Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
004552024107.bat.exe

Overview

General Information

Sample name:004552024107.bat.exe
Analysis ID:1465162
MD5:2d40c2aefef620e7fb177f0cf24d8ea5
SHA1:d4b00320d6be1ecac0fc016f1ad85a9774c14f47
SHA256:576421830912fcb3f31f2721cb30607a7c07887a1558a80b626e0d9527467399
Tags:batexeFormbookGuLoader
Infos:

Detection

GuLoader
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 004552024107.bat.exe (PID: 6888 cmdline: "C:\Users\user\Desktop\004552024107.bat.exe" MD5: 2D40C2AEFEF620E7FB177F0CF24D8EA5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.4076533659.0000000006C40000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    Process Memory Space: 004552024107.bat.exe PID: 6888JoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 004552024107.bat.exeAvira: detected
      Source: 004552024107.bat.exeReversingLabs: Detection: 18%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: 004552024107.bat.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: 004552024107.bat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00405A4F GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405A4F
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00406620 FindFirstFileA,FindClose,0_2_00406620
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004027CF FindFirstFileA,0_2_004027CF
      Source: 004552024107.bat.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: 004552024107.bat.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: 004552024107.bat.exeString found in binary or memory: http://www.skinstudio.netG
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_0040550F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,LdrInitializeThunk,SendMessageA,CreatePopupMenu,LdrInitializeThunk,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,LdrInitializeThunk,SetClipboardData,CloseClipboard,0_2_0040550F
      Source: C:\Users\user\Desktop\004552024107.bat.exeProcess Stats: CPU usage > 49%
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004033D8 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrlenA,LdrInitializeThunk,wsprintfA,GetFileAttributesA,DeleteFileA,LdrInitializeThunk,SetCurrentDirectoryA,LdrInitializeThunk,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004033D8
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004072D10_2_004072D1
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00406AFA0_2_00406AFA
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_6CC21B280_2_6CC21B28
      Source: 004552024107.bat.exe, 00000000.00000000.1631300778.0000000000443000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamedissever.exeDVarFileInfo$ vs 004552024107.bat.exe
      Source: 004552024107.bat.exeBinary or memory string: OriginalFilenamedissever.exeDVarFileInfo$ vs 004552024107.bat.exe
      Source: 004552024107.bat.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: classification engineClassification label: mal84.troj.evad.winEXE@1/17@0/0
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004033D8 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrlenA,LdrInitializeThunk,wsprintfA,GetFileAttributesA,DeleteFileA,LdrInitializeThunk,SetCurrentDirectoryA,LdrInitializeThunk,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004033D8
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004047BF GetDlgItem,SetWindowTextA,LdrInitializeThunk,LdrInitializeThunk,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,LdrInitializeThunk,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004047BF
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00402198 LdrInitializeThunk,CoCreateInstance,MultiByteToWideChar,LdrInitializeThunk,0_2_00402198
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semesJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsu35EC.tmpJump to behavior
      Source: 004552024107.bat.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: 004552024107.bat.exeReversingLabs: Detection: 18%
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile read: C:\Users\user\Desktop\004552024107.bat.exeJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: oleacc.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile written: C:\Users\user\AppData\Local\Temp\tmc.iniJump to behavior
      Source: 004552024107.bat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

      Data Obfuscation

      barindex
      Source: Yara matchFile source: Process Memory Space: 004552024107.bat.exe PID: 6888, type: MEMORYSTR
      Source: Yara matchFile source: 00000000.00000002.4076533659.0000000006C40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_6CC21B28 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6CC21B28
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_06C424F3 pushfd ; ret 0_2_06C424F4
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_06C41416 push ss; ret 0_2_06C41426
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\nsExec.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\UserInfo.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\BgImage.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semesJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Mesovarian.SpnJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Allopurinol.fluJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Fremlejerettigheders.ObsJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\DispurseJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Dispurse\Charting.skrJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Dispurse\chokoladeforretning.marJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Dispurse\doubling.regJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Dispurse\hmoriderne.nerJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Dispurse\lvens.flbJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Dispurse\materialiter.sigJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Dispurse\preinvest.priJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\StorfyrstindesJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Storfyrstindes\ridningen.txtJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\004552024107.bat.exeAPI/Special instruction interceptor: Address: 74D0444
      Source: C:\Users\user\Desktop\004552024107.bat.exeRDTSC instruction interceptor: First address: 7491E2C second address: 7491E2C instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FC690EF09D4h 0x00000006 test cx, bx 0x00000009 cmp bx, ax 0x0000000c inc ebp 0x0000000d inc ebx 0x0000000e rdtsc
      Source: C:\Users\user\Desktop\004552024107.bat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\nsExec.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\UserInfo.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\BgImage.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00405A4F GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405A4F
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00406620 FindFirstFileA,FindClose,0_2_00406620
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004027CF FindFirstFileA,0_2_004027CF
      Source: 004552024107.bat.exe, 00000000.00000002.4076038588.00000000004C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
      Source: C:\Users\user\Desktop\004552024107.bat.exeAPI call chain: ExitProcess graph end nodegraph_0-4699
      Source: C:\Users\user\Desktop\004552024107.bat.exeAPI call chain: ExitProcess graph end nodegraph_0-4845
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00404362 LdrInitializeThunk,SendMessageA,0_2_00404362
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_6CC21B28 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6CC21B28
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004033D8 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrlenA,LdrInitializeThunk,wsprintfA,GetFileAttributesA,DeleteFileA,LdrInitializeThunk,SetCurrentDirectoryA,LdrInitializeThunk,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004033D8
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Native API
      1
      Registry Run Keys / Startup Folder
      1
      Access Token Manipulation
      1
      Masquerading
      OS Credential Dumping21
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      1
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      1
      Registry Run Keys / Startup Folder
      1
      Access Token Manipulation
      LSASS Memory3
      File and Directory Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Junk DataExfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      DLL Side-Loading
      1
      Obfuscated Files or Information
      Security Account Manager23
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      DLL Side-Loading
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      004552024107.bat.exe18%ReversingLabs
      004552024107.bat.exe100%AviraHEUR/AGEN.1338492
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\BgImage.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\UserInfo.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\nsExec.dll0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
      http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
      http://www.skinstudio.netG0%Avira URL Cloudsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://nsis.sf.net/NSIS_Error004552024107.bat.exefalse
      • URL Reputation: safe
      unknown
      http://nsis.sf.net/NSIS_ErrorError004552024107.bat.exefalse
      • URL Reputation: safe
      unknown
      http://www.skinstudio.netG004552024107.bat.exefalse
      • Avira URL Cloud: safe
      unknown
      No contacted IP infos
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1465162
      Start date and time:2024-07-01 11:58:04 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 8m 6s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:004552024107.bat.exe
      Detection:MAL
      Classification:mal84.troj.evad.winEXE@1/17@0/0
      EGA Information:
      • Successful, ratio: 100%
      HCA Information:
      • Successful, ratio: 99%
      • Number of executed functions: 51
      • Number of non-executed functions: 30
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • VT rate limit hit for: 004552024107.bat.exe
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dllP0-ADFUK.bat.exeGet hashmaliciousGuLoaderBrowse
        P0-ADFUK.bat.exeGet hashmaliciousGuLoaderBrowse
          pp0fHVNbib.exeGet hashmaliciousFormBook, GuLoaderBrowse
            pp0fHVNbib.exeGet hashmaliciousGuLoaderBrowse
              kZlAkx6fp7.exeGet hashmaliciousFormBook, GuLoaderBrowse
                kZlAkx6fp7.exeGet hashmaliciousGuLoaderBrowse
                  detalle_transferencia_2024-05-13T064143.173 0200_3049280002017526_PDF.exeGet hashmaliciousGuLoaderBrowse
                    Kompagnonernes.exeGet hashmaliciousGuLoaderBrowse
                      detalle_transferencia_2024-05-13T064143.173 0200_3049280002017526_PDF.exeGet hashmaliciousGuLoaderBrowse
                        Kompagnonernes.exeGet hashmaliciousGuLoaderBrowse
                          C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\BgImage.dllP0-ADFUK.bat.exeGet hashmaliciousGuLoaderBrowse
                            P0-ADFUK.bat.exeGet hashmaliciousGuLoaderBrowse
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):49
                              Entropy (8bit):4.75216571132969
                              Encrypted:false
                              SSDEEP:3:a6QLQIfLBJXlFGfv:xQkIPeH
                              MD5:797DA95245047A54F125FBF3B19FA295
                              SHA1:9E46F51C033836343C4099609F35B9B62C290A00
                              SHA-256:A047914D1DB23829E36D3A2A908D83F4B51F5A8194AE090BB9F9AB9F8DDA9128
                              SHA-512:4755C72A469C7C816D7B4A08BFEABFC266AAD029156A301E2592E3AFD16C5DB5FCE44C4475CB83C43B859A06AD069370182FCA5CAFACF4A27D191F4C0AE34A03
                              Malicious:false
                              Reputation:moderate, very likely benign file
                              Preview:[Loading]..Start=user32::EnumWindows(i r2 ,i 0)..
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Category:dropped
                              Size (bytes):7680
                              Entropy (8bit):5.188410641489526
                              Encrypted:false
                              SSDEEP:96:8eQMA6z4f7TI20Y1wircawlkX1b3+LDfbAJ8uLzqkLnLiEQjJ3KxkP:tChfHv08wocw3+e8uLmyLpmP
                              MD5:2D5F40DDC34E9DC8F43B5BF1F61301E3
                              SHA1:5ED3CD47AFFC4D55750E738581FCE2B40158C825
                              SHA-256:785944E57E8E4971F46F84A07D82DEE2AB4E14A68543D83BFE7BE7D5CDA83143
                              SHA-512:605CEBCC480CB71BA8241782D89E030A5C01E1359ACCBDE174CB6BDAF249167347ECB06E3781CB9B1CC4B465CEF95F1663F0D9766ED84EBADE87AA3970765B3E
                              Malicious:false
                              Antivirus:
                              • Antivirus: ReversingLabs, Detection: 0%
                              Joe Sandbox View:
                              • Filename: P0-ADFUK.bat.exe, Detection: malicious, Browse
                              • Filename: P0-ADFUK.bat.exe, Detection: malicious, Browse
                              Reputation:low
                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4.W.p.9Cp.9Cp.9Cp.8C@.9C..dCy.9C$..Cq.9C$..Cq.9C..=Cq.9CRichp.9C........PE..L....C.f...........!......................... ...............................P............@..........................$....... ..d............................@....................................................... ...............................text...3........................... ..`.rdata....... ......................@..@.data...$....0......................@....reloc..l....@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Category:dropped
                              Size (bytes):12288
                              Entropy (8bit):5.744994954995265
                              Encrypted:false
                              SSDEEP:192:gFiQJ77pJp17C8F1A5xjGNxrgFOgb7lrT/nC93:E7pJp48F2exrg5F/C
                              MD5:12B140583E3273EE1F65016BECEA58C4
                              SHA1:92DF24D11797FEFD2E1F8D29BE9DFD67C56C1ADA
                              SHA-256:014F1DFEB842CF7265A3644BC6903C592ABE9049BFC7396829172D3D72C4D042
                              SHA-512:49FFDFA1941361430B6ACB3555FD3AA05E4120F28CBDF7CEAA2AF5937D0B8CCCD84471CF63F06F97CF203B4AA20F226BDAD082E9421B8E6B62AB6E1E9FC1E68A
                              Malicious:false
                              Antivirus:
                              • Antivirus: ReversingLabs, Detection: 0%
                              Joe Sandbox View:
                              • Filename: P0-ADFUK.bat.exe, Detection: malicious, Browse
                              • Filename: P0-ADFUK.bat.exe, Detection: malicious, Browse
                              • Filename: pp0fHVNbib.exe, Detection: malicious, Browse
                              • Filename: pp0fHVNbib.exe, Detection: malicious, Browse
                              • Filename: kZlAkx6fp7.exe, Detection: malicious, Browse
                              • Filename: kZlAkx6fp7.exe, Detection: malicious, Browse
                              • Filename: detalle_transferencia_2024-05-13T064143.173 0200_3049280002017526_PDF.exe, Detection: malicious, Browse
                              • Filename: Kompagnonernes.exe, Detection: malicious, Browse
                              • Filename: detalle_transferencia_2024-05-13T064143.173 0200_3049280002017526_PDF.exe, Detection: malicious, Browse
                              • Filename: Kompagnonernes.exe, Detection: malicious, Browse
                              Reputation:moderate, very likely benign file
                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L....C.f...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...h....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Category:dropped
                              Size (bytes):4096
                              Entropy (8bit):3.327532764383977
                              Encrypted:false
                              SSDEEP:48:qKNKyd+Z46pHT1wHsl9rEGbgPgVZShMmj3OPRYBA:5JSRzuHsxE4VH6O+i
                              MD5:90228DD140188EC0CA02F7F52E4C9A30
                              SHA1:6880D9AEEC4C97C4B7718044C9C59B92379FEACA
                              SHA-256:54BCF3D018734B884BD33A74A05EEA0AC3C83501ACBDB71EA8EC56EC9402A263
                              SHA-512:1A38B1EBB9E2440DD240C8CD2406261E21B544ED392F808D36F78590075F854D89E624589BFDDABCACE96B33A7F3084C7686351BD66AE07EC035BBEF94EF8DA2
                              Malicious:false
                              Antivirus:
                              • Antivirus: ReversingLabs, Detection: 0%
                              Reputation:low
                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..................[.........Rich..........................PE..L....C.f...........!................|........ ...............................P............@.........................@"......l ..<............................@..p.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...X....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Category:dropped
                              Size (bytes):6656
                              Entropy (8bit):5.178709395875687
                              Encrypted:false
                              SSDEEP:96:z0OBtYZKtPsrqBApt1JHpb9XWk7Qe06iE6mE6YNFyVOHd0+uPHwEX:4tZKtrAJJJbP7iEHEbN8Ved0Ph
                              MD5:4A2F4FE4A3AD1DE56EE6BF7DD4923963
                              SHA1:7CC68B94448C964FD99904E5784B059AED4D5DAA
                              SHA-256:89B1E6509A1B45B32933E9D785A9C8C5B9CE7C616E1112DCF7FC3FA5CA27EBDE
                              SHA-512:4B6BBE75BEAFAE9A29932FF5DDD3940AADFAE62C157836E6CDAB755955782DD5354D5EB389B4B8C16BF59F4CE7A099A0161D915C1CF2968F28E195DC8E3997EA
                              Malicious:false
                              Antivirus:
                              • Antivirus: ReversingLabs, Detection: 0%
                              Reputation:moderate, very likely benign file
                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,.................Rich...........PE..L....C.f...........!......................... ...............................P............@..........................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):25
                              Entropy (8bit):4.163856189774724
                              Encrypted:false
                              SSDEEP:3:+gMn:8
                              MD5:ECB33F100E1FCA0EB01B36757EF3CAC8
                              SHA1:61DC848DD725DB72746E332D040A032C726C9816
                              SHA-256:8734652A2A9E57B56D6CBD22FA9F305FC4691510606BCD2DFCA248D1BF9E79C7
                              SHA-512:D56951AC8D3EB88020E79F4581CB9282CA40FAA8ADC4D2F5B8864779E28E5229F5DFE13096CF4B373BBC9BC2AC4BFC58955D9420136FB13537F11C137D633C18
                              Malicious:false
                              Reputation:moderate, very likely benign file
                              Preview:[Caps]..Setting=Enabled..
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):3011
                              Entropy (8bit):4.875614577841428
                              Encrypted:false
                              SSDEEP:48:Sl+lWlUMDNbr6641SO9Agz4x2qEtyTgz0gWP5CZ9sam0uxKKhY7SDEf:W+lLMDNbr6641S0z4xFEITggV+9zXa3Q
                              MD5:6103DF2AF52F53D95AF61664D1866FFE
                              SHA1:6AD99D4586667B497725EEC01AE0A772C441C1D4
                              SHA-256:6AA446B014371D8DD9EF43D2A103E9CA8A0F61A3AFC4676BFC63AD07C1977C7E
                              SHA-512:2AFA117DD3ACB8B695FFBC0F236E8B87F1DD4A7EAFD79A26CB4F191EED76DEBA7CBB106F3E78218769581C014840D039A4E173340CA0D6C2D2DFF0B5C5138096
                              Malicious:false
                              Preview:...W..n......t......b.5..Cb....&.................:....Q........x.i..../........h....x.`......(...D..x`...........'...M..z..v.........J.;...3...B.......#..s.._......p....q.,.t..........J.............................5...W.;B...G......._.............G.".3...mi..9.=..4.......V........7......@..o.1..n...u......9............=........D...........=.........y..).............Q.q................zG....O.0.}C...@......8.9bg.M...<........r......!Y.J.......A..........;.R............3..\...4.....N.2.X.i.......'.s..0....7....<...6.<......~..........).>..]...;....I...........:...R.....Lg....v..8............m.................T.$......ry5.5......A............M.............p..k..........2...~.k......................Y.Y`...}.....f.......8.PE........m...:.......a~......l-8..P..z..%.0.....]..L:.....E....?9.1.......;...E.....|...t.....n................vH.....u.................Q.<.Y....8......r.v............7........,1....Z.....c..6.G.....xc..j...8.H~....#.........F.,.......{-.VQ..6.v..u..f.....$.
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):3794
                              Entropy (8bit):4.876163305802233
                              Encrypted:false
                              SSDEEP:96:LnmpgKl8MI0hs4Qnu6lgB+EQFO+trNMgUIkR:7UpaMI34iu6eBdwO+8rIkR
                              MD5:0629DF955F60990975A3C8EF199B57E9
                              SHA1:FE57FA7FDF44B6E789A760C5292FD8DAE221187B
                              SHA-256:499908BD96C7F2D9BC0F94433CC14C482C002C07A09DF0D73AF45BC17C4DA70B
                              SHA-512:753EB2360926F32A6ED70E034FEAA57D6274756C3CE60914A4A1EC12DC07ACAC92C7906E3FE48A76F74BBEFBE8EAC023D352D11A087F47DEE9BD0ACBB59331F8
                              Malicious:false
                              Preview:.s............W?...T.7.h....~..2....4....`...Z....n..,.....L#.<....`j......U.................l...n.....................j......_...!/...........A........-.......Tk.................W......wv.4.N.....................>....n.T....OP.....%..e..."....,...]U...R. ..4.1k..........3J.%......d.....W............~..z...`........p......~D.....o..[...ib.......C......A..........%.....{.......W.r...............f...h....<...........~.......9.#.......0B>..o..*............,....p........T....J...]Y.S .........#.............................z......3..........{....H....p......v......V..F......,U..=.......R......Q.._.-4........,1...0.............v...z.............2<g.......;....!........g..d.1......d.J-......E.q......,.+...>.4eh...|T.:....B.......C........U......?.>..7.....h.....:...."..!..........6..........................B.@D.W.....8..............t..H.h............................S...h.....x....5......c."...................Q>.....2.5...)....%......T.....v........;1.......x.'.D.....y=.......O........
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):3861
                              Entropy (8bit):4.8950653795254695
                              Encrypted:false
                              SSDEEP:96:GKEfl8Ry/OyCvfcyh5ph9whBJQRaTYbEVr1wbd:MfObXc2h9iQUDZ1y
                              MD5:2B5A33F2637CE6016495BE603413514E
                              SHA1:571279989D47FF42C2974CDEDEA4C872CB9424CF
                              SHA-256:46F41A0D8B9B891702F9ED2FB60FF737A2275011882501155B710EF9BA8577C7
                              SHA-512:F55FE759C0DF2E8B9E38962E386BEB468FD4442714233F5A5DD13CA10647411FD62D966D8363FE50568F15525EEE815493AEDEF112A6FA6FA0B506A97AF21CF6
                              Malicious:false
                              Preview:.N..........b..Q...G..p.1...;...f._......X.........+..................1r.ES...9...~..C...?B...........IpF........0.......3...............S.......w..>?...$.....J...q..............K..................l........................;.......!.....................I.:..................S......4..kZ.../..................d.......a..............cs....9.......l......(....h.....F..'.V..........}..&C.;U..........._...............N..#.V...................:..".............j...?.....K...H.....s................._....L...1.....Z..L........."..........J.......1......`.......1..........@.y.......6...P...]....Z..........................Ob.....L.....U..cZ..n.CXq.........0...q.......K..........U...K....@/..|.......... ..|......pN.E......................>......?..Z=k....<............S......p.<..3..........1o.......Il.....3.y.................2....(.!.i(XC...b...Le..`.........@............*........=.....=v.=.'..>.............?........].Y..m........."$^L..^A...u......O....K9.3.......................;uG..*.
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):3435
                              Entropy (8bit):4.910328234136937
                              Encrypted:false
                              SSDEEP:48:P/sA7KBdAWdry+HEnrwU7j9mS/QwZ/kQMlzuVm+aAIBzx396upw/QAa/rl0:sA70/BEwy9D/XDVtIBzx3oupIa/6
                              MD5:4A27BE5B33E9690FFCC4087DE6B78DE1
                              SHA1:808A634035F94A20441F52F413777897DFD7D3E0
                              SHA-256:CA6742E9E11A6E3008BAE84674451A7228E0E79F53A34235269984EFAE996C72
                              SHA-512:6D4114A7DCF410C531465AEE6802A3A0A965864DD4AE65E304188931D17C394B3A700DA6558CCB2BF37AA99906D34A1E38E7CF62E655A6E2EAC3E5CDC38449E9
                              Malicious:false
                              Preview:.*.....G.[..........*Wd......^..................;{..+........o..a.....g..2......BN...........m`..{...g..k..(..........Z.s...Z....|.`.$....u..m..@.b.h.........n[.q...!.....(B.C..........4KC..................v.......[.q.i.......ug...g...E.....A..[..o38..........N.^.......y.p.z....._.!..........<.,..I.Y..G................._....;\.&........\.....bu..>...........=...r..y...}....`|7.......w...2...........*od.C.......................... ....................ul._9.4<...~..........................e]...+.....i.......... _....................l...........z.u..2f...4...$.Pg................J............h...D.......R.3..........G!..w.r."..........{.JS8........O.P....m...'.......rS..........1..2....0.......+....M...0.....Y...:.*........Q....g.l.q......'.r$..........7............6.........o..2..5...........%.0...:.........G......................|............._...8.P...................|.......r...........M.......6~...B...g.d.........5....'...................3....Y...}.4L.DT,.....R..Ds....7.........
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):1618
                              Entropy (8bit):4.660461986408
                              Encrypted:false
                              SSDEEP:48:mV2wmwMfFEXBaoCpI1sCEVHQTtlgJtScnbhH7D:maNK/0IOQjgJhx
                              MD5:5A5EB5C7789F88A3DCC3F79DB0AA1A49
                              SHA1:E67C28DEF4C59F267095C50C6A571AB5B65A9D04
                              SHA-256:3A7318B3E11D39D783BA8BCCCAD3541B6896A03B1533E4F189DFD1CCC2FF40CE
                              SHA-512:9762CD2524E971CF672D8DD8F46F4E7EE3F0FF5D91D11801AECB135DF9FBA6FC93D5FCC131879C1D3A81F2734AC5D6E07016E6CEC131A5F51C54CFE0664D0238
                              Malicious:false
                              Preview:...b..>.P.....k.................`T...........-.8...$....#P...f..9%......Y.9....o............C...#...............O|......9......u.............e......D=.A...............x...c....5^..?....G..h.....'..........k....../............Bn........i........&..............5Q..4........@..C......7.;....t....5...............C..x..................H...@.....>.......9.h..c......3..9W..$......v.....~.........!.......Y...."X.....N..|......d....Z.[.......+j.....@xB..w..S.........N.............J......u...................n....x....'..R.n.;...=.H`............................3...c.e..F..C.....n.0n..).......Y...Z..0..I.Q...Y.......H-...W..Q......<.`......l.........".S...Mg.8...X.........0/........[..$.........R...p.k-......S....`.....................k.....@......L.8.$....\M..............>.l.................d...O............R....+.................g..x.....>..b......V-..w...../...8......G......Q..........}..G..............'....................v.......m.}:...I$...........".M...J........._*..{...........
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):2322
                              Entropy (8bit):4.685927571910316
                              Encrypted:false
                              SSDEEP:48:hKk/USLt/YV/KNG2/Jddel368ugS8jMMccq3mtjzlrNiNviupW9:hb/USL1YV/K/TdeQ8jMMcYn3Opq
                              MD5:C4A322BD2B1B0FD5130E2119EBE14A09
                              SHA1:4C0F0F8AAC954E9D599F8C89B340F5C3C4742A6B
                              SHA-256:063D6E2970210F7A4C74FE744AD76E71650AB5CB974EE4A9AF2BF446D6B2B3BF
                              SHA-512:64FCE5DC8E510DCCAEA30E2BDB0671C706CECFB4AEC19ECD5B6326E4EE4B1B33A422E917A522F0CFCA184007ABE2B9D89EA401757A637D8D3DFA4B156E58A04A
                              Malicious:false
                              Preview:..e..k......Dh........=........z...W...m5K...0...R....4:.L....p.........-.......>...`..#.^.......>...d.d..7..........E...5N...@.......................K......:.o........t....... ......;....e.....R............>......,..&.|...................l+..e....q..Cf....U|..I.X.....U..e.G.....f.........&.......A....................9..}....E...............~.....9...q......T...G.....( ..t..x.......y......[.........Hh....GC9...........Q......C..N..Qt.~.......x.....L.......1.............................T..........V....6.....Ajt..@.....?...............$X.......m.n..........,.U......7.......X.................V........W......\P..............PE.....w......F....:.'9H....;eB.....{+.{.J....s........F....:......X..k.........../.......?.Z..+.....>.F..`1T....2.3.I7...`..{....k.u......b.......J+D...........Y8..y......UU...............3./...... .....[........]N6...y.e.........H..............m...........\.........V..[........W...&.U..........2..r....C....U.3....?...~....Wz......W.....|.C.......a,............
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):2438
                              Entropy (8bit):4.834166284053989
                              Encrypted:false
                              SSDEEP:48:QMQ2WErZ2pGC24S3HorZ9JAGA8jkcrbs1DHkkkIq/iSlcHKMVi:X59ys3HorNAGArcr2c/WKWi
                              MD5:6C88CA43B6FA2E51F1BE781CDF1A7C3E
                              SHA1:85E53052FFFD4D9AB7FD255A39628FB9D9A4C57D
                              SHA-256:87747776DBB97E3892F3B4FE2507A907737E3E01F94F88B0D0ED7D849EFD31CF
                              SHA-512:4B12F969637C61A8F6E1EF79DB3D54DC076672E35B1F67B9742F3B99A38F933298E2DB262A5DB487E281B85BF37FF74FB036E5C5AA3D6844B2D8AC0937B0F483
                              Malicious:false
                              Preview:...-....?..A..d.Z..............!.........\..j+.\...E.C..0.6........3.......K....E.....x....g..l.A............Ic........)P.7e.?.......v...|...Q.....h..<.....>........v6.=..;....@...............8,.........W....4.w... ..y......n._...L.IFr.....N...w...U..........H...%.......)......n..<K...:.........o...x..<........0....I...!&.......<.....p..._...........s.......L.......O...F...........p.......c..c.........%.]........X.........-......X.....{.x........^."...x...N....,..........1......)WD.+.[........?P..........4....6...........Z.B............R....;.....e.(.....7...}.........P....3...7B.....(...................................$........O.-"...k....]..........]....F.)...........)......v.....^..Q.......f}......!....0.........=........................m...........A....Q...(w...a......J3...U.n....\0...M..)......Y.....P..#...........p..R........N..^...R.............'.{.............y....g.....^L.......X.............t=z...VP..|.........l..E.-..(..F.....q..I....p..N\.......S.....f1.......4.
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):3194
                              Entropy (8bit):4.87998401204962
                              Encrypted:false
                              SSDEEP:48:rpEyDeY5QtYx201GaEtVnQvy5Dv6Z3JIV50tFh1FrDopL0AHmEMAaovQIS+GO/m+:fDeATGaETkd5J8e51xMYOey/mgRbP
                              MD5:73DC0D944FBB5219CEDD966AF6EBB2C8
                              SHA1:24D17D23C94CFC76FEF577CAF82C6D45B6125591
                              SHA-256:3C2F20CCCBB8EEC2F5B2A70E44EC1631BFC8070C2F5A9198F1096563A8D0FA52
                              SHA-512:72FE2BEEAFE7F5296FA346947E0BE3824B934545A299BFCB4AEBA9BD095AA7A2756E42C9D88E5DDDD072C931D35075AED7C7D4E3B641F74A62C96E150C573E4F
                              Malicious:false
                              Preview:........F...........].....<.~......d.............Y..1t...o...(...XA...~.h.qE-...KY..........F{....X............E)....x...R}......$$.}..6.......h+...9&.....c.....+.f..d........!.C....E.z../.....MZ............g.......\..?....@.....s..k.P}......$.<...........aE....!q.........*..e.V.q.b..Ui.R..>.h..R.F...........jM.W..G...^.l.....%.........D......*.v.P.=....s<.....D".....0.).$...B......+..*.B......N..o....o../....z..................G..............%..L..Y.....r.B.Zn..I...x...f.............)....6........?..............."..............'....-......G.................x..C...............t....`.................Q.a....}....e...................i.............0.q.....G..#......t....../]..hH.(......C.Y.z4...y........T..E...E....3....i....._........>.?.p...e....y..)?...o..i....5...S.$.....,.............\.......)..u.........8............p..\......... .........3...9....t...._..o......#U...r0..................g..............n.....d.....b....qE...............4..%..j..0Y.P......(.z...........R<C....
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):19688
                              Entropy (8bit):4.57419794786777
                              Encrypted:false
                              SSDEEP:384:9mEn22k3XHa6wRTaW/Xm0FWEvUa/l30tg1QLaQ5C5oqfAYCbMxR6+qXC:Bn2EhIWfmeWEv710tu4aQU5PAbURNqXC
                              MD5:273CDC09B4C6F6FC62AEED137F930215
                              SHA1:A0827F97608DD238378B778E78856702ED0D10DD
                              SHA-256:956F72DE5BA50373A0874BC6E1C0A384F577717A714AB2DFB7E8BBF92ED17948
                              SHA-512:AB719201B05FEAF1CDF80CF7401881BEF7B3CA10099F3CEC56564AC138646F7F18F4E2168B7A126A7D1D17B13A5A2364DF40E9803C2BE45AD6BD6B68282AAE48
                              Malicious:false
                              Preview:..............EE............jj......s...cc."""........0.........p.......C.........PP...........k..`e...r...n...e.+.l...3...2...:...:...C...r.'.e...a...t...e...F...i...l.;.e...A...(...m... ...r...4.4. ...,... .>>i... ...0..)x..&8...0...0..%0...0..!0..60.b.0...,... ...i... ...0.}.,... .''p... ...0.EE,... ...i..m ...4...,... ...i... ..z0...x...8...0...,... ...i... ...0...)...i.......r...8...q...k...e...r...n...e...l.WW3...2...:..@:...S...e.==t...F..Ji...l..Ue...P.G.o...i.u.n...t...e...r..v(...i... ..fr...8...,... ...i..L ...2...3...0...1.xx2... ..d,.%. .2.i... ...0...,...i... ...0...)..)i.......r...4...q...k...e...r...n.AAe.v.l...3...2...:...:...V...i...r...t...u...a..tl..sA...l...l...o...c...(...i.]. ...0.1.,...i... ...6._.0...5...6...7...5...5...2...,... ...i... ...0.E.x...3...0..q0...0...,... ...i.&. ...0...x.C.4...0...)...p.......r...2.h.q...k...e...r...n...e...l...3...2...:...:...R..+e...a...d...F...i...l...e...(...i..> ...r..#8...,... ...i... ...r...2...,... ...i... ...6...0...5...6
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):285616
                              Entropy (8bit):7.475859044066169
                              Encrypted:false
                              SSDEEP:6144:69KjF+6cBI3TtysXA/6esHSNP0hhOcAC7MCUIR/TSyZE64Rs6h:F+23TtysXAyesyChaC4CUq/ewE6as6h
                              MD5:CEFA658707E7A791B2B511C9EA49B3D4
                              SHA1:E11BCC2D8C7420ABA072F8D1A621C42E0F7C57D6
                              SHA-256:BEEDB3FC08045986A4DFEBCD65167B07DF7F0F457647CC02EF186E0A865198FF
                              SHA-512:A30EA178CEA14E837F52ACC2A966C77FB78B2D9090CE981A58943CABF5E72C0899BAABBF8B05E08A858A9D3034B7C63F87288CEDEC8378C862002EBF6735E0E2
                              Malicious:false
                              Preview:.....J.m...............`.IIIII................)..Q..xxx...J.................mmm..Q...................r....n...kk...i..))).f.DDDDDDDD.?.......//........||................`..@.........PPP.......MMMM...........>.........=..L..................@@.[[[[[.??....bbbbbbbbb..........BB.........ooo.......E...#.............................................C...$$............3.......a...................EEE.....@@....2.....V..+++.................Z.......,..].....00.......[.....SSSSSS..........[......t./........................``...........=.4444...........x..//.........................................................^^.ccc................W.........55.-...J.PP.............................j....:............bbb....OO..........p..............qq.8.Q..s........'......................................[.b....gg.....2.............RRR................22......4..................v.......................VV.......@.R............................MMM...........###......O.....................(....$.................?......
                              Process:C:\Users\user\Desktop\004552024107.bat.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):434
                              Entropy (8bit):4.287029634434794
                              Encrypted:false
                              SSDEEP:12:THnAEO/X/lz5Qxq70QPiETlsieWr5hmhAZYOua3Jy6:kt5CqtPT7rUk3f
                              MD5:D831A4A6C7B8B672C51DC73C42BF1B99
                              SHA1:2EFA4039C5CBBE38D45B65CFCD8CB283B0B00F6F
                              SHA-256:57B3854CDF7B15EB58BFD24E92F41E8B4A513F9A413E7981891B71F5BD56F4B8
                              SHA-512:D5920BC02B61C18C83CE48D41AE1777F50685766A60CCB6C53161B25E3AFB34A1DDB0E8710C37E3B8B050F772E3EAB3A65FB4ACB093AEFD55AA2FDA74EC6C8F7
                              Malicious:false
                              Preview:chertier urduet extrabronchial foruroliger weakliest digesters glansbillederne weretiger superinfiniteness halisteretic udkommentere snowbourn gldstninger..resknderens landhandler ujvnheds rankerne rykkedes,kosos skabelseshistoriens sklves newsmagazine,timberman civilists expection unlowered agrostology landsplanlgnings stereoisomerism.parablen pachydermatoid jumpsuits kraftens estraden.misocapnic blygraa perirraniai flaskebakker,
                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                              Entropy (8bit):7.479739164331005
                              TrID:
                              • Win32 Executable (generic) a (10002005/4) 99.96%
                              • Generic Win/DOS Executable (2004/3) 0.02%
                              • DOS Executable Generic (2002/1) 0.02%
                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                              File name:004552024107.bat.exe
                              File size:530'814 bytes
                              MD5:2d40c2aefef620e7fb177f0cf24d8ea5
                              SHA1:d4b00320d6be1ecac0fc016f1ad85a9774c14f47
                              SHA256:576421830912fcb3f31f2721cb30607a7c07887a1558a80b626e0d9527467399
                              SHA512:64e27276ffd6c44ac9572f0aed7367a004b8ee83e528518c607a39934329f54fac797b7c45e0dcc6c25c64b11fcb8b2f1ad21078ed4e3714ac61c0ba1e17fc70
                              SSDEEP:12288:c19+dlfwYKZWegejzeusXEBS/PKPU6E0nn7+nJiPP:PdloYK7geveN0fPRnqnJi
                              TLSH:0BB4DF13F723C8EBDA7D13F1A992C67B2EE415195DB1D0DDE3E5AE473000A262B09369
                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.w.F.*.....F...v...F...@...F.Rich..F.........PE..L....C.f.................h...x.......3............@
                              Icon Hash:eb9b9b2bbb9be371
                              Entrypoint:0x4033d8
                              Entrypoint Section:.text
                              Digitally signed:false
                              Imagebase:0x400000
                              Subsystem:windows gui
                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                              Time Stamp:0x660843F9 [Sat Mar 30 16:55:21 2024 UTC]
                              TLS Callbacks:
                              CLR (.Net) Version:
                              OS Version Major:4
                              OS Version Minor:0
                              File Version Major:4
                              File Version Minor:0
                              Subsystem Version Major:4
                              Subsystem Version Minor:0
                              Import Hash:671f2a1f8aee14d336bab98fea93d734
                              Instruction
                              push ebp
                              mov ebp, esp
                              sub esp, 00000224h
                              push esi
                              push edi
                              xor edi, edi
                              push 00008001h
                              mov dword ptr [ebp-14h], edi
                              mov dword ptr [ebp-0Ch], 0040A188h
                              mov dword ptr [ebp-08h], edi
                              mov byte ptr [ebp-04h], 00000020h
                              call dword ptr [0040809Ch]
                              mov esi, dword ptr [004080A0h]
                              lea eax, dword ptr [ebp-000000C4h]
                              push eax
                              mov dword ptr [ebp-000000B0h], edi
                              mov dword ptr [ebp-30h], edi
                              mov dword ptr [ebp-2Ch], edi
                              mov dword ptr [ebp-000000C4h], 0000009Ch
                              call esi
                              test eax, eax
                              jne 00007FC690B1F7D1h
                              lea eax, dword ptr [ebp-000000C4h]
                              mov dword ptr [ebp-000000C4h], 00000094h
                              push eax
                              call esi
                              cmp dword ptr [ebp-000000B4h], 02h
                              jne 00007FC690B1F7BCh
                              movsx cx, byte ptr [ebp-000000A3h]
                              mov al, byte ptr [ebp-000000B0h]
                              sub ecx, 30h
                              sub al, 53h
                              mov byte ptr [ebp-2Ah], 00000004h
                              neg al
                              sbb eax, eax
                              not eax
                              and eax, ecx
                              mov word ptr [ebp-30h], ax
                              cmp dword ptr [ebp-000000B4h], 02h
                              jnc 00007FC690B1F7B4h
                              and byte ptr [ebp-2Ah], 00000000h
                              cmp byte ptr [ebp-000000AFh], 00000041h
                              jl 00007FC690B1F7A3h
                              movsx ax, byte ptr [ebp-000000AFh]
                              sub eax, 40h
                              mov word ptr [ebp-30h], ax
                              jmp 00007FC690B1F796h
                              mov word ptr [ebp-30h], di
                              cmp dword ptr [ebp-000000C0h], 0Ah
                              jnc 00007FC690B1F79Ah
                              and word ptr [ebp+00000000h], 0000h
                              Programming Language:
                              • [EXP] VC++ 6.0 SP5 build 8804
                              NameVirtual AddressVirtual Size Is in Section
                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IMPORT0x853c0xa0.rdata
                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x430000x33c30.rsrc
                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x294.rdata
                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                              .text0x10000x660c0x68003b90adcd2f1248db844446cb2ef15486False0.6663912259615384data6.411908920093797IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              .rdata0x80000x13400x1400b3bd9ad1bd1020c5cf4d51a4d7b61e07False0.4576171875data5.237673976044139IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .data0xa0000x251380x600c4e774255fea540ed5efa114edfa6420False0.4635416666666667data4.1635686587741IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              .ndata0x300000x130000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              .rsrc0x430000x33c300x33e007fa7729fe4a0557bfedd7b90570ef402False0.497632718373494data6.34541536700329IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              NameRVASizeTypeLanguageCountryZLIB Complexity
                              RT_ICON0x433880x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.30904708387554714
                              RT_ICON0x53bb00xb761PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867930557034827
                              RT_ICON0x5f3180x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864EnglishUnited States0.3459112886272861
                              RT_ICON0x687c00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 20736EnglishUnited States0.391913123844732
                              RT_ICON0x6dc480x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.4092465753424658
                              RT_ICON0x71e700x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.4437759336099585
                              RT_ICON0x744180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.5302532833020638
                              RT_ICON0x754c00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States0.6196721311475409
                              RT_ICON0x75e480x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.6524822695035462
                              RT_DIALOG0x762b00x100dataEnglishUnited States0.5234375
                              RT_DIALOG0x763b00x11cdataEnglishUnited States0.6056338028169014
                              RT_DIALOG0x764d00xc4dataEnglishUnited States0.5918367346938775
                              RT_DIALOG0x765980x60dataEnglishUnited States0.7291666666666666
                              RT_GROUP_ICON0x765f80x84dataEnglishUnited States0.9242424242424242
                              RT_VERSION0x766800x270dataEnglishUnited States0.5016025641025641
                              RT_MANIFEST0x768f00x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                              DLLImport
                              ADVAPI32.dllRegEnumValueA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, RegOpenKeyExA, RegCreateKeyExA
                              SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA, ShellExecuteExA
                              ole32.dllOleUninitialize, OleInitialize, IIDFromString, CoCreateInstance, CoTaskMemFree
                              COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                              USER32.dllSetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcA, GetMessagePos, CheckDlgButton, LoadCursorA, SetCursor, GetSysColor, SetWindowPos, GetWindowLongA, IsWindowEnabled, SetClassLongA, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetDlgItemTextA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, MessageBoxIndirectA, CharPrevA, PeekMessageA, GetClassInfoA, DispatchMessageA, TrackPopupMenu
                              GDI32.dllGetDeviceCaps, SetBkColor, SelectObject, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor
                              KERNEL32.dllCreateFileA, GetTempFileNameA, ReadFile, RemoveDirectoryA, CreateProcessA, CreateDirectoryA, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceA, lstrcpynA, SetErrorMode, GetVersionExA, lstrlenA, GetCommandLineA, GetTempPathA, GetWindowsDirectoryA, WriteFile, ExitProcess, CopyFileA, GetCurrentProcess, GetModuleFileNameA, GetFileSize, GetTickCount, Sleep, SetFileAttributesA, GetFileAttributesA, SetCurrentDirectoryA, MoveFileA, GetFullPathNameA, GetShortPathNameA, SearchPathA, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, GetModuleHandleA, LoadLibraryExA, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv, lstrcpyA, MoveFileExA, lstrcatA, WideCharToMultiByte, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, SetEnvironmentVariableA
                              Language of compilation systemCountry where language is spokenMap
                              EnglishUnited States
                              No network behavior found

                              Click to jump to process

                              Click to jump to process

                              Click to dive into process behavior distribution

                              Target ID:0
                              Start time:05:58:51
                              Start date:01/07/2024
                              Path:C:\Users\user\Desktop\004552024107.bat.exe
                              Wow64 process (32bit):true
                              Commandline:"C:\Users\user\Desktop\004552024107.bat.exe"
                              Imagebase:0x400000
                              File size:530'814 bytes
                              MD5 hash:2D40C2AEFEF620E7FB177F0CF24D8EA5
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.4076533659.0000000006C40000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                              Reputation:low
                              Has exited:false

                              Reset < >

                                Execution Graph

                                Execution Coverage:20.7%
                                Dynamic/Decrypted Code Coverage:0%
                                Signature Coverage:16.8%
                                Total number of Nodes:1551
                                Total number of Limit Nodes:40
                                execution_graph 4061 4015c2 4065 402c5e 4061->4065 4064 4015db 4066 402c6a 4065->4066 4071 406320 4066->4071 4069 4015c9 SetFileAttributesA 4069->4064 4072 40632d 4071->4072 4073 40656e 4072->4073 4076 406545 lstrlenA 4072->4076 4078 406320 15 API calls 4072->4078 4080 40644c GetSystemDirectoryA 4072->4080 4082 406462 GetWindowsDirectoryA 4072->4082 4083 406587 5 API calls 4072->4083 4084 406320 15 API calls 4072->4084 4085 4064ee lstrcatA 4072->4085 4087 4064c5 SHGetPathFromIDListA CoTaskMemFree 4072->4087 4097 406174 4072->4097 4102 4066b5 GetModuleHandleA 4072->4102 4108 4061eb wsprintfA 4072->4108 4109 40628d lstrcpynA 4072->4109 4074 402c8b 4073->4074 4110 40628d lstrcpynA 4073->4110 4074->4069 4088 406587 4074->4088 4076->4072 4078->4076 4080->4072 4082->4072 4083->4072 4084->4072 4085->4072 4087->4072 4095 406593 4088->4095 4089 4065fb 4090 4065ff CharPrevA 4089->4090 4092 40661a 4089->4092 4090->4089 4091 4065f0 CharNextA 4091->4089 4091->4095 4092->4069 4094 4065de CharNextA 4094->4095 4095->4089 4095->4091 4095->4094 4096 4065eb CharNextA 4095->4096 4118 405c4a 4095->4118 4096->4091 4111 406113 4097->4111 4100 4061d7 4100->4072 4101 4061a8 RegQueryValueExA RegCloseKey 4101->4100 4103 4066d1 4102->4103 4104 4066db GetProcAddress 4102->4104 4115 406647 GetSystemDirectoryA 4103->4115 4105 4066ea 4104->4105 4105->4072 4107 4066d7 4107->4104 4107->4105 4108->4072 4109->4072 4110->4074 4112 406122 4111->4112 4113 406126 4112->4113 4114 40612b RegOpenKeyExA 4112->4114 4113->4100 4113->4101 4114->4113 4116 406669 wsprintfA LoadLibraryExA 4115->4116 4116->4107 4119 405c50 4118->4119 4120 405c63 4119->4120 4121 405c56 CharNextA 4119->4121 4120->4095 4121->4119 4122 402543 4133 402c9e 4122->4133 4125 402c5e 21 API calls 4126 402556 4125->4126 4127 402560 RegQueryValueExA 4126->4127 4128 4027ed 4126->4128 4129 402580 4127->4129 4132 402586 RegCloseKey 4127->4132 4129->4132 4138 4061eb wsprintfA 4129->4138 4132->4128 4134 402c5e 21 API calls 4133->4134 4135 402cb5 4134->4135 4136 406113 RegOpenKeyExA 4135->4136 4137 40254d 4136->4137 4137->4125 4138->4132 5177 401a43 5178 402c5e 21 API calls 5177->5178 5179 401a4c ExpandEnvironmentStringsA 5178->5179 5180 401a60 5179->5180 5182 401a73 5179->5182 5181 401a65 lstrcmpA 5180->5181 5180->5182 5181->5182 5183 401744 5184 402c5e 21 API calls 5183->5184 5185 40174b SearchPathA 5184->5185 5186 401766 5185->5186 5187 401d44 5188 402c3c 21 API calls 5187->5188 5189 401d4b 5188->5189 5190 402c3c 21 API calls 5189->5190 5191 401d57 GetDlgItem 5190->5191 5192 40264d 5191->5192 5193 6cc218c7 5194 6cc218ea 5193->5194 5195 6cc2191a GlobalFree 5194->5195 5196 6cc2192c __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5194->5196 5195->5196 5197 6cc212f6 2 API calls 5196->5197 5198 6cc21aae GlobalFree GlobalFree 5197->5198 5199 405345 5200 405355 5199->5200 5201 405369 5199->5201 5202 4053b2 5200->5202 5203 40535b 5200->5203 5204 405371 IsWindowVisible 5201->5204 5210 405388 5201->5210 5205 4053b7 CallWindowProcA 5202->5205 5206 404379 SendMessageA 5203->5206 5204->5202 5207 40537e 5204->5207 5208 405365 5205->5208 5206->5208 5212 404c80 SendMessageA 5207->5212 5210->5205 5217 404d00 5210->5217 5213 404ca3 GetMessagePos ScreenToClient SendMessageA 5212->5213 5214 404cdf SendMessageA 5212->5214 5215 404cd7 5213->5215 5216 404cdc 5213->5216 5214->5215 5215->5210 5216->5214 5226 40628d lstrcpynA 5217->5226 5219 404d13 5227 4061eb wsprintfA 5219->5227 5221 404d1d 5222 40140b 2 API calls 5221->5222 5223 404d26 5222->5223 5228 40628d lstrcpynA 5223->5228 5225 404d2d 5225->5202 5226->5219 5227->5221 5228->5225 5562 402ac5 SendMessageA 5563 402aea 5562->5563 5564 402adf InvalidateRect 5562->5564 5564->5563 4139 4023c9 4140 4023d1 4139->4140 4141 4023d7 4139->4141 4142 402c5e 21 API calls 4140->4142 4143 402c5e 21 API calls 4141->4143 4144 4023e7 4141->4144 4142->4141 4143->4144 4145 402c5e 21 API calls 4144->4145 4147 4023f5 4144->4147 4145->4147 4146 402c5e 21 API calls 4148 4023fe WritePrivateProfileStringA 4146->4148 4147->4146 4149 4020ca 4150 4020dc 4149->4150 4151 40218a 4149->4151 4152 402c5e 21 API calls 4150->4152 4153 401423 28 API calls 4151->4153 4154 4020e3 4152->4154 4159 40230f 4153->4159 4155 402c5e 21 API calls 4154->4155 4156 4020ec 4155->4156 4157 402101 LoadLibraryExA 4156->4157 4158 4020f4 GetModuleHandleA 4156->4158 4157->4151 4160 402111 GetProcAddress 4157->4160 4158->4157 4158->4160 4161 402120 4160->4161 4162 40215d 4160->4162 4163 402128 4161->4163 4164 40213f 4161->4164 4215 4053d1 4162->4215 4212 401423 4163->4212 4170 6cc2176b 4164->4170 4167 402130 4167->4159 4168 40217e FreeLibrary 4167->4168 4168->4159 4171 6cc2179b 4170->4171 4226 6cc21b28 4171->4226 4173 6cc217a2 4174 6cc218c4 4173->4174 4175 6cc217b3 4173->4175 4176 6cc217ba 4173->4176 4174->4167 4276 6cc2233f 4175->4276 4260 6cc22381 4176->4260 4181 6cc21800 4289 6cc22568 4181->4289 4182 6cc2181e 4187 6cc21824 4182->4187 4188 6cc2186c 4182->4188 4183 6cc217d0 4186 6cc217d6 4183->4186 4192 6cc217e1 4183->4192 4184 6cc217e9 4197 6cc217df 4184->4197 4286 6cc22d53 4184->4286 4186->4197 4270 6cc22ac8 4186->4270 4308 6cc215fb 4187->4308 4190 6cc22568 11 API calls 4188->4190 4195 6cc2185d 4190->4195 4191 6cc21806 4300 6cc215e9 4191->4300 4280 6cc22742 4192->4280 4203 6cc218b3 4195->4203 4314 6cc2252e 4195->4314 4197->4181 4197->4182 4201 6cc217e7 4201->4197 4202 6cc22568 11 API calls 4202->4195 4203->4174 4205 6cc218bd GlobalFree 4203->4205 4205->4174 4209 6cc2189f 4209->4203 4318 6cc21572 wsprintfA 4209->4318 4210 6cc21898 FreeLibrary 4210->4209 4213 4053d1 28 API calls 4212->4213 4214 401431 4213->4214 4214->4167 4216 4053ec 4215->4216 4225 40548f 4215->4225 4217 405409 lstrlenA 4216->4217 4218 406320 21 API calls 4216->4218 4219 405432 4217->4219 4220 405417 lstrlenA 4217->4220 4218->4217 4222 405445 4219->4222 4223 405438 SetWindowTextA 4219->4223 4221 405429 lstrcatA 4220->4221 4220->4225 4221->4219 4224 40544b SendMessageA SendMessageA SendMessageA 4222->4224 4222->4225 4223->4222 4224->4225 4225->4167 4321 6cc212a5 GlobalAlloc 4226->4321 4228 6cc21b4f 4322 6cc212a5 GlobalAlloc 4228->4322 4230 6cc21d90 GlobalFree GlobalFree GlobalFree 4231 6cc21dad 4230->4231 4244 6cc21df7 4230->4244 4233 6cc22181 4231->4233 4241 6cc21dc2 4231->4241 4231->4244 4232 6cc21c4d GlobalAlloc 4247 6cc21b5a 4232->4247 4234 6cc221a3 GetModuleHandleA 4233->4234 4233->4244 4235 6cc221b4 LoadLibraryA 4234->4235 4236 6cc221c9 4234->4236 4235->4236 4235->4244 4329 6cc21652 GetProcAddress 4236->4329 4237 6cc21c98 lstrcpyA 4240 6cc21ca2 lstrcpyA 4237->4240 4238 6cc21cb6 GlobalFree 4238->4247 4240->4247 4241->4244 4325 6cc212b4 4241->4325 4242 6cc2221a 4242->4244 4246 6cc22227 lstrlenA 4242->4246 4243 6cc22047 4328 6cc212a5 GlobalAlloc 4243->4328 4244->4173 4330 6cc21652 GetProcAddress 4246->4330 4247->4230 4247->4232 4247->4237 4247->4238 4247->4240 4247->4243 4247->4244 4249 6cc21f89 GlobalFree 4247->4249 4250 6cc220c3 4247->4250 4253 6cc21cf4 4247->4253 4255 6cc212b4 2 API calls 4247->4255 4249->4247 4250->4244 4257 6cc2211c lstrcpyA 4250->4257 4251 6cc221db 4251->4242 4258 6cc22204 GetProcAddress 4251->4258 4253->4247 4323 6cc215c4 GlobalSize GlobalAlloc 4253->4323 4254 6cc22240 4254->4244 4255->4247 4257->4244 4258->4242 4259 6cc2204f 4259->4173 4261 6cc2239a 4260->4261 4263 6cc224d6 GlobalFree 4261->4263 4265 6cc22448 GlobalAlloc MultiByteToWideChar 4261->4265 4266 6cc212b4 GlobalAlloc lstrcpynA 4261->4266 4268 6cc22495 4261->4268 4332 6cc2133d 4261->4332 4263->4261 4264 6cc217c0 4263->4264 4264->4183 4264->4184 4264->4197 4267 6cc22474 GlobalAlloc CLSIDFromString GlobalFree 4265->4267 4265->4268 4266->4261 4267->4263 4268->4263 4336 6cc226d6 4268->4336 4272 6cc22ada 4270->4272 4271 6cc22b7f EnumWindows 4275 6cc22b9d 4271->4275 4272->4271 4274 6cc22c69 4274->4197 4339 6cc22a74 4275->4339 4277 6cc22354 4276->4277 4278 6cc2235f GlobalAlloc 4277->4278 4279 6cc217b9 4277->4279 4278->4277 4279->4176 4284 6cc22772 4280->4284 4281 6cc22820 4283 6cc22826 GlobalSize 4281->4283 4285 6cc22830 4281->4285 4282 6cc2280d GlobalAlloc 4282->4285 4283->4285 4284->4281 4284->4282 4285->4201 4287 6cc22d5e 4286->4287 4288 6cc22d9e GlobalFree 4287->4288 4343 6cc212a5 GlobalAlloc 4289->4343 4291 6cc225f3 lstrcpynA 4296 6cc22574 4291->4296 4292 6cc22604 StringFromGUID2 WideCharToMultiByte 4292->4296 4293 6cc22628 WideCharToMultiByte 4293->4296 4294 6cc22649 wsprintfA 4294->4296 4295 6cc2266d GlobalFree 4295->4296 4296->4291 4296->4292 4296->4293 4296->4294 4296->4295 4297 6cc226a7 GlobalFree 4296->4297 4298 6cc212f6 2 API calls 4296->4298 4344 6cc21361 4296->4344 4297->4191 4298->4296 4348 6cc212a5 GlobalAlloc 4300->4348 4302 6cc215ee 4303 6cc215fb 2 API calls 4302->4303 4304 6cc215f8 4303->4304 4305 6cc212f6 4304->4305 4306 6cc21338 GlobalFree 4305->4306 4307 6cc212ff GlobalAlloc lstrcpynA 4305->4307 4306->4195 4307->4306 4309 6cc21607 wsprintfA 4308->4309 4310 6cc21634 lstrcpyA 4308->4310 4313 6cc2164d 4309->4313 4310->4313 4313->4202 4315 6cc2187f 4314->4315 4316 6cc2253c 4314->4316 4315->4209 4315->4210 4316->4315 4317 6cc22555 GlobalFree 4316->4317 4317->4316 4319 6cc212f6 2 API calls 4318->4319 4320 6cc21593 4319->4320 4320->4203 4321->4228 4322->4247 4324 6cc215e2 4323->4324 4324->4253 4331 6cc212a5 GlobalAlloc 4325->4331 4327 6cc212c3 lstrcpynA 4327->4244 4328->4259 4329->4251 4330->4254 4331->4327 4333 6cc21344 4332->4333 4334 6cc212b4 2 API calls 4333->4334 4335 6cc2135f 4334->4335 4335->4261 4337 6cc226e4 VirtualAlloc 4336->4337 4338 6cc2273a 4336->4338 4337->4338 4338->4268 4340 6cc22a7f 4339->4340 4341 6cc22a84 GetLastError 4340->4341 4342 6cc22a8f 4340->4342 4341->4342 4342->4274 4343->4296 4345 6cc2136a 4344->4345 4346 6cc21389 4344->4346 4345->4346 4347 6cc21370 lstrcpyA 4345->4347 4346->4296 4347->4346 4348->4302 5229 402e4a 5230 402e72 5229->5230 5231 402e59 SetTimer 5229->5231 5232 402ec7 5230->5232 5233 402e8c MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5230->5233 5231->5230 5233->5232 5234 6cc216c8 5235 6cc216f7 5234->5235 5236 6cc21b28 18 API calls 5235->5236 5237 6cc216fe 5236->5237 5238 6cc21711 5237->5238 5239 6cc21705 5237->5239 5240 6cc2171b 5238->5240 5241 6cc21738 5238->5241 5242 6cc212f6 2 API calls 5239->5242 5244 6cc21572 3 API calls 5240->5244 5245 6cc21762 5241->5245 5246 6cc2173e 5241->5246 5243 6cc2170f 5242->5243 5248 6cc21720 5244->5248 5247 6cc21572 3 API calls 5245->5247 5249 6cc215e9 3 API calls 5246->5249 5247->5243 5250 6cc215e9 3 API calls 5248->5250 5251 6cc21743 5249->5251 5252 6cc21726 5250->5252 5253 6cc212f6 2 API calls 5251->5253 5254 6cc212f6 2 API calls 5252->5254 5255 6cc21749 GlobalFree 5253->5255 5256 6cc2172c GlobalFree 5254->5256 5255->5243 5257 6cc2175d GlobalFree 5255->5257 5256->5243 5257->5243 4356 40244e 4357 402480 4356->4357 4358 402455 4356->4358 4360 402c5e 21 API calls 4357->4360 4359 402c9e 21 API calls 4358->4359 4361 40245c 4359->4361 4362 402487 4360->4362 4363 402466 4361->4363 4366 402494 4361->4366 4368 402d1c 4362->4368 4365 402c5e 21 API calls 4363->4365 4367 40246d RegDeleteValueA RegCloseKey 4365->4367 4367->4366 4369 402d2f 4368->4369 4370 402d28 4368->4370 4369->4370 4372 402d60 4369->4372 4370->4366 4373 406113 RegOpenKeyExA 4372->4373 4374 402d8e 4373->4374 4375 402e43 4374->4375 4376 402d98 4374->4376 4375->4370 4377 402dc1 4376->4377 4378 402d9e RegEnumValueA 4376->4378 4379 402e28 RegCloseKey 4377->4379 4380 402dfd RegEnumKeyA 4377->4380 4381 402e06 RegCloseKey 4377->4381 4383 402d60 6 API calls 4377->4383 4378->4377 4378->4379 4379->4375 4380->4377 4380->4381 4382 4066b5 5 API calls 4381->4382 4384 402e16 4382->4384 4383->4377 4385 402e38 4384->4385 4386 402e1a RegDeleteKeyA 4384->4386 4385->4375 4386->4375 5568 4027cf 5569 402c5e 21 API calls 5568->5569 5570 4027d6 FindFirstFileA 5569->5570 5571 4027f9 5570->5571 5574 4027e9 5570->5574 5576 4061eb wsprintfA 5571->5576 5573 402800 5577 40628d lstrcpynA 5573->5577 5576->5573 5577->5574 5258 401c53 5259 402c3c 21 API calls 5258->5259 5260 401c5a 5259->5260 5261 402c3c 21 API calls 5260->5261 5262 401c67 5261->5262 5264 402c5e 21 API calls 5262->5264 5268 401c7c 5262->5268 5263 401c8c 5266 401ce3 5263->5266 5267 401c97 5263->5267 5264->5268 5265 402c5e 21 API calls 5265->5263 5270 402c5e 21 API calls 5266->5270 5269 402c3c 21 API calls 5267->5269 5268->5263 5268->5265 5271 401c9c 5269->5271 5272 401ce8 5270->5272 5273 402c3c 21 API calls 5271->5273 5274 402c5e 21 API calls 5272->5274 5275 401ca8 5273->5275 5276 401cf1 FindWindowExA 5274->5276 5277 401cd3 SendMessageA 5275->5277 5278 401cb5 SendMessageTimeoutA 5275->5278 5279 401d0f 5276->5279 5277->5279 5278->5279 5280 402653 5281 402658 5280->5281 5282 40266c 5280->5282 5283 402c3c 21 API calls 5281->5283 5284 402c5e 21 API calls 5282->5284 5285 402661 5283->5285 5286 402673 lstrlenA 5284->5286 5287 402695 5285->5287 5288 405ec7 WriteFile 5285->5288 5286->5285 5288->5287 5289 403a54 5290 403a5f 5289->5290 5291 403a63 5290->5291 5292 403a66 GlobalAlloc 5290->5292 5292->5291 4529 4014d6 4534 402c3c 4529->4534 4531 4014dc Sleep 4533 402aea 4531->4533 4535 406320 21 API calls 4534->4535 4536 402c51 4535->4536 4536->4531 4537 401957 4538 401959 4537->4538 4539 402c5e 21 API calls 4538->4539 4540 40195e 4539->4540 4543 405a4f 4540->4543 4583 405d0d 4543->4583 4546 405a77 DeleteFileA 4548 401967 4546->4548 4547 405a8e 4549 405bc6 4547->4549 4597 40628d lstrcpynA 4547->4597 4549->4548 4556 406620 2 API calls 4549->4556 4551 405ab4 4552 405ac7 4551->4552 4553 405aba lstrcatA 4551->4553 4598 405c66 lstrlenA 4552->4598 4554 405acd 4553->4554 4557 405adb lstrcatA 4554->4557 4559 405ae6 lstrlenA FindFirstFileA 4554->4559 4558 405be0 4556->4558 4557->4559 4558->4548 4560 405be4 4558->4560 4561 405bbc 4559->4561 4571 405b0a 4559->4571 4611 405c1f lstrlenA CharPrevA 4560->4611 4561->4549 4563 405c4a CharNextA 4563->4571 4565 405a07 5 API calls 4566 405bf6 4565->4566 4567 405c10 4566->4567 4568 405bfa 4566->4568 4570 4053d1 28 API calls 4567->4570 4568->4548 4573 4053d1 28 API calls 4568->4573 4570->4548 4571->4563 4572 405b9b FindNextFileA 4571->4572 4578 405a4f 64 API calls 4571->4578 4580 4053d1 28 API calls 4571->4580 4581 4053d1 28 API calls 4571->4581 4582 406066 40 API calls 4571->4582 4602 40628d lstrcpynA 4571->4602 4603 405a07 4571->4603 4572->4571 4574 405bb3 FindClose 4572->4574 4575 405c07 4573->4575 4574->4561 4576 406066 40 API calls 4575->4576 4579 405c0e 4576->4579 4578->4571 4579->4548 4580->4572 4581->4571 4582->4571 4614 40628d lstrcpynA 4583->4614 4585 405d1e 4615 405cb8 CharNextA CharNextA 4585->4615 4588 405a6f 4588->4546 4588->4547 4589 406587 5 API calls 4595 405d34 4589->4595 4590 405d5f lstrlenA 4591 405d6a 4590->4591 4590->4595 4593 405c1f 3 API calls 4591->4593 4592 406620 2 API calls 4592->4595 4594 405d6f GetFileAttributesA 4593->4594 4594->4588 4595->4588 4595->4590 4595->4592 4596 405c66 2 API calls 4595->4596 4596->4590 4597->4551 4599 405c73 4598->4599 4600 405c84 4599->4600 4601 405c78 CharPrevA 4599->4601 4600->4554 4601->4599 4601->4600 4602->4571 4621 405dfb GetFileAttributesA 4603->4621 4606 405a22 RemoveDirectoryA 4608 405a30 4606->4608 4607 405a2a DeleteFileA 4607->4608 4609 405a34 4608->4609 4610 405a40 SetFileAttributesA 4608->4610 4609->4571 4610->4609 4612 405bea 4611->4612 4613 405c39 lstrcatA 4611->4613 4612->4565 4613->4612 4614->4585 4616 405ce3 4615->4616 4617 405cd3 4615->4617 4619 405c4a CharNextA 4616->4619 4620 405d03 4616->4620 4617->4616 4618 405cde CharNextA 4617->4618 4618->4620 4619->4616 4620->4588 4620->4589 4622 405a13 4621->4622 4623 405e0d SetFileAttributesA 4621->4623 4622->4606 4622->4607 4622->4609 4623->4622 4624 402758 4625 40275f 4624->4625 4631 402a6c 4624->4631 4626 402c3c 21 API calls 4625->4626 4627 402766 4626->4627 4628 402775 SetFilePointer 4627->4628 4629 402785 4628->4629 4628->4631 4632 4061eb wsprintfA 4629->4632 4632->4631 4648 4033d8 SetErrorMode GetVersionExA 4649 40342a GetVersionExA 4648->4649 4651 403469 4648->4651 4650 403446 4649->4650 4649->4651 4650->4651 4652 4034ed 4651->4652 4653 4066b5 5 API calls 4651->4653 4654 406647 3 API calls 4652->4654 4653->4652 4655 403503 lstrlenA 4654->4655 4655->4652 4656 403513 4655->4656 4657 4066b5 5 API calls 4656->4657 4658 40351a 4657->4658 4659 4066b5 5 API calls 4658->4659 4660 403521 4659->4660 4661 4066b5 5 API calls 4660->4661 4662 40352d #17 OleInitialize SHGetFileInfoA 4661->4662 4737 40628d lstrcpynA 4662->4737 4665 40357b GetCommandLineA 4738 40628d lstrcpynA 4665->4738 4667 40358d 4668 405c4a CharNextA 4667->4668 4669 4035b4 CharNextA 4668->4669 4677 4035c3 4669->4677 4670 403689 4671 40369d GetTempPathA 4670->4671 4739 4033a7 4671->4739 4673 4036b5 4674 4036b9 GetWindowsDirectoryA lstrcatA 4673->4674 4675 40370f DeleteFileA 4673->4675 4678 4033a7 12 API calls 4674->4678 4749 402f31 GetTickCount GetModuleFileNameA 4675->4749 4676 405c4a CharNextA 4676->4677 4677->4670 4677->4676 4681 40368b 4677->4681 4680 4036d5 4678->4680 4680->4675 4683 4036d9 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4680->4683 4833 40628d lstrcpynA 4681->4833 4682 403722 4689 405c4a CharNextA 4682->4689 4719 4037a7 4682->4719 4728 4037b7 4682->4728 4685 4033a7 12 API calls 4683->4685 4687 403707 4685->4687 4687->4675 4687->4728 4695 40373c 4689->4695 4691 4037d1 4843 4059a3 4691->4843 4692 403928 4694 403930 GetCurrentProcess OpenProcessToken 4692->4694 4699 4039a6 ExitProcess 4692->4699 4701 403976 4694->4701 4702 403947 LookupPrivilegeValueA AdjustTokenPrivileges 4694->4702 4697 403781 4695->4697 4698 4037e6 4695->4698 4704 405d0d 18 API calls 4697->4704 4847 40590e 4698->4847 4703 4066b5 5 API calls 4701->4703 4702->4701 4706 40397d 4703->4706 4707 40378d 4704->4707 4709 403992 ExitWindowsEx 4706->4709 4711 40399f 4706->4711 4707->4728 4834 40628d lstrcpynA 4707->4834 4709->4699 4709->4711 4861 40140b 4711->4861 4713 403803 4716 40381b 4713->4716 4851 40628d lstrcpynA 4713->4851 4715 40379c 4835 40628d lstrcpynA 4715->4835 4720 403839 wsprintfA 4716->4720 4734 403867 4716->4734 4777 403a96 4719->4777 4721 406320 21 API calls 4720->4721 4721->4716 4724 403877 GetFileAttributesA 4726 403883 DeleteFileA 4724->4726 4724->4734 4725 4038af SetCurrentDirectoryA 4727 406066 40 API calls 4725->4727 4726->4734 4729 4038be CopyFileA 4727->4729 4836 4039bc 4728->4836 4729->4728 4729->4734 4730 405a4f 71 API calls 4730->4734 4731 406066 40 API calls 4731->4734 4732 406320 21 API calls 4732->4734 4734->4716 4734->4720 4734->4724 4734->4725 4734->4728 4734->4730 4734->4731 4734->4732 4735 403918 CloseHandle 4734->4735 4736 406620 2 API calls 4734->4736 4852 405897 CreateDirectoryA 4734->4852 4855 4058f1 CreateDirectoryA 4734->4855 4858 405926 CreateProcessA 4734->4858 4735->4728 4736->4734 4737->4665 4738->4667 4740 406587 5 API calls 4739->4740 4741 4033b3 4740->4741 4742 4033bd 4741->4742 4743 405c1f 3 API calls 4741->4743 4742->4673 4744 4033c5 4743->4744 4745 4058f1 2 API calls 4744->4745 4746 4033cb 4745->4746 4864 405e4f 4746->4864 4868 405e20 GetFileAttributesA CreateFileA 4749->4868 4751 402f71 4771 402f81 4751->4771 4869 40628d lstrcpynA 4751->4869 4753 402f97 4754 405c66 2 API calls 4753->4754 4755 402f9d 4754->4755 4870 40628d lstrcpynA 4755->4870 4757 402fa8 GetFileSize 4762 402fbf 4757->4762 4774 4030a2 4757->4774 4759 4030ab 4761 4030db GlobalAlloc 4759->4761 4759->4771 4906 403390 SetFilePointer 4759->4906 4882 403390 SetFilePointer 4761->4882 4764 40310e 4762->4764 4762->4771 4772 402ecd 6 API calls 4762->4772 4762->4774 4903 40337a 4762->4903 4768 402ecd 6 API calls 4764->4768 4766 4030c4 4769 40337a ReadFile 4766->4769 4767 4030f6 4883 403168 4767->4883 4768->4771 4773 4030cf 4769->4773 4771->4682 4772->4762 4773->4761 4773->4771 4871 402ecd 4774->4871 4775 403102 4775->4771 4775->4775 4776 40313f SetFilePointer 4775->4776 4776->4771 4778 4066b5 5 API calls 4777->4778 4779 403aaa 4778->4779 4780 403ab0 4779->4780 4781 403ac2 4779->4781 4920 4061eb wsprintfA 4780->4920 4782 406174 3 API calls 4781->4782 4783 403aed 4782->4783 4785 403b0b lstrcatA 4783->4785 4787 406174 3 API calls 4783->4787 4786 403ac0 4785->4786 4912 403d5b 4786->4912 4787->4785 4790 405d0d 18 API calls 4791 403b3d 4790->4791 4792 403bc6 4791->4792 4794 406174 3 API calls 4791->4794 4793 405d0d 18 API calls 4792->4793 4795 403bcc 4793->4795 4796 403b69 4794->4796 4797 403bdc LoadImageA 4795->4797 4798 406320 21 API calls 4795->4798 4796->4792 4802 403b85 lstrlenA 4796->4802 4806 405c4a CharNextA 4796->4806 4799 403c82 4797->4799 4800 403c03 RegisterClassA 4797->4800 4798->4797 4801 40140b 2 API calls 4799->4801 4803 403c8c 4800->4803 4804 403c39 SystemParametersInfoA CreateWindowExA 4800->4804 4805 403c88 4801->4805 4807 403b93 lstrcmpiA 4802->4807 4808 403bb9 4802->4808 4803->4728 4804->4799 4805->4803 4813 403d5b 22 API calls 4805->4813 4811 403b83 4806->4811 4807->4808 4809 403ba3 GetFileAttributesA 4807->4809 4810 405c1f 3 API calls 4808->4810 4812 403baf 4809->4812 4814 403bbf 4810->4814 4811->4802 4812->4808 4815 405c66 2 API calls 4812->4815 4816 403c99 4813->4816 4921 40628d lstrcpynA 4814->4921 4815->4808 4818 403ca5 ShowWindow 4816->4818 4819 403d28 4816->4819 4821 406647 3 API calls 4818->4821 4820 4054a3 5 API calls 4819->4820 4822 403d2e 4820->4822 4823 403cbd 4821->4823 4824 403d32 4822->4824 4825 403d4a 4822->4825 4826 403ccb GetClassInfoA 4823->4826 4828 406647 3 API calls 4823->4828 4824->4803 4831 40140b 2 API calls 4824->4831 4827 40140b 2 API calls 4825->4827 4829 403cf5 DialogBoxParamA 4826->4829 4830 403cdf GetClassInfoA RegisterClassA 4826->4830 4827->4803 4828->4826 4832 40140b 2 API calls 4829->4832 4830->4829 4831->4803 4832->4803 4833->4671 4834->4715 4835->4719 4837 4039d4 4836->4837 4838 4039c6 CloseHandle 4836->4838 4926 403a01 4837->4926 4838->4837 4841 405a4f 71 API calls 4842 4037bf OleUninitialize 4841->4842 4842->4691 4842->4692 4844 4059b8 4843->4844 4845 4037de ExitProcess 4844->4845 4846 4059cc MessageBoxIndirectA 4844->4846 4846->4845 4848 4066b5 5 API calls 4847->4848 4849 4037eb lstrlenA 4848->4849 4850 40628d lstrcpynA 4849->4850 4850->4713 4851->4716 4853 4058e3 4852->4853 4854 4058e7 GetLastError 4852->4854 4853->4734 4854->4853 4856 405901 4855->4856 4857 405905 GetLastError 4855->4857 4856->4734 4857->4856 4859 405965 4858->4859 4860 405959 CloseHandle 4858->4860 4859->4734 4860->4859 4862 401389 2 API calls 4861->4862 4863 401420 4862->4863 4863->4699 4865 405e5a GetTickCount GetTempFileNameA 4864->4865 4866 405e87 4865->4866 4867 4033d6 4865->4867 4866->4865 4866->4867 4867->4673 4868->4751 4869->4753 4870->4757 4872 402ed6 4871->4872 4873 402eee 4871->4873 4876 402ee6 4872->4876 4877 402edf DestroyWindow 4872->4877 4874 402ef6 4873->4874 4875 402efe GetTickCount 4873->4875 4907 4066f1 4874->4907 4879 402f0c CreateDialogParamA ShowWindow 4875->4879 4880 402f2f 4875->4880 4876->4759 4877->4876 4879->4880 4880->4759 4882->4767 4884 40317e 4883->4884 4885 4031ac 4884->4885 4911 403390 SetFilePointer 4884->4911 4887 40337a ReadFile 4885->4887 4888 4031b7 4887->4888 4889 4032fd 4888->4889 4890 403313 4888->4890 4891 4031c9 GetTickCount 4888->4891 4889->4775 4892 403355 4890->4892 4895 403317 4890->4895 4891->4889 4897 403218 4891->4897 4894 40337a ReadFile 4892->4894 4893 40337a ReadFile 4893->4897 4894->4889 4895->4889 4896 40337a ReadFile 4895->4896 4898 405ec7 WriteFile 4895->4898 4896->4895 4897->4889 4897->4893 4899 40326e GetTickCount 4897->4899 4900 403293 MulDiv wsprintfA 4897->4900 4902 405ec7 WriteFile 4897->4902 4898->4895 4899->4897 4901 4053d1 28 API calls 4900->4901 4901->4897 4902->4897 4904 405e98 ReadFile 4903->4904 4905 40338d 4904->4905 4905->4762 4906->4766 4908 40670e PeekMessageA 4907->4908 4909 406704 DispatchMessageA 4908->4909 4910 402efc 4908->4910 4909->4908 4910->4759 4911->4885 4913 403d6f 4912->4913 4922 4061eb wsprintfA 4913->4922 4915 403de0 4923 403e14 4915->4923 4917 403b1b 4917->4790 4918 403de5 4918->4917 4919 406320 21 API calls 4918->4919 4919->4918 4920->4786 4921->4792 4922->4915 4924 406320 21 API calls 4923->4924 4925 403e22 SetWindowTextA 4924->4925 4925->4918 4927 403a0f 4926->4927 4928 4039d9 4927->4928 4929 403a14 FreeLibrary GlobalFree 4927->4929 4928->4841 4929->4928 4929->4929 5293 401e5a GetDC 5294 402c3c 21 API calls 5293->5294 5295 401e6c GetDeviceCaps MulDiv ReleaseDC 5294->5295 5296 402c3c 21 API calls 5295->5296 5297 401e9d 5296->5297 5298 406320 21 API calls 5297->5298 5299 401eda CreateFontIndirectA 5298->5299 5300 40264d 5299->5300 5578 6cc21058 5579 6cc21074 5578->5579 5580 6cc210dc 5579->5580 5583 6cc21091 5579->5583 5591 6cc2154b 5579->5591 5582 6cc2154b GlobalFree 5584 6cc210a1 5582->5584 5583->5582 5585 6cc210b1 5584->5585 5586 6cc210a8 GlobalSize 5584->5586 5587 6cc210c6 5585->5587 5588 6cc210b5 GlobalAlloc 5585->5588 5586->5585 5590 6cc210d1 GlobalFree 5587->5590 5589 6cc21572 3 API calls 5588->5589 5589->5587 5590->5580 5593 6cc21551 5591->5593 5592 6cc21557 5592->5583 5593->5592 5594 6cc21563 GlobalFree 5593->5594 5594->5583 4940 4015e0 4941 402c5e 21 API calls 4940->4941 4942 4015e7 4941->4942 4943 405cb8 4 API calls 4942->4943 4944 4015ef 4943->4944 4945 401649 4944->4945 4946 405c4a CharNextA 4944->4946 4953 4058f1 2 API calls 4944->4953 4954 40590e 5 API calls 4944->4954 4956 401631 GetFileAttributesA 4944->4956 4958 405897 2 API calls 4944->4958 4947 40164e 4945->4947 4949 401677 4945->4949 4946->4944 4948 401423 28 API calls 4947->4948 4951 401655 4948->4951 4950 401423 28 API calls 4949->4950 4957 40166f 4950->4957 4959 40628d lstrcpynA 4951->4959 4953->4944 4954->4944 4955 401660 SetCurrentDirectoryA 4955->4957 4956->4944 4958->4944 4959->4955 5595 4016e0 5596 402c5e 21 API calls 5595->5596 5597 4016e6 GetFullPathNameA 5596->5597 5598 4016fd 5597->5598 5604 40171e 5597->5604 5601 406620 2 API calls 5598->5601 5598->5604 5599 401732 GetShortPathNameA 5600 402aea 5599->5600 5602 40170e 5601->5602 5602->5604 5605 40628d lstrcpynA 5602->5605 5604->5599 5604->5600 5605->5604 5301 6cc210e0 5302 6cc21110 5301->5302 5303 6cc2129a GlobalFree 5302->5303 5304 6cc211cd GlobalAlloc 5302->5304 5305 6cc2133d 2 API calls 5302->5305 5306 6cc21295 5302->5306 5307 6cc21286 GlobalFree 5302->5307 5308 6cc212f6 2 API calls 5302->5308 5309 6cc21165 GlobalAlloc 5302->5309 5310 6cc21361 lstrcpyA 5302->5310 5304->5302 5305->5302 5306->5303 5307->5302 5308->5302 5309->5302 5310->5302 5311 404463 lstrcpynA lstrlenA 5606 6cc21661 5607 6cc2154b GlobalFree 5606->5607 5609 6cc21679 5607->5609 5608 6cc216bf GlobalFree 5609->5608 5610 6cc21694 5609->5610 5611 6cc216ab VirtualFree 5609->5611 5610->5608 5611->5608 5312 6cc222ea 5313 6cc22354 5312->5313 5314 6cc2235f GlobalAlloc 5313->5314 5315 6cc2237e 5313->5315 5314->5313 5006 405969 ShellExecuteExA 5007 401eea 5008 402c3c 21 API calls 5007->5008 5009 401ef0 5008->5009 5010 402c3c 21 API calls 5009->5010 5011 401efc 5010->5011 5012 401f13 EnableWindow 5011->5012 5013 401f08 ShowWindow 5011->5013 5014 402aea 5012->5014 5013->5014 5015 40176b 5016 402c5e 21 API calls 5015->5016 5017 401772 5016->5017 5018 405e4f 2 API calls 5017->5018 5019 401779 5018->5019 5020 405e4f 2 API calls 5019->5020 5020->5019 5316 40196c 5317 402c5e 21 API calls 5316->5317 5318 401973 lstrlenA 5317->5318 5319 40264d 5318->5319 5612 401ff0 5613 402c5e 21 API calls 5612->5613 5614 401ff7 5613->5614 5615 406620 2 API calls 5614->5615 5616 401ffd 5615->5616 5618 40200f 5616->5618 5619 4061eb wsprintfA 5616->5619 5619->5618 5620 6cc22c73 5621 6cc22c8b 5620->5621 5622 6cc215c4 2 API calls 5621->5622 5623 6cc22ca6 5622->5623 5624 4014f4 SetForegroundWindow 5625 402aea 5624->5625 5320 404778 5321 404788 5320->5321 5322 4047ae 5320->5322 5324 40432d 22 API calls 5321->5324 5323 404394 8 API calls 5322->5323 5325 4047ba 5323->5325 5326 404795 SetDlgItemTextA 5324->5326 5326->5322 5135 40177e 5136 402c5e 21 API calls 5135->5136 5137 401785 5136->5137 5138 4017a3 5137->5138 5139 4017ab 5137->5139 5175 40628d lstrcpynA 5138->5175 5176 40628d lstrcpynA 5139->5176 5142 4017a9 5146 406587 5 API calls 5142->5146 5143 4017b6 5144 405c1f 3 API calls 5143->5144 5145 4017bc lstrcatA 5144->5145 5145->5142 5171 4017c8 5146->5171 5147 401809 5149 405dfb 2 API calls 5147->5149 5148 406620 2 API calls 5148->5171 5149->5171 5151 4017df CompareFileTime 5151->5171 5152 4018a3 5154 4053d1 28 API calls 5152->5154 5153 40187a 5155 4053d1 28 API calls 5153->5155 5172 40188f 5153->5172 5157 4018ad 5154->5157 5155->5172 5156 40628d lstrcpynA 5156->5171 5158 403168 35 API calls 5157->5158 5159 4018c0 5158->5159 5160 4018d4 SetFileTime 5159->5160 5161 4018e6 FindCloseChangeNotification 5159->5161 5160->5161 5163 4018f7 5161->5163 5161->5172 5162 406320 21 API calls 5162->5171 5164 4018fc 5163->5164 5165 40190f 5163->5165 5166 406320 21 API calls 5164->5166 5167 406320 21 API calls 5165->5167 5169 401904 lstrcatA 5166->5169 5170 401917 5167->5170 5168 4059a3 MessageBoxIndirectA 5168->5171 5169->5170 5170->5172 5173 4059a3 MessageBoxIndirectA 5170->5173 5171->5147 5171->5148 5171->5151 5171->5152 5171->5153 5171->5156 5171->5162 5171->5168 5174 405e20 GetFileAttributesA CreateFileA 5171->5174 5173->5172 5174->5171 5175->5142 5176->5143 5327 40167e 5328 402c5e 21 API calls 5327->5328 5329 401684 5328->5329 5330 406620 2 API calls 5329->5330 5331 40168a 5330->5331 5332 40197e 5333 402c3c 21 API calls 5332->5333 5334 401985 5333->5334 5335 402c3c 21 API calls 5334->5335 5336 401992 5335->5336 5337 402c5e 21 API calls 5336->5337 5338 4019a9 lstrlenA 5337->5338 5339 4019b9 5338->5339 5340 4019f9 5339->5340 5344 40628d lstrcpynA 5339->5344 5342 4019e9 5342->5340 5343 4019ee lstrlenA 5342->5343 5343->5340 5344->5342 5345 401000 5346 401037 BeginPaint GetClientRect 5345->5346 5347 40100c DefWindowProcA 5345->5347 5349 4010f3 5346->5349 5350 401179 5347->5350 5351 401073 CreateBrushIndirect FillRect DeleteObject 5349->5351 5352 4010fc 5349->5352 5351->5349 5353 401102 CreateFontIndirectA 5352->5353 5354 401167 EndPaint 5352->5354 5353->5354 5355 401112 6 API calls 5353->5355 5354->5350 5355->5354 5356 401502 5357 401507 5356->5357 5358 40152d 5356->5358 5359 402c3c 21 API calls 5357->5359 5359->5358 5626 6cc21000 5629 6cc2101b 5626->5629 5630 6cc2154b GlobalFree 5629->5630 5631 6cc21020 5630->5631 5632 6cc21027 GlobalAlloc 5631->5632 5633 6cc21024 5631->5633 5632->5633 5634 6cc21572 3 API calls 5633->5634 5635 6cc21019 5634->5635 5636 401a83 5637 402c3c 21 API calls 5636->5637 5638 401a8c 5637->5638 5639 402c3c 21 API calls 5638->5639 5640 401a33 5639->5640 5641 401588 5642 402a67 5641->5642 5645 4061eb wsprintfA 5642->5645 5644 402a6c 5645->5644 5646 401b88 5647 402c5e 21 API calls 5646->5647 5648 401b8f 5647->5648 5649 402c3c 21 API calls 5648->5649 5650 401b98 wsprintfA 5649->5650 5651 402aea 5650->5651 5652 401d8a 5653 401d90 5652->5653 5654 401d9d GetDlgItem 5652->5654 5655 402c3c 21 API calls 5653->5655 5657 401d97 5654->5657 5655->5657 5656 401dde GetClientRect LoadImageA SendMessageA 5660 401e3f 5656->5660 5662 401e4b 5656->5662 5657->5656 5658 402c5e 21 API calls 5657->5658 5658->5656 5661 401e44 DeleteObject 5660->5661 5660->5662 5661->5662 5663 40278b 5664 402791 5663->5664 5665 402799 FindClose 5664->5665 5666 402aea 5664->5666 5665->5666 4349 40240d 4350 402c5e 21 API calls 4349->4350 4351 40241e 4350->4351 4352 402c5e 21 API calls 4351->4352 4353 402427 4352->4353 4354 402c5e 21 API calls 4353->4354 4355 402431 GetPrivateProfileStringA 4354->4355 5360 40280d 5361 402c5e 21 API calls 5360->5361 5362 402819 5361->5362 5363 40282f 5362->5363 5364 402c5e 21 API calls 5362->5364 5365 405dfb 2 API calls 5363->5365 5364->5363 5366 402835 5365->5366 5388 405e20 GetFileAttributesA CreateFileA 5366->5388 5368 402842 5369 4028fe 5368->5369 5370 4028e6 5368->5370 5371 40285d GlobalAlloc 5368->5371 5372 402905 DeleteFileA 5369->5372 5373 402918 5369->5373 5375 403168 35 API calls 5370->5375 5371->5370 5374 402876 5371->5374 5372->5373 5389 403390 SetFilePointer 5374->5389 5377 4028f3 CloseHandle 5375->5377 5377->5369 5378 40287c 5379 40337a ReadFile 5378->5379 5380 402885 GlobalAlloc 5379->5380 5381 402895 5380->5381 5382 4028cf 5380->5382 5384 403168 35 API calls 5381->5384 5383 405ec7 WriteFile 5382->5383 5385 4028db GlobalFree 5383->5385 5386 4028a2 5384->5386 5385->5370 5387 4028c6 GlobalFree 5386->5387 5387->5382 5388->5368 5389->5378 4387 40550f 4388 405531 GetDlgItem GetDlgItem GetDlgItem 4387->4388 4389 4056ba 4387->4389 4433 404362 SendMessageA 4388->4433 4391 4056c2 GetDlgItem CreateThread FindCloseChangeNotification 4389->4391 4393 4056ea 4389->4393 4391->4393 4456 4054a3 OleInitialize 4391->4456 4392 405718 4394 405720 4392->4394 4395 405773 4392->4395 4393->4392 4397 405700 ShowWindow ShowWindow 4393->4397 4398 405739 4393->4398 4399 405728 4394->4399 4400 40574c ShowWindow 4394->4400 4395->4398 4410 405780 SendMessageA 4395->4410 4396 4055a1 4402 4055a8 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4396->4402 4438 404362 SendMessageA 4397->4438 4442 404394 4398->4442 4439 404306 4399->4439 4406 40576c 4400->4406 4407 40575e 4400->4407 4408 405616 4402->4408 4409 4055fa SendMessageA SendMessageA 4402->4409 4405 405745 4412 404306 SendMessageA 4406->4412 4411 4053d1 28 API calls 4407->4411 4413 405629 4408->4413 4414 40561b SendMessageA 4408->4414 4409->4408 4410->4405 4415 405799 CreatePopupMenu 4410->4415 4411->4406 4412->4395 4434 40432d 4413->4434 4414->4413 4417 406320 21 API calls 4415->4417 4418 4057a9 AppendMenuA 4417->4418 4420 4057c7 GetWindowRect 4418->4420 4421 4057da TrackPopupMenu 4418->4421 4419 405639 4422 405642 ShowWindow 4419->4422 4423 405676 GetDlgItem SendMessageA 4419->4423 4420->4421 4421->4405 4424 4057f6 4421->4424 4425 405665 4422->4425 4426 405658 ShowWindow 4422->4426 4423->4405 4427 40569d SendMessageA SendMessageA 4423->4427 4428 405815 SendMessageA 4424->4428 4437 404362 SendMessageA 4425->4437 4426->4425 4427->4405 4428->4428 4429 405832 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4428->4429 4431 405854 SendMessageA 4429->4431 4431->4431 4432 405876 GlobalUnlock SetClipboardData CloseClipboard 4431->4432 4432->4405 4433->4396 4435 406320 21 API calls 4434->4435 4436 404338 SetDlgItemTextA 4435->4436 4436->4419 4437->4423 4438->4392 4440 404313 SendMessageA 4439->4440 4441 40430d 4439->4441 4440->4398 4441->4440 4443 404457 4442->4443 4444 4043ac GetWindowLongA 4442->4444 4443->4405 4444->4443 4445 4043c1 4444->4445 4445->4443 4446 4043f1 4445->4446 4447 4043ee GetSysColor 4445->4447 4448 404401 SetBkMode 4446->4448 4449 4043f7 SetTextColor 4446->4449 4447->4446 4450 404419 GetSysColor 4448->4450 4451 40441f 4448->4451 4449->4448 4450->4451 4452 404430 4451->4452 4453 404426 SetBkColor 4451->4453 4452->4443 4454 404443 DeleteObject 4452->4454 4455 40444a CreateBrushIndirect 4452->4455 4453->4452 4454->4455 4455->4443 4463 404379 4456->4463 4458 4054ed 4459 404379 SendMessageA 4458->4459 4460 4054ff OleUninitialize 4459->4460 4462 4054c6 4462->4458 4466 401389 4462->4466 4464 404391 4463->4464 4465 404382 SendMessageA 4463->4465 4464->4462 4465->4464 4468 401390 4466->4468 4467 4013fe 4467->4462 4468->4467 4469 4013cb MulDiv SendMessageA 4468->4469 4469->4468 4470 40168f 4471 402c5e 21 API calls 4470->4471 4472 401696 4471->4472 4473 402c5e 21 API calls 4472->4473 4474 40169f 4473->4474 4475 402c5e 21 API calls 4474->4475 4476 4016a8 MoveFileA 4475->4476 4477 4016bb 4476->4477 4483 4016b4 4476->4483 4481 40230f 4477->4481 4484 406620 FindFirstFileA 4477->4484 4478 401423 28 API calls 4478->4481 4483->4478 4485 4016ca 4484->4485 4486 406636 FindClose 4484->4486 4485->4481 4487 406066 MoveFileExA 4485->4487 4486->4485 4488 406087 4487->4488 4489 40607a 4487->4489 4488->4483 4491 405ef6 4489->4491 4492 405f42 GetShortPathNameA 4491->4492 4493 405f1c 4491->4493 4495 406061 4492->4495 4496 405f57 4492->4496 4518 405e20 GetFileAttributesA CreateFileA 4493->4518 4495->4488 4496->4495 4498 405f5f wsprintfA 4496->4498 4497 405f26 CloseHandle GetShortPathNameA 4497->4495 4499 405f3a 4497->4499 4500 406320 21 API calls 4498->4500 4499->4492 4499->4495 4501 405f87 4500->4501 4519 405e20 GetFileAttributesA CreateFileA 4501->4519 4503 405f94 4503->4495 4504 405fa3 GetFileSize GlobalAlloc 4503->4504 4505 405fc5 4504->4505 4506 40605a CloseHandle 4504->4506 4520 405e98 ReadFile 4505->4520 4506->4495 4511 405fe4 lstrcpyA 4514 406006 4511->4514 4512 405ff8 4513 405d85 4 API calls 4512->4513 4513->4514 4515 40603d SetFilePointer 4514->4515 4527 405ec7 WriteFile 4515->4527 4518->4497 4519->4503 4521 405eb6 4520->4521 4521->4506 4522 405d85 lstrlenA 4521->4522 4523 405dc6 lstrlenA 4522->4523 4524 405dce 4523->4524 4525 405d9f lstrcmpiA 4523->4525 4524->4511 4524->4512 4525->4524 4526 405dbd CharNextA 4525->4526 4526->4523 4528 405ee5 GlobalFree 4527->4528 4528->4506 5390 404b10 5391 404b20 5390->5391 5392 404b3c 5390->5392 5401 405987 GetDlgItemTextA 5391->5401 5394 404b42 SHGetPathFromIDListA 5392->5394 5395 404b6f 5392->5395 5397 404b59 SendMessageA 5394->5397 5398 404b52 5394->5398 5396 404b2d SendMessageA 5396->5392 5397->5395 5399 40140b 2 API calls 5398->5399 5399->5397 5401->5396 5667 401490 5668 4053d1 28 API calls 5667->5668 5669 401497 5668->5669 5402 401a12 5403 402c5e 21 API calls 5402->5403 5404 401a19 5403->5404 5405 402c5e 21 API calls 5404->5405 5406 401a22 5405->5406 5407 401a29 lstrcmpiA 5406->5407 5408 401a3b lstrcmpA 5406->5408 5409 401a2f 5407->5409 5408->5409 5670 401594 5671 4015a4 ShowWindow 5670->5671 5672 4015ab 5670->5672 5671->5672 5673 4015b9 ShowWindow 5672->5673 5674 402aea 5672->5674 5673->5674 4633 402318 4634 402c5e 21 API calls 4633->4634 4635 40231e 4634->4635 4636 402c5e 21 API calls 4635->4636 4637 402327 4636->4637 4638 402c5e 21 API calls 4637->4638 4639 402330 4638->4639 4640 406620 2 API calls 4639->4640 4641 402339 4640->4641 4642 40234a lstrlenA lstrlenA 4641->4642 4643 40233d 4641->4643 4645 4053d1 28 API calls 4642->4645 4644 4053d1 28 API calls 4643->4644 4646 402345 4643->4646 4644->4646 4647 402386 SHFileOperationA 4645->4647 4647->4643 4647->4646 5675 404498 5676 4044ae 5675->5676 5681 4045ba 5675->5681 5679 40432d 22 API calls 5676->5679 5677 404629 5678 4046f3 5677->5678 5680 404633 GetDlgItem 5677->5680 5687 404394 8 API calls 5678->5687 5682 404504 5679->5682 5683 4046b1 5680->5683 5684 404649 5680->5684 5681->5677 5681->5678 5685 4045fe GetDlgItem SendMessageA 5681->5685 5686 40432d 22 API calls 5682->5686 5683->5678 5688 4046c3 5683->5688 5684->5683 5692 40466f SendMessageA LoadCursorA SetCursor 5684->5692 5708 40434f KiUserCallbackDispatcher 5685->5708 5690 404511 CheckDlgButton 5686->5690 5691 4046ee 5687->5691 5693 4046c9 SendMessageA 5688->5693 5694 4046da 5688->5694 5706 40434f KiUserCallbackDispatcher 5690->5706 5712 40473c 5692->5712 5693->5694 5694->5691 5698 4046e0 SendMessageA 5694->5698 5695 404624 5709 404718 5695->5709 5698->5691 5700 40452f GetDlgItem 5707 404362 SendMessageA 5700->5707 5703 404545 SendMessageA 5704 404563 GetSysColor 5703->5704 5705 40456c SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5703->5705 5704->5705 5705->5691 5706->5700 5707->5703 5708->5695 5710 404726 5709->5710 5711 40472b SendMessageA 5709->5711 5710->5711 5711->5677 5715 405969 ShellExecuteExA 5712->5715 5714 4046a2 LoadCursorA SetCursor 5714->5683 5715->5714 5716 402198 5717 402c5e 21 API calls 5716->5717 5718 40219f 5717->5718 5719 402c5e 21 API calls 5718->5719 5720 4021a9 5719->5720 5721 402c5e 21 API calls 5720->5721 5722 4021b3 5721->5722 5723 402c5e 21 API calls 5722->5723 5724 4021c0 5723->5724 5725 402c5e 21 API calls 5724->5725 5726 4021ca 5725->5726 5727 40220c CoCreateInstance 5726->5727 5728 402c5e 21 API calls 5726->5728 5731 40222b 5727->5731 5733 4022d9 5727->5733 5728->5727 5729 401423 28 API calls 5730 40230f 5729->5730 5732 4022b9 MultiByteToWideChar 5731->5732 5731->5733 5732->5733 5733->5729 5733->5730 4930 40269a 4931 402c3c 21 API calls 4930->4931 4932 4026a4 4931->4932 4933 405e98 ReadFile 4932->4933 4934 402714 4932->4934 4937 402724 4932->4937 4938 402712 4932->4938 4933->4932 4939 4061eb wsprintfA 4934->4939 4936 40273a SetFilePointer 4936->4938 4937->4936 4937->4938 4939->4938 5734 40239a 5735 4023a1 5734->5735 5738 4023b4 5734->5738 5736 406320 21 API calls 5735->5736 5737 4023ae 5736->5737 5737->5738 5739 4059a3 MessageBoxIndirectA 5737->5739 5739->5738 5410 402a1b 5411 402a22 5410->5411 5412 402a6e 5410->5412 5415 402c3c 21 API calls 5411->5415 5417 402a6c 5411->5417 5413 4066b5 5 API calls 5412->5413 5414 402a75 5413->5414 5416 402c5e 21 API calls 5414->5416 5418 402a30 5415->5418 5420 402a7e 5416->5420 5419 402c3c 21 API calls 5418->5419 5422 402a3f 5419->5422 5420->5417 5428 4062e0 5420->5428 5427 4061eb wsprintfA 5422->5427 5423 402a8c 5423->5417 5432 4062ca 5423->5432 5427->5417 5429 4062eb 5428->5429 5430 40630e IIDFromString 5429->5430 5431 406307 5429->5431 5430->5423 5431->5423 5435 4062af WideCharToMultiByte 5432->5435 5434 402aad CoTaskMemFree 5434->5417 5435->5434 5740 40149d 5741 4023b4 5740->5741 5742 4014ab PostQuitMessage 5740->5742 5742->5741 5436 401f1e 5437 402c5e 21 API calls 5436->5437 5438 401f24 5437->5438 5439 402c5e 21 API calls 5438->5439 5440 401f2d 5439->5440 5441 402c5e 21 API calls 5440->5441 5442 401f36 5441->5442 5443 402c5e 21 API calls 5442->5443 5444 401f3f 5443->5444 5445 401423 28 API calls 5444->5445 5446 401f46 5445->5446 5453 405969 ShellExecuteExA 5446->5453 5448 401f81 5449 4027ed 5448->5449 5450 40672a 5 API calls 5448->5450 5451 401f9b CloseHandle 5450->5451 5451->5449 5453->5448 4960 401fa0 4961 402c5e 21 API calls 4960->4961 4962 401fa6 4961->4962 4963 4053d1 28 API calls 4962->4963 4964 401fb0 4963->4964 4965 405926 2 API calls 4964->4965 4966 401fb6 4965->4966 4967 401fd7 CloseHandle 4966->4967 4970 4027ed 4966->4970 4975 40672a WaitForSingleObject 4966->4975 4967->4970 4971 401fcb 4972 401fd0 4971->4972 4973 401fd9 4971->4973 4980 4061eb wsprintfA 4972->4980 4973->4967 4976 406744 4975->4976 4977 406756 GetExitCodeProcess 4976->4977 4978 4066f1 2 API calls 4976->4978 4977->4971 4979 40674b WaitForSingleObject 4978->4979 4979->4976 4980->4967 5454 402020 5455 402c5e 21 API calls 5454->5455 5456 402027 5455->5456 5457 4066b5 5 API calls 5456->5457 5458 402036 5457->5458 5459 4020be 5458->5459 5460 40204e GlobalAlloc 5458->5460 5460->5459 5461 402062 5460->5461 5462 4066b5 5 API calls 5461->5462 5463 402069 5462->5463 5464 4066b5 5 API calls 5463->5464 5465 402073 5464->5465 5465->5459 5469 4061eb wsprintfA 5465->5469 5467 4020ae 5470 4061eb wsprintfA 5467->5470 5469->5467 5470->5459 5471 401922 5472 401959 5471->5472 5473 402c5e 21 API calls 5472->5473 5474 40195e 5473->5474 5475 405a4f 71 API calls 5474->5475 5476 401967 5475->5476 4981 4024a3 4982 402c5e 21 API calls 4981->4982 4983 4024b5 4982->4983 4984 402c5e 21 API calls 4983->4984 4985 4024bf 4984->4985 4998 402cee 4985->4998 4988 402c5e 21 API calls 4992 4024ed lstrlenA 4988->4992 4989 4024f4 4990 402500 4989->4990 4993 402c3c 21 API calls 4989->4993 4994 402522 RegSetValueExA 4990->4994 4995 403168 35 API calls 4990->4995 4991 402aea 4992->4989 4993->4990 4996 402538 RegCloseKey 4994->4996 4995->4994 4996->4991 4999 402d09 4998->4999 5002 406141 4999->5002 5003 406150 5002->5003 5004 40615b RegCreateKeyExA 5003->5004 5005 4024cf 5003->5005 5004->5005 5005->4988 5005->4989 5005->4991 5477 401d23 5478 402c3c 21 API calls 5477->5478 5479 401d29 IsWindow 5478->5479 5480 401a33 5479->5480 5481 401925 5482 402c5e 21 API calls 5481->5482 5483 40192c 5482->5483 5484 4059a3 MessageBoxIndirectA 5483->5484 5485 401935 5484->5485 5743 4027a5 5744 4027ab 5743->5744 5745 4027af FindNextFileA 5744->5745 5748 4027c1 5744->5748 5746 402800 5745->5746 5745->5748 5749 40628d lstrcpynA 5746->5749 5749->5748 5021 401bac 5022 401bb9 5021->5022 5023 401bfd 5021->5023 5029 401c41 5022->5029 5030 401bd0 5022->5030 5024 401c01 5023->5024 5025 401c26 GlobalAlloc 5023->5025 5035 4023b4 5024->5035 5042 40628d lstrcpynA 5024->5042 5026 406320 21 API calls 5025->5026 5026->5029 5027 406320 21 API calls 5028 4023ae 5027->5028 5028->5035 5036 4059a3 MessageBoxIndirectA 5028->5036 5029->5027 5029->5035 5040 40628d lstrcpynA 5030->5040 5032 401c13 GlobalFree 5032->5035 5034 401bdf 5041 40628d lstrcpynA 5034->5041 5036->5035 5038 401bee 5043 40628d lstrcpynA 5038->5043 5040->5034 5041->5038 5042->5032 5043->5035 5750 4029af 5751 402c3c 21 API calls 5750->5751 5753 4029b5 5751->5753 5752 4027ed 5753->5752 5754 406320 21 API calls 5753->5754 5754->5752 5486 402631 5487 402c5e 21 API calls 5486->5487 5488 402638 5487->5488 5491 405e20 GetFileAttributesA CreateFileA 5488->5491 5490 402644 5491->5490 5492 404d32 GetDlgItem GetDlgItem 5493 404d88 7 API calls 5492->5493 5504 404faf 5492->5504 5494 404e30 DeleteObject 5493->5494 5495 404e24 SendMessageA 5493->5495 5496 404e3b 5494->5496 5495->5494 5497 404e72 5496->5497 5499 406320 21 API calls 5496->5499 5500 40432d 22 API calls 5497->5500 5498 405091 5501 40513d 5498->5501 5507 404fa2 5498->5507 5512 4050ea SendMessageA 5498->5512 5505 404e54 SendMessageA SendMessageA 5499->5505 5506 404e86 5500->5506 5502 405147 SendMessageA 5501->5502 5503 40514f 5501->5503 5502->5503 5514 405161 ImageList_Destroy 5503->5514 5515 405168 5503->5515 5522 405178 5503->5522 5504->5498 5510 404c80 5 API calls 5504->5510 5526 40501e 5504->5526 5505->5496 5511 40432d 22 API calls 5506->5511 5509 404394 8 API calls 5507->5509 5508 405083 SendMessageA 5508->5498 5513 40533e 5509->5513 5510->5526 5527 404e97 5511->5527 5512->5507 5517 4050ff SendMessageA 5512->5517 5514->5515 5518 405171 GlobalFree 5515->5518 5515->5522 5516 4052f2 5516->5507 5523 405304 ShowWindow GetDlgItem ShowWindow 5516->5523 5520 405112 5517->5520 5518->5522 5519 404f71 GetWindowLongA SetWindowLongA 5521 404f8a 5519->5521 5533 405123 SendMessageA 5520->5533 5524 404fa7 5521->5524 5525 404f8f ShowWindow 5521->5525 5522->5516 5536 404d00 4 API calls 5522->5536 5538 4051b3 5522->5538 5523->5507 5545 404362 SendMessageA 5524->5545 5544 404362 SendMessageA 5525->5544 5526->5498 5526->5508 5527->5519 5528 404f6c 5527->5528 5532 404ee9 SendMessageA 5527->5532 5534 404f27 SendMessageA 5527->5534 5535 404f3b SendMessageA 5527->5535 5528->5519 5528->5521 5529 4051f7 5537 4052bd 5529->5537 5542 40526b SendMessageA SendMessageA 5529->5542 5532->5527 5533->5501 5534->5527 5535->5527 5536->5538 5539 4052c8 InvalidateRect 5537->5539 5541 4052d4 5537->5541 5538->5529 5540 4051e1 SendMessageA 5538->5540 5539->5541 5540->5529 5541->5516 5546 404c3b 5541->5546 5542->5529 5544->5507 5545->5504 5549 404b76 5546->5549 5548 404c50 5548->5516 5550 404b8c 5549->5550 5551 406320 21 API calls 5550->5551 5552 404bf0 5551->5552 5553 406320 21 API calls 5552->5553 5554 404bfb 5553->5554 5555 406320 21 API calls 5554->5555 5556 404c11 lstrlenA wsprintfA SetDlgItemTextA 5555->5556 5556->5548 5044 403e33 5045 403e4b 5044->5045 5046 403fac 5044->5046 5045->5046 5047 403e57 5045->5047 5048 403ffd 5046->5048 5049 403fbd GetDlgItem GetDlgItem 5046->5049 5050 403e62 SetWindowPos 5047->5050 5051 403e75 5047->5051 5053 404057 5048->5053 5063 401389 2 API calls 5048->5063 5052 40432d 22 API calls 5049->5052 5050->5051 5055 403ec0 5051->5055 5056 403e7e ShowWindow 5051->5056 5057 403fe7 SetClassLongA 5052->5057 5054 404379 SendMessageA 5053->5054 5069 403fa7 5053->5069 5085 404069 5054->5085 5060 403ec8 DestroyWindow 5055->5060 5061 403edf 5055->5061 5058 403f99 5056->5058 5059 403e9e GetWindowLongA 5056->5059 5062 40140b 2 API calls 5057->5062 5064 404394 8 API calls 5058->5064 5059->5058 5065 403eb7 ShowWindow 5059->5065 5116 4042b6 5060->5116 5066 403ee4 SetWindowLongA 5061->5066 5067 403ef5 5061->5067 5062->5048 5068 40402f 5063->5068 5064->5069 5065->5055 5066->5069 5067->5058 5072 403f01 GetDlgItem 5067->5072 5068->5053 5073 404033 SendMessageA 5068->5073 5070 40140b 2 API calls 5070->5085 5071 4042b8 DestroyWindow EndDialog 5071->5116 5075 403f12 SendMessageA IsWindowEnabled 5072->5075 5076 403f2f 5072->5076 5073->5069 5074 4042e7 ShowWindow 5074->5069 5075->5069 5075->5076 5078 403f3c 5076->5078 5079 403f83 SendMessageA 5076->5079 5080 403f4f 5076->5080 5089 403f34 5076->5089 5077 406320 21 API calls 5077->5085 5078->5079 5078->5089 5079->5058 5082 403f57 5080->5082 5083 403f6c 5080->5083 5081 404306 SendMessageA 5084 403f6a 5081->5084 5086 40140b 2 API calls 5082->5086 5087 40140b 2 API calls 5083->5087 5084->5058 5085->5069 5085->5070 5085->5071 5085->5077 5088 40432d 22 API calls 5085->5088 5091 40432d 22 API calls 5085->5091 5107 4041f8 DestroyWindow 5085->5107 5086->5089 5090 403f73 5087->5090 5088->5085 5089->5081 5090->5058 5090->5089 5092 4040e4 GetDlgItem 5091->5092 5093 404101 ShowWindow KiUserCallbackDispatcher 5092->5093 5094 4040f9 5092->5094 5117 40434f KiUserCallbackDispatcher 5093->5117 5094->5093 5096 40412b EnableWindow 5100 40413f 5096->5100 5097 404144 GetSystemMenu EnableMenuItem SendMessageA 5098 404174 SendMessageA 5097->5098 5097->5100 5098->5100 5100->5097 5101 403e14 22 API calls 5100->5101 5118 404362 SendMessageA 5100->5118 5119 40628d lstrcpynA 5100->5119 5101->5100 5103 4041a3 lstrlenA 5104 406320 21 API calls 5103->5104 5105 4041b4 SetWindowTextA 5104->5105 5106 401389 2 API calls 5105->5106 5106->5085 5108 404212 CreateDialogParamA 5107->5108 5107->5116 5109 404245 5108->5109 5108->5116 5110 40432d 22 API calls 5109->5110 5111 404250 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 5110->5111 5112 401389 2 API calls 5111->5112 5113 404296 5112->5113 5113->5069 5114 40429e ShowWindow 5113->5114 5115 404379 SendMessageA 5114->5115 5115->5116 5116->5069 5116->5074 5117->5096 5118->5100 5119->5103 5120 6cc229b1 5121 6cc22a01 5120->5121 5122 6cc229c1 VirtualProtect 5120->5122 5122->5121 5123 4025b5 5124 402c9e 21 API calls 5123->5124 5125 4025bf 5124->5125 5126 402c3c 21 API calls 5125->5126 5127 4025c8 5126->5127 5128 4025d6 5127->5128 5129 4027ed 5127->5129 5130 4025e3 RegEnumKeyA 5128->5130 5131 4025ef RegEnumValueA 5128->5131 5133 40260b RegCloseKey 5130->5133 5132 402604 5131->5132 5131->5133 5132->5133 5133->5129 5755 4014b7 5756 4014bd 5755->5756 5757 401389 2 API calls 5756->5757 5758 4014c5 5757->5758 5759 6cc2103d 5760 6cc2101b 5 API calls 5759->5760 5761 6cc21056 5760->5761 5762 4047bf 5763 4047eb 5762->5763 5764 4047fc 5762->5764 5823 405987 GetDlgItemTextA 5763->5823 5765 404808 GetDlgItem 5764->5765 5798 404867 5764->5798 5770 40481c 5765->5770 5767 4047f6 5768 406587 5 API calls 5767->5768 5768->5764 5769 404830 SetWindowTextA 5775 40432d 22 API calls 5769->5775 5770->5769 5774 405cb8 4 API calls 5770->5774 5771 404af5 5773 404394 8 API calls 5771->5773 5778 404b09 5773->5778 5779 404826 5774->5779 5780 40484c 5775->5780 5776 406320 21 API calls 5781 4048db SHBrowseForFolderA 5776->5781 5777 40497b 5782 405d0d 18 API calls 5777->5782 5779->5769 5787 405c1f 3 API calls 5779->5787 5783 40432d 22 API calls 5780->5783 5784 4048f3 CoTaskMemFree 5781->5784 5785 40494b 5781->5785 5786 404981 5782->5786 5788 40485a 5783->5788 5789 405c1f 3 API calls 5784->5789 5785->5771 5825 405987 GetDlgItemTextA 5785->5825 5826 40628d lstrcpynA 5786->5826 5787->5769 5824 404362 SendMessageA 5788->5824 5792 404900 5789->5792 5794 404937 SetDlgItemTextA 5792->5794 5799 406320 21 API calls 5792->5799 5793 404860 5796 4066b5 5 API calls 5793->5796 5794->5785 5795 404998 5797 4066b5 5 API calls 5795->5797 5796->5798 5806 40499f 5797->5806 5798->5771 5798->5776 5798->5785 5800 40491f lstrcmpiA 5799->5800 5800->5794 5802 404930 lstrcatA 5800->5802 5801 4049db 5827 40628d lstrcpynA 5801->5827 5802->5794 5804 4049e2 5805 405cb8 4 API calls 5804->5805 5807 4049e8 GetDiskFreeSpaceA 5805->5807 5806->5801 5810 405c66 2 API calls 5806->5810 5811 404a33 5806->5811 5809 404a0c MulDiv 5807->5809 5807->5811 5809->5811 5810->5806 5812 404aa4 5811->5812 5813 404c3b 24 API calls 5811->5813 5814 404ac7 5812->5814 5816 40140b 2 API calls 5812->5816 5815 404a91 5813->5815 5828 40434f KiUserCallbackDispatcher 5814->5828 5817 404aa6 SetDlgItemTextA 5815->5817 5818 404a96 5815->5818 5816->5814 5817->5812 5820 404b76 24 API calls 5818->5820 5820->5812 5821 404ae3 5821->5771 5822 404718 SendMessageA 5821->5822 5822->5771 5823->5767 5824->5793 5825->5777 5826->5795 5827->5804 5828->5821

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 0 4033d8-403428 SetErrorMode GetVersionExA 1 403469 0->1 2 40342a-403444 GetVersionExA 0->2 3 403470 1->3 2->3 4 403446-403465 2->4 5 403472-40347d 3->5 6 403494-40349b 3->6 4->1 7 403490 5->7 8 40347f-40348e 5->8 9 4034a5-4034e5 6->9 10 40349d 6->10 7->6 8->6 11 4034e7-4034ef call 4066b5 9->11 12 4034f8 9->12 10->9 11->12 18 4034f1 11->18 13 4034fd-403511 call 406647 lstrlenA 12->13 19 403513-40352f call 4066b5 * 3 13->19 18->12 26 403540-4035a0 #17 OleInitialize SHGetFileInfoA call 40628d GetCommandLineA call 40628d 19->26 27 403531-403537 19->27 34 4035a2-4035a6 26->34 35 4035ab-4035be call 405c4a CharNextA 26->35 27->26 32 403539 27->32 32->26 34->35 38 40367f-403683 35->38 39 4035c3-4035c6 38->39 40 403689 38->40 41 4035c8-4035cc 39->41 42 4035ce-4035d5 39->42 43 40369d-4036b7 GetTempPathA call 4033a7 40->43 41->41 41->42 44 4035d7-4035d8 42->44 45 4035dc-4035df 42->45 50 4036b9-4036d7 GetWindowsDirectoryA lstrcatA call 4033a7 43->50 51 40370f-403727 DeleteFileA call 402f31 43->51 44->45 48 403670-40367c call 405c4a 45->48 49 4035e5-4035e9 45->49 48->38 67 40367e 48->67 53 403601-40362e 49->53 54 4035eb-4035f1 49->54 50->51 68 4036d9-403709 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4033a7 50->68 69 4037ba-4037cb call 4039bc OleUninitialize 51->69 70 40372d-403733 51->70 56 403640-40366e 53->56 57 403630-403636 53->57 60 4035f3-4035f5 54->60 61 4035f7 54->61 56->48 65 40368b-403698 call 40628d 56->65 63 403638-40363a 57->63 64 40363c 57->64 60->53 60->61 61->53 63->56 63->64 64->56 65->43 67->38 68->51 68->69 80 4037d1-4037e0 call 4059a3 ExitProcess 69->80 81 403928-40392e 69->81 73 403735-403740 call 405c4a 70->73 74 4037ab-4037b2 call 403a96 70->74 87 403742-40376b 73->87 88 403776-40377f 73->88 82 4037b7 74->82 85 403930-403945 GetCurrentProcess OpenProcessToken 81->85 86 4039a6-4039ae 81->86 82->69 94 403976-403984 call 4066b5 85->94 95 403947-403970 LookupPrivilegeValueA AdjustTokenPrivileges 85->95 92 4039b0 86->92 93 4039b3-4039b6 ExitProcess 86->93 96 40376d-40376f 87->96 90 403781-40378f call 405d0d 88->90 91 4037e6-40380a call 40590e lstrlenA call 40628d 88->91 90->69 106 403791-4037a7 call 40628d * 2 90->106 114 40381b-403830 91->114 115 40380c-403816 call 40628d 91->115 92->93 104 403992-40399d ExitWindowsEx 94->104 105 403986-403990 94->105 95->94 96->88 98 403771-403774 96->98 98->88 98->96 104->86 108 40399f-4039a1 call 40140b 104->108 105->104 105->108 106->74 108->86 118 403835 114->118 115->114 120 403839-403865 wsprintfA call 406320 118->120 123 403867-40386c call 405897 120->123 124 40386e call 4058f1 120->124 128 403873-403875 123->128 124->128 129 403877-403881 GetFileAttributesA 128->129 130 4038af-4038ce SetCurrentDirectoryA call 406066 CopyFileA 128->130 131 4038a0-4038a8 129->131 132 403883-40388c DeleteFileA 129->132 130->69 138 4038d4-4038f5 call 406066 call 406320 call 405926 130->138 131->118 135 4038aa 131->135 132->131 134 40388e-40389e call 405a4f 132->134 134->120 134->131 135->69 146 4038f7-4038ff 138->146 147 403918-403923 CloseHandle 138->147 146->69 148 403905-40390d call 406620 146->148 147->69 148->120 151 403913 148->151 151->69
                                APIs
                                • SetErrorMode.KERNELBASE(00008001), ref: 004033FB
                                • GetVersionExA.KERNEL32(?), ref: 00403424
                                • GetVersionExA.KERNEL32(0000009C), ref: 0040343B
                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403504
                                • #17.COMCTL32(?,00000008,0000000A,0000000C), ref: 00403541
                                • OleInitialize.OLE32(00000000), ref: 00403548
                                • SHGetFileInfoA.SHELL32(00429448,00000000,?,00000160,00000000,?,00000008,0000000A,0000000C), ref: 00403566
                                • GetCommandLineA.KERNEL32(Haftaras12 Setup,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040357B
                                • CharNextA.USER32(00000000,"C:\Users\user\Desktop\004552024107.bat.exe",00000020,"C:\Users\user\Desktop\004552024107.bat.exe",00000000,?,00000008,0000000A,0000000C), ref: 004035B5
                                • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000008,0000000A,0000000C), ref: 004036AE
                                • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000008,0000000A,0000000C), ref: 004036BF
                                • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C), ref: 004036CB
                                • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C), ref: 004036DF
                                • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C), ref: 004036E7
                                • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C), ref: 004036F8
                                • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000008,0000000A,0000000C), ref: 00403700
                                • DeleteFileA.KERNELBASE(1033,?,00000008,0000000A,0000000C), ref: 00403714
                                • OleUninitialize.OLE32(?,?,00000008,0000000A,0000000C), ref: 004037BF
                                • ExitProcess.KERNEL32 ref: 004037E0
                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",00000000,?,?,00000008,0000000A,0000000C), ref: 004037EF
                                • wsprintfA.USER32 ref: 00403846
                                • GetFileAttributesA.KERNEL32(00431400,C:\Users\user\AppData\Local\Temp\,00431400,?,0000000C), ref: 00403878
                                • DeleteFileA.KERNEL32(00431400), ref: 00403884
                                • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00431400,?,0000000C), ref: 004038B0
                                • CopyFileA.KERNEL32(C:\Users\user\Desktop\004552024107.bat.exe,00431400,?), ref: 004038C6
                                • CloseHandle.KERNEL32(00000000,00431800,00431800,?,00431400,00000000), ref: 00403919
                                • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C), ref: 00403936
                                • OpenProcessToken.ADVAPI32(00000000), ref: 0040393D
                                • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403951
                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403970
                                • ExitWindowsEx.USER32(00000002,80040002), ref: 00403995
                                • ExitProcess.KERNEL32 ref: 004039B6
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: File$Process$Exit$CurrentDeleteDirectoryEnvironmentPathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCloseCommandCopyErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuewsprintf
                                • String ID: "$"C:\Users\user\Desktop\004552024107.bat.exe"$1033$A$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Storfyrstindes$C:\Users\user\Desktop$C:\Users\user\Desktop\004552024107.bat.exe$Error launching installer$Haftaras12 Setup$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$`Kt$~nsu%X.tmp
                                • API String ID: 2956269667-4081479361
                                • Opcode ID: 7d50073d3b4601cb2fc23eb0cc30a51c03b07205e862937f6a4874c8b30ec542
                                • Instruction ID: 7f7404e7af7d96985e5cf9c88e74da5f08b6bc5144b1890d42f960bb7a69135c
                                • Opcode Fuzzy Hash: 7d50073d3b4601cb2fc23eb0cc30a51c03b07205e862937f6a4874c8b30ec542
                                • Instruction Fuzzy Hash: E2F11570904254AADB21AF758D49BAF7EB8AF45706F0440BFF441B62D2CB7C4A45CB2E

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 152 40550f-40552b 153 405531-4055f8 GetDlgItem * 3 call 404362 call 404c53 GetClientRect GetSystemMetrics SendMessageA * 2 152->153 154 4056ba-4056c0 152->154 176 405616-405619 153->176 177 4055fa-405614 SendMessageA * 2 153->177 156 4056c2-4056e4 GetDlgItem CreateThread FindCloseChangeNotification 154->156 157 4056ea-4056f6 154->157 156->157 159 405718-40571e 157->159 160 4056f8-4056fe 157->160 161 405720-405726 159->161 162 405773-405776 159->162 164 405700-405713 ShowWindow * 2 call 404362 160->164 165 405739-405740 call 404394 160->165 166 405728-405734 call 404306 161->166 167 40574c-40575c ShowWindow 161->167 162->165 170 405778-40577e 162->170 164->159 173 405745-405749 165->173 166->165 174 40576c-40576e call 404306 167->174 175 40575e-405767 call 4053d1 167->175 170->165 178 405780-405793 SendMessageA 170->178 174->162 175->174 181 405629-405640 call 40432d 176->181 182 40561b-405627 SendMessageA 176->182 177->176 183 405890-405892 178->183 184 405799-4057c5 CreatePopupMenu call 406320 AppendMenuA 178->184 191 405642-405656 ShowWindow 181->191 192 405676-405697 GetDlgItem SendMessageA 181->192 182->181 183->173 189 4057c7-4057d7 GetWindowRect 184->189 190 4057da-4057f0 TrackPopupMenu 184->190 189->190 190->183 193 4057f6-405810 190->193 194 405665 191->194 195 405658-405663 ShowWindow 191->195 192->183 196 40569d-4056b5 SendMessageA * 2 192->196 197 405815-405830 SendMessageA 193->197 198 40566b-405671 call 404362 194->198 195->198 196->183 197->197 199 405832-405852 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 197->199 198->192 201 405854-405874 SendMessageA 199->201 201->201 202 405876-40588a GlobalUnlock SetClipboardData CloseClipboard 201->202 202->183
                                APIs
                                • GetDlgItem.USER32(?,00000403), ref: 0040556E
                                • GetDlgItem.USER32(?,000003EE), ref: 0040557D
                                • GetClientRect.USER32(?,?), ref: 004055BA
                                • GetSystemMetrics.USER32(00000002), ref: 004055C1
                                • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004055E2
                                • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004055F3
                                • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405606
                                • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405614
                                • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405627
                                • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405649
                                • ShowWindow.USER32(?,00000008), ref: 0040565D
                                • GetDlgItem.USER32(?,000003EC), ref: 0040567E
                                • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040568E
                                • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004056A7
                                • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004056B3
                                • GetDlgItem.USER32(?,000003F8), ref: 0040558C
                                  • Part of subcall function 00404362: SendMessageA.USER32(00000028,?,?,00404192), ref: 00404370
                                • GetDlgItem.USER32(?,000003EC), ref: 004056CF
                                • CreateThread.KERNELBASE(00000000,00000000,Function_000054A3,00000000), ref: 004056DD
                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004056E4
                                • ShowWindow.USER32(00000000), ref: 00405707
                                • ShowWindow.USER32(?,00000008), ref: 0040570E
                                • ShowWindow.USER32(00000008), ref: 00405754
                                • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405788
                                • CreatePopupMenu.USER32 ref: 00405799
                                • AppendMenuA.USER32(00000000,00000000,?,00000000), ref: 004057AE
                                • GetWindowRect.USER32(?,000000FF), ref: 004057CE
                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004057E7
                                • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405823
                                • OpenClipboard.USER32(00000000), ref: 00405833
                                • EmptyClipboard.USER32 ref: 00405839
                                • GlobalAlloc.KERNEL32(00000042,?), ref: 00405842
                                • GlobalLock.KERNEL32(00000000), ref: 0040584C
                                • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405860
                                • GlobalUnlock.KERNEL32(00000000), ref: 00405879
                                • SetClipboardData.USER32(?,00000000), ref: 00405884
                                • CloseClipboard.USER32 ref: 0040588A
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                • String ID:
                                • API String ID: 4154960007-0
                                • Opcode ID: 6894e9f90bc875501daf67bea02dd23ffdb3990ae2fac1508e671bbf89fa6b9e
                                • Instruction ID: 4cf6c47baa67300a2587cb91bb909ead9d18e5d8973f7e879562a42f7fe873d6
                                • Opcode Fuzzy Hash: 6894e9f90bc875501daf67bea02dd23ffdb3990ae2fac1508e671bbf89fa6b9e
                                • Instruction Fuzzy Hash: 58A16A71A00609FFDB11AFA0DE89EAE7BB9EB44354F40403AFA44B61A0C7754D51DF68
                                APIs
                                  • Part of subcall function 6CC212A5: GlobalAlloc.KERNEL32(00000040,6CC212C3,?,6CC2135F,-6CC2504B,6CC211C0,-000000A0), ref: 6CC212AD
                                • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 6CC21C54
                                • lstrcpyA.KERNEL32(00000008,?), ref: 6CC21C9C
                                • lstrcpyA.KERNEL32(00000408,?), ref: 6CC21CA6
                                • GlobalFree.KERNEL32(00000000), ref: 6CC21CB9
                                • GlobalFree.KERNEL32(?), ref: 6CC21D99
                                • GlobalFree.KERNEL32(?), ref: 6CC21D9E
                                • GlobalFree.KERNEL32(?), ref: 6CC21DA3
                                • GlobalFree.KERNEL32(00000000), ref: 6CC21F8A
                                • lstrcpyA.KERNEL32(?,?), ref: 6CC22128
                                • GetModuleHandleA.KERNEL32(00000008), ref: 6CC221A4
                                • LoadLibraryA.KERNEL32(00000008), ref: 6CC221B5
                                • GetProcAddress.KERNEL32(?,?), ref: 6CC2220E
                                • lstrlenA.KERNEL32(00000408), ref: 6CC22228
                                Memory Dump Source
                                • Source File: 00000000.00000002.4080275481.000000006CC21000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CC20000, based on PE: true
                                • Associated: 00000000.00000002.4080257948.000000006CC20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080294323.000000006CC24000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080309708.000000006CC26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_6cc20000_004552024107.jbxd
                                Similarity
                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                • String ID:
                                • API String ID: 245916457-0
                                • Opcode ID: ba59959d27fdd8838a9acda2ed0d87ecb953ade81e16be7eedd68ce87bb48a0f
                                • Instruction ID: bc7a65b6b016b14f7e788b401aa4d031320725cd542a09c0881ba0a38dedf1b5
                                • Opcode Fuzzy Hash: ba59959d27fdd8838a9acda2ed0d87ecb953ade81e16be7eedd68ce87bb48a0f
                                • Instruction Fuzzy Hash: AF22A071D14205DEDB10CFADC8987EDBBF0BB05329F20456ED165A2A80EB7E9986CB50

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 737 405a4f-405a75 call 405d0d 740 405a77-405a89 DeleteFileA 737->740 741 405a8e-405a95 737->741 742 405c18-405c1c 740->742 743 405a97-405a99 741->743 744 405aa8-405ab8 call 40628d 741->744 745 405bc6-405bcb 743->745 746 405a9f-405aa2 743->746 752 405ac7-405ac8 call 405c66 744->752 753 405aba-405ac5 lstrcatA 744->753 745->742 748 405bcd-405bd0 745->748 746->744 746->745 750 405bd2-405bd8 748->750 751 405bda-405be2 call 406620 748->751 750->742 751->742 761 405be4-405bf8 call 405c1f call 405a07 751->761 754 405acd-405ad0 752->754 753->754 757 405ad2-405ad9 754->757 758 405adb-405ae1 lstrcatA 754->758 757->758 760 405ae6-405b04 lstrlenA FindFirstFileA 757->760 758->760 762 405b0a-405b21 call 405c4a 760->762 763 405bbc-405bc0 760->763 773 405c10-405c13 call 4053d1 761->773 774 405bfa-405bfd 761->774 771 405b23-405b27 762->771 772 405b2c-405b2f 762->772 763->745 765 405bc2 763->765 765->745 771->772 775 405b29 771->775 776 405b31-405b36 772->776 777 405b42-405b50 call 40628d 772->777 773->742 774->750 779 405bff-405c0e call 4053d1 call 406066 774->779 775->772 781 405b38-405b3a 776->781 782 405b9b-405bad FindNextFileA 776->782 787 405b52-405b5a 777->787 788 405b67-405b72 call 405a07 777->788 779->742 781->777 786 405b3c-405b40 781->786 782->762 785 405bb3-405bb6 FindClose 782->785 785->763 786->777 786->782 787->782 790 405b5c-405b65 call 405a4f 787->790 797 405b93-405b96 call 4053d1 788->797 798 405b74-405b77 788->798 790->782 797->782 800 405b79-405b89 call 4053d1 call 406066 798->800 801 405b8b-405b91 798->801 800->782 801->782
                                APIs
                                • DeleteFileA.KERNELBASE(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405A78
                                • lstrcatA.KERNEL32(0042B490,\*.*,0042B490,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405AC0
                                • lstrcatA.KERNEL32(?,0040A014,?,0042B490,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405AE1
                                • lstrlenA.KERNEL32(?,?,0040A014,?,0042B490,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405AE7
                                • FindFirstFileA.KERNEL32(0042B490,?,?,?,0040A014,?,0042B490,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405AF8
                                • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405BA5
                                • FindClose.KERNEL32(00000000), ref: 00405BB6
                                Strings
                                • "C:\Users\user\Desktop\004552024107.bat.exe", xrefs: 00405A58
                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A5C
                                • \*.*, xrefs: 00405ABA
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                • String ID: "C:\Users\user\Desktop\004552024107.bat.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                • API String ID: 2035342205-3706589311
                                • Opcode ID: 78f2e0e18cb785759574f080630192df6ebe3391163db671d7f5c390f5c48f83
                                • Instruction ID: da8d20c05f1c1589987c6f576fa29bd8846dab181693994c0c241c39a5f8a394
                                • Opcode Fuzzy Hash: 78f2e0e18cb785759574f080630192df6ebe3391163db671d7f5c390f5c48f83
                                • Instruction Fuzzy Hash: 3051C030904A04BADB21AB618C85FAF7AB8EF42754F14417FF445B11D2C77C6982DEAE
                                APIs
                                • FindFirstFileA.KERNELBASE(74DF3410,0042BCD8,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,00405D50,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,74DF3410,C:\Users\user\AppData\Local\Temp\), ref: 0040662B
                                • FindClose.KERNEL32(00000000), ref: 00406637
                                Strings
                                • C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp, xrefs: 00406620
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Find$CloseFileFirst
                                • String ID: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp
                                • API String ID: 2295610775-578621228
                                • Opcode ID: 5cd1aebe143dc129e49842c5f71a26c727f8c2dbc53d2570feaf901eef8a8c0e
                                • Instruction ID: 21071efbed15a2f64541de492f8ee2fd881da0b051754d52d90be6cd238fbd17
                                • Opcode Fuzzy Hash: 5cd1aebe143dc129e49842c5f71a26c727f8c2dbc53d2570feaf901eef8a8c0e
                                • Instruction Fuzzy Hash: 08D012355490205BC64017396F0C85BBA599F163717118E37F8A6F12E0CB758C7296DC
                                APIs
                                • SendMessageA.USER32(00000028,?,?,00404192), ref: 00404370
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: MessageSend
                                • String ID:
                                • API String ID: 3850602802-0
                                • Opcode ID: f6c8117e81de0903b802e48e7999fd2a70a6c35278de0d39013be8dd7138c214
                                • Instruction ID: 50a7fc5ec129452a525cde7c4fd9a9aa290cced010421ab9f43a5acdc6dad314
                                • Opcode Fuzzy Hash: f6c8117e81de0903b802e48e7999fd2a70a6c35278de0d39013be8dd7138c214
                                • Instruction Fuzzy Hash: 33B0127A781601BBDE615B40DF09F457EB2E768701F408039B348240F0CEB200A9DB2C

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 203 403e33-403e45 204 403e4b-403e51 203->204 205 403fac-403fbb 203->205 204->205 206 403e57-403e60 204->206 207 40400a-40401f 205->207 208 403fbd-404005 GetDlgItem * 2 call 40432d SetClassLongA call 40140b 205->208 209 403e62-403e6f SetWindowPos 206->209 210 403e75-403e7c 206->210 212 404021-404024 207->212 213 40405f-404064 call 404379 207->213 208->207 209->210 215 403ec0-403ec6 210->215 216 403e7e-403e98 ShowWindow 210->216 218 404026-404031 call 401389 212->218 219 404057-404059 212->219 221 404069-404084 213->221 224 403ec8-403eda DestroyWindow 215->224 225 403edf-403ee2 215->225 222 403f99-403fa7 call 404394 216->222 223 403e9e-403eb1 GetWindowLongA 216->223 218->219 244 404033-404052 SendMessageA 218->244 219->213 220 4042fa 219->220 232 4042fc-404303 220->232 229 404086-404088 call 40140b 221->229 230 40408d-404093 221->230 222->232 223->222 231 403eb7-403eba ShowWindow 223->231 233 4042d7-4042dd 224->233 235 403ee4-403ef0 SetWindowLongA 225->235 236 403ef5-403efb 225->236 229->230 241 4042b8-4042d1 DestroyWindow EndDialog 230->241 242 404099-4040a4 230->242 231->215 233->220 240 4042df-4042e5 233->240 235->232 236->222 243 403f01-403f10 GetDlgItem 236->243 240->220 245 4042e7-4042f0 ShowWindow 240->245 241->233 242->241 246 4040aa-4040f7 call 406320 call 40432d * 3 GetDlgItem 242->246 247 403f12-403f29 SendMessageA IsWindowEnabled 243->247 248 403f2f-403f32 243->248 244->232 245->220 275 404101-40413d ShowWindow KiUserCallbackDispatcher call 40434f EnableWindow 246->275 276 4040f9-4040fe 246->276 247->220 247->248 250 403f34-403f35 248->250 251 403f37-403f3a 248->251 252 403f65-403f6a call 404306 250->252 253 403f48-403f4d 251->253 254 403f3c-403f42 251->254 252->222 256 403f83-403f93 SendMessageA 253->256 258 403f4f-403f55 253->258 254->256 257 403f44-403f46 254->257 256->222 257->252 261 403f57-403f5d call 40140b 258->261 262 403f6c-403f75 call 40140b 258->262 271 403f63 261->271 262->222 272 403f77-403f81 262->272 271->252 272->271 279 404142 275->279 280 40413f-404140 275->280 276->275 281 404144-404172 GetSystemMenu EnableMenuItem SendMessageA 279->281 280->281 282 404174-404185 SendMessageA 281->282 283 404187 281->283 284 40418d-4041c7 call 404362 call 403e14 call 40628d lstrlenA call 406320 SetWindowTextA call 401389 282->284 283->284 284->221 295 4041cd-4041cf 284->295 295->221 296 4041d5-4041d9 295->296 297 4041f8-40420c DestroyWindow 296->297 298 4041db-4041e1 296->298 297->233 300 404212-40423f CreateDialogParamA 297->300 298->220 299 4041e7-4041ed 298->299 299->221 301 4041f3 299->301 300->233 302 404245-40429c call 40432d GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 300->302 301->220 302->220 307 40429e-4042b1 ShowWindow call 404379 302->307 309 4042b6 307->309 309->233
                                APIs
                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403E6F
                                • ShowWindow.USER32(?), ref: 00403E8F
                                • GetWindowLongA.USER32(?,000000F0), ref: 00403EA1
                                • ShowWindow.USER32(?,?), ref: 00403EBA
                                • DestroyWindow.USER32 ref: 00403ECE
                                • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403EE7
                                • GetDlgItem.USER32(?,?), ref: 00403F06
                                • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403F1A
                                • IsWindowEnabled.USER32(00000000), ref: 00403F21
                                • GetDlgItem.USER32(?,?), ref: 00403FCC
                                • GetDlgItem.USER32(?,00000002), ref: 00403FD6
                                • SetClassLongA.USER32(?,000000F2,?), ref: 00403FF0
                                • SendMessageA.USER32(0000040F,00000000,?,?), ref: 00404041
                                • GetDlgItem.USER32(?,00000003), ref: 004040E7
                                • ShowWindow.USER32(00000000,?), ref: 00404108
                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040411A
                                • EnableWindow.USER32(?,?), ref: 00404135
                                • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 0040414B
                                • EnableMenuItem.USER32(00000000), ref: 00404152
                                • SendMessageA.USER32(?,000000F4,00000000,?), ref: 0040416A
                                • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 0040417D
                                • lstrlenA.KERNEL32(0042A488,?,0042A488,00000000), ref: 004041A7
                                • SetWindowTextA.USER32(?,0042A488), ref: 004041B6
                                • ShowWindow.USER32(?,0000000A), ref: 004042EA
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                • String ID:
                                • API String ID: 121052019-0
                                • Opcode ID: 6d7623d9db7cd4b2b8523d1bb3db3e3d74f302aff2fe3ff677a931fada95a4e0
                                • Instruction ID: 7c61018aff81ba8050a36ffdf8d01ac8e149416bf37329b2a87c27abd1a4edd3
                                • Opcode Fuzzy Hash: 6d7623d9db7cd4b2b8523d1bb3db3e3d74f302aff2fe3ff677a931fada95a4e0
                                • Instruction Fuzzy Hash: 60C1F4B1600205ABD7206F61EE49E2B3BBCEB85749F51053EF681B11F1CB799842DB2D

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 310 403a96-403aae call 4066b5 313 403ab0-403ac0 call 4061eb 310->313 314 403ac2-403af3 call 406174 310->314 321 403b16-403b3f call 403d5b call 405d0d 313->321 319 403af5-403b06 call 406174 314->319 320 403b0b-403b11 lstrcatA 314->320 319->320 320->321 328 403b45-403b4a 321->328 329 403bc6-403bce call 405d0d 321->329 328->329 330 403b4c-403b70 call 406174 328->330 335 403bd0-403bd7 call 406320 329->335 336 403bdc-403c01 LoadImageA 329->336 330->329 337 403b72-403b74 330->337 335->336 339 403c82-403c8a call 40140b 336->339 340 403c03-403c33 RegisterClassA 336->340 342 403b85-403b91 lstrlenA 337->342 343 403b76-403b83 call 405c4a 337->343 352 403c94-403c9f call 403d5b 339->352 353 403c8c-403c8f 339->353 344 403d51 340->344 345 403c39-403c7d SystemParametersInfoA CreateWindowExA 340->345 349 403b93-403ba1 lstrcmpiA 342->349 350 403bb9-403bc1 call 405c1f call 40628d 342->350 343->342 348 403d53-403d5a 344->348 345->339 349->350 351 403ba3-403bad GetFileAttributesA 349->351 350->329 356 403bb3-403bb4 call 405c66 351->356 357 403baf-403bb1 351->357 363 403ca5-403cbf ShowWindow call 406647 352->363 364 403d28-403d29 call 4054a3 352->364 353->348 356->350 357->350 357->356 371 403cc1-403cc6 call 406647 363->371 372 403ccb-403cdd GetClassInfoA 363->372 367 403d2e-403d30 364->367 369 403d32-403d38 367->369 370 403d4a-403d4c call 40140b 367->370 369->353 373 403d3e-403d45 call 40140b 369->373 370->344 371->372 376 403cf5-403d18 DialogBoxParamA call 40140b 372->376 377 403cdf-403cef GetClassInfoA RegisterClassA 372->377 373->353 380 403d1d-403d26 call 4039e6 376->380 377->376 380->348
                                APIs
                                  • Part of subcall function 004066B5: GetModuleHandleA.KERNEL32(?,00000000,?,0040351A,0000000C), ref: 004066C7
                                  • Part of subcall function 004066B5: GetProcAddress.KERNEL32(00000000,?), ref: 004066E2
                                • lstrcatA.KERNEL32(1033,0042A488,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A488,00000000,00000002,74DF3410,C:\Users\user\AppData\Local\Temp\,?,"C:\Users\user\Desktop\004552024107.bat.exe",0000000A,0000000C), ref: 00403B11
                                • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes,1033,0042A488,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A488,00000000,00000002,74DF3410), ref: 00403B86
                                • lstrcmpiA.KERNEL32(?,.exe), ref: 00403B99
                                • GetFileAttributesA.KERNEL32(Call,?,"C:\Users\user\Desktop\004552024107.bat.exe",0000000A,0000000C), ref: 00403BA4
                                • LoadImageA.USER32(00000067,?,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes), ref: 00403BED
                                  • Part of subcall function 004061EB: wsprintfA.USER32 ref: 004061F8
                                • RegisterClassA.USER32(0042E7C0), ref: 00403C2A
                                • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403C42
                                • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403C77
                                • ShowWindow.USER32(00000005,00000000,?,"C:\Users\user\Desktop\004552024107.bat.exe",0000000A,0000000C), ref: 00403CAD
                                • GetClassInfoA.USER32(00000000,RichEdit20A,0042E7C0), ref: 00403CD9
                                • GetClassInfoA.USER32(00000000,RichEdit,0042E7C0), ref: 00403CE6
                                • RegisterClassA.USER32(0042E7C0), ref: 00403CEF
                                • DialogBoxParamA.USER32(?,00000000,00403E33,00000000), ref: 00403D0E
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                • String ID: "C:\Users\user\Desktop\004552024107.bat.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                • API String ID: 1975747703-4008827182
                                • Opcode ID: 9de4ba4982955c39501ca71976a9485f8cd52ade1bb06ecee508862ffe36d889
                                • Instruction ID: 062707365540321fd28ddc31094d52b8ee002564e62880c3064c6a51a35bf8f0
                                • Opcode Fuzzy Hash: 9de4ba4982955c39501ca71976a9485f8cd52ade1bb06ecee508862ffe36d889
                                • Instruction Fuzzy Hash: 1A61B4706442006EE620BF629D46F273ABCEB44B49F44443FF945B62E2DB7D99068A3D

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 384 402f31-402f7f GetTickCount GetModuleFileNameA call 405e20 387 402f81-402f86 384->387 388 402f8b-402fb9 call 40628d call 405c66 call 40628d GetFileSize 384->388 389 403161-403165 387->389 396 4030a4-4030b2 call 402ecd 388->396 397 402fbf 388->397 403 4030b4-4030b7 396->403 404 403107-40310c 396->404 398 402fc4-402fdb 397->398 400 402fdd 398->400 401 402fdf-402fe8 call 40337a 398->401 400->401 410 40310e-403116 call 402ecd 401->410 411 402fee-402ff5 401->411 406 4030b9-4030d1 call 403390 call 40337a 403->406 407 4030db-403105 GlobalAlloc call 403390 call 403168 403->407 404->389 406->404 430 4030d3-4030d9 406->430 407->404 435 403118-403129 407->435 410->404 414 403071-403075 411->414 415 402ff7-40300b call 405ddb 411->415 419 403077-40307e call 402ecd 414->419 420 40307f-403085 414->420 415->420 433 40300d-403014 415->433 419->420 426 403094-40309c 420->426 427 403087-403091 call 40676c 420->427 426->398 434 4030a2 426->434 427->426 430->404 430->407 433->420 439 403016-40301d 433->439 434->396 436 403131-403136 435->436 437 40312b 435->437 440 403137-40313d 436->440 437->436 439->420 441 40301f-403026 439->441 440->440 442 40313f-40315a SetFilePointer call 405ddb 440->442 441->420 443 403028-40302f 441->443 446 40315f 442->446 443->420 445 403031-403051 443->445 445->404 447 403057-40305b 445->447 446->389 448 403063-40306b 447->448 449 40305d-403061 447->449 448->420 450 40306d-40306f 448->450 449->434 449->448 450->420
                                APIs
                                • GetTickCount.KERNEL32 ref: 00402F42
                                • GetModuleFileNameA.KERNELBASE(00000000,C:\Users\user\Desktop\004552024107.bat.exe,00000400,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00402F5E
                                  • Part of subcall function 00405E20: GetFileAttributesA.KERNELBASE(00000003,00402F71,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E24
                                  • Part of subcall function 00405E20: CreateFileA.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E46
                                • GetFileSize.KERNEL32(00000000,00000000,00437000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\004552024107.bat.exe,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?,?,00000008), ref: 00402FAA
                                • GlobalAlloc.KERNEL32(00000040,00000008,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 004030E0
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                • String ID: "C:\Users\user\Desktop\004552024107.bat.exe"$8TA$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\004552024107.bat.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                • API String ID: 2803837635-3013939447
                                • Opcode ID: 0471a428ad8d14c201eb1a2d05761fa305cb24827ec1de9291aed20d949dc82a
                                • Instruction ID: 36ae42bb95036f4d014ef15fc9cddc9856debb4c315f30e11e88dada5eb0dcac
                                • Opcode Fuzzy Hash: 0471a428ad8d14c201eb1a2d05761fa305cb24827ec1de9291aed20d949dc82a
                                • Instruction Fuzzy Hash: 6C510531A01214ABDB209F64DE85B9E7EBCEB0435AF60403BF504B62D2C77C9E418B6D

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 672 406320-40632b 673 40632d-40633c 672->673 674 40633e-406353 672->674 673->674 675 406564-406568 674->675 676 406359-406364 674->676 678 406376-406380 675->678 679 40656e-406578 675->679 676->675 677 40636a-406371 676->677 677->675 678->679 680 406386-40638d 678->680 681 406583-406584 679->681 682 40657a-40657e call 40628d 679->682 683 406393-4063c9 680->683 684 406557 680->684 682->681 686 406501-406504 683->686 687 4063cf-4063d9 683->687 688 406561-406563 684->688 689 406559-40655f 684->689 692 406534-406537 686->692 693 406506-406509 686->693 690 4063f6 687->690 691 4063db-4063e4 687->691 688->675 689->675 697 4063fd-406405 690->697 691->690 696 4063e6-4063e9 691->696 694 406545-406555 lstrlenA 692->694 695 406539-406540 call 406320 692->695 698 406519-406525 call 40628d 693->698 699 40650b-406517 call 4061eb 693->699 694->675 695->694 696->690 702 4063eb-4063ee 696->702 703 406407 697->703 704 40640e-406410 697->704 706 40652a-406530 698->706 699->706 702->690 707 4063f0-4063f4 702->707 703->704 708 406412-40642d call 406174 704->708 709 406447-40644a 704->709 706->694 711 406532 706->711 707->697 715 406432-406435 708->715 712 40644c-406458 GetSystemDirectoryA 709->712 713 40645d-406460 709->713 716 4064f9-4064ff call 406587 711->716 717 4064e3-4064e6 712->717 718 406471-406474 713->718 719 406462-40646e GetWindowsDirectoryA 713->719 720 4064e8-4064ec 715->720 721 40643b-406442 call 406320 715->721 716->694 717->716 717->720 718->717 723 406476-406494 718->723 719->718 720->716 725 4064ee-4064f4 lstrcatA 720->725 721->717 727 406496-406499 723->727 728 4064ab-4064c3 call 4066b5 723->728 725->716 727->728 730 40649b-40649f 727->730 735 4064c5-4064d8 SHGetPathFromIDListA CoTaskMemFree 728->735 736 4064da-4064e1 728->736 733 4064a7-4064a9 730->733 733->717 733->728 735->717 735->736 736->717 736->723
                                APIs
                                • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 00406452
                                • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00405409,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00000000), ref: 00406468
                                • SHGetPathFromIDListA.SHELL32(00000000,Call,?,T@,00000007,?,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00405409,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000), ref: 004064C7
                                • CoTaskMemFree.OLE32(00000000,?,T@,00000007,?,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00405409,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000), ref: 004064D0
                                • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00405409,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000), ref: 004064F4
                                • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00405409,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00000000,00424440,74DF23A0), ref: 00406546
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
                                • String ID: T@$Call$Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                • API String ID: 4024019347-2094488630
                                • Opcode ID: d0ff790806609fa8110423ddf0d31832cd3c7fba7b22f484d1795f71742cc0e8
                                • Instruction ID: dd0baf6a3bef4ec2da884e75bd50347be15db8678cbe9dcd308fcfbafd937b9a
                                • Opcode Fuzzy Hash: d0ff790806609fa8110423ddf0d31832cd3c7fba7b22f484d1795f71742cc0e8
                                • Instruction Fuzzy Hash: 1361F371900210AADB219F24DD85B7E7BA4AB05714F12813FF807B62C1C67D8966DB9D

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 806 40177e-4017a1 call 402c5e call 405c8c 811 4017a3-4017a9 call 40628d 806->811 812 4017ab-4017bd call 40628d call 405c1f lstrcatA 806->812 817 4017c2-4017c8 call 406587 811->817 812->817 822 4017cd-4017d1 817->822 823 4017d3-4017dd call 406620 822->823 824 401804-401807 822->824 831 4017ef-401801 823->831 832 4017df-4017ed CompareFileTime 823->832 825 401809-40180a call 405dfb 824->825 826 40180f-40182b call 405e20 824->826 825->826 834 4018a3-4018cc call 4053d1 call 403168 826->834 835 40182d-401830 826->835 831->824 832->831 847 4018d4-4018e0 SetFileTime 834->847 848 4018ce-4018d2 834->848 836 401832-401874 call 40628d * 2 call 406320 call 40628d call 4059a3 835->836 837 401885-40188f call 4053d1 835->837 836->822 869 40187a-40187b 836->869 849 401898-40189e 837->849 851 4018e6-4018f1 FindCloseChangeNotification 847->851 848->847 848->851 852 402af3 849->852 854 4018f7-4018fa 851->854 855 402aea-402aed 851->855 856 402af5-402af9 852->856 859 4018fc-40190d call 406320 lstrcatA 854->859 860 40190f-401912 call 406320 854->860 855->852 866 401917-4023af 859->866 860->866 870 4023b4-4023b9 866->870 871 4023af call 4059a3 866->871 869->849 872 40187d-40187e 869->872 870->856 871->870 872->837
                                APIs
                                • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Storfyrstindes,00000000,00000000,00000031), ref: 004017BD
                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Storfyrstindes,00000000,00000000,00000031), ref: 004017E7
                                  • Part of subcall function 0040628D: lstrcpynA.KERNEL32(0000000C,0000000C,00000400,0040357B,Haftaras12 Setup,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040629A
                                  • Part of subcall function 004053D1: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0,?,?,?,?,?,?,?,?,?,004032C3,00000000,?), ref: 0040540A
                                  • Part of subcall function 004053D1: lstrlenA.KERNEL32(004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0,?,?,?,?,?,?,?,?,?,004032C3,00000000), ref: 0040541A
                                  • Part of subcall function 004053D1: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,004032C3,004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0), ref: 0040542D
                                  • Part of subcall function 004053D1: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll), ref: 0040543F
                                  • Part of subcall function 004053D1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405465
                                  • Part of subcall function 004053D1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040547F
                                  • Part of subcall function 004053D1: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040548D
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                • String ID: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp$C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Storfyrstindes$Call
                                • API String ID: 1941528284-356018979
                                • Opcode ID: 0acf61fd71f3edde6b321a3403c7c5eac4b41d6d52f200133c1c8b0501db61a2
                                • Instruction ID: a1f186b67c4edeb34fad59b9cedf70daa635d1c2101920768012b0df21243cfe
                                • Opcode Fuzzy Hash: 0acf61fd71f3edde6b321a3403c7c5eac4b41d6d52f200133c1c8b0501db61a2
                                • Instruction Fuzzy Hash: 6041C331900515BBCB107BA5CD46EAF3A78DF05328F20823FF526F11E2D67C8A519AAD

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 873 4053d1-4053e6 874 40549c-4054a0 873->874 875 4053ec-4053fe 873->875 876 405400-405404 call 406320 875->876 877 405409-405415 lstrlenA 875->877 876->877 879 405432-405436 877->879 880 405417-405427 lstrlenA 877->880 882 405445-405449 879->882 883 405438-40543f SetWindowTextA 879->883 880->874 881 405429-40542d lstrcatA 880->881 881->879 884 40544b-40548d SendMessageA * 3 882->884 885 40548f-405491 882->885 883->882 884->885 885->874 886 405493-405496 885->886 886->874
                                APIs
                                • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0,?,?,?,?,?,?,?,?,?,004032C3,00000000,?), ref: 0040540A
                                • lstrlenA.KERNEL32(004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0,?,?,?,?,?,?,?,?,?,004032C3,00000000), ref: 0040541A
                                • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,004032C3,004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0), ref: 0040542D
                                • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll), ref: 0040543F
                                • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405465
                                • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040547F
                                • SendMessageA.USER32(?,00001013,?,00000000), ref: 0040548D
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll
                                • API String ID: 2531174081-1909078305
                                • Opcode ID: 04eedc2ba923f0a8d7eb9848a27cab945aaff25bd16a1fb9afb004099d42d10e
                                • Instruction ID: 7fccb86dafa480228006d80d04b82b7e1b017f67e9930a1aa42837d262fd4390
                                • Opcode Fuzzy Hash: 04eedc2ba923f0a8d7eb9848a27cab945aaff25bd16a1fb9afb004099d42d10e
                                • Instruction Fuzzy Hash: 81218971900118BBDF11AFA5CD85ADEBFA9EB05354F14807AF944B6291C6788E81CFA8

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 887 403168-40317c 888 403185-40318e 887->888 889 40317e 887->889 890 403190 888->890 891 403197-40319c 888->891 889->888 890->891 892 4031ac-4031b9 call 40337a 891->892 893 40319e-4031a7 call 403390 891->893 897 403368 892->897 898 4031bf-4031c3 892->898 893->892 899 40336a-40336b 897->899 900 403313-403315 898->900 901 4031c9-403212 GetTickCount 898->901 904 403373-403377 899->904 902 403355-403358 900->902 903 403317-40331a 900->903 905 403370 901->905 906 403218-403220 901->906 910 40335a 902->910 911 40335d-403366 call 40337a 902->911 903->905 907 40331c 903->907 905->904 908 403222 906->908 909 403225-403233 call 40337a 906->909 912 40331f-403325 907->912 908->909 909->897 921 403239-403242 909->921 910->911 911->897 919 40336d 911->919 916 403327 912->916 917 403329-403337 call 40337a 912->917 916->917 917->897 924 403339-403345 call 405ec7 917->924 919->905 923 403248-403268 call 4067da 921->923 929 40330b-40330d 923->929 930 40326e-403281 GetTickCount 923->930 931 403347-403351 924->931 932 40330f-403311 924->932 929->899 933 403283-40328b 930->933 934 4032c6-4032c8 930->934 931->912 937 403353 931->937 932->899 938 403293-4032be MulDiv wsprintfA call 4053d1 933->938 939 40328d-403291 933->939 935 4032ca-4032ce 934->935 936 4032ff-403303 934->936 941 4032d0-4032d7 call 405ec7 935->941 942 4032e5-4032f0 935->942 936->906 943 403309 936->943 937->905 944 4032c3 938->944 939->934 939->938 947 4032dc-4032de 941->947 946 4032f3-4032f7 942->946 943->905 944->934 946->923 948 4032fd 946->948 947->932 949 4032e0-4032e3 947->949 948->905 949->946
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CountTick$wsprintf
                                • String ID: ... %d%%$@DB
                                • API String ID: 551687249-1316549817
                                • Opcode ID: bbbdf68c611b1039cd3d8d859c56e524a634e556e3416af6923e642436e137c0
                                • Instruction ID: 381bea1cd078569db79acba847b1f3aad866332683383cfda6df38e9538e1e3d
                                • Opcode Fuzzy Hash: bbbdf68c611b1039cd3d8d859c56e524a634e556e3416af6923e642436e137c0
                                • Instruction Fuzzy Hash: 91513D71800219EBDB10DF65DA84B9E7BB8EB5535AF14417BEC00B72D0CB789A50CBA9

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 950 406647-406667 GetSystemDirectoryA 951 406669 950->951 952 40666b-40666d 950->952 951->952 953 40667d-40667f 952->953 954 40666f-406677 952->954 956 406680-4066b2 wsprintfA LoadLibraryExA 953->956 954->953 955 406679-40667b 954->955 955->956
                                APIs
                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040665E
                                • wsprintfA.USER32 ref: 00406697
                                • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004066AB
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                • String ID: %s%s.dll$UXTHEME$\
                                • API String ID: 2200240437-4240819195
                                • Opcode ID: bb0c7447bffed25a47ff2517fd87417c43c35d72d0d658bdc18f354cf5cb2530
                                • Instruction ID: e759eb08ac56218b9122c2e4f19d02add1096545fd4a6e696b7e3c492baae584
                                • Opcode Fuzzy Hash: bb0c7447bffed25a47ff2517fd87417c43c35d72d0d658bdc18f354cf5cb2530
                                • Instruction Fuzzy Hash: 74F0FC305002096BDF149B74DD0DFEB365CAF08704F14097AA586E10D1E9B9D4758B69

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 957 402d60-402d89 call 406113 959 402d8e-402d92 957->959 960 402e43-402e47 959->960 961 402d98-402d9c 959->961 962 402dc1-402dd4 961->962 963 402d9e-402dbf RegEnumValueA 961->963 965 402dfd-402e04 RegEnumKeyA 962->965 963->962 964 402e28-402e36 RegCloseKey 963->964 964->960 966 402dd6-402dd8 965->966 967 402e06-402e18 RegCloseKey call 4066b5 965->967 966->964 968 402dda-402dee call 402d60 966->968 973 402e38-402e3e 967->973 974 402e1a-402e26 RegDeleteKeyA 967->974 968->967 975 402df0-402dfc 968->975 973->960 974->960 975->965
                                APIs
                                • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402DB4
                                • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402E00
                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402E09
                                • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402E20
                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402E2B
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CloseEnum$DeleteValue
                                • String ID:
                                • API String ID: 1354259210-0
                                • Opcode ID: 31db4fe3a83ab3222004bb99c88de970b8ea6707b57bc237e5c93fbc2d64a622
                                • Instruction ID: 6dce0a33df475c695949d28520f5422678f12aee2cc84e9e423a55bf09ef2c56
                                • Opcode Fuzzy Hash: 31db4fe3a83ab3222004bb99c88de970b8ea6707b57bc237e5c93fbc2d64a622
                                • Instruction Fuzzy Hash: 3B215C7250010CBBDF129F90CE89EEF7B6DEB44344F100076FA15B11A0E7B48F54AAA8

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 976 6cc2176b-6cc217a7 call 6cc21b28 980 6cc218c4-6cc218c6 976->980 981 6cc217ad-6cc217b1 976->981 982 6cc217b3-6cc217b9 call 6cc2233f 981->982 983 6cc217ba-6cc217c7 call 6cc22381 981->983 982->983 988 6cc217f7-6cc217fe 983->988 989 6cc217c9-6cc217ce 983->989 990 6cc21800-6cc2181c call 6cc22568 call 6cc215e9 call 6cc212f6 GlobalFree 988->990 991 6cc2181e-6cc21822 988->991 992 6cc217d0-6cc217d1 989->992 993 6cc217e9-6cc217ec 989->993 1014 6cc21873-6cc21877 990->1014 997 6cc21824-6cc2186a call 6cc215fb call 6cc22568 991->997 998 6cc2186c-6cc21872 call 6cc22568 991->998 995 6cc217d3-6cc217d4 992->995 996 6cc217d9-6cc217da call 6cc22ac8 992->996 993->988 999 6cc217ee-6cc217ef call 6cc22d53 993->999 1003 6cc217e1-6cc217e7 call 6cc22742 995->1003 1004 6cc217d6-6cc217d7 995->1004 1010 6cc217df 996->1010 997->1014 998->1014 1007 6cc217f4 999->1007 1013 6cc217f6 1003->1013 1004->988 1004->996 1007->1013 1010->1007 1013->988 1019 6cc218b4-6cc218bb 1014->1019 1020 6cc21879-6cc21887 call 6cc2252e 1014->1020 1019->980 1022 6cc218bd-6cc218be GlobalFree 1019->1022 1026 6cc21889-6cc2188c 1020->1026 1027 6cc2189f-6cc218a6 1020->1027 1022->980 1026->1027 1028 6cc2188e-6cc21896 1026->1028 1027->1019 1029 6cc218a8-6cc218b3 call 6cc21572 1027->1029 1028->1027 1030 6cc21898-6cc21899 FreeLibrary 1028->1030 1029->1019 1030->1027
                                APIs
                                  • Part of subcall function 6CC21B28: GlobalFree.KERNEL32(?), ref: 6CC21D99
                                  • Part of subcall function 6CC21B28: GlobalFree.KERNEL32(?), ref: 6CC21D9E
                                  • Part of subcall function 6CC21B28: GlobalFree.KERNEL32(?), ref: 6CC21DA3
                                • GlobalFree.KERNEL32(00000000), ref: 6CC21816
                                • FreeLibrary.KERNEL32(?), ref: 6CC21899
                                • GlobalFree.KERNEL32(00000000), ref: 6CC218BE
                                  • Part of subcall function 6CC2233F: GlobalAlloc.KERNEL32(00000040,?), ref: 6CC22370
                                  • Part of subcall function 6CC22742: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6CC217E7,00000000), ref: 6CC22812
                                  • Part of subcall function 6CC215FB: wsprintfA.USER32 ref: 6CC21629
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4080275481.000000006CC21000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CC20000, based on PE: true
                                • Associated: 00000000.00000002.4080257948.000000006CC20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080294323.000000006CC24000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080309708.000000006CC26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_6cc20000_004552024107.jbxd
                                Similarity
                                • API ID: Global$Free$Alloc$Librarywsprintf
                                • String ID:
                                • API String ID: 3962662361-3916222277
                                • Opcode ID: 4cedf55f0e87e1cc9bfe0edf7c304f179f96b1ec09a69d9644219bea12c8dd04
                                • Instruction ID: 959cbfc9d5174d004d49d806667b0fd00cb5378e46f8bdd80369128fd52d1992
                                • Opcode Fuzzy Hash: 4cedf55f0e87e1cc9bfe0edf7c304f179f96b1ec09a69d9644219bea12c8dd04
                                • Instruction Fuzzy Hash: CF41A0715102059ACB009F6C8CD8BD637A8FF01328F148474E9569AA86FF7EC94ACBA0

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1033 4024a3-4024ca call 402c5e * 2 call 402cee 1039 4024cf-4024d4 1033->1039 1040 402aea-402af9 1039->1040 1041 4024da-4024e4 1039->1041 1042 4024f4-4024f7 1041->1042 1043 4024e6-4024f3 call 402c5e lstrlenA 1041->1043 1046 4024f9-40250d call 402c3c 1042->1046 1047 40250e-402511 1042->1047 1043->1042 1046->1047 1051 402522-402536 RegSetValueExA 1047->1051 1052 402513-40251d call 403168 1047->1052 1055 402538 1051->1055 1056 40253b-402618 RegCloseKey 1051->1056 1052->1051 1055->1056 1056->1040
                                APIs
                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,00000023,00000011,00000002), ref: 004024EE
                                • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,00000000,00000011,00000002), ref: 0040252E
                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,00000000,00000011,00000002), ref: 00402612
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CloseValuelstrlen
                                • String ID: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp
                                • API String ID: 2655323295-578621228
                                • Opcode ID: 01be07207417a34e2fd7276a7f8dd5bd622f6c843808a50c06c527054a50520e
                                • Instruction ID: bcff8488b3c7483af384f27edc247fb8d09a012b63b7e061f1957b9ca53072ec
                                • Opcode Fuzzy Hash: 01be07207417a34e2fd7276a7f8dd5bd622f6c843808a50c06c527054a50520e
                                • Instruction Fuzzy Hash: A5118172E04118BFEF10AFA59E49AAE7AB4EB44314F20443FF505F71D1C6B98D829A18

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1058 405e4f-405e59 1059 405e5a-405e85 GetTickCount GetTempFileNameA 1058->1059 1060 405e94-405e96 1059->1060 1061 405e87-405e89 1059->1061 1062 405e8e-405e91 1060->1062 1061->1059 1063 405e8b 1061->1063 1063->1062
                                APIs
                                • GetTickCount.KERNEL32 ref: 00405E63
                                • GetTempFileNameA.KERNELBASE(0000000C,?,00000000,?,?,004033D6,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008), ref: 00405E7D
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CountFileNameTempTick
                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                • API String ID: 1716503409-678247507
                                • Opcode ID: 785ee4e59b25deabe338fa9c65985dff7b7c4930a860df7800de2eab11a71ed7
                                • Instruction ID: 3970c65dfeb72379d163dc795dbdbe3f0392b49dfad0d6f3c406a96719355742
                                • Opcode Fuzzy Hash: 785ee4e59b25deabe338fa9c65985dff7b7c4930a860df7800de2eab11a71ed7
                                • Instruction Fuzzy Hash: A0F082363042046BDB109F56EC04B9B7B9CEF91750F10803BF9889B180D6B099558798
                                APIs
                                • GetModuleHandleA.KERNELBASE(00000000,?,000000F0), ref: 004020F5
                                  • Part of subcall function 004053D1: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0,?,?,?,?,?,?,?,?,?,004032C3,00000000,?), ref: 0040540A
                                  • Part of subcall function 004053D1: lstrlenA.KERNEL32(004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0,?,?,?,?,?,?,?,?,?,004032C3,00000000), ref: 0040541A
                                  • Part of subcall function 004053D1: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,004032C3,004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0), ref: 0040542D
                                  • Part of subcall function 004053D1: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll), ref: 0040543F
                                  • Part of subcall function 004053D1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405465
                                  • Part of subcall function 004053D1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040547F
                                  • Part of subcall function 004053D1: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040548D
                                • LoadLibraryExA.KERNELBASE(00000000,?,00000008,?,000000F0), ref: 00402105
                                • GetProcAddress.KERNEL32(00000000,?), ref: 00402115
                                • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,?,000000F0), ref: 0040217F
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                • String ID:
                                • API String ID: 2987980305-0
                                • Opcode ID: 056f6e09274932c5806e516a526782628814fdef0fe3ef9b51a109e535a48abd
                                • Instruction ID: 18bbb9f6491bb16bc869df63e9f5beea4603ad23440c914569cabcc4b16c920a
                                • Opcode Fuzzy Hash: 056f6e09274932c5806e516a526782628814fdef0fe3ef9b51a109e535a48abd
                                • Instruction Fuzzy Hash: ED21C931A00115BBCF20BF659F89B6F7570AB40358F20413BF611B61D1CABD49839A5E
                                APIs
                                  • Part of subcall function 00405CB8: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,0000000C,00405D24,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405CC6
                                  • Part of subcall function 00405CB8: CharNextA.USER32(00000000), ref: 00405CCB
                                  • Part of subcall function 00405CB8: CharNextA.USER32(00000000), ref: 00405CDF
                                • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 00401632
                                  • Part of subcall function 00405897: CreateDirectoryA.KERNELBASE(00431400,?), ref: 004058D9
                                • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Storfyrstindes,00000000,00000000,000000F0), ref: 00401661
                                Strings
                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Storfyrstindes, xrefs: 00401656
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Storfyrstindes
                                • API String ID: 1892508949-2572261689
                                • Opcode ID: 2c20d4c644fd78e3d1f4ce17685fc2594679ef97166e32e1fcd970dca5652f26
                                • Instruction ID: 0b6d2b43488905cbaa276f6c0cac56371e043703d2fe031d841b632f48d4a949
                                • Opcode Fuzzy Hash: 2c20d4c644fd78e3d1f4ce17685fc2594679ef97166e32e1fcd970dca5652f26
                                • Instruction Fuzzy Hash: 3911E331904240AFDF307F754D41A7F26B0DA56724B68497FF891B22E2C63D49439A6E
                                APIs
                                • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,?,?,?,?,00000000,?,?,00406432,80000002), ref: 004061BA
                                • RegCloseKey.KERNELBASE(?,?,00406432,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll), ref: 004061C5
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CloseQueryValue
                                • String ID: Call
                                • API String ID: 3356406503-1824292864
                                • Opcode ID: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                • Instruction ID: 11b83480b68dea0a629fd90b3ddfe96452127a043c469d5d543a73811e09722f
                                • Opcode Fuzzy Hash: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                • Instruction Fuzzy Hash: 9A01D472500209ABCF22CF10CD05FDB3FA8EF54354F01403AF915A6191D774CA64CB94
                                APIs
                                • GlobalFree.KERNEL32(00529718), ref: 00401C1B
                                • GlobalAlloc.KERNEL32(00000040,00000404), ref: 00401C2D
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Global$AllocFree
                                • String ID: Call
                                • API String ID: 3394109436-1824292864
                                • Opcode ID: 0514f784d2a2b378cc714ce1c47b00427531ebb3eb621da23fd343847ac9c6fe
                                • Instruction ID: 9dc913a82bccb3a17233260e0918e107c000b9093c8e114c97909187c283bf28
                                • Opcode Fuzzy Hash: 0514f784d2a2b378cc714ce1c47b00427531ebb3eb621da23fd343847ac9c6fe
                                • Instruction Fuzzy Hash: 292181B2600105EBDB50BFA58E84E5E72E8EB44318711453BF902F32D1DBBCE8169B9D
                                APIs
                                  • Part of subcall function 00406620: FindFirstFileA.KERNELBASE(74DF3410,0042BCD8,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,00405D50,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,74DF3410,C:\Users\user\AppData\Local\Temp\), ref: 0040662B
                                  • Part of subcall function 00406620: FindClose.KERNEL32(00000000), ref: 00406637
                                • lstrlenA.KERNEL32 ref: 00402358
                                • lstrlenA.KERNEL32(00000000), ref: 00402362
                                • SHFileOperationA.SHELL32(?,?,?,00000000), ref: 0040238A
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: FileFindlstrlen$CloseFirstOperation
                                • String ID:
                                • API String ID: 1486964399-0
                                • Opcode ID: 291976f7d3112056eb6b717bd47d13cf5f6b9c3e892707c150601705bf3dcc2a
                                • Instruction ID: 014db6f64816cec2a1970dfcbbf9fa03b0cf1b46d42cec59bb2956c4bbb3b767
                                • Opcode Fuzzy Hash: 291976f7d3112056eb6b717bd47d13cf5f6b9c3e892707c150601705bf3dcc2a
                                • Instruction Fuzzy Hash: 35117071E04209ABDB10EFF58A45A9EB7F8AF00314F10407BA501F72C2D6FDC5428B59
                                APIs
                                • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025E7
                                • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 004025FA
                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,00000000,00000011,00000002), ref: 00402612
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Enum$CloseValue
                                • String ID:
                                • API String ID: 397863658-0
                                • Opcode ID: 4c7cffd82a1a6ff72a98075f8b8725b621981bbded826c54beb525449930f380
                                • Instruction ID: cba12c4e2b45f70554d055d57f05f50eb42167a32c5ceb359e12f1818167ad50
                                • Opcode Fuzzy Hash: 4c7cffd82a1a6ff72a98075f8b8725b621981bbded826c54beb525449930f380
                                • Instruction Fuzzy Hash: 4E01BC71604204AFEB218F54DE98ABF7AACEB40348F10443FF005A61C0DAB84A459A29
                                APIs
                                • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 00402573
                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,00000000,00000011,00000002), ref: 00402612
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CloseQueryValue
                                • String ID:
                                • API String ID: 3356406503-0
                                • Opcode ID: dcdcdbe78ff3a909b69e1bc964059ef71c3d22f6032091b40b69186da43a403e
                                • Instruction ID: 97fa2cc47e124225833d1b044c3f4c0ff185fe65e0aec06a9837656ed07e9740
                                • Opcode Fuzzy Hash: dcdcdbe78ff3a909b69e1bc964059ef71c3d22f6032091b40b69186da43a403e
                                • Instruction Fuzzy Hash: 6511C171905205EFDF20CF60CA985AE7AB4EF01344F20883FE446B72C0D6B88A45DA1A
                                APIs
                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: MessageSend
                                • String ID:
                                • API String ID: 3850602802-0
                                • Opcode ID: a4ad1f289275d07b12332ff40cf82794c587183748ad10ec12a076e6d131a720
                                • Instruction ID: 80ce8cba2e1b90c3c9584b4bf9ae45de9eb83361fcac52349235150bfd3c5ac5
                                • Opcode Fuzzy Hash: a4ad1f289275d07b12332ff40cf82794c587183748ad10ec12a076e6d131a720
                                • Instruction Fuzzy Hash: C801F4317242209BE7295B399D08B6A36D8E710754F50823FF995F71F1E678CC028B5C
                                APIs
                                • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 0040246F
                                • RegCloseKey.ADVAPI32(00000000), ref: 00402478
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CloseDeleteValue
                                • String ID:
                                • API String ID: 2831762973-0
                                • Opcode ID: 367c10f48611654ec83905158c0e7abb7b05128d9b12c6fa4614681cb29fe441
                                • Instruction ID: 01f6084b7650a9b213f52d22935e9030d34abb49b24569214b94c05b06999087
                                • Opcode Fuzzy Hash: 367c10f48611654ec83905158c0e7abb7b05128d9b12c6fa4614681cb29fe441
                                • Instruction Fuzzy Hash: D3F0B132604121AFDB60EBA49F4DA7F72A99B40314F15003FF101B71C1D9F84D42466E
                                APIs
                                • CreateDirectoryA.KERNELBASE(00431400,?), ref: 004058D9
                                • GetLastError.KERNEL32 ref: 004058E7
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CreateDirectoryErrorLast
                                • String ID:
                                • API String ID: 1375471231-0
                                • Opcode ID: 3953c50c5734a5342b3d9bd696b660d903f899823d07f085df3ad9df62cd1170
                                • Instruction ID: 6d4ac730157cfa02be50de44a6d7979ff339f577f95dd1204a0ac4d64297c34f
                                • Opcode Fuzzy Hash: 3953c50c5734a5342b3d9bd696b660d903f899823d07f085df3ad9df62cd1170
                                • Instruction Fuzzy Hash: A3F0F971C0024DDADB00DFA4D5487DEBBB4AF04305F00802AD841B6280D7B882588B99
                                APIs
                                • ShowWindow.USER32(00000000,00000000), ref: 00401F08
                                • EnableWindow.USER32(00000000,00000000), ref: 00401F13
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Window$EnableShow
                                • String ID:
                                • API String ID: 1136574915-0
                                • Opcode ID: c55ef19b1d155cac422469f2929527eb9f7a60a7667ba4af7f0f003dd8d3c6d7
                                • Instruction ID: ee44cb40e53ee45f72a0237e1ac7dd9bbdf9d48109a1395b289766a98c9c438f
                                • Opcode Fuzzy Hash: c55ef19b1d155cac422469f2929527eb9f7a60a7667ba4af7f0f003dd8d3c6d7
                                • Instruction Fuzzy Hash: C9E04872A082049FEF64EBA4FE9556F77F4EB50365B20447FE101F11C2DA7849428A5D
                                APIs
                                • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042BC90,00431800,00431800,00431800,?,00431400,00000000), ref: 0040594F
                                • CloseHandle.KERNEL32(?), ref: 0040595C
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CloseCreateHandleProcess
                                • String ID:
                                • API String ID: 3712363035-0
                                • Opcode ID: f2e48875b6aa7a4f82b92d961b6a232b94f4984d6ef5c684ccb1095c4447d295
                                • Instruction ID: 59d3833cbd0ccaca5dcead9257bf18f7f56651039fadea8639d530792baa2c48
                                • Opcode Fuzzy Hash: f2e48875b6aa7a4f82b92d961b6a232b94f4984d6ef5c684ccb1095c4447d295
                                • Instruction Fuzzy Hash: 4DE09AB4A00209BFFB109F65AD09F7B776CE704714F418425B914F2151EB7498148A7C
                                APIs
                                • GetModuleHandleA.KERNEL32(?,00000000,?,0040351A,0000000C), ref: 004066C7
                                • GetProcAddress.KERNEL32(00000000,?), ref: 004066E2
                                  • Part of subcall function 00406647: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040665E
                                  • Part of subcall function 00406647: wsprintfA.USER32 ref: 00406697
                                  • Part of subcall function 00406647: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004066AB
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                • String ID:
                                • API String ID: 2547128583-0
                                • Opcode ID: 6364b50fcd8a78884de1a109c3061c8e2e734accc18c0610f9b5885e266cf418
                                • Instruction ID: a472cff2ba870c31c69f4352ad77424fb7bed112d4ffd52c95bf20a34481097e
                                • Opcode Fuzzy Hash: 6364b50fcd8a78884de1a109c3061c8e2e734accc18c0610f9b5885e266cf418
                                • Instruction Fuzzy Hash: BAE08C73A04210ABD610A6709E0883B73ACAF897413030C3EF952F2240DB3ADC32966E
                                APIs
                                • GetFileAttributesA.KERNELBASE(00000003,00402F71,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E24
                                • CreateFileA.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E46
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: File$AttributesCreate
                                • String ID:
                                • API String ID: 415043291-0
                                • Opcode ID: 4c035aff046b4d43788645f88f630755698ea216f1f6cd5eefec511dda558379
                                • Instruction ID: 0febe3887fb1e567d40345103610fd6f3e8d71b3c6328ccb34cdb50f288ecb70
                                • Opcode Fuzzy Hash: 4c035aff046b4d43788645f88f630755698ea216f1f6cd5eefec511dda558379
                                • Instruction Fuzzy Hash: 23D09E31254301AFEF099F20DE16F2E7AA2EB84B00F11952CB682A41E0DA7158299B15
                                APIs
                                • CreateDirectoryA.KERNELBASE(?,00000000,004033CB,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004058F7
                                • GetLastError.KERNEL32(?,00000008,0000000A,0000000C), ref: 00405905
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CreateDirectoryErrorLast
                                • String ID:
                                • API String ID: 1375471231-0
                                • Opcode ID: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                • Instruction ID: 226d66ac6a6a747d722d053d5b09978fff7ae735be90135577c6d3bd4ef0b281
                                • Opcode Fuzzy Hash: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                • Instruction Fuzzy Hash: F9C04CB120490ADED6505B319F0971B7A51AB50751F175839A586E40A0DB348455DD2E
                                APIs
                                • EnumWindows.USER32(00000000), ref: 6CC22B87
                                Memory Dump Source
                                • Source File: 00000000.00000002.4080275481.000000006CC21000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CC20000, based on PE: true
                                • Associated: 00000000.00000002.4080257948.000000006CC20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080294323.000000006CC24000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080309708.000000006CC26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_6cc20000_004552024107.jbxd
                                Similarity
                                • API ID: EnumWindows
                                • String ID:
                                • API String ID: 1129996299-0
                                • Opcode ID: 0a1dfcaf6228f3b19b4308b6e00a46932748133381deeaa647538e88ac174af8
                                • Instruction ID: ef8f9fabef36e2d4c162be591c9cea90f6ad4eb5ac5f041d007352e6bfc28b05
                                • Opcode Fuzzy Hash: 0a1dfcaf6228f3b19b4308b6e00a46932748133381deeaa647538e88ac174af8
                                • Instruction Fuzzy Hash: AA419271A20204EFDF20DF64DCA9B9AB7B4FB05338F104825E406C6A14E77C95968B91
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: wsprintf
                                • String ID:
                                • API String ID: 2111968516-0
                                • Opcode ID: 27d70afe983ce046a9cdbd576e9bb3ab08da78768c3b3dac89c271fd87d57e25
                                • Instruction ID: c5fbe62f9b4e2cb89eed07bb10574c4b4a04671343a68c93ee4f329e73b59f15
                                • Opcode Fuzzy Hash: 27d70afe983ce046a9cdbd576e9bb3ab08da78768c3b3dac89c271fd87d57e25
                                • Instruction Fuzzy Hash: 3521B530D04289EEDF318B6886586EEBBB09F01314F14407FE4D1B72E2C6BC8985CB69
                                APIs
                                • MoveFileA.KERNEL32(00000000,00000000), ref: 004016AA
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: FileMove
                                • String ID:
                                • API String ID: 3562171763-0
                                • Opcode ID: 01db277db8653d624179d7b600e08ca7f67f5e45fdde97e81b8b39cbf95d4e5b
                                • Instruction ID: 67493920040547a329b99de5d89bb6d269ebd8b6645208cc7e8d7a7b283b3978
                                • Opcode Fuzzy Hash: 01db277db8653d624179d7b600e08ca7f67f5e45fdde97e81b8b39cbf95d4e5b
                                • Instruction Fuzzy Hash: 09F0B431608125A7DF20BB765F5DE5F52A49B41378B20423BF212B21D1DABDC643856E
                                APIs
                                • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402776
                                  • Part of subcall function 004061EB: wsprintfA.USER32 ref: 004061F8
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: FilePointerwsprintf
                                • String ID:
                                • API String ID: 327478801-0
                                • Opcode ID: d0d9330acd65b2e867353bc74e86739eab35bf528f3ad37c96d6fee4195676f1
                                • Instruction ID: 00adb5ebf99275c5c47ff66d1c826bee854e75ad94e87541b3f98b02de3c6d9f
                                • Opcode Fuzzy Hash: d0d9330acd65b2e867353bc74e86739eab35bf528f3ad37c96d6fee4195676f1
                                • Instruction Fuzzy Hash: E3E09272A04104AFDF50FBA4AE49DAF76B8EB40359B10043FF202F00C2CA7C4A538A2D
                                APIs
                                • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 00402402
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: PrivateProfileStringWrite
                                • String ID:
                                • API String ID: 390214022-0
                                • Opcode ID: 3326b8378841c5f3540bed9b182ec42c057636b7d1278427695ffb5e145c9da6
                                • Instruction ID: f24de8215b53ecbcf80a61348f6bfc7870897c54b3e6c90e9d08f7162164e460
                                • Opcode Fuzzy Hash: 3326b8378841c5f3540bed9b182ec42c057636b7d1278427695ffb5e145c9da6
                                • Instruction Fuzzy Hash: 9DE04F3160413A6BEB6036B11F8D97F2159AB84314B14053EBA11B62C6D9FC8E8352A9
                                APIs
                                • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402D0F,00000000,?,?), ref: 0040616A
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Create
                                • String ID:
                                • API String ID: 2289755597-0
                                • Opcode ID: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                • Instruction ID: bbdc12591f07ec5b960d4a172b59ed2570ed34ba37628b65f55bcc9503456b15
                                • Opcode Fuzzy Hash: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                • Instruction Fuzzy Hash: 7AE0E6B2020109BEEF099F60DC1AD7B772DE708310F01492EFA06D4151E6B5E9705634
                                APIs
                                • WriteFile.KERNELBASE(00000000,00000000,?,?,00000000,000000FF,?,00403343,00000000,0041D440,000000FF,0041D440,000000FF,000000FF,?,00000000), ref: 00405EDB
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: FileWrite
                                • String ID:
                                • API String ID: 3934441357-0
                                • Opcode ID: 11d7c7005d0d3054af3b9be2f3a82004ed33d4240877e49ff836af06555e7eff
                                • Instruction ID: 0d77a24040528495e1d5683a333844bda4a24a81b27895c3293bddb668a77566
                                • Opcode Fuzzy Hash: 11d7c7005d0d3054af3b9be2f3a82004ed33d4240877e49ff836af06555e7eff
                                • Instruction Fuzzy Hash: 20E0EC3221065EABDF509F55DC00EEB7B6CEB05360F004837F965E2150D631EA219BE9
                                APIs
                                • ReadFile.KERNELBASE(00000000,00000000,?,?,00000000,000000FF,?,0040338D,00000000,00000000,004031B7,000000FF,?,00000000,00000000,00000000), ref: 00405EAC
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: FileRead
                                • String ID:
                                • API String ID: 2738559852-0
                                • Opcode ID: 62c77d97b5b576e4a72063145ecbe95ee4dab9ee0079c0f8f42f41321a19b9da
                                • Instruction ID: c4f2c5db2c8838af9825f3b875f3a0ad88d5b51994199861a780369f0be58439
                                • Opcode Fuzzy Hash: 62c77d97b5b576e4a72063145ecbe95ee4dab9ee0079c0f8f42f41321a19b9da
                                • Instruction Fuzzy Hash: E4E04F32210619ABDF109F60DC04EAB3B6CEB00351F000432F954E2140D230E9118AE4
                                APIs
                                • VirtualProtect.KERNELBASE(6CC2504C,?,00000040,6CC2503C), ref: 6CC229CF
                                Memory Dump Source
                                • Source File: 00000000.00000002.4080275481.000000006CC21000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CC20000, based on PE: true
                                • Associated: 00000000.00000002.4080257948.000000006CC20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080294323.000000006CC24000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080309708.000000006CC26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_6cc20000_004552024107.jbxd
                                Similarity
                                • API ID: ProtectVirtual
                                • String ID:
                                • API String ID: 544645111-0
                                • Opcode ID: 3400c4ba9a109ef76c76a163cec3de9908e3bf4da81961089b3dc49664d9cbf0
                                • Instruction ID: ce81aca2881b11997cae3c424d993072f7e15f156e76dbed31652e97a0a7b1ff
                                • Opcode Fuzzy Hash: 3400c4ba9a109ef76c76a163cec3de9908e3bf4da81961089b3dc49664d9cbf0
                                • Instruction Fuzzy Hash: E3F04CB0765280DECB60CF298C84707FFF1B716355B51456AE14AD6649E3BC40868B95
                                APIs
                                • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402440
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: PrivateProfileString
                                • String ID:
                                • API String ID: 1096422788-0
                                • Opcode ID: 2bf3f178d14cd4560723ce1317423526718b1f73ef5608a9eed72cfac383f117
                                • Instruction ID: 16d05768d70be94792168112439c0a82a49a1a045ba9b991e9e4b5323ac17763
                                • Opcode Fuzzy Hash: 2bf3f178d14cd4560723ce1317423526718b1f73ef5608a9eed72cfac383f117
                                • Instruction Fuzzy Hash: 2CE04F3190821DBAEB007FA08F09AAD2A69AF01720F10002AFA507A0D1E6B98583971D
                                APIs
                                • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,004061A1,?,?,?,?,00000000,?), ref: 00406137
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Open
                                • String ID:
                                • API String ID: 71445658-0
                                • Opcode ID: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                • Instruction ID: 4278cf0171cf0b678593f71500b3925c4415a8e9ce87015ff7d519d2eb21bae6
                                • Opcode Fuzzy Hash: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                • Instruction Fuzzy Hash: BCD0123204020DBBDF119E90AD01FAB3B1DEB48350F014826FE07A8091D775D570A724
                                APIs
                                • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015CD
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: AttributesFile
                                • String ID:
                                • API String ID: 3188754299-0
                                • Opcode ID: ad2c1245eb71982fcc6b079eee79e7d617a05ea2d30047a0a3aab57077eeae64
                                • Instruction ID: 7d2cdf6a56bb8b2c4d8e447006d96498fe5724c9cded2cbb68f68f822827988b
                                • Opcode Fuzzy Hash: ad2c1245eb71982fcc6b079eee79e7d617a05ea2d30047a0a3aab57077eeae64
                                • Instruction Fuzzy Hash: BED01732708214DBDF60DBA8AF08A9FB3A4AB10328B20413BD211F21D1D6B9C5469B2D
                                APIs
                                • SendMessageA.USER32(0001042E,00000000,00000000,00000000), ref: 0040438B
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: MessageSend
                                • String ID:
                                • API String ID: 3850602802-0
                                • Opcode ID: a0eb0ef1ff6dd579934d65901b95a1f3a9c939147581cb3b9152e9d48dc718fa
                                • Instruction ID: f513ac05e70e3adf76b651c0ca8ec4e95b66ff2fdc1b64d79a05bcbbe3c40a95
                                • Opcode Fuzzy Hash: a0eb0ef1ff6dd579934d65901b95a1f3a9c939147581cb3b9152e9d48dc718fa
                                • Instruction Fuzzy Hash: 4DC09BB17403027BFE209B529E45F077798D790700F1554397754F54D0C774D410D62C
                                APIs
                                • ShellExecuteExA.SHELL32(?,00404774,?), ref: 00405978
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: ExecuteShell
                                • String ID:
                                • API String ID: 587946157-0
                                • Opcode ID: fbdde1e211bf9c759df7b0f81bfbcb60f8cdccf4e78a0d8a998f91d13d5c86f6
                                • Instruction ID: 923d99ad9cc7c2cd2e65252a1a37f78a8d30594c4c7a615bb4925eb6a4e84790
                                • Opcode Fuzzy Hash: fbdde1e211bf9c759df7b0f81bfbcb60f8cdccf4e78a0d8a998f91d13d5c86f6
                                • Instruction Fuzzy Hash: 27C092B2000200DFE301CF90CB08F067BF8AF54306F028068E184DA060C7788840CB29
                                APIs
                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004030F6,?,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 0040339E
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: FilePointer
                                • String ID:
                                • API String ID: 973152223-0
                                • Opcode ID: bee48198ef0a4de3628cda0e050061df99a752697c0ad5ddba35b49727997b0c
                                • Instruction ID: 699dda5fb03a211c19396a68767747e6c986426da1756d7c47186a7ffa8d2f84
                                • Opcode Fuzzy Hash: bee48198ef0a4de3628cda0e050061df99a752697c0ad5ddba35b49727997b0c
                                • Instruction Fuzzy Hash: EBB01231140300BFDA214F00DF09F057B21AB94710F10C034B384780F086711075EB0E
                                APIs
                                • KiUserCallbackDispatcher.NTDLL(?,0040412B), ref: 00404359
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CallbackDispatcherUser
                                • String ID:
                                • API String ID: 2492992576-0
                                • Opcode ID: b7efc8905e9f2a5b3d5d2c2477723ee0501502072c4fff85560e1a7fdf79de64
                                • Instruction ID: b84ed7fd3cc5f3c3e9fcd53eb4babc11f88d3e7fa425116ebe2a9639eb74f9e6
                                • Opcode Fuzzy Hash: b7efc8905e9f2a5b3d5d2c2477723ee0501502072c4fff85560e1a7fdf79de64
                                • Instruction Fuzzy Hash: 28A00176505500AFCA12AB50EF1980ABB66ABA4741B818479A685601358B768831EB1B
                                APIs
                                  • Part of subcall function 004053D1: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0,?,?,?,?,?,?,?,?,?,004032C3,00000000,?), ref: 0040540A
                                  • Part of subcall function 004053D1: lstrlenA.KERNEL32(004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0,?,?,?,?,?,?,?,?,?,004032C3,00000000), ref: 0040541A
                                  • Part of subcall function 004053D1: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,004032C3,004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,00000000,00424440,74DF23A0), ref: 0040542D
                                  • Part of subcall function 004053D1: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp\System.dll), ref: 0040543F
                                  • Part of subcall function 004053D1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405465
                                  • Part of subcall function 004053D1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040547F
                                  • Part of subcall function 004053D1: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040548D
                                  • Part of subcall function 00405926: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042BC90,00431800,00431800,00431800,?,00431400,00000000), ref: 0040594F
                                  • Part of subcall function 00405926: CloseHandle.KERNEL32(?), ref: 0040595C
                                • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FE5
                                  • Part of subcall function 0040672A: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040673B
                                  • Part of subcall function 0040672A: GetExitCodeProcess.KERNEL32(?,?), ref: 0040675D
                                  • Part of subcall function 004061EB: wsprintfA.USER32 ref: 004061F8
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                • String ID:
                                • API String ID: 2972824698-0
                                • Opcode ID: 1750d852ef655aad6943f12ff86d7c5be13c4aa94793d558f94d59855ccbac7d
                                • Instruction ID: 2907458289dc89520fdc1db2e5a40f60bb15031deda838765eaf0f6b46983df9
                                • Opcode Fuzzy Hash: 1750d852ef655aad6943f12ff86d7c5be13c4aa94793d558f94d59855ccbac7d
                                • Instruction Fuzzy Hash: 0EF05B31905112DBCF20ABA55D849EF71E4DB0135CB11413FF501F21D2D7BC4A46DAAE
                                APIs
                                • Sleep.KERNELBASE(00000000), ref: 004014E9
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Sleep
                                • String ID:
                                • API String ID: 3472027048-0
                                • Opcode ID: 1086b86eff6ccb0646e334d3d3a43b9eec11b9d4dc04b4a1abbda41f1d779818
                                • Instruction ID: 2b610f9d6ca2559d84a6cccd890523da06de060bf9d54f72eb9b50da0c514afd
                                • Opcode Fuzzy Hash: 1086b86eff6ccb0646e334d3d3a43b9eec11b9d4dc04b4a1abbda41f1d779818
                                • Instruction Fuzzy Hash: 1CD05E73B142009BDB60DBB8BEC445F73E4E7403257304837E502E2092E5788946861C
                                APIs
                                • GetDlgItem.USER32(?,000003FB), ref: 0040480E
                                • SetWindowTextA.USER32(00000000,-00430000), ref: 00404838
                                • SHBrowseForFolderA.SHELL32(?,00429860,?), ref: 004048E9
                                • CoTaskMemFree.OLE32(00000000), ref: 004048F4
                                • lstrcmpiA.KERNEL32(Call,0042A488), ref: 00404926
                                • lstrcatA.KERNEL32(-00430000,Call), ref: 00404932
                                • SetDlgItemTextA.USER32(?,000003FB,-00430000), ref: 00404944
                                  • Part of subcall function 00405987: GetDlgItemTextA.USER32(?,?,00000400,0040497B), ref: 0040599A
                                  • Part of subcall function 00406587: CharNextA.USER32(0000000C,*?|<>/":,00000000,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065DF
                                  • Part of subcall function 00406587: CharNextA.USER32(0000000C,0000000C,0000000C,00000000,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065EC
                                  • Part of subcall function 00406587: CharNextA.USER32(0000000C,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065F1
                                  • Part of subcall function 00406587: CharPrevA.USER32(0000000C,0000000C,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 00406601
                                • GetDiskFreeSpaceA.KERNEL32(00429458,?,?,0000040F,?,00429458,00429458,-00430000,?,00429458,-00430000,-00430000,000003FB,-00430000), ref: 00404A02
                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404A1D
                                  • Part of subcall function 00404B76: lstrlenA.KERNEL32(0042A488,0042A488,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404A91,000000DF,00000000,00000400,-00430000), ref: 00404C14
                                  • Part of subcall function 00404B76: wsprintfA.USER32 ref: 00404C1C
                                  • Part of subcall function 00404B76: SetDlgItemTextA.USER32(?,0042A488), ref: 00404C2F
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                • String ID: A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes$Call
                                • API String ID: 2624150263-943157271
                                • Opcode ID: 0a9a22de57e54a42c41f7f9c473854a5632b4b75f318642da20d5b1a73d2513c
                                • Instruction ID: f53f9ae5ebeaccab956e1b2ad526c51027fc30446c854342799b5ba7b8d0bc76
                                • Opcode Fuzzy Hash: 0a9a22de57e54a42c41f7f9c473854a5632b4b75f318642da20d5b1a73d2513c
                                • Instruction Fuzzy Hash: BAA172F1A00209ABDB11AFA5CD45AAF76B8EF84314F14807BF611B62D1D77C89418F6D
                                APIs
                                • CoCreateInstance.OLE32(0040851C,?,?,0040850C,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040221D
                                • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,?,0040850C,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022CF
                                Strings
                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Storfyrstindes, xrefs: 0040225D
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: ByteCharCreateInstanceMultiWide
                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Storfyrstindes
                                • API String ID: 123533781-2572261689
                                • Opcode ID: 26e4af273d4ad834d7dd4ca4c27adc144b69110a5e0929a66cb48c7bfc0a4cbf
                                • Instruction ID: 9693176738af107330769ac86e8646dde0b712c02a361864b0ed1875b7ced88a
                                • Opcode Fuzzy Hash: 26e4af273d4ad834d7dd4ca4c27adc144b69110a5e0929a66cb48c7bfc0a4cbf
                                • Instruction Fuzzy Hash: DB511971A00208AFDF00EFA4CA88A9D7BB5FF48314F2045BAF505FB2D1DA799981CB54
                                APIs
                                • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 004027DE
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: FileFindFirst
                                • String ID:
                                • API String ID: 1974802433-0
                                • Opcode ID: 930922f26d5cdd011eb09c6a8250f7f43846b17323c9774391e4e916de6dacb1
                                • Instruction ID: 474e59c826447b87e47a37c01b73ad662870a85b7ff57bc711f4e8679485c19e
                                • Opcode Fuzzy Hash: 930922f26d5cdd011eb09c6a8250f7f43846b17323c9774391e4e916de6dacb1
                                • Instruction Fuzzy Hash: 9CF0A771605110DFDB51EBA49E49AEE77689F21314F6005BBE141F20C2C6B889469B2E
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: aa1aee8a5b3a43351eb0af44d038224c2164fb65a2c69693e5a9d071f73749d8
                                • Instruction ID: 8768c5d39ca9d5d04b1d74764d0b3cf6a08d2071900a395e822ff8491b177041
                                • Opcode Fuzzy Hash: aa1aee8a5b3a43351eb0af44d038224c2164fb65a2c69693e5a9d071f73749d8
                                • Instruction Fuzzy Hash: D0E18B7190470ACFDB24CF58C880BAAB7F1FB44305F15842EE497A72D1E738AA95CB14
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 8d4d4038b428717fbb616dadee5392a57e0a8d9c6ebddc8936aa8167a04c56aa
                                • Instruction ID: 112ec8b08e22b9c6c3aeb56eb94a2e19ac2cef272eed527e1014fed5102c6f46
                                • Opcode Fuzzy Hash: 8d4d4038b428717fbb616dadee5392a57e0a8d9c6ebddc8936aa8167a04c56aa
                                • Instruction Fuzzy Hash: 33C13631E04219DBCF18CF68D8905EEBBB2BF98314F25866AD85677380D734A942CF95
                                APIs
                                • GetDlgItem.USER32(?,000003F9), ref: 00404D49
                                • GetDlgItem.USER32(?,00000408), ref: 00404D56
                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404DA5
                                • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404DBC
                                • SetWindowLongA.USER32(?,000000FC,00405345), ref: 00404DD6
                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404DE8
                                • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404DFC
                                • SendMessageA.USER32(?,00001109,00000002), ref: 00404E12
                                • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404E1E
                                • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404E2E
                                • DeleteObject.GDI32(00000110), ref: 00404E33
                                • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404E5E
                                • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404E6A
                                • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404F04
                                • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404F34
                                  • Part of subcall function 00404362: SendMessageA.USER32(00000028,?,?,00404192), ref: 00404370
                                • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404F48
                                • GetWindowLongA.USER32(?,000000F0), ref: 00404F76
                                • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404F84
                                • ShowWindow.USER32(?,00000005), ref: 00404F94
                                • SendMessageA.USER32(?,00000419,00000000,?), ref: 0040508F
                                • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 004050F4
                                • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00405109
                                • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 0040512D
                                • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 0040514D
                                • ImageList_Destroy.COMCTL32(?), ref: 00405162
                                • GlobalFree.KERNEL32(?), ref: 00405172
                                • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 004051EB
                                • SendMessageA.USER32(?,00001102,?,?), ref: 00405294
                                • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004052A3
                                • InvalidateRect.USER32(?,00000000,?), ref: 004052CE
                                • ShowWindow.USER32(?,00000000), ref: 0040531C
                                • GetDlgItem.USER32(?,000003FE), ref: 00405327
                                • ShowWindow.USER32(00000000), ref: 0040532E
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                • String ID: $M$N
                                • API String ID: 2564846305-813528018
                                • Opcode ID: 4df1eefe35e68a6c7fa34c5b60be6288f9ea88f6771e326f729b6c61956ac8d6
                                • Instruction ID: b1cb089e499fd84ad02b8b6dcb50706d58213328e80d7969948961eab3192630
                                • Opcode Fuzzy Hash: 4df1eefe35e68a6c7fa34c5b60be6288f9ea88f6771e326f729b6c61956ac8d6
                                • Instruction Fuzzy Hash: B1027DB0A00609AFDF209F94DD45AAE7BB5FB44354F50817AFA10BA2E1C7789D42CF58
                                APIs
                                • CheckDlgButton.USER32(00000000,-0000040A,?), ref: 00404523
                                • GetDlgItem.USER32(00000000,000003E8), ref: 00404537
                                • SendMessageA.USER32(00000000,0000045B,?,00000000), ref: 00404555
                                • GetSysColor.USER32(?), ref: 00404566
                                • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404575
                                • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404584
                                • lstrlenA.KERNEL32(?), ref: 00404587
                                • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404596
                                • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004045AB
                                • GetDlgItem.USER32(?,0000040A), ref: 0040460D
                                • SendMessageA.USER32(00000000), ref: 00404610
                                • GetDlgItem.USER32(?,000003E8), ref: 0040463B
                                • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 0040467B
                                • LoadCursorA.USER32(00000000,00007F02), ref: 0040468A
                                • SetCursor.USER32(00000000), ref: 00404693
                                • LoadCursorA.USER32(00000000,00007F00), ref: 004046A9
                                • SetCursor.USER32(00000000), ref: 004046AC
                                • SendMessageA.USER32(00000111,?,00000000), ref: 004046D8
                                • SendMessageA.USER32(00000010,00000000,00000000), ref: 004046EC
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                • String ID: Call$N$cD@
                                • API String ID: 3103080414-3938186718
                                • Opcode ID: 0d552c78708d8b6c3e6a9e133e2a55d80eb6ec1b6100387134d0e82e0d806a6f
                                • Instruction ID: 43684ccacc2d8fb7b4e0a1eb44f66cc69a0b9750f41782283b4d1566cbdab7d9
                                • Opcode Fuzzy Hash: 0d552c78708d8b6c3e6a9e133e2a55d80eb6ec1b6100387134d0e82e0d806a6f
                                • Instruction Fuzzy Hash: 106193B1A00209BBDB109F61DD45F6A3BA9FB84754F10443AFB057B1D1C7B8A951CF98
                                APIs
                                • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                • BeginPaint.USER32(?,?), ref: 00401047
                                • GetClientRect.USER32(?,?), ref: 0040105B
                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                • DeleteObject.GDI32(?), ref: 004010ED
                                • CreateFontIndirectA.GDI32(?), ref: 00401105
                                • SetBkMode.GDI32(00000000,?), ref: 00401126
                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                • DrawTextA.USER32(00000000,Haftaras12 Setup,000000FF,00000010,00000820), ref: 00401156
                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                • DeleteObject.GDI32(?), ref: 00401165
                                • EndPaint.USER32(?,?), ref: 0040116E
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                • String ID: F$Haftaras12 Setup
                                • API String ID: 941294808-2545943586
                                • Opcode ID: 036095489b744d328a0284f3af7f80ab3f3a11b0609df675fc3b160fbcb80c66
                                • Instruction ID: 3ddd31971ff36fa992edb7b0d2f538087f25d398410520a6441e316a3758f4e4
                                • Opcode Fuzzy Hash: 036095489b744d328a0284f3af7f80ab3f3a11b0609df675fc3b160fbcb80c66
                                • Instruction Fuzzy Hash: 2E419C71800209AFCB059F95CE459BFBBB9FF44314F00842EF591AA1A0CB349955DFA4
                                APIs
                                • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,00000000,00406087,?,?), ref: 00405F27
                                • GetShortPathNameA.KERNEL32(?,0042C218,00000400), ref: 00405F30
                                  • Part of subcall function 00405D85: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D95
                                  • Part of subcall function 00405D85: lstrlenA.KERNEL32(00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DC7
                                • GetShortPathNameA.KERNEL32(?,0042C618,00000400), ref: 00405F4D
                                • wsprintfA.USER32 ref: 00405F6B
                                • GetFileSize.KERNEL32(00000000,00000000,0042C618,C0000000,?,0042C618,?,?,?,?,?), ref: 00405FA6
                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405FB5
                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FED
                                • SetFilePointer.KERNEL32(0040A3D0,00000000,00000000,00000000,00000000,0042BE18,00000000,-0000000A,0040A3D0,00000000,[Rename],00000000,00000000,00000000), ref: 00406043
                                • GlobalFree.KERNEL32(00000000), ref: 00406054
                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040605B
                                  • Part of subcall function 00405E20: GetFileAttributesA.KERNELBASE(00000003,00402F71,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E24
                                  • Part of subcall function 00405E20: CreateFileA.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E46
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                • String ID: %s=%s$[Rename]
                                • API String ID: 2171350718-1727408572
                                • Opcode ID: 569be3a98da05520ad95d37df462ccc6378b119762144e883bf0616c118c920a
                                • Instruction ID: da8ce3bfdf00fcfed17b5edaf8d9799a0bf0ff3a482d4f6cc2fc7d52a36fe9c3
                                • Opcode Fuzzy Hash: 569be3a98da05520ad95d37df462ccc6378b119762144e883bf0616c118c920a
                                • Instruction Fuzzy Hash: 3D3135312407117BC220AB65AC88F6B3A5CDF41758F16003BFA02F72D2DE7C98558ABD
                                APIs
                                • CharNextA.USER32(0000000C,*?|<>/":,00000000,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065DF
                                • CharNextA.USER32(0000000C,0000000C,0000000C,00000000,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065EC
                                • CharNextA.USER32(0000000C,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065F1
                                • CharPrevA.USER32(0000000C,0000000C,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 00406601
                                Strings
                                • "C:\Users\user\Desktop\004552024107.bat.exe", xrefs: 00406587
                                • *?|<>/":, xrefs: 004065CF
                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00406588
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Char$Next$Prev
                                • String ID: "C:\Users\user\Desktop\004552024107.bat.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                • API String ID: 589700163-3024791839
                                • Opcode ID: 5d1a13f5f6d1e26a5c928a636a6cd85ce9cfe8cb66a926baf99f252f8cb630c3
                                • Instruction ID: 9f335943bb0e62a209881404c60ffb6aa99012b8199ff17f999404b9432e9d26
                                • Opcode Fuzzy Hash: 5d1a13f5f6d1e26a5c928a636a6cd85ce9cfe8cb66a926baf99f252f8cb630c3
                                • Instruction Fuzzy Hash: 871104618053923DFB3216282C44B777F894F97760F1A007FE5C2722C6CA7C5C62966D
                                APIs
                                • GetWindowLongA.USER32(?,000000EB), ref: 004043B1
                                • GetSysColor.USER32(00000000), ref: 004043EF
                                • SetTextColor.GDI32(?,00000000), ref: 004043FB
                                • SetBkMode.GDI32(?,?), ref: 00404407
                                • GetSysColor.USER32(?), ref: 0040441A
                                • SetBkColor.GDI32(?,?), ref: 0040442A
                                • DeleteObject.GDI32(?), ref: 00404444
                                • CreateBrushIndirect.GDI32(?), ref: 0040444E
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                • String ID:
                                • API String ID: 2320649405-0
                                • Opcode ID: 8c62cc7b680d0f9fb00056791eeffc6cd2931fdceedc16941688e7b217811201
                                • Instruction ID: 0cb6da092899fbd89936ee00678fc1211e2f1892718b1dfe439ae8b372ce6297
                                • Opcode Fuzzy Hash: 8c62cc7b680d0f9fb00056791eeffc6cd2931fdceedc16941688e7b217811201
                                • Instruction Fuzzy Hash: E32177715007049BCF309F78D948B577BF8AF81714B04893DEAA6B26E1C734E948CB58
                                APIs
                                  • Part of subcall function 6CC212A5: GlobalAlloc.KERNEL32(00000040,6CC212C3,?,6CC2135F,-6CC2504B,6CC211C0,-000000A0), ref: 6CC212AD
                                • GlobalFree.KERNEL32(?), ref: 6CC2266E
                                • GlobalFree.KERNEL32(00000000), ref: 6CC226A8
                                Memory Dump Source
                                • Source File: 00000000.00000002.4080275481.000000006CC21000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CC20000, based on PE: true
                                • Associated: 00000000.00000002.4080257948.000000006CC20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080294323.000000006CC24000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080309708.000000006CC26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_6cc20000_004552024107.jbxd
                                Similarity
                                • API ID: Global$Free$Alloc
                                • String ID:
                                • API String ID: 1780285237-0
                                • Opcode ID: 0396880ae885c13c681c5b9c479700903f9f5198f994d5e3f2bd2b78a7ba9b66
                                • Instruction ID: ef7606f1af5317f0df8e037517c23d2d6a231837e8fe14d7776939d1d83bd9e4
                                • Opcode Fuzzy Hash: 0396880ae885c13c681c5b9c479700903f9f5198f994d5e3f2bd2b78a7ba9b66
                                • Instruction Fuzzy Hash: A041A072628240EFD705CF58CCA8C2FB7BAFB86324B444529F54187A11EB3DD84A8B61
                                APIs
                                • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404C9B
                                • GetMessagePos.USER32 ref: 00404CA3
                                • ScreenToClient.USER32(?,?), ref: 00404CBD
                                • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404CCF
                                • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404CF5
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Message$Send$ClientScreen
                                • String ID: f
                                • API String ID: 41195575-1993550816
                                • Opcode ID: fbe7a9a9d251da3c9c448e6b1369ef84c2200939816a620fb3ee489aa4668e2c
                                • Instruction ID: 8ac1eb656b69e247d5f05692bef4687e0c0d70a1275d834663b2b8f38aac2a1a
                                • Opcode Fuzzy Hash: fbe7a9a9d251da3c9c448e6b1369ef84c2200939816a620fb3ee489aa4668e2c
                                • Instruction Fuzzy Hash: B6019E71900218BAEB00DB94DD81FFFBBBCAF44711F10012BBA01B61C0C7B899418BA4
                                APIs
                                • GetDC.USER32(?), ref: 00401E5D
                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E77
                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401E7F
                                • ReleaseDC.USER32(?,00000000), ref: 00401E90
                                • CreateFontIndirectA.GDI32(0040B830), ref: 00401EDF
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CapsCreateDeviceFontIndirectRelease
                                • String ID: Tahoma
                                • API String ID: 3808545654-3580928618
                                • Opcode ID: 0466c2d66d8f018793a5193256bc33b363c7409b941099693a26df1913abae86
                                • Instruction ID: 3235dfa2473664f3223cdf9cba53c0ab50ba273bd9661b34cbd5463b8b999ac8
                                • Opcode Fuzzy Hash: 0466c2d66d8f018793a5193256bc33b363c7409b941099693a26df1913abae86
                                • Instruction Fuzzy Hash: FE017572504344AFE7107B60AE49B9E3FF8E715701F10897AF181B62F2CB7800058B6D
                                APIs
                                • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402E65
                                • MulDiv.KERNEL32(0008197A,00000064,0008197E), ref: 00402E90
                                • wsprintfA.USER32 ref: 00402EA0
                                • SetWindowTextA.USER32(?,?), ref: 00402EB0
                                • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402EC2
                                Strings
                                • verifying installer: %d%%, xrefs: 00402E9A
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Text$ItemTimerWindowwsprintf
                                • String ID: verifying installer: %d%%
                                • API String ID: 1451636040-82062127
                                • Opcode ID: 008e47a76e30b834da19422bd6ea308201e4826492d01be12a9765c28616dd6c
                                • Instruction ID: 08bf30aeaad7c3c0f985f8b81484beb4ade113f1463dbf8d033ac048ea6a4a00
                                • Opcode Fuzzy Hash: 008e47a76e30b834da19422bd6ea308201e4826492d01be12a9765c28616dd6c
                                • Instruction Fuzzy Hash: EF016270640208FBEF209F60DE09EEE3769AB10304F008039FA06B51E1DBB89D56CF99
                                APIs
                                • GlobalFree.KERNEL32(00000000), ref: 6CC224D7
                                  • Part of subcall function 6CC212B4: lstrcpynA.KERNEL32(00000000,?,6CC2135F,-6CC2504B,6CC211C0,-000000A0), ref: 6CC212C4
                                • GlobalAlloc.KERNEL32(00000040,?), ref: 6CC22452
                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 6CC22467
                                • GlobalAlloc.KERNEL32(00000040,00000010), ref: 6CC22478
                                • CLSIDFromString.OLE32(00000000,00000000), ref: 6CC22486
                                • GlobalFree.KERNEL32(00000000), ref: 6CC2248D
                                Memory Dump Source
                                • Source File: 00000000.00000002.4080275481.000000006CC21000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CC20000, based on PE: true
                                • Associated: 00000000.00000002.4080257948.000000006CC20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080294323.000000006CC24000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080309708.000000006CC26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_6cc20000_004552024107.jbxd
                                Similarity
                                • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                • String ID:
                                • API String ID: 3730416702-0
                                • Opcode ID: 20663fb7b51b7225c7143c60566f7edd2a9aa03bc841e68f134f7e86a654c4de
                                • Instruction ID: d4895fc6103361a8d7527269fee5e9290ea2367a804d030881bde6fc2a46ea82
                                • Opcode Fuzzy Hash: 20663fb7b51b7225c7143c60566f7edd2a9aa03bc841e68f134f7e86a654c4de
                                • Instruction Fuzzy Hash: 18416EB1624305DFD714CF299858B6AB3F8FB41325F10492AF546C6E80FB78D949CB61
                                APIs
                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 0040286E
                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040288A
                                • GlobalFree.KERNEL32(?), ref: 004028C9
                                • GlobalFree.KERNEL32(00000000), ref: 004028DC
                                • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004028F8
                                • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 0040290B
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                • String ID:
                                • API String ID: 2667972263-0
                                • Opcode ID: f2f5004db618060fe317ee0d1003544e1a2fa323f5e59acd3a511c365c814511
                                • Instruction ID: f5f6ffd272893f167dd8362f30c9a288e23aa0477cfe19fc00766ec7197ba147
                                • Opcode Fuzzy Hash: f2f5004db618060fe317ee0d1003544e1a2fa323f5e59acd3a511c365c814511
                                • Instruction Fuzzy Hash: EA319E32C00124BBEF216FA5CE48D9E7A79EF04364F10823AF554B72E1CB7949419FA8
                                APIs
                                Memory Dump Source
                                • Source File: 00000000.00000002.4080275481.000000006CC21000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CC20000, based on PE: true
                                • Associated: 00000000.00000002.4080257948.000000006CC20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080294323.000000006CC24000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080309708.000000006CC26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_6cc20000_004552024107.jbxd
                                Similarity
                                • API ID: FreeGlobal
                                • String ID:
                                • API String ID: 2979337801-0
                                • Opcode ID: 6855437058ff7937fb0d06e7984719f6c59851e2bbb0573921f2d02f96a16973
                                • Instruction ID: 2bc4f537f209d272e9c323bcdb882f1841ec834aaf6136b0f456b0393a00c050
                                • Opcode Fuzzy Hash: 6855437058ff7937fb0d06e7984719f6c59851e2bbb0573921f2d02f96a16973
                                • Instruction Fuzzy Hash: D551B133D14159EADB10DFBE88406BEBBB5AB46358F14026AD415A3E00F63FDEC28791
                                APIs
                                • GetDlgItem.USER32(?,?), ref: 00401DA3
                                • GetClientRect.USER32(?,?), ref: 00401DF1
                                • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401E21
                                • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E35
                                • DeleteObject.GDI32(00000000), ref: 00401E45
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                • String ID:
                                • API String ID: 1849352358-0
                                • Opcode ID: e1d6a9ee3c5b7c1e8a311aee8a429abf799163a7f8b121a70cc01e31e7316f78
                                • Instruction ID: fce380eb4141a570f491a0e518fb8aa8e4aa376f46a8457bbd9b5af61eb39f7b
                                • Opcode Fuzzy Hash: e1d6a9ee3c5b7c1e8a311aee8a429abf799163a7f8b121a70cc01e31e7316f78
                                • Instruction Fuzzy Hash: AE210A72E00509AFDF15DF94DD45AAEBBB6FB48300F10407AF505F62A1CB389941DB58
                                APIs
                                • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CC3
                                • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CDB
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: MessageSend$Timeout
                                • String ID: !
                                • API String ID: 1777923405-2657877971
                                • Opcode ID: 6b7a83c98c9a4dd998c630d8be00bc685075749139b64b10b53530248dbe3f14
                                • Instruction ID: 290ea32ff0ec2f544a370e30947e4a0d8eefe4f8a949274a77cee2e27ce3354c
                                • Opcode Fuzzy Hash: 6b7a83c98c9a4dd998c630d8be00bc685075749139b64b10b53530248dbe3f14
                                • Instruction Fuzzy Hash: E121B471948209BFEF05AFA4DA86AAE7FB1EF44304F20447EF105B61D1C6B98681DB18
                                APIs
                                • lstrlenA.KERNEL32(0042A488,0042A488,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404A91,000000DF,00000000,00000400,-00430000), ref: 00404C14
                                • wsprintfA.USER32 ref: 00404C1C
                                • SetDlgItemTextA.USER32(?,0042A488), ref: 00404C2F
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: ItemTextlstrlenwsprintf
                                • String ID: %u.%u%s%s
                                • API String ID: 3540041739-3551169577
                                • Opcode ID: 27895e53cc41a390800bf12e600d2f981ced9c779fa51419b0a61958e7e4186c
                                • Instruction ID: 5f9a4297b7b6a3636d8a8bee3f83e4b2b5f26aab9c0b753bab98504590b6652f
                                • Opcode Fuzzy Hash: 27895e53cc41a390800bf12e600d2f981ced9c779fa51419b0a61958e7e4186c
                                • Instruction Fuzzy Hash: BE110A73A041243BEB0065AD9C45FAE3698DB85374F250237FE26F61D1EA78DC1281E9
                                APIs
                                  • Part of subcall function 0040628D: lstrcpynA.KERNEL32(0000000C,0000000C,00000400,0040357B,Haftaras12 Setup,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040629A
                                  • Part of subcall function 00405CB8: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,0000000C,00405D24,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405CC6
                                  • Part of subcall function 00405CB8: CharNextA.USER32(00000000), ref: 00405CCB
                                  • Part of subcall function 00405CB8: CharNextA.USER32(00000000), ref: 00405CDF
                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405D60
                                • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,74DF3410,C:\Users\user\AppData\Local\Temp\), ref: 00405D70
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp
                                • API String ID: 3248276644-464868315
                                • Opcode ID: 308fadea3a0b968ed56b92214e6bc0f27c5543f8f515069d12591bb602a569a4
                                • Instruction ID: 935e679f1c1c714b0e3911a5d698b339edd04cd04073ee9c7d5fe0644536c501
                                • Opcode Fuzzy Hash: 308fadea3a0b968ed56b92214e6bc0f27c5543f8f515069d12591bb602a569a4
                                • Instruction Fuzzy Hash: FCF02831105E511AE62233352C0DAAF1A44CE93364719857FF855B12D2DB3C89479D7D
                                APIs
                                • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004033C5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 00405C25
                                • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004033C5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 00405C2E
                                • lstrcatA.KERNEL32(?,0040A014,?,00000008,0000000A,0000000C), ref: 00405C3F
                                Strings
                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C1F
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CharPrevlstrcatlstrlen
                                • String ID: C:\Users\user\AppData\Local\Temp\
                                • API String ID: 2659869361-3081826266
                                • Opcode ID: 1585f28ce29590c56c09183d2983d03a0d8d28acc38857c1cbd7e9952efaabbf
                                • Instruction ID: 5ecf558490c9fc18ca768c1c77fe203d25deaeb0153a8833875816b6af26cf17
                                • Opcode Fuzzy Hash: 1585f28ce29590c56c09183d2983d03a0d8d28acc38857c1cbd7e9952efaabbf
                                • Instruction Fuzzy Hash: 98D0A772505A306BE50136565D09ECB1A088F4231570500AFF140B2191C67C0C5147FD
                                APIs
                                • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,0000000C,00405D24,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405CC6
                                • CharNextA.USER32(00000000), ref: 00405CCB
                                • CharNextA.USER32(00000000), ref: 00405CDF
                                Strings
                                • C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp, xrefs: 00405CB9
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CharNext
                                • String ID: C:\Users\user\AppData\Local\Temp\nsx3E2A.tmp
                                • API String ID: 3213498283-578621228
                                • Opcode ID: 48ab597918d8e2ef306ddd6e117c28a3ba6feb84c3778f0c5ad980b6008cf2cb
                                • Instruction ID: ee8b6173ba6a0b3c7a77adf62d8f17896d3fbd5398f7dd7aaac8169870cad506
                                • Opcode Fuzzy Hash: 48ab597918d8e2ef306ddd6e117c28a3ba6feb84c3778f0c5ad980b6008cf2cb
                                • Instruction Fuzzy Hash: 42F02B51908FA02BFB3252246C48B775B8CDF95715F048477D5407B2C2C27C6C414F9A
                                APIs
                                • DestroyWindow.USER32(00000000,00000000,004030AB,?,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00402EE0
                                • GetTickCount.KERNEL32 ref: 00402EFE
                                • CreateDialogParamA.USER32(0000006F,00000000,00402E4A,00000000), ref: 00402F1B
                                • ShowWindow.USER32(00000000,00000005,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00402F29
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                • String ID:
                                • API String ID: 2102729457-0
                                • Opcode ID: 82cc071085b0e421d38bebfb76feb0ba11fa504106e74bc84e10844e5b096cab
                                • Instruction ID: 55e8d60830c64a568362c8f460213b41695a60035779f7009bf19f5ad348a086
                                • Opcode Fuzzy Hash: 82cc071085b0e421d38bebfb76feb0ba11fa504106e74bc84e10844e5b096cab
                                • Instruction Fuzzy Hash: B7F03A30A45621EBC771AB50FE0CA9B7B64FB05B59B41043AF001F11A9CB745852DBED
                                APIs
                                • IsWindowVisible.USER32(?), ref: 00405374
                                • CallWindowProcA.USER32(?,?,?,?), ref: 004053C5
                                  • Part of subcall function 00404379: SendMessageA.USER32(0001042E,00000000,00000000,00000000), ref: 0040438B
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Window$CallMessageProcSendVisible
                                • String ID:
                                • API String ID: 3748168415-3916222277
                                • Opcode ID: b9d322c03724d0f4ccaad077e5ef09c26c8614d3de5af0662f84842769c694b6
                                • Instruction ID: 98c6722e6a54b641667f931c9e29074c60bd52ab0debc5010bc9b6450a54dc72
                                • Opcode Fuzzy Hash: b9d322c03724d0f4ccaad077e5ef09c26c8614d3de5af0662f84842769c694b6
                                • Instruction Fuzzy Hash: 9201B171100608AFFF205F11ED84A6B3A26EB84794F50413BFE407A1D1C3B98C629E5E
                                APIs
                                • FreeLibrary.KERNEL32(6CC20000,74DF3410,00000000,C:\Users\user\AppData\Local\Temp\,004039D9,004037BF,?,?,00000008,0000000A,0000000C), ref: 00403A1B
                                • GlobalFree.KERNEL32(005171C0), ref: 00403A22
                                Strings
                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A01
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: Free$GlobalLibrary
                                • String ID: C:\Users\user\AppData\Local\Temp\
                                • API String ID: 1100898210-3081826266
                                • Opcode ID: 0079c2f67775dda8b537f62a0fedec5a832efd40d4ebab5497539fb8ea7bc8ed
                                • Instruction ID: 5c739cdb98e40ae8c0dfefb52ad11f1475293c83533685fd3a033b9eca192303
                                • Opcode Fuzzy Hash: 0079c2f67775dda8b537f62a0fedec5a832efd40d4ebab5497539fb8ea7bc8ed
                                • Instruction Fuzzy Hash: 16E01D3361513057CA315F45FD0579A77685F58B27F09403AE8807715587745D434FD9
                                APIs
                                • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402F9D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\004552024107.bat.exe,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?,?,00000008,0000000A), ref: 00405C6C
                                • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F9D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\004552024107.bat.exe,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?), ref: 00405C7A
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: CharPrevlstrlen
                                • String ID: C:\Users\user\Desktop
                                • API String ID: 2709904686-224404859
                                • Opcode ID: 636972430895b8d26769eef308ecf034eeaaaa2c94ab7ae9d1342fa23427dc1b
                                • Instruction ID: c418d430c32a25fd64e5672735cb35cda0f462e3a1cf334074a775347c04a98e
                                • Opcode Fuzzy Hash: 636972430895b8d26769eef308ecf034eeaaaa2c94ab7ae9d1342fa23427dc1b
                                • Instruction Fuzzy Hash: 62D0A7B240CEB02FF70362108D00B9F6A48CF13704F0904A7E080E2190C27C0C4147AD
                                APIs
                                • GlobalAlloc.KERNEL32(00000040,?), ref: 6CC2116B
                                • GlobalAlloc.KERNEL32(00000040,?), ref: 6CC211D8
                                • GlobalFree.KERNEL32(?), ref: 6CC21286
                                • GlobalFree.KERNEL32(00000000), ref: 6CC2129B
                                Memory Dump Source
                                • Source File: 00000000.00000002.4080275481.000000006CC21000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CC20000, based on PE: true
                                • Associated: 00000000.00000002.4080257948.000000006CC20000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080294323.000000006CC24000.00000002.00000001.01000000.00000005.sdmpDownload File
                                • Associated: 00000000.00000002.4080309708.000000006CC26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_6cc20000_004552024107.jbxd
                                Similarity
                                • API ID: Global$AllocFree
                                • String ID:
                                • API String ID: 3394109436-0
                                • Opcode ID: 0878899f590ff97ace4b27b57c357e4512528b4d075c3bbf992c25836e94e385
                                • Instruction ID: 72d1349290273e50ba35835e2a1c311711f056c624e0a5c0b6635d41179c4344
                                • Opcode Fuzzy Hash: 0878899f590ff97ace4b27b57c357e4512528b4d075c3bbf992c25836e94e385
                                • Instruction Fuzzy Hash: E8519BB1A15245AFDB00CF6CC884E6ABBF8FB0A348B140469F546C7A54E73EDD05CB91
                                APIs
                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D95
                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405DAD
                                • CharNextA.USER32(00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DBE
                                • lstrlenA.KERNEL32(00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DC7
                                Memory Dump Source
                                • Source File: 00000000.00000002.4075774088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                • Associated: 00000000.00000002.4075750493.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075800337.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075824390.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.4075962386.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                Similarity
                                • API ID: lstrlen$CharNextlstrcmpi
                                • String ID:
                                • API String ID: 190613189-0
                                • Opcode ID: 4f1eaa0065bfc49b54b56e64601aea382fadfb9647de4ff4bb676f0ffe3a7a9e
                                • Instruction ID: 0b01db06aa3b468373a9359c006e34c779135354681a34c4aba1de8cdbfa9028
                                • Opcode Fuzzy Hash: 4f1eaa0065bfc49b54b56e64601aea382fadfb9647de4ff4bb676f0ffe3a7a9e
                                • Instruction Fuzzy Hash: 86F0C231100418AFC7029BA5CE0499EBBA8EF06250B2180AAE840F7211D674DE01AB6C