B6290DB7A9604CFA9
                            APIs
                              • Part of subcall function 00406099: lstrcpynA.KERNEL32(?,?,00000400,004033DF,00423F20,NSIS Error,?,00000006,00000008,0000000A), ref: 004060A6
                              • Part of subcall function 00405ACA: CharNextA.USER32(?,?,00422138,?,00405B36,00422138,00422138,75573410,?,75572EE0,00405881,?,75573410,75572EE0,00000000), ref: 00405AD8
                              • Part of subcall function 00405ACA: CharNextA.USER32(00000000), ref: 00405ADD
                              • Part of subcall function 00405ACA: CharNextA.USER32(00000000), ref: 00405AF1
                            • lstrlenA.KERNEL32(00422138,00000000,00422138,00422138,75573410,?,75572EE0,00405881,?,75573410,75572EE0,00000000), ref: 00405B72
                            • GetFileAttributesA.KERNEL32(00422138,00422138,00422138,00422138,00422138,00422138,00000000,00422138,00422138,75573410,?,75572EE0,00405881,?,75573410,75572EE0), ref: 00405B82
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                            • String ID: 8!B
                            • API String ID: 3248276644-3245627493
                            • Opcode ID: c6667372e5261f6f491ce2a3369269f5050a05521b0262897edc27dc6412bb0c
                            • Instruction ID: f7918bca05de5a67ada1f7886cb37670742315f8bcd1f0c25b92126024abb592
                            • Opcode Fuzzy Hash: c6667372e5261f6f491ce2a3369269f5050a05521b0262897edc27dc6412bb0c
                            • Instruction Fuzzy Hash: 5DF0F425205E6516C722323A0C45AAF6964CE92324709423BF891B22C3CA3CB8429DBD
                            APIs
                            • IsWindowVisible.USER32(?), ref: 00405163
                            • CallWindowProcA.USER32(?,?,?,?), ref: 004051B4
                              • Part of subcall function 004041A6: SendMessageA.USER32(?,00000000,00000000,00000000), ref: 004041B8
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: Window$CallMessageProcSendVisible
                            • String ID:
                            • API String ID: 3748168415-3916222277
                            • Opcode ID: cef517e8acf1b00021c4c6b190ff76a2e6404192bdc33fc547d340bfee77a79a
                            • Instruction ID: c2e14b81eed27f6ef80c9e529a4f942fbf68e082709ee8d6c9922b6f58a3139d
                            • Opcode Fuzzy Hash: cef517e8acf1b00021c4c6b190ff76a2e6404192bdc33fc547d340bfee77a79a
                            • Instruction Fuzzy Hash: 7801B131900608AFEF218F41DD80F6B3676EB84750F244137FA00BA1D1C7799D929E6D
                            APIs
                            • GetTickCount.KERNEL32 ref: 00405C75
                            • GetTempFileNameA.KERNEL32(?,?,00000000,?,?,00000006,00000008,0000000A), ref: 00405C8F
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CountFileNameTempTick
                            • String ID: nsa
                            • API String ID: 1716503409-2209301699
                            • Opcode ID: 2db5ec21233206098d740d0a7eec71b69382ff709a5caa38a177d135453c6e3c
                            • Instruction ID: cf48cc2e124a12ae61d5b18fb9546061e9ffe7603c061e2a5f49afbd00461fe6
                            • Opcode Fuzzy Hash: 2db5ec21233206098d740d0a7eec71b69382ff709a5caa38a177d135453c6e3c
                            • Instruction Fuzzy Hash: F3F082363087047BEB108F55DC04B9B7F99DF91750F14803BFA48EA180D6B499648758
                            APIs
                            • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422538,Error launching installer), ref: 00405761
                            • CloseHandle.KERNEL32(?), ref: 0040576E
                            Strings
                            • Error launching installer, xrefs: 0040574B
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: CloseCreateHandleProcess
                            • String ID: Error launching installer
                            • API String ID: 3712363035-66219284
                            • Opcode ID: 8239ab618066ac962b74623b1050f3e7ebc47b2e843eb3c877c6a70e342349f1
                            • Instruction ID: 69b2a91025ee82e0f17d0b644fa8ba69f8cb79a6280e59e5c1840fb2568b3eab
                            • Opcode Fuzzy Hash: 8239ab618066ac962b74623b1050f3e7ebc47b2e843eb3c877c6a70e342349f1
                            • Instruction Fuzzy Hash: 00E046F0600209BFEB009F60EE49F7BBBACEB10704F808421BD00F2190D6B898448A78
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: da96dc2bbb9a86ab2b5a0042be55c5a39520afa60a4d641acd723a491c183434
                            • Instruction ID: 6855221002494b765214394805571b816b3a2b1c2e31bdc36608bad3b484bcdf
                            • Opcode Fuzzy Hash: da96dc2bbb9a86ab2b5a0042be55c5a39520afa60a4d641acd723a491c183434
                            • Instruction Fuzzy Hash: FEA13271E00229CBDF28CFA8C8446ADBBB1FF44305F15856EE816BB281C7795A96DF44
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 45b087146125c5b2b0c74364d17b57d2d8ebf1295e4abb7c2da9f37e6e20948f
                            • Instruction ID: 6c4a77322bd37e7d8c46b95768b691bf5348243e95b36c4706824fec2f4d082d
                            • Opcode Fuzzy Hash: 45b087146125c5b2b0c74364d17b57d2d8ebf1295e4abb7c2da9f37e6e20948f
                            • Instruction Fuzzy Hash: A0911170D00229CBDF28CF98C8587ADBBB1FF44305F15856AE816BB281C7795A96DF84
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ec7db08be09974c8046cad88b73edbb403e33193446cf3f9fa5a5555e34d97c1
                            • Instruction ID: 723f18ff0051ee6ad4f375e9cb18d989a687bb59657bcd06a5bbc8819a965d11
                            • Opcode Fuzzy Hash: ec7db08be09974c8046cad88b73edbb403e33193446cf3f9fa5a5555e34d97c1
                            • Instruction Fuzzy Hash: F5814371E00229CFDF24CFA8C8847ADBBB1FB44305F25856AD416BB281C7389A96DF44
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8c6c0676c47b070245886c612b6dc18845a4ce32cc894a17ea31aa6889f3f80a
                            • Instruction ID: f9a0fdfb68df0875c036107095c0f8e37124572de3281b7b6a4fcb1f7c3ff658
                            • Opcode Fuzzy Hash: 8c6c0676c47b070245886c612b6dc18845a4ce32cc894a17ea31aa6889f3f80a
                            • Instruction Fuzzy Hash: DF818771D00229DBDF24CFA8D8447AEBBB0FF44305F11856AE856BB280CB785A96DF44
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f6ce5af891e87e3449ce1a2b8efcbaa2a3983e7e126d00aa5b1ca20c5284b7a8
                            • Instruction ID: 20aa67b2f9945943e29b5428d9247f38e2249d0fc5fe98f3e4ff2a84f3334865
                            • Opcode Fuzzy Hash: f6ce5af891e87e3449ce1a2b8efcbaa2a3983e7e126d00aa5b1ca20c5284b7a8
                            • Instruction Fuzzy Hash: 17712271E00229DBDF24CFA8C8447ADBBB1FF44305F15846AE856BB280C7395996DF54
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8cda32c1d2df7732f9a33e0b4945691d5d8bf2b32cd6aa3e273add15dd404c12
                            • Instruction ID: 361238ff60de6b05a878e60f6b30513898442098bea6392746699c597b8ff52c
                            • Opcode Fuzzy Hash: 8cda32c1d2df7732f9a33e0b4945691d5d8bf2b32cd6aa3e273add15dd404c12
                            • Instruction Fuzzy Hash: 53713371E00229DBDF28CF98C844BADBBB1FF44305F15846AE816BB280CB795996DF54
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7ce01b185a18f77deed043a820b6804b7b2a700fb218066bf9b3b7a05f4b9fc8
                            • Instruction ID: cefc1bbef9c73defef891fc114d0afe65c0266ceafdcaf147cd695a7a928f12c
                            • Opcode Fuzzy Hash: 7ce01b185a18f77deed043a820b6804b7b2a700fb218066bf9b3b7a05f4b9fc8
                            • Instruction Fuzzy Hash: E1715671E00229DBDF28CF98C8447ADBBB1FF44305F15846AD816BB281CB795996DF44
                            APIs
                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BA7
                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BBF
                            • CharNextA.USER32(00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD0
                            • lstrlenA.KERNEL32(00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD9
                            Memory Dump Source
                            • Source File: 00000009.00000002.3849477710.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000009.00000002.3849453714.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849506785.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849549662.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000009.00000002.3849593608.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_400000_Documents.jbxd
                            Similarity
                            • API ID: lstrlen$CharNextlstrcmpi
                            • String ID:
                            • API String ID: 190613189-0
                            • Opcode ID: 3b856c8c7d4e4c10c4bedc5fcb7273c416007e4233098a198b9b1013c6992f0c
                            • Instruction ID: c0798baac460c4c161baa60e5c3960505173fe7825234d44b9ee5cd82a8c1779
                            • Opcode Fuzzy Hash: 3b856c8c7d4e4c10c4bedc5fcb7273c416007e4233098a198b9b1013c6992f0c
                            • Instruction Fuzzy Hash: 29F06235105918AFCB02DFA9DD40D9EBBB8EF46350B2540B9F840FB211D674FE01ABA9