Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
004552024107.bat.exe

Overview

General Information

Sample name:004552024107.bat.exe
Analysis ID:1465163
MD5:610c22dff8f1f7d12746e879be25d778
SHA1:158ec97fd4604350430ceeeac61f15f386094e9f
SHA256:72553f4f7953a79115252ea22d00ed3aae235f637ce2e44d531b36af06d9b6cf
Tags:batexeGuLoader
Infos:

Detection

GuLoader
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64
  • 004552024107.bat.exe (PID: 5224 cmdline: "C:\Users\user\Desktop\004552024107.bat.exe" MD5: 610C22DFF8F1F7D12746E879BE25D778)
    • 004552024107.bat.exe (PID: 796 cmdline: "C:\Users\user\Desktop\004552024107.bat.exe" MD5: 610C22DFF8F1F7D12746E879BE25D778)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000A.00000002.4665814377.0000000002BF1000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    Process Memory Space: 004552024107.bat.exe PID: 5224JoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 004552024107.bat.exeAvira: detected
      Source: 004552024107.bat.exeVirustotal: Detection: 17%Perma Link
      Source: 004552024107.bat.exeReversingLabs: Detection: 15%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: 004552024107.bat.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: 004552024107.bat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00405A4F GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405A4F
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00406620 FindFirstFileA,FindClose,0_2_00406620
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004027CF FindFirstFileA,0_2_004027CF
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 10_2_00405A4F GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,10_2_00405A4F
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 10_2_00406620 FindFirstFileA,FindClose,10_2_00406620
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 10_2_004027CF FindFirstFileA,10_2_004027CF
      Source: 004552024107.bat.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: 004552024107.bat.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: 004552024107.bat.exeString found in binary or memory: http://www.skinstudio.netG
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_0040550F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040550F
      Source: C:\Users\user\Desktop\004552024107.bat.exeProcess Stats: CPU usage > 49%
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004033D8 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrlenA,wsprintfA,GetFileAttributesA,DeleteFileA,SetCurrentDirectoryA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004033D8
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 10_2_004033D8 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrlenA,wsprintfA,GetFileAttributesA,DeleteFileA,SetCurrentDirectoryA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,10_2_004033D8
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004072D10_2_004072D1
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00406AFA0_2_00406AFA
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_6D091B280_2_6D091B28
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 10_2_004072D110_2_004072D1
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 10_2_00406AFA10_2_00406AFA
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: String function: 00402C5E appears 52 times
      Source: 004552024107.bat.exe, 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamedissever.exeDVarFileInfo$ vs 004552024107.bat.exe
      Source: 004552024107.bat.exe, 0000000A.00000000.4632141009.0000000000443000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamedissever.exeDVarFileInfo$ vs 004552024107.bat.exe
      Source: 004552024107.bat.exeBinary or memory string: OriginalFilenamedissever.exeDVarFileInfo$ vs 004552024107.bat.exe
      Source: 004552024107.bat.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: classification engineClassification label: mal84.troj.evad.winEXE@3/17@0/0
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004033D8 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrlenA,wsprintfA,GetFileAttributesA,DeleteFileA,SetCurrentDirectoryA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004033D8
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 10_2_004033D8 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrlenA,wsprintfA,GetFileAttributesA,DeleteFileA,SetCurrentDirectoryA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,10_2_004033D8
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004047BF GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004047BF
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00402198 CoCreateInstance,MultiByteToWideChar,0_2_00402198
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semesJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsz1DE9.tmpJump to behavior
      Source: 004552024107.bat.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: 004552024107.bat.exeVirustotal: Detection: 17%
      Source: 004552024107.bat.exeReversingLabs: Detection: 15%
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile read: C:\Users\user\Desktop\004552024107.bat.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\004552024107.bat.exe "C:\Users\user\Desktop\004552024107.bat.exe"
      Source: C:\Users\user\Desktop\004552024107.bat.exeProcess created: C:\Users\user\Desktop\004552024107.bat.exe "C:\Users\user\Desktop\004552024107.bat.exe"
      Source: C:\Users\user\Desktop\004552024107.bat.exeProcess created: C:\Users\user\Desktop\004552024107.bat.exe "C:\Users\user\Desktop\004552024107.bat.exe"Jump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: oleacc.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile written: C:\Users\user\AppData\Local\Temp\tmc.iniJump to behavior
      Source: 004552024107.bat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

      Data Obfuscation

      barindex
      Source: Yara matchFile source: Process Memory Space: 004552024107.bat.exe PID: 5224, type: MEMORYSTR
      Source: Yara matchFile source: 0000000A.00000002.4665814377.0000000002BF1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_6D091B28 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6D091B28
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\UserInfo.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\BgImage.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\nsExec.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semesJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Logikprogrammeringer236.AmpJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Allopurinol.fluJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\UafrysteligtJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Uafrysteligt\Gearing30.AmfJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Uafrysteligt\Charting.skrJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Uafrysteligt\chokoladeforretning.marJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\KolonimagtenJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Kolonimagten\doubling.regJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Kolonimagten\hmoriderne.nerJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Kolonimagten\lvens.flbJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Kolonimagten\materialiter.sigJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11Jump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11\preinvest.priJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11\ridningen.txtJump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\004552024107.bat.exeAPI/Special instruction interceptor: Address: 5BDC203
      Source: C:\Users\user\Desktop\004552024107.bat.exeRDTSC instruction interceptor: First address: 5BA2620 second address: 5BA2620 instructions: 0x00000000 rdtsc 0x00000002 cmp eax, ebx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F9D44F80DB6h 0x00000008 jmp 00007F9D44F80E3Eh 0x0000000a cmp edx, ebx 0x0000000c test bl, bl 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 rdtsc
      Source: C:\Users\user\Desktop\004552024107.bat.exeRDTSC instruction interceptor: First address: 2F22620 second address: 2F22620 instructions: 0x00000000 rdtsc 0x00000002 cmp eax, ebx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F9D4524D256h 0x00000008 jmp 00007F9D4524D2DEh 0x0000000a cmp edx, ebx 0x0000000c test bl, bl 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 rdtsc
      Source: C:\Users\user\Desktop\004552024107.bat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\UserInfo.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\BgImage.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\nsExec.dllJump to dropped file
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00405A4F GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405A4F
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_00406620 FindFirstFileA,FindClose,0_2_00406620
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004027CF FindFirstFileA,0_2_004027CF
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 10_2_00405A4F GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,10_2_00405A4F
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 10_2_00406620 FindFirstFileA,FindClose,10_2_00406620
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 10_2_004027CF FindFirstFileA,10_2_004027CF
      Source: C:\Users\user\Desktop\004552024107.bat.exeAPI call chain: ExitProcess graph end nodegraph_0-4516
      Source: C:\Users\user\Desktop\004552024107.bat.exeAPI call chain: ExitProcess graph end nodegraph_0-4664
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_6D091B28 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6D091B28
      Source: C:\Users\user\Desktop\004552024107.bat.exeProcess created: C:\Users\user\Desktop\004552024107.bat.exe "C:\Users\user\Desktop\004552024107.bat.exe"Jump to behavior
      Source: C:\Users\user\Desktop\004552024107.bat.exeCode function: 0_2_004033D8 EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrlenA,wsprintfA,GetFileAttributesA,DeleteFileA,SetCurrentDirectoryA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004033D8
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Native API
      1
      Registry Run Keys / Startup Folder
      1
      Access Token Manipulation
      1
      Masquerading
      OS Credential Dumping2
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      1
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      11
      Process Injection
      1
      Access Token Manipulation
      LSASS Memory3
      File and Directory Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Junk DataExfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Registry Run Keys / Startup Folder
      11
      Process Injection
      Security Account Manager23
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Obfuscated Files or Information
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      004552024107.bat.exe18%VirustotalBrowse
      004552024107.bat.exe16%ReversingLabsWin32.Trojan.Generic
      004552024107.bat.exe100%AviraHEUR/AGEN.1338492
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\nsi2695.tmp\BgImage.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsi2695.tmp\BgImage.dll0%VirustotalBrowse
      C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll1%VirustotalBrowse
      C:\Users\user\AppData\Local\Temp\nsi2695.tmp\UserInfo.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsi2695.tmp\UserInfo.dll0%VirustotalBrowse
      C:\Users\user\AppData\Local\Temp\nsi2695.tmp\nsExec.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsi2695.tmp\nsExec.dll0%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
      http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
      http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
      http://www.skinstudio.netG0%Avira URL Cloudsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://nsis.sf.net/NSIS_Error004552024107.bat.exefalse
      • URL Reputation: safe
      unknown
      http://nsis.sf.net/NSIS_ErrorError004552024107.bat.exefalse
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      http://www.skinstudio.netG004552024107.bat.exefalse
      • Avira URL Cloud: safe
      unknown
      No contacted IP infos
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1465163
      Start date and time:2024-07-01 11:59:05 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 8m 23s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:11
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:004552024107.bat.exe
      Detection:MAL
      Classification:mal84.troj.evad.winEXE@3/17@0/0
      EGA Information:
      • Successful, ratio: 50%
      HCA Information:
      • Successful, ratio: 99%
      • Number of executed functions: 51
      • Number of non-executed functions: 61
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
      • Execution Graph export aborted for target 004552024107.bat.exe, PID 796 because there are no executed function
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll004552024107.bat.exeGet hashmaliciousGuLoaderBrowse
        P0-ADFUK.bat.exeGet hashmaliciousGuLoaderBrowse
          P0-ADFUK.bat.exeGet hashmaliciousGuLoaderBrowse
            pp0fHVNbib.exeGet hashmaliciousFormBook, GuLoaderBrowse
              pp0fHVNbib.exeGet hashmaliciousGuLoaderBrowse
                kZlAkx6fp7.exeGet hashmaliciousFormBook, GuLoaderBrowse
                  kZlAkx6fp7.exeGet hashmaliciousGuLoaderBrowse
                    detalle_transferencia_2024-05-13T064143.173 0200_3049280002017526_PDF.exeGet hashmaliciousGuLoaderBrowse
                      Kompagnonernes.exeGet hashmaliciousGuLoaderBrowse
                        detalle_transferencia_2024-05-13T064143.173 0200_3049280002017526_PDF.exeGet hashmaliciousGuLoaderBrowse
                          C:\Users\user\AppData\Local\Temp\nsi2695.tmp\BgImage.dll004552024107.bat.exeGet hashmaliciousGuLoaderBrowse
                            P0-ADFUK.bat.exeGet hashmaliciousGuLoaderBrowse
                              P0-ADFUK.bat.exeGet hashmaliciousGuLoaderBrowse
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):49
                                Entropy (8bit):4.75216571132969
                                Encrypted:false
                                SSDEEP:3:a6QLQIfLBJXlFGfv:xQkIPeH
                                MD5:797DA95245047A54F125FBF3B19FA295
                                SHA1:9E46F51C033836343C4099609F35B9B62C290A00
                                SHA-256:A047914D1DB23829E36D3A2A908D83F4B51F5A8194AE090BB9F9AB9F8DDA9128
                                SHA-512:4755C72A469C7C816D7B4A08BFEABFC266AAD029156A301E2592E3AFD16C5DB5FCE44C4475CB83C43B859A06AD069370182FCA5CAFACF4A27D191F4C0AE34A03
                                Malicious:false
                                Reputation:moderate, very likely benign file
                                Preview:[Loading]..Start=user32::EnumWindows(i r2 ,i 0)..
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):7680
                                Entropy (8bit):5.188410641489526
                                Encrypted:false
                                SSDEEP:96:8eQMA6z4f7TI20Y1wircawlkX1b3+LDfbAJ8uLzqkLnLiEQjJ3KxkP:tChfHv08wocw3+e8uLmyLpmP
                                MD5:2D5F40DDC34E9DC8F43B5BF1F61301E3
                                SHA1:5ED3CD47AFFC4D55750E738581FCE2B40158C825
                                SHA-256:785944E57E8E4971F46F84A07D82DEE2AB4E14A68543D83BFE7BE7D5CDA83143
                                SHA-512:605CEBCC480CB71BA8241782D89E030A5C01E1359ACCBDE174CB6BDAF249167347ECB06E3781CB9B1CC4B465CEF95F1663F0D9766ED84EBADE87AA3970765B3E
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Joe Sandbox View:
                                • Filename: 004552024107.bat.exe, Detection: malicious, Browse
                                • Filename: P0-ADFUK.bat.exe, Detection: malicious, Browse
                                • Filename: P0-ADFUK.bat.exe, Detection: malicious, Browse
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4.W.p.9Cp.9Cp.9Cp.8C@.9C..dCy.9C$..Cq.9C$..Cq.9C..=Cq.9CRichp.9C........PE..L....C.f...........!......................... ...............................P............@..........................$....... ..d............................@....................................................... ...............................text...3........................... ..`.rdata....... ......................@..@.data...$....0......................@....reloc..l....@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):12288
                                Entropy (8bit):5.744994954995265
                                Encrypted:false
                                SSDEEP:192:gFiQJ77pJp17C8F1A5xjGNxrgFOgb7lrT/nC93:E7pJp48F2exrg5F/C
                                MD5:12B140583E3273EE1F65016BECEA58C4
                                SHA1:92DF24D11797FEFD2E1F8D29BE9DFD67C56C1ADA
                                SHA-256:014F1DFEB842CF7265A3644BC6903C592ABE9049BFC7396829172D3D72C4D042
                                SHA-512:49FFDFA1941361430B6ACB3555FD3AA05E4120F28CBDF7CEAA2AF5937D0B8CCCD84471CF63F06F97CF203B4AA20F226BDAD082E9421B8E6B62AB6E1E9FC1E68A
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 1%, Browse
                                Joe Sandbox View:
                                • Filename: 004552024107.bat.exe, Detection: malicious, Browse
                                • Filename: P0-ADFUK.bat.exe, Detection: malicious, Browse
                                • Filename: P0-ADFUK.bat.exe, Detection: malicious, Browse
                                • Filename: pp0fHVNbib.exe, Detection: malicious, Browse
                                • Filename: pp0fHVNbib.exe, Detection: malicious, Browse
                                • Filename: kZlAkx6fp7.exe, Detection: malicious, Browse
                                • Filename: kZlAkx6fp7.exe, Detection: malicious, Browse
                                • Filename: detalle_transferencia_2024-05-13T064143.173 0200_3049280002017526_PDF.exe, Detection: malicious, Browse
                                • Filename: Kompagnonernes.exe, Detection: malicious, Browse
                                • Filename: detalle_transferencia_2024-05-13T064143.173 0200_3049280002017526_PDF.exe, Detection: malicious, Browse
                                Reputation:moderate, very likely benign file
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L....C.f...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...h....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):4096
                                Entropy (8bit):3.327532764383977
                                Encrypted:false
                                SSDEEP:48:qKNKyd+Z46pHT1wHsl9rEGbgPgVZShMmj3OPRYBA:5JSRzuHsxE4VH6O+i
                                MD5:90228DD140188EC0CA02F7F52E4C9A30
                                SHA1:6880D9AEEC4C97C4B7718044C9C59B92379FEACA
                                SHA-256:54BCF3D018734B884BD33A74A05EEA0AC3C83501ACBDB71EA8EC56EC9402A263
                                SHA-512:1A38B1EBB9E2440DD240C8CD2406261E21B544ED392F808D36F78590075F854D89E624589BFDDABCACE96B33A7F3084C7686351BD66AE07EC035BBEF94EF8DA2
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..................[.........Rich..........................PE..L....C.f...........!................|........ ...............................P............@.........................@"......l ..<............................@..p.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...X....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):6656
                                Entropy (8bit):5.178709395875687
                                Encrypted:false
                                SSDEEP:96:z0OBtYZKtPsrqBApt1JHpb9XWk7Qe06iE6mE6YNFyVOHd0+uPHwEX:4tZKtrAJJJbP7iEHEbN8Ved0Ph
                                MD5:4A2F4FE4A3AD1DE56EE6BF7DD4923963
                                SHA1:7CC68B94448C964FD99904E5784B059AED4D5DAA
                                SHA-256:89B1E6509A1B45B32933E9D785A9C8C5B9CE7C616E1112DCF7FC3FA5CA27EBDE
                                SHA-512:4B6BBE75BEAFAE9A29932FF5DDD3940AADFAE62C157836E6CDAB755955782DD5354D5EB389B4B8C16BF59F4CE7A099A0161D915C1CF2968F28E195DC8E3997EA
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:moderate, very likely benign file
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,.................Rich...........PE..L....C.f...........!......................... ...............................P............@..........................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):25
                                Entropy (8bit):4.163856189774724
                                Encrypted:false
                                SSDEEP:3:+gMn:8
                                MD5:ECB33F100E1FCA0EB01B36757EF3CAC8
                                SHA1:61DC848DD725DB72746E332D040A032C726C9816
                                SHA-256:8734652A2A9E57B56D6CBD22FA9F305FC4691510606BCD2DFCA248D1BF9E79C7
                                SHA-512:D56951AC8D3EB88020E79F4581CB9282CA40FAA8ADC4D2F5B8864779E28E5229F5DFE13096CF4B373BBC9BC2AC4BFC58955D9420136FB13537F11C137D633C18
                                Malicious:false
                                Reputation:moderate, very likely benign file
                                Preview:[Caps]..Setting=Enabled..
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):3011
                                Entropy (8bit):4.875614577841428
                                Encrypted:false
                                SSDEEP:48:Sl+lWlUMDNbr6641SO9Agz4x2qEtyTgz0gWP5CZ9sam0uxKKhY7SDEf:W+lLMDNbr6641S0z4xFEITggV+9zXa3Q
                                MD5:6103DF2AF52F53D95AF61664D1866FFE
                                SHA1:6AD99D4586667B497725EEC01AE0A772C441C1D4
                                SHA-256:6AA446B014371D8DD9EF43D2A103E9CA8A0F61A3AFC4676BFC63AD07C1977C7E
                                SHA-512:2AFA117DD3ACB8B695FFBC0F236E8B87F1DD4A7EAFD79A26CB4F191EED76DEBA7CBB106F3E78218769581C014840D039A4E173340CA0D6C2D2DFF0B5C5138096
                                Malicious:false
                                Preview:...W..n......t......b.5..Cb....&.................:....Q........x.i..../........h....x.`......(...D..x`...........'...M..z..v.........J.;...3...B.......#..s.._......p....q.,.t..........J.............................5...W.;B...G......._.............G.".3...mi..9.=..4.......V........7......@..o.1..n...u......9............=........D...........=.........y..).............Q.q................zG....O.0.}C...@......8.9bg.M...<........r......!Y.J.......A..........;.R............3..\...4.....N.2.X.i.......'.s..0....7....<...6.<......~..........).>..]...;....I...........:...R.....Lg....v..8............m.................T.$......ry5.5......A............M.............p..k..........2...~.k......................Y.Y`...}.....f.......8.PE........m...:.......a~......l-8..P..z..%.0.....]..L:.....E....?9.1.......;...E.....|...t.....n................vH.....u.................Q.<.Y....8......r.v............7........,1....Z.....c..6.G.....xc..j...8.H~....#.........F.,.......{-.VQ..6.v..u..f.....$.
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):3194
                                Entropy (8bit):4.87998401204962
                                Encrypted:false
                                SSDEEP:48:rpEyDeY5QtYx201GaEtVnQvy5Dv6Z3JIV50tFh1FrDopL0AHmEMAaovQIS+GO/m+:fDeATGaETkd5J8e51xMYOey/mgRbP
                                MD5:73DC0D944FBB5219CEDD966AF6EBB2C8
                                SHA1:24D17D23C94CFC76FEF577CAF82C6D45B6125591
                                SHA-256:3C2F20CCCBB8EEC2F5B2A70E44EC1631BFC8070C2F5A9198F1096563A8D0FA52
                                SHA-512:72FE2BEEAFE7F5296FA346947E0BE3824B934545A299BFCB4AEBA9BD095AA7A2756E42C9D88E5DDDD072C931D35075AED7C7D4E3B641F74A62C96E150C573E4F
                                Malicious:false
                                Preview:........F...........].....<.~......d.............Y..1t...o...(...XA...~.h.qE-...KY..........F{....X............E)....x...R}......$$.}..6.......h+...9&.....c.....+.f..d........!.C....E.z../.....MZ............g.......\..?....@.....s..k.P}......$.<...........aE....!q.........*..e.V.q.b..Ui.R..>.h..R.F...........jM.W..G...^.l.....%.........D......*.v.P.=....s<.....D".....0.).$...B......+..*.B......N..o....o../....z..................G..............%..L..Y.....r.B.Zn..I...x...f.............)....6........?..............."..............'....-......G.................x..C...............t....`.................Q.a....}....e...................i.............0.q.....G..#......t....../]..hH.(......C.Y.z4...y........T..E...E....3....i....._........>.?.p...e....y..)?...o..i....5...S.$.....,.............\.......)..u.........8............p..\......... .........3...9....t...._..o......#U...r0..................g..............n.....d.....b....qE...............4..%..j..0Y.P......(.z...........R<C....
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):434
                                Entropy (8bit):4.287029634434794
                                Encrypted:false
                                SSDEEP:12:THnAEO/X/lz5Qxq70QPiETlsieWr5hmhAZYOua3Jy6:kt5CqtPT7rUk3f
                                MD5:D831A4A6C7B8B672C51DC73C42BF1B99
                                SHA1:2EFA4039C5CBBE38D45B65CFCD8CB283B0B00F6F
                                SHA-256:57B3854CDF7B15EB58BFD24E92F41E8B4A513F9A413E7981891B71F5BD56F4B8
                                SHA-512:D5920BC02B61C18C83CE48D41AE1777F50685766A60CCB6C53161B25E3AFB34A1DDB0E8710C37E3B8B050F772E3EAB3A65FB4ACB093AEFD55AA2FDA74EC6C8F7
                                Malicious:false
                                Preview:chertier urduet extrabronchial foruroliger weakliest digesters glansbillederne weretiger superinfiniteness halisteretic udkommentere snowbourn gldstninger..resknderens landhandler ujvnheds rankerne rykkedes,kosos skabelseshistoriens sklves newsmagazine,timberman civilists expection unlowered agrostology landsplanlgnings stereoisomerism.parablen pachydermatoid jumpsuits kraftens estraden.misocapnic blygraa perirraniai flaskebakker,
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):3435
                                Entropy (8bit):4.910328234136937
                                Encrypted:false
                                SSDEEP:48:P/sA7KBdAWdry+HEnrwU7j9mS/QwZ/kQMlzuVm+aAIBzx396upw/QAa/rl0:sA70/BEwy9D/XDVtIBzx3oupIa/6
                                MD5:4A27BE5B33E9690FFCC4087DE6B78DE1
                                SHA1:808A634035F94A20441F52F413777897DFD7D3E0
                                SHA-256:CA6742E9E11A6E3008BAE84674451A7228E0E79F53A34235269984EFAE996C72
                                SHA-512:6D4114A7DCF410C531465AEE6802A3A0A965864DD4AE65E304188931D17C394B3A700DA6558CCB2BF37AA99906D34A1E38E7CF62E655A6E2EAC3E5CDC38449E9
                                Malicious:false
                                Preview:.*.....G.[..........*Wd......^..................;{..+........o..a.....g..2......BN...........m`..{...g..k..(..........Z.s...Z....|.`.$....u..m..@.b.h.........n[.q...!.....(B.C..........4KC..................v.......[.q.i.......ug...g...E.....A..[..o38..........N.^.......y.p.z....._.!..........<.,..I.Y..G................._....;\.&........\.....bu..>...........=...r..y...}....`|7.......w...2...........*od.C.......................... ....................ul._9.4<...~..........................e]...+.....i.......... _....................l...........z.u..2f...4...$.Pg................J............h...D.......R.3..........G!..w.r."..........{.JS8........O.P....m...'.......rS..........1..2....0.......+....M...0.....Y...:.*........Q....g.l.q......'.r$..........7............6.........o..2..5...........%.0...:.........G......................|............._...8.P...................|.......r...........M.......6~...B...g.d.........5....'...................3....Y...}.4L.DT,.....R..Ds....7.........
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):1618
                                Entropy (8bit):4.660461986408
                                Encrypted:false
                                SSDEEP:48:mV2wmwMfFEXBaoCpI1sCEVHQTtlgJtScnbhH7D:maNK/0IOQjgJhx
                                MD5:5A5EB5C7789F88A3DCC3F79DB0AA1A49
                                SHA1:E67C28DEF4C59F267095C50C6A571AB5B65A9D04
                                SHA-256:3A7318B3E11D39D783BA8BCCCAD3541B6896A03B1533E4F189DFD1CCC2FF40CE
                                SHA-512:9762CD2524E971CF672D8DD8F46F4E7EE3F0FF5D91D11801AECB135DF9FBA6FC93D5FCC131879C1D3A81F2734AC5D6E07016E6CEC131A5F51C54CFE0664D0238
                                Malicious:false
                                Preview:...b..>.P.....k.................`T...........-.8...$....#P...f..9%......Y.9....o............C...#...............O|......9......u.............e......D=.A...............x...c....5^..?....G..h.....'..........k....../............Bn........i........&..............5Q..4........@..C......7.;....t....5...............C..x..................H...@.....>.......9.h..c......3..9W..$......v.....~.........!.......Y...."X.....N..|......d....Z.[.......+j.....@xB..w..S.........N.............J......u...................n....x....'..R.n.;...=.H`............................3...c.e..F..C.....n.0n..).......Y...Z..0..I.Q...Y.......H-...W..Q......<.`......l.........".S...Mg.8...X.........0/........[..$.........R...p.k-......S....`.....................k.....@......L.8.$....\M..............>.l.................d...O............R....+.................g..x.....>..b......V-..w...../...8......G......Q..........}..G..............'....................v.......m.}:...I$...........".M...J........._*..{...........
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):2322
                                Entropy (8bit):4.685927571910316
                                Encrypted:false
                                SSDEEP:48:hKk/USLt/YV/KNG2/Jddel368ugS8jMMccq3mtjzlrNiNviupW9:hb/USL1YV/K/TdeQ8jMMcYn3Opq
                                MD5:C4A322BD2B1B0FD5130E2119EBE14A09
                                SHA1:4C0F0F8AAC954E9D599F8C89B340F5C3C4742A6B
                                SHA-256:063D6E2970210F7A4C74FE744AD76E71650AB5CB974EE4A9AF2BF446D6B2B3BF
                                SHA-512:64FCE5DC8E510DCCAEA30E2BDB0671C706CECFB4AEC19ECD5B6326E4EE4B1B33A422E917A522F0CFCA184007ABE2B9D89EA401757A637D8D3DFA4B156E58A04A
                                Malicious:false
                                Preview:..e..k......Dh........=........z...W...m5K...0...R....4:.L....p.........-.......>...`..#.^.......>...d.d..7..........E...5N...@.......................K......:.o........t....... ......;....e.....R............>......,..&.|...................l+..e....q..Cf....U|..I.X.....U..e.G.....f.........&.......A....................9..}....E...............~.....9...q......T...G.....( ..t..x.......y......[.........Hh....GC9...........Q......C..N..Qt.~.......x.....L.......1.............................T..........V....6.....Ajt..@.....?...............$X.......m.n..........,.U......7.......X.................V........W......\P..............PE.....w......F....:.'9H....;eB.....{+.{.J....s........F....:......X..k.........../.......?.Z..+.....>.F..`1T....2.3.I7...`..{....k.u......b.......J+D...........Y8..y......UU...............3./...... .....[........]N6...y.e.........H..............m...........\.........V..[........W...&.U..........2..r....C....U.3....?...~....Wz......W.....|.C.......a,............
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):2438
                                Entropy (8bit):4.834166284053989
                                Encrypted:false
                                SSDEEP:48:QMQ2WErZ2pGC24S3HorZ9JAGA8jkcrbs1DHkkkIq/iSlcHKMVi:X59ys3HorNAGArcr2c/WKWi
                                MD5:6C88CA43B6FA2E51F1BE781CDF1A7C3E
                                SHA1:85E53052FFFD4D9AB7FD255A39628FB9D9A4C57D
                                SHA-256:87747776DBB97E3892F3B4FE2507A907737E3E01F94F88B0D0ED7D849EFD31CF
                                SHA-512:4B12F969637C61A8F6E1EF79DB3D54DC076672E35B1F67B9742F3B99A38F933298E2DB262A5DB487E281B85BF37FF74FB036E5C5AA3D6844B2D8AC0937B0F483
                                Malicious:false
                                Preview:...-....?..A..d.Z..............!.........\..j+.\...E.C..0.6........3.......K....E.....x....g..l.A............Ic........)P.7e.?.......v...|...Q.....h..<.....>........v6.=..;....@...............8,.........W....4.w... ..y......n._...L.IFr.....N...w...U..........H...%.......)......n..<K...:.........o...x..<........0....I...!&.......<.....p..._...........s.......L.......O...F...........p.......c..c.........%.]........X.........-......X.....{.x........^."...x...N....,..........1......)WD.+.[........?P..........4....6...........Z.B............R....;.....e.(.....7...}.........P....3...7B.....(...................................$........O.-"...k....]..........]....F.)...........)......v.....^..Q.......f}......!....0.........=........................m...........A....Q...(w...a......J3...U.n....\0...M..)......Y.....P..#...........p..R........N..^...R.............'.{.............y....g.....^L.......X.............t=z...VP..|.........l..E.-..(..F.....q..I....p..N\.......S.....f1.......4.
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):266786
                                Entropy (8bit):7.441755496797753
                                Encrypted:false
                                SSDEEP:6144:N3pmvG67Y/1IGv+YAyOVtQdDcV8q5RprrJ2Y2f0:Jov7Y/1IGv+7VWqdpcC
                                MD5:598F1147513FDB125CE4787FA0C55F4B
                                SHA1:D80A2301BD0BD563DC25F7A1CCA0FE1F6A37E1EA
                                SHA-256:167D3BB62DFA309B06CED77253BBCC44AE614D891ECA2DDAF01E5B441F273D8B
                                SHA-512:C1D1E9B0EA45FC665711151C8B056711C7639F64E24870AC899F4F71D21D03B915D7D414A817D27DEAA7BE922614085527ABC19D63AEE85CDC3BA1E679581D52
                                Malicious:false
                                Preview:..QQ.......33333........................X...........l.uuuu............................e...Y.............ZZZ.....qqqqqqqq..............................$$$.....7.....nn.................f...................xx..........@.ZZ.....^^...|..(........AAAA.....................................@.XXX....................................33....+++++.........uu............///..............Y.........3.a.....................8........i.y..........1.....9.........................!!.................s.....JJJ....66................A...............>.....R.l............@@.S..........X....Z...]........4........................j.AA......mm...........j.....7....::..........s.nn................'......k.......................................!.............__...Y...k....Y...z....#. ..................................c.......)))).........;........................^^...................9.............vvv........................a.......,,,,.............U......zzz.....v...jj........$$$.."...........'....=......................
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):3794
                                Entropy (8bit):4.876163305802233
                                Encrypted:false
                                SSDEEP:96:LnmpgKl8MI0hs4Qnu6lgB+EQFO+trNMgUIkR:7UpaMI34iu6eBdwO+8rIkR
                                MD5:0629DF955F60990975A3C8EF199B57E9
                                SHA1:FE57FA7FDF44B6E789A760C5292FD8DAE221187B
                                SHA-256:499908BD96C7F2D9BC0F94433CC14C482C002C07A09DF0D73AF45BC17C4DA70B
                                SHA-512:753EB2360926F32A6ED70E034FEAA57D6274756C3CE60914A4A1EC12DC07ACAC92C7906E3FE48A76F74BBEFBE8EAC023D352D11A087F47DEE9BD0ACBB59331F8
                                Malicious:false
                                Preview:.s............W?...T.7.h....~..2....4....`...Z....n..,.....L#.<....`j......U.................l...n.....................j......_...!/...........A........-.......Tk.................W......wv.4.N.....................>....n.T....OP.....%..e..."....,...]U...R. ..4.1k..........3J.%......d.....W............~..z...`........p......~D.....o..[...ib.......C......A..........%.....{.......W.r...............f...h....<...........~.......9.#.......0B>..o..*............,....p........T....J...]Y.S .........#.............................z......3..........{....H....p......v......V..F......,U..=.......R......Q.._.-4........,1...0.............v...z.............2<g.......;....!........g..d.1......d.J-......E.q......,.+...>.4eh...|T.:....B.......C........U......?.>..7.....h.....:...."..!..........6..........................B.@D.W.....8..............t..H.h............................S...h.....x....5......c."...................Q>.....2.5...)....%......T.....v........;1.......x.'.D.....y=.......O........
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:Matlab v4 mat-file (little endian) , numeric, rows 1900787, columns 572653568, imaginary
                                Category:dropped
                                Size (bytes):13118
                                Entropy (8bit):4.548296370846384
                                Encrypted:false
                                SSDEEP:192:JQVegN3lxyqiaUNZVf5+3cTQXNW14caMbAy2QufEDWpsA:QegN3lIaU7rCNUFuhYWsA
                                MD5:ABE399FF5EA1CD01BA3DA54BF9C15D99
                                SHA1:4DC2831A597948CFF07C75C0E7352CB1F7DC51D5
                                SHA-256:554AC468B8E52B64266E6F0DF630366F603CB9810110EAC1C2ABB05903789922
                                SHA-512:980F0D9A478BEFFB9D5BE4465160E3D36FCAEFFD5C39222E976784541625E8AD44F9D33C6BE3960B354C6D982B878753E89CC1CC7A2EDCB3900FC898A641BAE0
                                Malicious:false
                                Preview:..........""........i..................8....o..................B...................DDD.........k..me...r...n...e...l...3...2...:...:...C..Zr...e.8.a...t..ze...F...i...l..ne...A...(.**m... ...r...4... ...,... ...i... ...0...x...8...0...0.I.0...0...0...0...0...,... ...i..J ..a0...,... ...p... ..v0..4,.O. ...i.BB ...4. .,... ...i... ...0...x...8...0...,.!! ...i... ...0...)...i.......r...8.ttq...k...e...r...n...e..*l..;3.ww2..T:...:.HHS...e.|.t...F..-i...l...e...P..vo...i...n...t...e...r...(...i... ...r...8...,... ...i... ...2...3...0...1...2... ...,... ...i..6 ...0..h,...i... ...0...)...i.......r...4...q...k...e...r...n...e...l...3.gg2...:...:.e.V...i..Zr...t...u...a...l...A.#.l...l..Jo...c...(.,,i..Y ...0...,...i... ...3...7...3...2...2...7...5...2...,... ...i... ...0...x...3...0./.0...0...,... .O.i... ...0...x...4...0...)...p.......r..+2...q...k.!!e..Yr...n...e...l...3...2.B.:...:..#R...e...a...d...F...i...l.!.e...(.eei... ...r...8...,... ..[i... ...r...2...,... ...i... ...3...7...3...2
                                Process:C:\Users\user\Desktop\004552024107.bat.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):3861
                                Entropy (8bit):4.8950653795254695
                                Encrypted:false
                                SSDEEP:96:GKEfl8Ry/OyCvfcyh5ph9whBJQRaTYbEVr1wbd:MfObXc2h9iQUDZ1y
                                MD5:2B5A33F2637CE6016495BE603413514E
                                SHA1:571279989D47FF42C2974CDEDEA4C872CB9424CF
                                SHA-256:46F41A0D8B9B891702F9ED2FB60FF737A2275011882501155B710EF9BA8577C7
                                SHA-512:F55FE759C0DF2E8B9E38962E386BEB468FD4442714233F5A5DD13CA10647411FD62D966D8363FE50568F15525EEE815493AEDEF112A6FA6FA0B506A97AF21CF6
                                Malicious:false
                                Preview:.N..........b..Q...G..p.1...;...f._......X.........+..................1r.ES...9...~..C...?B...........IpF........0.......3...............S.......w..>?...$.....J...q..............K..................l........................;.......!.....................I.:..................S......4..kZ.../..................d.......a..............cs....9.......l......(....h.....F..'.V..........}..&C.;U..........._...............N..#.V...................:..".............j...?.....K...H.....s................._....L...1.....Z..L........."..........J.......1......`.......1..........@.y.......6...P...]....Z..........................Ob.....L.....U..cZ..n.CXq.........0...q.......K..........U...K....@/..|.......... ..|......pN.E......................>......?..Z=k....<............S......p.<..3..........1o.......Il.....3.y.................2....(.!.i(XC...b...Le..`.........@............*........=.....=v.=.'..>.............?........].Y..m........."$^L..^A...u......O....K9.3.......................;uG..*.
                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                Entropy (8bit):7.449945084662666
                                TrID:
                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                • Generic Win/DOS Executable (2004/3) 0.02%
                                • DOS Executable Generic (2002/1) 0.02%
                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                File name:004552024107.bat.exe
                                File size:509'934 bytes
                                MD5:610c22dff8f1f7d12746e879be25d778
                                SHA1:158ec97fd4604350430ceeeac61f15f386094e9f
                                SHA256:72553f4f7953a79115252ea22d00ed3aae235f637ce2e44d531b36af06d9b6cf
                                SHA512:b6864d1d0479aa9b9d2689519a5f84d7a889e1c21e95dd30edc49235b7873740a92ff5f0ba8a650882e7fa9c1767a7238b63e50f2c9510d5384312f895443fcd
                                SSDEEP:12288:c19+dlfwYKZWeg6GVH9v7YtI1CWQeUM6WYaCgIwRMaoGiPF:PdloYK7g6GVN7WyUMvIwRgGQ
                                TLSH:F8B4DF13F727C8EBDA7D13F2A9A2C7771EE41415A971D4DDE3E2BE4B70009252A09368
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.w.F.*.....F...v...F...@...F.Rich..F.........PE..L....C.f.................h...x.......3............@
                                Icon Hash:eb9b9b2bbb9be371
                                Entrypoint:0x4033d8
                                Entrypoint Section:.text
                                Digitally signed:false
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                Time Stamp:0x660843F9 [Sat Mar 30 16:55:21 2024 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:
                                OS Version Major:4
                                OS Version Minor:0
                                File Version Major:4
                                File Version Minor:0
                                Subsystem Version Major:4
                                Subsystem Version Minor:0
                                Import Hash:671f2a1f8aee14d336bab98fea93d734
                                Instruction
                                push ebp
                                mov ebp, esp
                                sub esp, 00000224h
                                push esi
                                push edi
                                xor edi, edi
                                push 00008001h
                                mov dword ptr [ebp-14h], edi
                                mov dword ptr [ebp-0Ch], 0040A188h
                                mov dword ptr [ebp-08h], edi
                                mov byte ptr [ebp-04h], 00000020h
                                call dword ptr [0040809Ch]
                                mov esi, dword ptr [004080A0h]
                                lea eax, dword ptr [ebp-000000C4h]
                                push eax
                                mov dword ptr [ebp-000000B0h], edi
                                mov dword ptr [ebp-30h], edi
                                mov dword ptr [ebp-2Ch], edi
                                mov dword ptr [ebp-000000C4h], 0000009Ch
                                call esi
                                test eax, eax
                                jne 00007F9D44BCBBE1h
                                lea eax, dword ptr [ebp-000000C4h]
                                mov dword ptr [ebp-000000C4h], 00000094h
                                push eax
                                call esi
                                cmp dword ptr [ebp-000000B4h], 02h
                                jne 00007F9D44BCBBCCh
                                movsx cx, byte ptr [ebp-000000A3h]
                                mov al, byte ptr [ebp-000000B0h]
                                sub ecx, 30h
                                sub al, 53h
                                mov byte ptr [ebp-2Ah], 00000004h
                                neg al
                                sbb eax, eax
                                not eax
                                and eax, ecx
                                mov word ptr [ebp-30h], ax
                                cmp dword ptr [ebp-000000B4h], 02h
                                jnc 00007F9D44BCBBC4h
                                and byte ptr [ebp-2Ah], 00000000h
                                cmp byte ptr [ebp-000000AFh], 00000041h
                                jl 00007F9D44BCBBB3h
                                movsx ax, byte ptr [ebp-000000AFh]
                                sub eax, 40h
                                mov word ptr [ebp-30h], ax
                                jmp 00007F9D44BCBBA6h
                                mov word ptr [ebp-30h], di
                                cmp dword ptr [ebp-000000C0h], 0Ah
                                jnc 00007F9D44BCBBAAh
                                and word ptr [ebp+00000000h], 0000h
                                Programming Language:
                                • [EXP] VC++ 6.0 SP5 build 8804
                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0x853c0xa0.rdata
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x430000x33c30.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x294.rdata
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x10000x660c0x68003b90adcd2f1248db844446cb2ef15486False0.6663912259615384data6.411908920093797IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                .rdata0x80000x13400x1400b3bd9ad1bd1020c5cf4d51a4d7b61e07False0.4576171875data5.237673976044139IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .data0xa0000x251380x600c4e774255fea540ed5efa114edfa6420False0.4635416666666667data4.1635686587741IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .ndata0x300000x130000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .rsrc0x430000x33c300x33e007fa7729fe4a0557bfedd7b90570ef402False0.497632718373494data6.34541536700329IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                RT_ICON0x433880x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.30904708387554714
                                RT_ICON0x53bb00xb761PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867930557034827
                                RT_ICON0x5f3180x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864EnglishUnited States0.3459112886272861
                                RT_ICON0x687c00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 20736EnglishUnited States0.391913123844732
                                RT_ICON0x6dc480x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.4092465753424658
                                RT_ICON0x71e700x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.4437759336099585
                                RT_ICON0x744180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.5302532833020638
                                RT_ICON0x754c00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States0.6196721311475409
                                RT_ICON0x75e480x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.6524822695035462
                                RT_DIALOG0x762b00x100dataEnglishUnited States0.5234375
                                RT_DIALOG0x763b00x11cdataEnglishUnited States0.6056338028169014
                                RT_DIALOG0x764d00xc4dataEnglishUnited States0.5918367346938775
                                RT_DIALOG0x765980x60dataEnglishUnited States0.7291666666666666
                                RT_GROUP_ICON0x765f80x84dataEnglishUnited States0.9242424242424242
                                RT_VERSION0x766800x270dataEnglishUnited States0.5016025641025641
                                RT_MANIFEST0x768f00x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                DLLImport
                                ADVAPI32.dllRegEnumValueA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, RegOpenKeyExA, RegCreateKeyExA
                                SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA, ShellExecuteExA
                                ole32.dllOleUninitialize, OleInitialize, IIDFromString, CoCreateInstance, CoTaskMemFree
                                COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                USER32.dllSetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcA, GetMessagePos, CheckDlgButton, LoadCursorA, SetCursor, GetSysColor, SetWindowPos, GetWindowLongA, IsWindowEnabled, SetClassLongA, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetDlgItemTextA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, MessageBoxIndirectA, CharPrevA, PeekMessageA, GetClassInfoA, DispatchMessageA, TrackPopupMenu
                                GDI32.dllGetDeviceCaps, SetBkColor, SelectObject, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor
                                KERNEL32.dllCreateFileA, GetTempFileNameA, ReadFile, RemoveDirectoryA, CreateProcessA, CreateDirectoryA, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceA, lstrcpynA, SetErrorMode, GetVersionExA, lstrlenA, GetCommandLineA, GetTempPathA, GetWindowsDirectoryA, WriteFile, ExitProcess, CopyFileA, GetCurrentProcess, GetModuleFileNameA, GetFileSize, GetTickCount, Sleep, SetFileAttributesA, GetFileAttributesA, SetCurrentDirectoryA, MoveFileA, GetFullPathNameA, GetShortPathNameA, SearchPathA, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, GetModuleHandleA, LoadLibraryExA, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv, lstrcpyA, MoveFileExA, lstrcatA, WideCharToMultiByte, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, SetEnvironmentVariableA
                                Language of compilation systemCountry where language is spokenMap
                                EnglishUnited States
                                No network behavior found

                                Click to jump to process

                                Click to jump to process

                                Click to dive into process behavior distribution

                                Click to jump to process

                                Target ID:0
                                Start time:06:00:04
                                Start date:01/07/2024
                                Path:C:\Users\user\Desktop\004552024107.bat.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\004552024107.bat.exe"
                                Imagebase:0x400000
                                File size:509'934 bytes
                                MD5 hash:610C22DFF8F1F7D12746E879BE25D778
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:10
                                Start time:06:04:06
                                Start date:01/07/2024
                                Path:C:\Users\user\Desktop\004552024107.bat.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\004552024107.bat.exe"
                                Imagebase:0x400000
                                File size:509'934 bytes
                                MD5 hash:610C22DFF8F1F7D12746E879BE25D778
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Yara matches:
                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000A.00000002.4665814377.0000000002BF1000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                Reputation:low
                                Has exited:false

                                Reset < >

                                  Execution Graph

                                  Execution Coverage:22%
                                  Dynamic/Decrypted Code Coverage:0%
                                  Signature Coverage:16.2%
                                  Total number of Nodes:1551
                                  Total number of Limit Nodes:40
                                  execution_graph 3904 4015c2 3908 402c5e 3904->3908 3907 4015db 3909 402c6a 3908->3909 3914 406320 3909->3914 3912 4015c9 SetFileAttributesA 3912->3907 3927 40632d 3914->3927 3915 40656e 3916 402c8b 3915->3916 3953 40628d lstrcpynA 3915->3953 3916->3912 3931 406587 3916->3931 3918 406545 lstrlenA 3918->3927 3919 406320 15 API calls 3919->3918 3922 40644c GetSystemDirectoryA 3922->3927 3924 406462 GetWindowsDirectoryA 3924->3927 3925 406587 5 API calls 3925->3927 3926 4064ee lstrcatA 3926->3927 3927->3915 3927->3918 3927->3919 3927->3922 3927->3924 3927->3925 3927->3926 3928 406320 15 API calls 3927->3928 3930 4064c5 SHGetPathFromIDListA CoTaskMemFree 3927->3930 3940 406174 3927->3940 3945 4066b5 GetModuleHandleA 3927->3945 3951 4061eb wsprintfA 3927->3951 3952 40628d lstrcpynA 3927->3952 3928->3927 3930->3927 3932 406593 3931->3932 3934 4065f0 CharNextA 3932->3934 3935 4065fb 3932->3935 3938 4065de CharNextA 3932->3938 3939 4065eb CharNextA 3932->3939 3961 405c4a 3932->3961 3933 4065ff CharPrevA 3933->3935 3934->3932 3934->3935 3935->3933 3936 40661a 3935->3936 3936->3912 3938->3932 3939->3934 3954 406113 3940->3954 3943 4061d7 3943->3927 3944 4061a8 RegQueryValueExA RegCloseKey 3944->3943 3946 4066d1 3945->3946 3947 4066db GetProcAddress 3945->3947 3958 406647 GetSystemDirectoryA 3946->3958 3949 4066ea 3947->3949 3949->3927 3950 4066d7 3950->3947 3950->3949 3951->3927 3952->3927 3953->3916 3955 406122 3954->3955 3956 406126 3955->3956 3957 40612b RegOpenKeyExA 3955->3957 3956->3943 3956->3944 3957->3956 3959 406669 wsprintfA LoadLibraryExA 3958->3959 3959->3950 3962 405c50 3961->3962 3963 405c63 3962->3963 3964 405c56 CharNextA 3962->3964 3963->3932 3964->3962 3965 402543 3976 402c9e 3965->3976 3968 402c5e 21 API calls 3969 402556 3968->3969 3970 402560 RegQueryValueExA 3969->3970 3974 4027ed 3969->3974 3971 402580 3970->3971 3972 402586 RegCloseKey 3970->3972 3971->3972 3981 4061eb wsprintfA 3971->3981 3972->3974 3977 402c5e 21 API calls 3976->3977 3978 402cb5 3977->3978 3979 406113 RegOpenKeyExA 3978->3979 3980 40254d 3979->3980 3980->3968 3981->3972 5020 401a43 5021 402c5e 21 API calls 5020->5021 5022 401a4c ExpandEnvironmentStringsA 5021->5022 5023 401a60 5022->5023 5025 401a73 5022->5025 5024 401a65 lstrcmpA 5023->5024 5023->5025 5024->5025 5031 401744 5032 402c5e 21 API calls 5031->5032 5033 40174b SearchPathA 5032->5033 5034 401766 5033->5034 5035 401d44 5036 402c3c 21 API calls 5035->5036 5037 401d4b 5036->5037 5038 402c3c 21 API calls 5037->5038 5039 401d57 GetDlgItem 5038->5039 5040 40264d 5039->5040 5041 402ac5 SendMessageA 5042 402aea 5041->5042 5043 402adf InvalidateRect 5041->5043 5043->5042 5044 405345 5045 405355 5044->5045 5046 405369 5044->5046 5047 4053b2 5045->5047 5048 40535b 5045->5048 5049 405371 IsWindowVisible 5046->5049 5055 405388 5046->5055 5050 4053b7 CallWindowProcA 5047->5050 5051 404379 SendMessageA 5048->5051 5049->5047 5052 40537e 5049->5052 5053 405365 5050->5053 5051->5053 5057 404c80 SendMessageA 5052->5057 5055->5050 5062 404d00 5055->5062 5058 404ca3 GetMessagePos ScreenToClient SendMessageA 5057->5058 5059 404cdf SendMessageA 5057->5059 5060 404cdc 5058->5060 5061 404cd7 5058->5061 5059->5061 5060->5059 5061->5055 5071 40628d lstrcpynA 5062->5071 5064 404d13 5072 4061eb wsprintfA 5064->5072 5066 404d1d 5067 40140b 2 API calls 5066->5067 5068 404d26 5067->5068 5073 40628d lstrcpynA 5068->5073 5070 404d2d 5070->5047 5071->5064 5072->5066 5073->5070 3982 4023c9 3983 4023d1 3982->3983 3986 4023d7 3982->3986 3984 402c5e 21 API calls 3983->3984 3984->3986 3985 4023e7 3988 4023f5 3985->3988 3989 402c5e 21 API calls 3985->3989 3986->3985 3987 402c5e 21 API calls 3986->3987 3987->3985 3990 402c5e 21 API calls 3988->3990 3989->3988 3991 4023fe WritePrivateProfileStringA 3990->3991 5074 6d091000 5077 6d09101b 5074->5077 5084 6d09154b 5077->5084 5079 6d091020 5080 6d091024 5079->5080 5081 6d091027 GlobalAlloc 5079->5081 5082 6d091572 3 API calls 5080->5082 5081->5080 5083 6d091019 5082->5083 5086 6d091551 5084->5086 5085 6d091557 5085->5079 5086->5085 5087 6d091563 GlobalFree 5086->5087 5087->5079 3992 4020ca 3993 40218a 3992->3993 3994 4020dc 3992->3994 3996 401423 28 API calls 3993->3996 3995 402c5e 21 API calls 3994->3995 3997 4020e3 3995->3997 4003 40230f 3996->4003 3998 402c5e 21 API calls 3997->3998 3999 4020ec 3998->3999 4000 402101 LoadLibraryExA 3999->4000 4001 4020f4 GetModuleHandleA 3999->4001 4000->3993 4002 402111 GetProcAddress 4000->4002 4001->4000 4001->4002 4004 402120 4002->4004 4005 40215d 4002->4005 4006 402128 4004->4006 4007 40213f 4004->4007 4058 4053d1 4005->4058 4055 401423 4006->4055 4013 6d09176b 4007->4013 4010 402130 4010->4003 4011 40217e FreeLibrary 4010->4011 4011->4003 4014 6d09179b 4013->4014 4069 6d091b28 4014->4069 4016 6d0917a2 4017 6d0918c4 4016->4017 4018 6d0917ba 4016->4018 4019 6d0917b3 4016->4019 4017->4010 4103 6d092381 4018->4103 4119 6d09233f 4019->4119 4024 6d09181e 4030 6d09186c 4024->4030 4031 6d091824 4024->4031 4025 6d091800 4132 6d092568 4025->4132 4026 6d0917e9 4041 6d0917df 4026->4041 4129 6d092d53 4026->4129 4027 6d0917d0 4029 6d0917d6 4027->4029 4036 6d0917e1 4027->4036 4029->4041 4113 6d092ac8 4029->4113 4034 6d092568 11 API calls 4030->4034 4151 6d0915fb 4031->4151 4039 6d09185d 4034->4039 4035 6d091806 4143 6d0915e9 4035->4143 4123 6d092742 4036->4123 4046 6d0918b3 4039->4046 4157 6d09252e 4039->4157 4041->4024 4041->4025 4043 6d0917e7 4043->4041 4044 6d092568 11 API calls 4044->4039 4046->4017 4048 6d0918bd GlobalFree 4046->4048 4048->4017 4052 6d09189f 4052->4046 4161 6d091572 wsprintfA 4052->4161 4054 6d091898 FreeLibrary 4054->4052 4056 4053d1 28 API calls 4055->4056 4057 401431 4056->4057 4057->4010 4059 4053ec 4058->4059 4068 40548f 4058->4068 4060 405409 lstrlenA 4059->4060 4061 406320 21 API calls 4059->4061 4062 405432 4060->4062 4063 405417 lstrlenA 4060->4063 4061->4060 4065 405445 4062->4065 4066 405438 SetWindowTextA 4062->4066 4064 405429 lstrcatA 4063->4064 4063->4068 4064->4062 4067 40544b SendMessageA SendMessageA SendMessageA 4065->4067 4065->4068 4066->4065 4067->4068 4068->4010 4164 6d0912a5 GlobalAlloc 4069->4164 4071 6d091b4f 4165 6d0912a5 GlobalAlloc 4071->4165 4073 6d091d90 GlobalFree GlobalFree GlobalFree 4074 6d091dad 4073->4074 4090 6d091df7 4073->4090 4076 6d092181 4074->4076 4084 6d091dc2 4074->4084 4074->4090 4075 6d091c4d GlobalAlloc 4093 6d091b5a 4075->4093 4077 6d0921a3 GetModuleHandleA 4076->4077 4076->4090 4080 6d0921c9 4077->4080 4081 6d0921b4 LoadLibraryA 4077->4081 4078 6d091c98 lstrcpyA 4083 6d091ca2 lstrcpyA 4078->4083 4079 6d091cb6 GlobalFree 4079->4093 4172 6d091652 GetProcAddress 4080->4172 4081->4080 4081->4090 4083->4093 4084->4090 4168 6d0912b4 4084->4168 4085 6d09221a 4089 6d092227 lstrlenA 4085->4089 4085->4090 4086 6d092047 4171 6d0912a5 GlobalAlloc 4086->4171 4173 6d091652 GetProcAddress 4089->4173 4090->4016 4091 6d0921db 4091->4085 4101 6d092204 GetProcAddress 4091->4101 4093->4073 4093->4075 4093->4078 4093->4079 4093->4083 4093->4086 4093->4090 4094 6d091f89 GlobalFree 4093->4094 4095 6d0920c3 4093->4095 4097 6d0912b4 2 API calls 4093->4097 4098 6d091cf4 4093->4098 4094->4093 4095->4090 4099 6d09211c lstrcpyA 4095->4099 4096 6d092240 4096->4090 4097->4093 4098->4093 4166 6d0915c4 GlobalSize GlobalAlloc 4098->4166 4099->4090 4101->4085 4102 6d09204f 4102->4016 4109 6d09239a 4103->4109 4104 6d0912b4 GlobalAlloc lstrcpynA 4104->4109 4106 6d0924d6 GlobalFree 4108 6d0917c0 4106->4108 4106->4109 4107 6d092448 GlobalAlloc MultiByteToWideChar 4110 6d092495 4107->4110 4111 6d092474 GlobalAlloc CLSIDFromString GlobalFree 4107->4111 4108->4026 4108->4027 4108->4041 4109->4104 4109->4106 4109->4107 4109->4110 4175 6d09133d 4109->4175 4110->4106 4179 6d0926d6 4110->4179 4111->4106 4114 6d092ada 4113->4114 4115 6d092b7f EnumWindows 4114->4115 4118 6d092b9d 4115->4118 4117 6d092c69 4117->4041 4182 6d092a74 4118->4182 4120 6d092354 4119->4120 4121 6d09235f GlobalAlloc 4120->4121 4122 6d0917b9 4120->4122 4121->4120 4122->4018 4127 6d092772 4123->4127 4124 6d09280d GlobalAlloc 4128 6d092830 4124->4128 4125 6d092820 4126 6d092826 GlobalSize 4125->4126 4125->4128 4126->4128 4127->4124 4127->4125 4128->4043 4131 6d092d5e 4129->4131 4130 6d092d9e GlobalFree 4131->4130 4186 6d0912a5 GlobalAlloc 4132->4186 4134 6d092628 WideCharToMultiByte 4137 6d092574 4134->4137 4135 6d0925f3 lstrcpynA 4135->4137 4136 6d092604 StringFromGUID2 WideCharToMultiByte 4136->4137 4137->4134 4137->4135 4137->4136 4138 6d092649 wsprintfA 4137->4138 4139 6d09266d GlobalFree 4137->4139 4140 6d0926a7 GlobalFree 4137->4140 4141 6d0912f6 2 API calls 4137->4141 4187 6d091361 4137->4187 4138->4137 4139->4137 4140->4035 4141->4137 4191 6d0912a5 GlobalAlloc 4143->4191 4145 6d0915ee 4146 6d0915fb 2 API calls 4145->4146 4147 6d0915f8 4146->4147 4148 6d0912f6 4147->4148 4149 6d091338 GlobalFree 4148->4149 4150 6d0912ff GlobalAlloc lstrcpynA 4148->4150 4149->4039 4150->4149 4152 6d091634 lstrcpyA 4151->4152 4153 6d091607 wsprintfA 4151->4153 4156 6d09164d 4152->4156 4153->4156 4156->4044 4158 6d09253c 4157->4158 4159 6d09187f 4157->4159 4158->4159 4160 6d092555 GlobalFree 4158->4160 4159->4052 4159->4054 4160->4158 4162 6d0912f6 2 API calls 4161->4162 4163 6d091593 4162->4163 4163->4046 4164->4071 4165->4093 4167 6d0915e2 4166->4167 4167->4098 4174 6d0912a5 GlobalAlloc 4168->4174 4170 6d0912c3 lstrcpynA 4170->4090 4171->4102 4172->4091 4173->4096 4174->4170 4176 6d091344 4175->4176 4177 6d0912b4 2 API calls 4176->4177 4178 6d09135f 4177->4178 4178->4109 4180 6d09273a 4179->4180 4181 6d0926e4 VirtualAlloc 4179->4181 4180->4110 4181->4180 4183 6d092a7f 4182->4183 4184 6d092a84 GetLastError 4183->4184 4185 6d092a8f 4183->4185 4184->4185 4185->4117 4186->4137 4188 6d091389 4187->4188 4189 6d09136a 4187->4189 4188->4137 4189->4188 4190 6d091370 lstrcpyA 4189->4190 4190->4188 4191->4145 5088 402e4a 5089 402e72 5088->5089 5090 402e59 SetTimer 5088->5090 5091 402ec7 5089->5091 5092 402e8c MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5089->5092 5090->5089 5092->5091 4199 40244e 4200 402480 4199->4200 4201 402455 4199->4201 4202 402c5e 21 API calls 4200->4202 4203 402c9e 21 API calls 4201->4203 4204 402487 4202->4204 4205 40245c 4203->4205 4211 402d1c 4204->4211 4206 402466 4205->4206 4209 402494 4205->4209 4208 402c5e 21 API calls 4206->4208 4210 40246d RegDeleteValueA RegCloseKey 4208->4210 4210->4209 4212 402d28 4211->4212 4213 402d2f 4211->4213 4212->4209 4213->4212 4215 402d60 4213->4215 4216 406113 RegOpenKeyExA 4215->4216 4217 402d8e 4216->4217 4218 402e43 4217->4218 4219 402d98 4217->4219 4218->4212 4220 402d9e RegEnumValueA 4219->4220 4229 402dc1 4219->4229 4221 402e28 RegCloseKey 4220->4221 4220->4229 4221->4218 4222 402dfd RegEnumKeyA 4223 402e06 RegCloseKey 4222->4223 4222->4229 4224 4066b5 5 API calls 4223->4224 4225 402e16 4224->4225 4227 402e38 4225->4227 4228 402e1a RegDeleteKeyA 4225->4228 4226 402d60 6 API calls 4226->4229 4227->4218 4228->4218 4229->4221 4229->4222 4229->4223 4229->4226 5096 4027cf 5097 402c5e 21 API calls 5096->5097 5098 4027d6 FindFirstFileA 5097->5098 5099 4027f9 5098->5099 5103 4027e9 5098->5103 5104 4061eb wsprintfA 5099->5104 5101 402800 5105 40628d lstrcpynA 5101->5105 5104->5101 5105->5103 5106 401c53 5107 402c3c 21 API calls 5106->5107 5108 401c5a 5107->5108 5109 402c3c 21 API calls 5108->5109 5110 401c67 5109->5110 5111 401c7c 5110->5111 5112 402c5e 21 API calls 5110->5112 5113 401c8c 5111->5113 5114 402c5e 21 API calls 5111->5114 5112->5111 5115 401ce3 5113->5115 5116 401c97 5113->5116 5114->5113 5117 402c5e 21 API calls 5115->5117 5118 402c3c 21 API calls 5116->5118 5119 401ce8 5117->5119 5120 401c9c 5118->5120 5121 402c5e 21 API calls 5119->5121 5122 402c3c 21 API calls 5120->5122 5124 401cf1 FindWindowExA 5121->5124 5123 401ca8 5122->5123 5125 401cd3 SendMessageA 5123->5125 5126 401cb5 SendMessageTimeoutA 5123->5126 5127 401d0f 5124->5127 5125->5127 5126->5127 5128 402653 5129 402658 5128->5129 5130 40266c 5128->5130 5132 402c3c 21 API calls 5129->5132 5131 402c5e 21 API calls 5130->5131 5133 402673 lstrlenA 5131->5133 5134 402661 5132->5134 5133->5134 5135 402695 5134->5135 5136 405ec7 WriteFile 5134->5136 5136->5135 5137 403a54 5138 403a5f 5137->5138 5139 403a63 5138->5139 5140 403a66 GlobalAlloc 5138->5140 5140->5139 4372 4014d6 4377 402c3c 4372->4377 4374 4014dc Sleep 4376 402aea 4374->4376 4378 406320 21 API calls 4377->4378 4379 402c51 4378->4379 4379->4374 4380 401957 4381 401959 4380->4381 4382 402c5e 21 API calls 4381->4382 4383 40195e 4382->4383 4386 405a4f 4383->4386 4426 405d0d 4386->4426 4389 405a77 DeleteFileA 4391 401967 4389->4391 4390 405a8e 4392 405bc6 4390->4392 4440 40628d lstrcpynA 4390->4440 4392->4391 4397 406620 2 API calls 4392->4397 4394 405ab4 4395 405ac7 4394->4395 4396 405aba lstrcatA 4394->4396 4441 405c66 lstrlenA 4395->4441 4398 405acd 4396->4398 4400 405be0 4397->4400 4401 405adb lstrcatA 4398->4401 4403 405ae6 lstrlenA FindFirstFileA 4398->4403 4400->4391 4402 405be4 4400->4402 4401->4403 4454 405c1f lstrlenA CharPrevA 4402->4454 4405 405bbc 4403->4405 4424 405b0a 4403->4424 4405->4392 4407 405c4a CharNextA 4407->4424 4408 405a07 5 API calls 4409 405bf6 4408->4409 4410 405c10 4409->4410 4411 405bfa 4409->4411 4412 4053d1 28 API calls 4410->4412 4411->4391 4416 4053d1 28 API calls 4411->4416 4412->4391 4413 405b9b FindNextFileA 4415 405bb3 FindClose 4413->4415 4413->4424 4415->4405 4417 405c07 4416->4417 4418 406066 40 API calls 4417->4418 4421 405c0e 4418->4421 4420 405a4f 64 API calls 4420->4424 4421->4391 4422 4053d1 28 API calls 4422->4413 4423 4053d1 28 API calls 4423->4424 4424->4407 4424->4413 4424->4420 4424->4422 4424->4423 4425 406066 40 API calls 4424->4425 4445 40628d lstrcpynA 4424->4445 4446 405a07 4424->4446 4425->4424 4457 40628d lstrcpynA 4426->4457 4428 405d1e 4458 405cb8 CharNextA CharNextA 4428->4458 4431 405a6f 4431->4389 4431->4390 4432 406587 5 API calls 4438 405d34 4432->4438 4433 405d5f lstrlenA 4434 405d6a 4433->4434 4433->4438 4436 405c1f 3 API calls 4434->4436 4435 406620 2 API calls 4435->4438 4437 405d6f GetFileAttributesA 4436->4437 4437->4431 4438->4431 4438->4433 4438->4435 4439 405c66 2 API calls 4438->4439 4439->4433 4440->4394 4442 405c73 4441->4442 4443 405c84 4442->4443 4444 405c78 CharPrevA 4442->4444 4443->4398 4444->4442 4444->4443 4445->4424 4464 405dfb GetFileAttributesA 4446->4464 4449 405a22 RemoveDirectoryA 4451 405a30 4449->4451 4450 405a2a DeleteFileA 4450->4451 4452 405a34 4451->4452 4453 405a40 SetFileAttributesA 4451->4453 4452->4424 4453->4452 4455 405bea 4454->4455 4456 405c39 lstrcatA 4454->4456 4455->4408 4456->4455 4457->4428 4459 405cd3 4458->4459 4461 405ce3 4458->4461 4459->4461 4462 405cde CharNextA 4459->4462 4460 405d03 4460->4431 4460->4432 4461->4460 4463 405c4a CharNextA 4461->4463 4462->4460 4463->4461 4465 405a13 4464->4465 4466 405e0d SetFileAttributesA 4464->4466 4465->4449 4465->4450 4465->4452 4466->4465 4467 4033d8 SetErrorMode GetVersionExA 4468 40342a GetVersionExA 4467->4468 4470 403469 4467->4470 4469 403446 4468->4469 4468->4470 4469->4470 4471 4034ed 4470->4471 4472 4066b5 5 API calls 4470->4472 4473 406647 3 API calls 4471->4473 4472->4471 4474 403503 lstrlenA 4473->4474 4474->4471 4475 403513 4474->4475 4476 4066b5 5 API calls 4475->4476 4477 40351a 4476->4477 4478 4066b5 5 API calls 4477->4478 4479 403521 4478->4479 4480 4066b5 5 API calls 4479->4480 4481 40352d #17 OleInitialize SHGetFileInfoA 4480->4481 4556 40628d lstrcpynA 4481->4556 4484 40357b GetCommandLineA 4557 40628d lstrcpynA 4484->4557 4486 40358d 4487 405c4a CharNextA 4486->4487 4488 4035b4 CharNextA 4487->4488 4493 4035c3 4488->4493 4489 403689 4490 40369d GetTempPathA 4489->4490 4558 4033a7 4490->4558 4492 4036b5 4494 4036b9 GetWindowsDirectoryA lstrcatA 4492->4494 4495 40370f DeleteFileA 4492->4495 4493->4489 4496 405c4a CharNextA 4493->4496 4501 40368b 4493->4501 4498 4033a7 12 API calls 4494->4498 4568 402f31 GetTickCount GetModuleFileNameA 4495->4568 4496->4493 4500 4036d5 4498->4500 4499 403722 4502 4037b7 4499->4502 4505 4037a7 4499->4505 4509 405c4a CharNextA 4499->4509 4500->4495 4504 4036d9 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4500->4504 4652 40628d lstrcpynA 4501->4652 4655 4039bc 4502->4655 4507 4033a7 12 API calls 4504->4507 4596 403a96 4505->4596 4511 403707 4507->4511 4512 40373c 4509->4512 4511->4495 4511->4502 4521 403781 4512->4521 4522 4037e6 4512->4522 4513 4037d1 4662 4059a3 4513->4662 4514 403928 4515 403930 GetCurrentProcess OpenProcessToken 4514->4515 4516 4039a6 ExitProcess 4514->4516 4519 403976 4515->4519 4520 403947 LookupPrivilegeValueA AdjustTokenPrivileges 4515->4520 4524 4066b5 5 API calls 4519->4524 4520->4519 4525 405d0d 18 API calls 4521->4525 4666 40590e 4522->4666 4527 40397d 4524->4527 4528 40378d 4525->4528 4530 403992 ExitWindowsEx 4527->4530 4532 40399f 4527->4532 4528->4502 4653 40628d lstrcpynA 4528->4653 4530->4516 4530->4532 4680 40140b 4532->4680 4534 403803 4535 40381b 4534->4535 4670 40628d lstrcpynA 4534->4670 4540 403839 wsprintfA 4535->4540 4553 403867 4535->4553 4537 40379c 4654 40628d lstrcpynA 4537->4654 4541 406320 21 API calls 4540->4541 4541->4535 4544 403877 GetFileAttributesA 4547 403883 DeleteFileA 4544->4547 4544->4553 4545 4038af SetCurrentDirectoryA 4546 406066 40 API calls 4545->4546 4548 4038be CopyFileA 4546->4548 4547->4553 4548->4502 4548->4553 4549 405a4f 71 API calls 4549->4553 4550 406066 40 API calls 4550->4553 4551 406320 21 API calls 4551->4553 4553->4502 4553->4535 4553->4540 4553->4544 4553->4545 4553->4549 4553->4550 4553->4551 4554 403918 CloseHandle 4553->4554 4555 406620 2 API calls 4553->4555 4671 405897 CreateDirectoryA 4553->4671 4674 4058f1 CreateDirectoryA 4553->4674 4677 405926 CreateProcessA 4553->4677 4554->4502 4555->4553 4556->4484 4557->4486 4559 406587 5 API calls 4558->4559 4560 4033b3 4559->4560 4561 4033bd 4560->4561 4562 405c1f 3 API calls 4560->4562 4561->4492 4563 4033c5 4562->4563 4564 4058f1 2 API calls 4563->4564 4565 4033cb 4564->4565 4683 405e4f 4565->4683 4687 405e20 GetFileAttributesA CreateFileA 4568->4687 4570 402f71 4590 402f81 4570->4590 4688 40628d lstrcpynA 4570->4688 4572 402f97 4573 405c66 2 API calls 4572->4573 4574 402f9d 4573->4574 4689 40628d lstrcpynA 4574->4689 4576 402fa8 GetFileSize 4577 4030a2 4576->4577 4595 402fbf 4576->4595 4690 402ecd 4577->4690 4579 4030ab 4581 4030db GlobalAlloc 4579->4581 4579->4590 4725 403390 SetFilePointer 4579->4725 4701 403390 SetFilePointer 4581->4701 4583 40310e 4587 402ecd 6 API calls 4583->4587 4585 4030c4 4588 40337a ReadFile 4585->4588 4586 4030f6 4702 403168 4586->4702 4587->4590 4591 4030cf 4588->4591 4590->4499 4591->4581 4591->4590 4592 402ecd 6 API calls 4592->4595 4593 403102 4593->4590 4593->4593 4594 40313f SetFilePointer 4593->4594 4594->4590 4595->4577 4595->4583 4595->4590 4595->4592 4722 40337a 4595->4722 4597 4066b5 5 API calls 4596->4597 4598 403aaa 4597->4598 4599 403ab0 4598->4599 4600 403ac2 4598->4600 4739 4061eb wsprintfA 4599->4739 4601 406174 3 API calls 4600->4601 4602 403aed 4601->4602 4603 403b0b lstrcatA 4602->4603 4605 406174 3 API calls 4602->4605 4606 403ac0 4603->4606 4605->4603 4731 403d5b 4606->4731 4609 405d0d 18 API calls 4610 403b3d 4609->4610 4611 403bc6 4610->4611 4613 406174 3 API calls 4610->4613 4612 405d0d 18 API calls 4611->4612 4614 403bcc 4612->4614 4615 403b69 4613->4615 4616 403bdc LoadImageA 4614->4616 4617 406320 21 API calls 4614->4617 4615->4611 4623 403b85 lstrlenA 4615->4623 4624 405c4a CharNextA 4615->4624 4618 403c82 4616->4618 4619 403c03 RegisterClassA 4616->4619 4617->4616 4622 40140b 2 API calls 4618->4622 4620 403c8c 4619->4620 4621 403c39 SystemParametersInfoA CreateWindowExA 4619->4621 4620->4502 4621->4618 4627 403c88 4622->4627 4625 403b93 lstrcmpiA 4623->4625 4626 403bb9 4623->4626 4628 403b83 4624->4628 4625->4626 4629 403ba3 GetFileAttributesA 4625->4629 4630 405c1f 3 API calls 4626->4630 4627->4620 4632 403d5b 22 API calls 4627->4632 4628->4623 4631 403baf 4629->4631 4633 403bbf 4630->4633 4631->4626 4634 405c66 2 API calls 4631->4634 4635 403c99 4632->4635 4740 40628d lstrcpynA 4633->4740 4634->4626 4637 403ca5 ShowWindow 4635->4637 4638 403d28 4635->4638 4640 406647 3 API calls 4637->4640 4639 4054a3 5 API calls 4638->4639 4641 403d2e 4639->4641 4642 403cbd 4640->4642 4643 403d32 4641->4643 4644 403d4a 4641->4644 4645 403ccb GetClassInfoA 4642->4645 4649 406647 3 API calls 4642->4649 4643->4620 4651 40140b 2 API calls 4643->4651 4648 40140b 2 API calls 4644->4648 4646 403cf5 DialogBoxParamA 4645->4646 4647 403cdf GetClassInfoA RegisterClassA 4645->4647 4650 40140b 2 API calls 4646->4650 4647->4646 4648->4620 4649->4645 4650->4620 4651->4620 4652->4490 4653->4537 4654->4505 4656 4039d4 4655->4656 4657 4039c6 CloseHandle 4655->4657 4745 403a01 4656->4745 4657->4656 4660 405a4f 71 API calls 4661 4037bf OleUninitialize 4660->4661 4661->4513 4661->4514 4663 4059b8 4662->4663 4664 4037de ExitProcess 4663->4664 4665 4059cc MessageBoxIndirectA 4663->4665 4665->4664 4667 4066b5 5 API calls 4666->4667 4668 4037eb lstrlenA 4667->4668 4669 40628d lstrcpynA 4668->4669 4669->4534 4670->4535 4672 4058e3 4671->4672 4673 4058e7 GetLastError 4671->4673 4672->4553 4673->4672 4675 405901 4674->4675 4676 405905 GetLastError 4674->4676 4675->4553 4676->4675 4678 405965 4677->4678 4679 405959 CloseHandle 4677->4679 4678->4553 4679->4678 4681 401389 2 API calls 4680->4681 4682 401420 4681->4682 4682->4516 4684 405e5a GetTickCount GetTempFileNameA 4683->4684 4685 4033d6 4684->4685 4686 405e87 4684->4686 4685->4492 4686->4684 4686->4685 4687->4570 4688->4572 4689->4576 4691 402ed6 4690->4691 4692 402eee 4690->4692 4695 402ee6 4691->4695 4696 402edf DestroyWindow 4691->4696 4693 402ef6 4692->4693 4694 402efe GetTickCount 4692->4694 4726 4066f1 4693->4726 4698 402f0c CreateDialogParamA ShowWindow 4694->4698 4699 402f2f 4694->4699 4695->4579 4696->4695 4698->4699 4699->4579 4701->4586 4703 40317e 4702->4703 4704 4031ac 4703->4704 4730 403390 SetFilePointer 4703->4730 4706 40337a ReadFile 4704->4706 4707 4031b7 4706->4707 4708 403313 4707->4708 4709 4031c9 GetTickCount 4707->4709 4711 4032fd 4707->4711 4710 403355 4708->4710 4715 403317 4708->4715 4709->4711 4718 403218 4709->4718 4712 40337a ReadFile 4710->4712 4711->4593 4712->4711 4713 40337a ReadFile 4713->4718 4714 40337a ReadFile 4714->4715 4715->4711 4715->4714 4716 405ec7 WriteFile 4715->4716 4716->4715 4717 40326e GetTickCount 4717->4718 4718->4711 4718->4713 4718->4717 4719 403293 MulDiv wsprintfA 4718->4719 4721 405ec7 WriteFile 4718->4721 4720 4053d1 28 API calls 4719->4720 4720->4718 4721->4718 4723 405e98 ReadFile 4722->4723 4724 40338d 4723->4724 4724->4595 4725->4585 4727 40670e PeekMessageA 4726->4727 4728 406704 DispatchMessageA 4727->4728 4729 402efc 4727->4729 4728->4727 4729->4579 4730->4704 4732 403d6f 4731->4732 4741 4061eb wsprintfA 4732->4741 4734 403de0 4742 403e14 4734->4742 4736 403b1b 4736->4609 4737 403de5 4737->4736 4738 406320 21 API calls 4737->4738 4738->4737 4739->4606 4740->4611 4741->4734 4743 406320 21 API calls 4742->4743 4744 403e22 SetWindowTextA 4743->4744 4744->4737 4746 403a0f 4745->4746 4747 4039d9 4746->4747 4748 403a14 FreeLibrary GlobalFree 4746->4748 4747->4660 4748->4747 4748->4748 4749 402758 4750 40275f 4749->4750 4752 402a6c 4749->4752 4751 402c3c 21 API calls 4750->4751 4753 402766 4751->4753 4754 402775 SetFilePointer 4753->4754 4754->4752 4755 402785 4754->4755 4757 4061eb wsprintfA 4755->4757 4757->4752 5141 401e5a GetDC 5142 402c3c 21 API calls 5141->5142 5143 401e6c GetDeviceCaps MulDiv ReleaseDC 5142->5143 5144 402c3c 21 API calls 5143->5144 5145 401e9d 5144->5145 5146 406320 21 API calls 5145->5146 5147 401eda CreateFontIndirectA 5146->5147 5148 40264d 5147->5148 4783 4015e0 4784 402c5e 21 API calls 4783->4784 4785 4015e7 4784->4785 4786 405cb8 4 API calls 4785->4786 4800 4015ef 4786->4800 4787 401649 4789 401677 4787->4789 4790 40164e 4787->4790 4788 405c4a CharNextA 4788->4800 4792 401423 28 API calls 4789->4792 4791 401423 28 API calls 4790->4791 4793 401655 4791->4793 4799 40166f 4792->4799 4802 40628d lstrcpynA 4793->4802 4795 4058f1 2 API calls 4795->4800 4796 40590e 5 API calls 4796->4800 4797 401660 SetCurrentDirectoryA 4797->4799 4798 401631 GetFileAttributesA 4798->4800 4800->4787 4800->4788 4800->4795 4800->4796 4800->4798 4801 405897 2 API calls 4800->4801 4801->4800 4802->4797 5149 4016e0 5150 402c5e 21 API calls 5149->5150 5151 4016e6 GetFullPathNameA 5150->5151 5152 40171e 5151->5152 5153 4016fd 5151->5153 5154 401732 GetShortPathNameA 5152->5154 5155 402aea 5152->5155 5153->5152 5156 406620 2 API calls 5153->5156 5154->5155 5157 40170e 5156->5157 5157->5152 5159 40628d lstrcpynA 5157->5159 5159->5152 5160 404463 lstrcpynA lstrlenA 4849 405969 ShellExecuteExA 4850 401eea 4851 402c3c 21 API calls 4850->4851 4852 401ef0 4851->4852 4853 402c3c 21 API calls 4852->4853 4854 401efc 4853->4854 4855 401f13 EnableWindow 4854->4855 4856 401f08 ShowWindow 4854->4856 4857 402aea 4855->4857 4856->4857 4858 40176b 4859 402c5e 21 API calls 4858->4859 4860 401772 4859->4860 4861 405e4f 2 API calls 4860->4861 4862 401779 4861->4862 4863 405e4f 2 API calls 4862->4863 4863->4862 5161 40196c 5162 402c5e 21 API calls 5161->5162 5163 401973 lstrlenA 5162->5163 5164 40264d 5163->5164 5165 401ff0 5166 402c5e 21 API calls 5165->5166 5167 401ff7 5166->5167 5168 406620 2 API calls 5167->5168 5169 401ffd 5168->5169 5171 40200f 5169->5171 5172 4061eb wsprintfA 5169->5172 5172->5171 5173 4014f4 SetForegroundWindow 5174 402aea 5173->5174 5175 6d09103d 5176 6d09101b 5 API calls 5175->5176 5177 6d091056 5176->5177 4975 6d0929b1 4976 6d092a01 4975->4976 4977 6d0929c1 VirtualProtect 4975->4977 4977->4976 5178 404778 5179 404788 5178->5179 5180 4047ae 5178->5180 5181 40432d 22 API calls 5179->5181 5182 404394 8 API calls 5180->5182 5183 404795 SetDlgItemTextA 5181->5183 5184 4047ba 5182->5184 5183->5180 4978 40177e 4979 402c5e 21 API calls 4978->4979 4980 401785 4979->4980 4981 4017a3 4980->4981 4982 4017ab 4980->4982 5018 40628d lstrcpynA 4981->5018 5019 40628d lstrcpynA 4982->5019 4985 4017a9 4989 406587 5 API calls 4985->4989 4986 4017b6 4987 405c1f 3 API calls 4986->4987 4988 4017bc lstrcatA 4987->4988 4988->4985 4996 4017c8 4989->4996 4990 401809 4992 405dfb 2 API calls 4990->4992 4991 406620 2 API calls 4991->4996 4992->4996 4994 4017df CompareFileTime 4994->4996 4995 4018a3 4997 4053d1 28 API calls 4995->4997 4996->4990 4996->4991 4996->4994 4996->4995 4999 40628d lstrcpynA 4996->4999 5005 406320 21 API calls 4996->5005 5011 4059a3 MessageBoxIndirectA 4996->5011 5014 40187a 4996->5014 5017 405e20 GetFileAttributesA CreateFileA 4996->5017 5000 4018ad 4997->5000 4998 4053d1 28 API calls 5015 40188f 4998->5015 4999->4996 5001 403168 35 API calls 5000->5001 5003 4018c0 5001->5003 5002 4018d4 SetFileTime 5004 4018e6 FindCloseChangeNotification 5002->5004 5003->5002 5003->5004 5006 4018f7 5004->5006 5004->5015 5005->4996 5007 4018fc 5006->5007 5008 40190f 5006->5008 5009 406320 21 API calls 5007->5009 5010 406320 21 API calls 5008->5010 5012 401904 lstrcatA 5009->5012 5013 401917 5010->5013 5011->4996 5012->5013 5013->5015 5016 4059a3 MessageBoxIndirectA 5013->5016 5014->4998 5014->5015 5016->5015 5017->4996 5018->4985 5019->4986 5185 40167e 5186 402c5e 21 API calls 5185->5186 5187 401684 5186->5187 5188 406620 2 API calls 5187->5188 5189 40168a 5188->5189 5190 40197e 5191 402c3c 21 API calls 5190->5191 5192 401985 5191->5192 5193 402c3c 21 API calls 5192->5193 5194 401992 5193->5194 5195 402c5e 21 API calls 5194->5195 5196 4019a9 lstrlenA 5195->5196 5198 4019b9 5196->5198 5197 4019f9 5198->5197 5202 40628d lstrcpynA 5198->5202 5200 4019e9 5200->5197 5201 4019ee lstrlenA 5200->5201 5201->5197 5202->5200 5203 401000 5204 401037 BeginPaint GetClientRect 5203->5204 5206 40100c DefWindowProcA 5203->5206 5207 4010f3 5204->5207 5208 401179 5206->5208 5209 401073 CreateBrushIndirect FillRect DeleteObject 5207->5209 5210 4010fc 5207->5210 5209->5207 5211 401102 CreateFontIndirectA 5210->5211 5212 401167 EndPaint 5210->5212 5211->5212 5213 401112 6 API calls 5211->5213 5212->5208 5213->5212 5214 6d0916c8 5215 6d0916f7 5214->5215 5216 6d091b28 18 API calls 5215->5216 5217 6d0916fe 5216->5217 5218 6d091711 5217->5218 5219 6d091705 5217->5219 5221 6d091738 5218->5221 5222 6d09171b 5218->5222 5220 6d0912f6 2 API calls 5219->5220 5225 6d09170f 5220->5225 5223 6d09173e 5221->5223 5224 6d091762 5221->5224 5226 6d091572 3 API calls 5222->5226 5227 6d0915e9 3 API calls 5223->5227 5228 6d091572 3 API calls 5224->5228 5229 6d091720 5226->5229 5230 6d091743 5227->5230 5228->5225 5231 6d0915e9 3 API calls 5229->5231 5232 6d0912f6 2 API calls 5230->5232 5233 6d091726 5231->5233 5234 6d091749 GlobalFree 5232->5234 5235 6d0912f6 2 API calls 5233->5235 5234->5225 5236 6d09175d GlobalFree 5234->5236 5237 6d09172c GlobalFree 5235->5237 5236->5225 5237->5225 5238 401502 5239 401507 5238->5239 5240 40152d 5238->5240 5241 402c3c 21 API calls 5239->5241 5241->5240 5242 401a83 5243 402c3c 21 API calls 5242->5243 5244 401a8c 5243->5244 5245 402c3c 21 API calls 5244->5245 5246 401a33 5245->5246 5247 401588 5248 402a67 5247->5248 5251 4061eb wsprintfA 5248->5251 5250 402a6c 5251->5250 5252 401b88 5253 402c5e 21 API calls 5252->5253 5254 401b8f 5253->5254 5255 402c3c 21 API calls 5254->5255 5256 401b98 wsprintfA 5255->5256 5257 402aea 5256->5257 5258 401d8a 5259 401d90 5258->5259 5260 401d9d GetDlgItem 5258->5260 5261 402c3c 21 API calls 5259->5261 5262 401d97 5260->5262 5261->5262 5263 402c5e 21 API calls 5262->5263 5265 401dde GetClientRect LoadImageA SendMessageA 5262->5265 5263->5265 5266 401e3f 5265->5266 5268 401e4b 5265->5268 5267 401e44 DeleteObject 5266->5267 5266->5268 5267->5268 5269 40278b 5270 402791 5269->5270 5271 402799 FindClose 5270->5271 5272 402aea 5270->5272 5271->5272 4192 40240d 4193 402c5e 21 API calls 4192->4193 4194 40241e 4193->4194 4195 402c5e 21 API calls 4194->4195 4196 402427 4195->4196 4197 402c5e 21 API calls 4196->4197 4198 402431 GetPrivateProfileStringA 4197->4198 5273 40280d 5274 402c5e 21 API calls 5273->5274 5275 402819 5274->5275 5276 40282f 5275->5276 5278 402c5e 21 API calls 5275->5278 5277 405dfb 2 API calls 5276->5277 5279 402835 5277->5279 5278->5276 5301 405e20 GetFileAttributesA CreateFileA 5279->5301 5281 402842 5282 4028fe 5281->5282 5283 4028e6 5281->5283 5284 40285d GlobalAlloc 5281->5284 5285 402905 DeleteFileA 5282->5285 5286 402918 5282->5286 5288 403168 35 API calls 5283->5288 5284->5283 5287 402876 5284->5287 5285->5286 5302 403390 SetFilePointer 5287->5302 5290 4028f3 CloseHandle 5288->5290 5290->5282 5291 40287c 5292 40337a ReadFile 5291->5292 5293 402885 GlobalAlloc 5292->5293 5294 402895 5293->5294 5295 4028cf 5293->5295 5297 403168 35 API calls 5294->5297 5296 405ec7 WriteFile 5295->5296 5298 4028db GlobalFree 5296->5298 5299 4028a2 5297->5299 5298->5283 5300 4028c6 GlobalFree 5299->5300 5300->5295 5301->5281 5302->5291 5303 6d0918c7 5304 6d0918ea 5303->5304 5305 6d09191a GlobalFree 5304->5305 5306 6d09192c __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5304->5306 5305->5306 5307 6d0912f6 2 API calls 5306->5307 5308 6d091aae GlobalFree GlobalFree 5307->5308 4230 40550f 4231 405531 GetDlgItem GetDlgItem GetDlgItem 4230->4231 4232 4056ba 4230->4232 4276 404362 SendMessageA 4231->4276 4234 4056c2 GetDlgItem CreateThread FindCloseChangeNotification 4232->4234 4235 4056ea 4232->4235 4234->4235 4299 4054a3 OleInitialize 4234->4299 4237 405718 4235->4237 4238 405700 ShowWindow ShowWindow 4235->4238 4239 405739 4235->4239 4236 4055a1 4243 4055a8 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4236->4243 4240 405720 4237->4240 4241 405773 4237->4241 4281 404362 SendMessageA 4238->4281 4285 404394 4239->4285 4245 405728 4240->4245 4246 40574c ShowWindow 4240->4246 4241->4239 4252 405780 SendMessageA 4241->4252 4250 405616 4243->4250 4251 4055fa SendMessageA SendMessageA 4243->4251 4282 404306 4245->4282 4248 40576c 4246->4248 4249 40575e 4246->4249 4254 404306 SendMessageA 4248->4254 4253 4053d1 28 API calls 4249->4253 4255 405629 4250->4255 4256 40561b SendMessageA 4250->4256 4251->4250 4257 405745 4252->4257 4258 405799 CreatePopupMenu 4252->4258 4253->4248 4254->4241 4277 40432d 4255->4277 4256->4255 4259 406320 21 API calls 4258->4259 4261 4057a9 AppendMenuA 4259->4261 4265 4057c7 GetWindowRect 4261->4265 4266 4057da TrackPopupMenu 4261->4266 4262 405639 4263 405642 ShowWindow 4262->4263 4264 405676 GetDlgItem SendMessageA 4262->4264 4267 405665 4263->4267 4268 405658 ShowWindow 4263->4268 4264->4257 4270 40569d SendMessageA SendMessageA 4264->4270 4265->4266 4266->4257 4269 4057f6 4266->4269 4280 404362 SendMessageA 4267->4280 4268->4267 4271 405815 SendMessageA 4269->4271 4270->4257 4271->4271 4272 405832 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4271->4272 4274 405854 SendMessageA 4272->4274 4274->4274 4275 405876 GlobalUnlock SetClipboardData CloseClipboard 4274->4275 4275->4257 4276->4236 4278 406320 21 API calls 4277->4278 4279 404338 SetDlgItemTextA 4278->4279 4279->4262 4280->4264 4281->4237 4283 404313 SendMessageA 4282->4283 4284 40430d 4282->4284 4283->4239 4284->4283 4286 404457 4285->4286 4287 4043ac GetWindowLongA 4285->4287 4286->4257 4287->4286 4288 4043c1 4287->4288 4288->4286 4289 4043f1 4288->4289 4290 4043ee GetSysColor 4288->4290 4291 404401 SetBkMode 4289->4291 4292 4043f7 SetTextColor 4289->4292 4290->4289 4293 404419 GetSysColor 4291->4293 4294 40441f 4291->4294 4292->4291 4293->4294 4295 404430 4294->4295 4296 404426 SetBkColor 4294->4296 4295->4286 4297 404443 DeleteObject 4295->4297 4298 40444a CreateBrushIndirect 4295->4298 4296->4295 4297->4298 4298->4286 4306 404379 4299->4306 4301 4054c6 4305 4054ed 4301->4305 4309 401389 4301->4309 4302 404379 SendMessageA 4303 4054ff OleUninitialize 4302->4303 4305->4302 4307 404391 4306->4307 4308 404382 SendMessageA 4306->4308 4307->4301 4308->4307 4311 401390 4309->4311 4310 4013fe 4310->4301 4311->4310 4312 4013cb MulDiv SendMessageA 4311->4312 4312->4311 4313 40168f 4314 402c5e 21 API calls 4313->4314 4315 401696 4314->4315 4316 402c5e 21 API calls 4315->4316 4317 40169f 4316->4317 4318 402c5e 21 API calls 4317->4318 4319 4016a8 MoveFileA 4318->4319 4320 4016bb 4319->4320 4326 4016b4 4319->4326 4324 40230f 4320->4324 4327 406620 FindFirstFileA 4320->4327 4321 401423 28 API calls 4321->4324 4326->4321 4328 4016ca 4327->4328 4329 406636 FindClose 4327->4329 4328->4324 4330 406066 MoveFileExA 4328->4330 4329->4328 4331 406087 4330->4331 4332 40607a 4330->4332 4331->4326 4334 405ef6 4332->4334 4335 405f42 GetShortPathNameA 4334->4335 4336 405f1c 4334->4336 4338 406061 4335->4338 4339 405f57 4335->4339 4361 405e20 GetFileAttributesA CreateFileA 4336->4361 4338->4331 4339->4338 4341 405f5f wsprintfA 4339->4341 4340 405f26 CloseHandle GetShortPathNameA 4340->4338 4342 405f3a 4340->4342 4343 406320 21 API calls 4341->4343 4342->4335 4342->4338 4344 405f87 4343->4344 4362 405e20 GetFileAttributesA CreateFileA 4344->4362 4346 405f94 4346->4338 4347 405fa3 GetFileSize GlobalAlloc 4346->4347 4348 405fc5 4347->4348 4349 40605a CloseHandle 4347->4349 4363 405e98 ReadFile 4348->4363 4349->4338 4354 405fe4 lstrcpyA 4356 406006 4354->4356 4355 405ff8 4357 405d85 4 API calls 4355->4357 4358 40603d SetFilePointer 4356->4358 4357->4356 4370 405ec7 WriteFile 4358->4370 4361->4340 4362->4346 4364 405eb6 4363->4364 4364->4349 4365 405d85 lstrlenA 4364->4365 4366 405dc6 lstrlenA 4365->4366 4367 405dce 4366->4367 4368 405d9f lstrcmpiA 4366->4368 4367->4354 4367->4355 4368->4367 4369 405dbd CharNextA 4368->4369 4369->4366 4371 405ee5 GlobalFree 4370->4371 4371->4349 5309 401490 5310 4053d1 28 API calls 5309->5310 5311 401497 5310->5311 5312 404b10 5313 404b20 5312->5313 5314 404b3c 5312->5314 5323 405987 GetDlgItemTextA 5313->5323 5316 404b42 SHGetPathFromIDListA 5314->5316 5317 404b6f 5314->5317 5319 404b59 SendMessageA 5316->5319 5320 404b52 5316->5320 5318 404b2d SendMessageA 5318->5314 5319->5317 5322 40140b 2 API calls 5320->5322 5322->5319 5323->5318 5324 6d091058 5326 6d091074 5324->5326 5325 6d0910dc 5326->5325 5327 6d091091 5326->5327 5328 6d09154b GlobalFree 5326->5328 5329 6d09154b GlobalFree 5327->5329 5328->5327 5330 6d0910a1 5329->5330 5331 6d0910a8 GlobalSize 5330->5331 5332 6d0910b1 5330->5332 5331->5332 5333 6d0910b5 GlobalAlloc 5332->5333 5335 6d0910c6 5332->5335 5334 6d091572 3 API calls 5333->5334 5334->5335 5336 6d0910d1 GlobalFree 5335->5336 5336->5325 5337 401a12 5338 402c5e 21 API calls 5337->5338 5339 401a19 5338->5339 5340 402c5e 21 API calls 5339->5340 5341 401a22 5340->5341 5342 401a29 lstrcmpiA 5341->5342 5343 401a3b lstrcmpA 5341->5343 5344 401a2f 5342->5344 5343->5344 5345 401594 5346 4015a4 ShowWindow 5345->5346 5347 4015ab 5345->5347 5346->5347 5348 4015b9 ShowWindow 5347->5348 5349 402aea 5347->5349 5348->5349 4758 402318 4759 402c5e 21 API calls 4758->4759 4760 40231e 4759->4760 4761 402c5e 21 API calls 4760->4761 4762 402327 4761->4762 4763 402c5e 21 API calls 4762->4763 4764 402330 4763->4764 4765 406620 2 API calls 4764->4765 4766 402339 4765->4766 4767 40234a lstrlenA lstrlenA 4766->4767 4768 40233d 4766->4768 4769 4053d1 28 API calls 4767->4769 4770 4053d1 28 API calls 4768->4770 4772 402345 4768->4772 4771 402386 SHFileOperationA 4769->4771 4770->4772 4771->4768 4771->4772 5350 404498 5351 4044ae 5350->5351 5359 4045ba 5350->5359 5355 40432d 22 API calls 5351->5355 5352 404629 5353 4046f3 5352->5353 5354 404633 GetDlgItem 5352->5354 5361 404394 8 API calls 5353->5361 5357 4046b1 5354->5357 5358 404649 5354->5358 5356 404504 5355->5356 5360 40432d 22 API calls 5356->5360 5357->5353 5365 4046c3 5357->5365 5358->5357 5364 40466f SendMessageA LoadCursorA SetCursor 5358->5364 5359->5352 5359->5353 5362 4045fe GetDlgItem SendMessageA 5359->5362 5363 404511 CheckDlgButton 5360->5363 5376 4046ee 5361->5376 5383 40434f KiUserCallbackDispatcher 5362->5383 5381 40434f KiUserCallbackDispatcher 5363->5381 5387 40473c 5364->5387 5369 4046c9 SendMessageA 5365->5369 5370 4046da 5365->5370 5369->5370 5375 4046e0 SendMessageA 5370->5375 5370->5376 5371 404624 5384 404718 5371->5384 5373 40452f GetDlgItem 5382 404362 SendMessageA 5373->5382 5375->5376 5378 404545 SendMessageA 5379 404563 GetSysColor 5378->5379 5380 40456c SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5378->5380 5379->5380 5380->5376 5381->5373 5382->5378 5383->5371 5385 404726 5384->5385 5386 40472b SendMessageA 5384->5386 5385->5386 5386->5352 5390 405969 ShellExecuteExA 5387->5390 5389 4046a2 LoadCursorA SetCursor 5389->5357 5390->5389 5391 402198 5392 402c5e 21 API calls 5391->5392 5393 40219f 5392->5393 5394 402c5e 21 API calls 5393->5394 5395 4021a9 5394->5395 5396 402c5e 21 API calls 5395->5396 5397 4021b3 5396->5397 5398 402c5e 21 API calls 5397->5398 5399 4021c0 5398->5399 5400 402c5e 21 API calls 5399->5400 5401 4021ca 5400->5401 5402 40220c CoCreateInstance 5401->5402 5403 402c5e 21 API calls 5401->5403 5406 40222b 5402->5406 5408 4022d9 5402->5408 5403->5402 5404 401423 28 API calls 5405 40230f 5404->5405 5407 4022b9 MultiByteToWideChar 5406->5407 5406->5408 5407->5408 5408->5404 5408->5405 4773 40269a 4774 402c3c 21 API calls 4773->4774 4779 4026a4 4774->4779 4775 402712 4776 405e98 ReadFile 4776->4779 4777 402714 4782 4061eb wsprintfA 4777->4782 4778 402724 4778->4775 4781 40273a SetFilePointer 4778->4781 4779->4775 4779->4776 4779->4777 4779->4778 4781->4775 4782->4775 5409 40239a 5410 4023a1 5409->5410 5412 4023b4 5409->5412 5411 406320 21 API calls 5410->5411 5413 4023ae 5411->5413 5413->5412 5414 4059a3 MessageBoxIndirectA 5413->5414 5414->5412 5415 402a1b 5416 402a22 5415->5416 5417 402a6e 5415->5417 5420 402c3c 21 API calls 5416->5420 5423 402a6c 5416->5423 5418 4066b5 5 API calls 5417->5418 5419 402a75 5418->5419 5421 402c5e 21 API calls 5419->5421 5422 402a30 5420->5422 5424 402a7e 5421->5424 5425 402c3c 21 API calls 5422->5425 5424->5423 5433 4062e0 5424->5433 5428 402a3f 5425->5428 5427 402a8c 5427->5423 5437 4062ca 5427->5437 5432 4061eb wsprintfA 5428->5432 5432->5423 5434 4062eb 5433->5434 5435 40630e IIDFromString 5434->5435 5436 406307 5434->5436 5435->5427 5436->5427 5440 4062af WideCharToMultiByte 5437->5440 5439 402aad CoTaskMemFree 5439->5423 5440->5439 5441 40149d 5442 4023b4 5441->5442 5443 4014ab PostQuitMessage 5441->5443 5443->5442 5444 401f1e 5445 402c5e 21 API calls 5444->5445 5446 401f24 5445->5446 5447 402c5e 21 API calls 5446->5447 5448 401f2d 5447->5448 5449 402c5e 21 API calls 5448->5449 5450 401f36 5449->5450 5451 402c5e 21 API calls 5450->5451 5452 401f3f 5451->5452 5453 401423 28 API calls 5452->5453 5454 401f46 5453->5454 5461 405969 ShellExecuteExA 5454->5461 5456 401f81 5457 40672a 5 API calls 5456->5457 5458 4027ed 5456->5458 5459 401f9b CloseHandle 5457->5459 5459->5458 5461->5456 4803 401fa0 4804 402c5e 21 API calls 4803->4804 4805 401fa6 4804->4805 4806 4053d1 28 API calls 4805->4806 4807 401fb0 4806->4807 4808 405926 2 API calls 4807->4808 4809 401fb6 4808->4809 4810 401fd7 CloseHandle 4809->4810 4814 4027ed 4809->4814 4818 40672a WaitForSingleObject 4809->4818 4810->4814 4813 401fcb 4815 401fd0 4813->4815 4816 401fd9 4813->4816 4823 4061eb wsprintfA 4815->4823 4816->4810 4819 406744 4818->4819 4820 406756 GetExitCodeProcess 4819->4820 4821 4066f1 2 API calls 4819->4821 4820->4813 4822 40674b WaitForSingleObject 4821->4822 4822->4819 4823->4810 5462 402020 5463 402c5e 21 API calls 5462->5463 5464 402027 5463->5464 5465 4066b5 5 API calls 5464->5465 5466 402036 5465->5466 5467 40204e GlobalAlloc 5466->5467 5472 4020be 5466->5472 5468 402062 5467->5468 5467->5472 5469 4066b5 5 API calls 5468->5469 5470 402069 5469->5470 5471 4066b5 5 API calls 5470->5471 5473 402073 5471->5473 5473->5472 5477 4061eb wsprintfA 5473->5477 5475 4020ae 5478 4061eb wsprintfA 5475->5478 5477->5475 5478->5472 5479 401922 5480 401959 5479->5480 5481 402c5e 21 API calls 5480->5481 5482 40195e 5481->5482 5483 405a4f 71 API calls 5482->5483 5484 401967 5483->5484 4824 4024a3 4825 402c5e 21 API calls 4824->4825 4826 4024b5 4825->4826 4827 402c5e 21 API calls 4826->4827 4828 4024bf 4827->4828 4841 402cee 4828->4841 4831 402aea 4832 4024f4 4834 402c3c 21 API calls 4832->4834 4836 402500 4832->4836 4833 402c5e 21 API calls 4837 4024ed lstrlenA 4833->4837 4834->4836 4835 402522 RegSetValueExA 4839 402538 RegCloseKey 4835->4839 4836->4835 4838 403168 35 API calls 4836->4838 4837->4832 4838->4835 4839->4831 4842 402d09 4841->4842 4845 406141 4842->4845 4846 406150 4845->4846 4847 40615b RegCreateKeyExA 4846->4847 4848 4024cf 4846->4848 4847->4848 4848->4831 4848->4832 4848->4833 5485 401d23 5486 402c3c 21 API calls 5485->5486 5487 401d29 IsWindow 5486->5487 5488 401a33 5487->5488 5489 6d0922ea 5490 6d092354 5489->5490 5491 6d09235f GlobalAlloc 5490->5491 5492 6d09237e 5490->5492 5491->5490 5493 401925 5494 402c5e 21 API calls 5493->5494 5495 40192c 5494->5495 5496 4059a3 MessageBoxIndirectA 5495->5496 5497 401935 5496->5497 5498 4027a5 5499 4027ab 5498->5499 5500 4027af FindNextFileA 5499->5500 5503 4027c1 5499->5503 5501 402800 5500->5501 5500->5503 5504 40628d lstrcpynA 5501->5504 5504->5503 5505 6d091661 5506 6d09154b GlobalFree 5505->5506 5508 6d091679 5506->5508 5507 6d0916bf GlobalFree 5508->5507 5509 6d091694 5508->5509 5510 6d0916ab VirtualFree 5508->5510 5509->5507 5510->5507 5511 6d0910e0 5517 6d091110 5511->5517 5512 6d09129a GlobalFree 5513 6d0911cd GlobalAlloc 5513->5517 5514 6d091286 GlobalFree 5514->5517 5515 6d09133d 2 API calls 5515->5517 5516 6d091295 5516->5512 5517->5512 5517->5513 5517->5514 5517->5515 5517->5516 5518 6d0912f6 2 API calls 5517->5518 5519 6d091165 GlobalAlloc 5517->5519 5520 6d091361 lstrcpyA 5517->5520 5518->5517 5519->5517 5520->5517 4864 401bac 4865 401bb9 4864->4865 4866 401bfd 4864->4866 4867 401c41 4865->4867 4872 401bd0 4865->4872 4868 401c01 4866->4868 4869 401c26 GlobalAlloc 4866->4869 4870 406320 21 API calls 4867->4870 4882 4023b4 4867->4882 4868->4882 4883 40628d lstrcpynA 4868->4883 4871 406320 21 API calls 4869->4871 4873 4023ae 4870->4873 4871->4867 4884 40628d lstrcpynA 4872->4884 4878 4059a3 MessageBoxIndirectA 4873->4878 4873->4882 4876 401c13 GlobalFree 4876->4882 4877 401bdf 4885 40628d lstrcpynA 4877->4885 4878->4882 4880 401bee 4886 40628d lstrcpynA 4880->4886 4883->4876 4884->4877 4885->4880 4886->4882 5521 4029af 5522 402c3c 21 API calls 5521->5522 5524 4029b5 5522->5524 5523 406320 21 API calls 5525 4027ed 5523->5525 5524->5523 5524->5525 5526 402631 5527 402c5e 21 API calls 5526->5527 5528 402638 5527->5528 5531 405e20 GetFileAttributesA CreateFileA 5528->5531 5530 402644 5531->5530 5532 404d32 GetDlgItem GetDlgItem 5533 404d88 7 API calls 5532->5533 5544 404faf 5532->5544 5534 404e30 DeleteObject 5533->5534 5535 404e24 SendMessageA 5533->5535 5536 404e3b 5534->5536 5535->5534 5537 404e72 5536->5537 5539 406320 21 API calls 5536->5539 5540 40432d 22 API calls 5537->5540 5538 405091 5541 40513d 5538->5541 5547 404fa2 5538->5547 5552 4050ea SendMessageA 5538->5552 5545 404e54 SendMessageA SendMessageA 5539->5545 5546 404e86 5540->5546 5542 405147 SendMessageA 5541->5542 5543 40514f 5541->5543 5542->5543 5554 405161 ImageList_Destroy 5543->5554 5555 405168 5543->5555 5562 405178 5543->5562 5544->5538 5550 404c80 5 API calls 5544->5550 5566 40501e 5544->5566 5545->5536 5551 40432d 22 API calls 5546->5551 5549 404394 8 API calls 5547->5549 5548 405083 SendMessageA 5548->5538 5553 40533e 5549->5553 5550->5566 5567 404e97 5551->5567 5552->5547 5557 4050ff SendMessageA 5552->5557 5554->5555 5558 405171 GlobalFree 5555->5558 5555->5562 5556 4052f2 5556->5547 5563 405304 ShowWindow GetDlgItem ShowWindow 5556->5563 5560 405112 5557->5560 5558->5562 5559 404f71 GetWindowLongA SetWindowLongA 5561 404f8a 5559->5561 5572 405123 SendMessageA 5560->5572 5564 404fa7 5561->5564 5565 404f8f ShowWindow 5561->5565 5562->5556 5575 404d00 4 API calls 5562->5575 5579 4051b3 5562->5579 5563->5547 5585 404362 SendMessageA 5564->5585 5584 404362 SendMessageA 5565->5584 5566->5538 5566->5548 5567->5559 5568 404f6c 5567->5568 5571 404ee9 SendMessageA 5567->5571 5573 404f27 SendMessageA 5567->5573 5574 404f3b SendMessageA 5567->5574 5568->5559 5568->5561 5571->5567 5572->5541 5573->5567 5574->5567 5575->5579 5576 4052bd 5577 4052c8 InvalidateRect 5576->5577 5580 4052d4 5576->5580 5577->5580 5578 4051e1 SendMessageA 5582 4051f7 5578->5582 5579->5578 5579->5582 5580->5556 5586 404c3b 5580->5586 5581 40526b SendMessageA SendMessageA 5581->5582 5582->5576 5582->5581 5584->5547 5585->5544 5589 404b76 5586->5589 5588 404c50 5588->5556 5590 404b8c 5589->5590 5591 406320 21 API calls 5590->5591 5592 404bf0 5591->5592 5593 406320 21 API calls 5592->5593 5594 404bfb 5593->5594 5595 406320 21 API calls 5594->5595 5596 404c11 lstrlenA wsprintfA SetDlgItemTextA 5595->5596 5596->5588 4887 403e33 4888 403e4b 4887->4888 4889 403fac 4887->4889 4888->4889 4890 403e57 4888->4890 4891 403ffd 4889->4891 4892 403fbd GetDlgItem GetDlgItem 4889->4892 4893 403e62 SetWindowPos 4890->4893 4894 403e75 4890->4894 4896 404057 4891->4896 4907 401389 2 API calls 4891->4907 4895 40432d 22 API calls 4892->4895 4893->4894 4898 403ec0 4894->4898 4899 403e7e ShowWindow 4894->4899 4900 403fe7 SetClassLongA 4895->4900 4897 404379 SendMessageA 4896->4897 4901 403fa7 4896->4901 4929 404069 4897->4929 4904 403ec8 DestroyWindow 4898->4904 4905 403edf 4898->4905 4902 403f99 4899->4902 4903 403e9e GetWindowLongA 4899->4903 4906 40140b 2 API calls 4900->4906 4908 404394 8 API calls 4902->4908 4903->4902 4909 403eb7 ShowWindow 4903->4909 4959 4042b6 4904->4959 4910 403ee4 SetWindowLongA 4905->4910 4911 403ef5 4905->4911 4906->4891 4912 40402f 4907->4912 4908->4901 4909->4898 4910->4901 4911->4902 4916 403f01 GetDlgItem 4911->4916 4912->4896 4913 404033 SendMessageA 4912->4913 4913->4901 4914 40140b 2 API calls 4914->4929 4915 4042b8 DestroyWindow EndDialog 4915->4959 4918 403f12 SendMessageA IsWindowEnabled 4916->4918 4919 403f2f 4916->4919 4917 4042e7 ShowWindow 4917->4901 4918->4901 4918->4919 4921 403f3c 4919->4921 4922 403f83 SendMessageA 4919->4922 4923 403f4f 4919->4923 4932 403f34 4919->4932 4920 406320 21 API calls 4920->4929 4921->4922 4921->4932 4922->4902 4926 403f57 4923->4926 4927 403f6c 4923->4927 4924 404306 SendMessageA 4928 403f6a 4924->4928 4925 40432d 22 API calls 4925->4929 4930 40140b 2 API calls 4926->4930 4931 40140b 2 API calls 4927->4931 4928->4902 4929->4901 4929->4914 4929->4915 4929->4920 4929->4925 4934 40432d 22 API calls 4929->4934 4950 4041f8 DestroyWindow 4929->4950 4930->4932 4933 403f73 4931->4933 4932->4924 4933->4902 4933->4932 4935 4040e4 GetDlgItem 4934->4935 4936 404101 ShowWindow KiUserCallbackDispatcher 4935->4936 4937 4040f9 4935->4937 4960 40434f KiUserCallbackDispatcher 4936->4960 4937->4936 4939 40412b EnableWindow 4944 40413f 4939->4944 4940 404144 GetSystemMenu EnableMenuItem SendMessageA 4941 404174 SendMessageA 4940->4941 4940->4944 4941->4944 4943 403e14 22 API calls 4943->4944 4944->4940 4944->4943 4961 404362 SendMessageA 4944->4961 4962 40628d lstrcpynA 4944->4962 4946 4041a3 lstrlenA 4947 406320 21 API calls 4946->4947 4948 4041b4 SetWindowTextA 4947->4948 4949 401389 2 API calls 4948->4949 4949->4929 4951 404212 CreateDialogParamA 4950->4951 4950->4959 4952 404245 4951->4952 4951->4959 4953 40432d 22 API calls 4952->4953 4954 404250 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4953->4954 4955 401389 2 API calls 4954->4955 4956 404296 4955->4956 4956->4901 4957 40429e ShowWindow 4956->4957 4958 404379 SendMessageA 4957->4958 4958->4959 4959->4901 4959->4917 4960->4939 4961->4944 4962->4946 4963 4025b5 4964 402c9e 21 API calls 4963->4964 4965 4025bf 4964->4965 4966 402c3c 21 API calls 4965->4966 4967 4025c8 4966->4967 4968 4025d6 4967->4968 4973 4027ed 4967->4973 4969 4025e3 RegEnumKeyA 4968->4969 4970 4025ef RegEnumValueA 4968->4970 4971 40260b RegCloseKey 4969->4971 4970->4971 4972 402604 4970->4972 4971->4973 4972->4971 5597 4014b7 5598 4014bd 5597->5598 5599 401389 2 API calls 5598->5599 5600 4014c5 5599->5600 5601 6d092c73 5602 6d092c8b 5601->5602 5603 6d0915c4 2 API calls 5602->5603 5604 6d092ca6 5603->5604 5605 4047bf 5606 4047eb 5605->5606 5607 4047fc 5605->5607 5666 405987 GetDlgItemTextA 5606->5666 5609 404808 GetDlgItem 5607->5609 5610 404867 5607->5610 5613 40481c 5609->5613 5611 40494b 5610->5611 5618 406320 21 API calls 5610->5618 5664 404af5 5610->5664 5611->5664 5668 405987 GetDlgItemTextA 5611->5668 5612 4047f6 5614 406587 5 API calls 5612->5614 5616 404830 SetWindowTextA 5613->5616 5617 405cb8 4 API calls 5613->5617 5614->5607 5620 40432d 22 API calls 5616->5620 5622 404826 5617->5622 5623 4048db SHBrowseForFolderA 5618->5623 5619 40497b 5624 405d0d 18 API calls 5619->5624 5625 40484c 5620->5625 5621 404394 8 API calls 5626 404b09 5621->5626 5622->5616 5630 405c1f 3 API calls 5622->5630 5623->5611 5627 4048f3 CoTaskMemFree 5623->5627 5628 404981 5624->5628 5629 40432d 22 API calls 5625->5629 5631 405c1f 3 API calls 5627->5631 5669 40628d lstrcpynA 5628->5669 5632 40485a 5629->5632 5630->5616 5636 404900 5631->5636 5667 404362 SendMessageA 5632->5667 5635 404937 SetDlgItemTextA 5635->5611 5636->5635 5641 406320 21 API calls 5636->5641 5637 404860 5639 4066b5 5 API calls 5637->5639 5638 404998 5640 4066b5 5 API calls 5638->5640 5639->5610 5647 40499f 5640->5647 5642 40491f lstrcmpiA 5641->5642 5642->5635 5645 404930 lstrcatA 5642->5645 5643 4049db 5670 40628d lstrcpynA 5643->5670 5645->5635 5646 4049e2 5648 405cb8 4 API calls 5646->5648 5647->5643 5651 405c66 2 API calls 5647->5651 5653 404a33 5647->5653 5649 4049e8 GetDiskFreeSpaceA 5648->5649 5652 404a0c MulDiv 5649->5652 5649->5653 5651->5647 5652->5653 5654 404aa4 5653->5654 5656 404c3b 24 API calls 5653->5656 5655 404ac7 5654->5655 5657 40140b 2 API calls 5654->5657 5671 40434f KiUserCallbackDispatcher 5655->5671 5658 404a91 5656->5658 5657->5655 5660 404aa6 SetDlgItemTextA 5658->5660 5661 404a96 5658->5661 5660->5654 5663 404b76 24 API calls 5661->5663 5662 404ae3 5662->5664 5665 404718 SendMessageA 5662->5665 5663->5654 5664->5621 5665->5664 5666->5612 5667->5637 5668->5619 5669->5638 5670->5646 5671->5662

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 0 4033d8-403428 SetErrorMode GetVersionExA 1 403469 0->1 2 40342a-403444 GetVersionExA 0->2 3 403470 1->3 2->3 4 403446-403465 2->4 5 403472-40347d 3->5 6 403494-40349b 3->6 4->1 9 403490 5->9 10 40347f-40348e 5->10 7 4034a5-4034e5 6->7 8 40349d 6->8 11 4034e7-4034ef call 4066b5 7->11 12 4034f8 7->12 8->7 9->6 10->6 11->12 17 4034f1 11->17 14 4034fd-403511 call 406647 lstrlenA 12->14 19 403513-40352f call 4066b5 * 3 14->19 17->12 26 403540-4035a0 #17 OleInitialize SHGetFileInfoA call 40628d GetCommandLineA call 40628d 19->26 27 403531-403537 19->27 34 4035a2-4035a6 26->34 35 4035ab-4035be call 405c4a CharNextA 26->35 27->26 31 403539 27->31 31->26 34->35 38 40367f-403683 35->38 39 4035c3-4035c6 38->39 40 403689 38->40 41 4035c8-4035cc 39->41 42 4035ce-4035d5 39->42 43 40369d-4036b7 GetTempPathA call 4033a7 40->43 41->41 41->42 44 4035d7-4035d8 42->44 45 4035dc-4035df 42->45 52 4036b9-4036d7 GetWindowsDirectoryA lstrcatA call 4033a7 43->52 53 40370f-403727 DeleteFileA call 402f31 43->53 44->45 47 403670-40367c call 405c4a 45->47 48 4035e5-4035e9 45->48 47->38 63 40367e 47->63 50 403601-40362e 48->50 51 4035eb-4035f1 48->51 59 403640-40366e 50->59 60 403630-403636 50->60 57 4035f3-4035f5 51->57 58 4035f7 51->58 52->53 71 4036d9-403709 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4033a7 52->71 68 4037ba-4037cb call 4039bc OleUninitialize 53->68 69 40372d-403733 53->69 57->50 57->58 58->50 59->47 67 40368b-403698 call 40628d 59->67 64 403638-40363a 60->64 65 40363c 60->65 63->38 64->59 64->65 65->59 67->43 82 4037d1-4037e0 call 4059a3 ExitProcess 68->82 83 403928-40392e 68->83 72 403735-403740 call 405c4a 69->72 73 4037ab-4037b2 call 403a96 69->73 71->53 71->68 86 403742-40376b 72->86 87 403776-40377f 72->87 80 4037b7 73->80 80->68 84 403930-403945 GetCurrentProcess OpenProcessToken 83->84 85 4039a6-4039ae 83->85 91 403976-403984 call 4066b5 84->91 92 403947-403970 LookupPrivilegeValueA AdjustTokenPrivileges 84->92 89 4039b0 85->89 90 4039b3-4039b6 ExitProcess 85->90 93 40376d-40376f 86->93 94 403781-40378f call 405d0d 87->94 95 4037e6-40380a call 40590e lstrlenA call 40628d 87->95 89->90 104 403992-40399d ExitWindowsEx 91->104 105 403986-403990 91->105 92->91 93->87 98 403771-403774 93->98 94->68 106 403791-4037a7 call 40628d * 2 94->106 111 40381b-403830 95->111 112 40380c-403816 call 40628d 95->112 98->87 98->93 104->85 108 40399f-4039a1 call 40140b 104->108 105->104 105->108 106->73 108->85 118 403835 111->118 112->111 120 403839-403865 wsprintfA call 406320 118->120 123 403867-40386c call 405897 120->123 124 40386e call 4058f1 120->124 128 403873-403875 123->128 124->128 129 403877-403881 GetFileAttributesA 128->129 130 4038af-4038ce SetCurrentDirectoryA call 406066 CopyFileA 128->130 132 4038a0-4038a8 129->132 133 403883-40388c DeleteFileA 129->133 130->68 138 4038d4-4038f5 call 406066 call 406320 call 405926 130->138 132->118 134 4038aa 132->134 133->132 136 40388e-40389e call 405a4f 133->136 134->68 136->120 136->132 146 4038f7-4038ff 138->146 147 403918-403923 CloseHandle 138->147 146->68 148 403905-40390d call 406620 146->148 147->68 148->120 151 403913 148->151 151->68
                                  APIs
                                  • SetErrorMode.KERNELBASE(00008001), ref: 004033FB
                                  • GetVersionExA.KERNEL32(?), ref: 00403424
                                  • GetVersionExA.KERNEL32(0000009C), ref: 0040343B
                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403504
                                  • #17.COMCTL32(?,00000008,0000000A,0000000C), ref: 00403541
                                  • OleInitialize.OLE32(00000000), ref: 00403548
                                  • SHGetFileInfoA.SHELL32(00429448,00000000,?,00000160,00000000,?,00000008,0000000A,0000000C), ref: 00403566
                                  • GetCommandLineA.KERNEL32(prophetess Setup,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040357B
                                  • CharNextA.USER32(00000000,"C:\Users\user\Desktop\004552024107.bat.exe",00000020,"C:\Users\user\Desktop\004552024107.bat.exe",00000000,?,00000008,0000000A,0000000C), ref: 004035B5
                                  • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000008,0000000A,0000000C), ref: 004036AE
                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000008,0000000A,0000000C), ref: 004036BF
                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C), ref: 004036CB
                                  • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C), ref: 004036DF
                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C), ref: 004036E7
                                  • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C), ref: 004036F8
                                  • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000008,0000000A,0000000C), ref: 00403700
                                  • DeleteFileA.KERNELBASE(1033,?,00000008,0000000A,0000000C), ref: 00403714
                                  • OleUninitialize.OLE32(?,?,00000008,0000000A,0000000C), ref: 004037BF
                                  • ExitProcess.KERNEL32 ref: 004037E0
                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",00000000,?,?,00000008,0000000A,0000000C), ref: 004037EF
                                  • wsprintfA.USER32 ref: 00403846
                                  • GetFileAttributesA.KERNEL32(00431400,C:\Users\user\AppData\Local\Temp\,00431400,?,0000000C), ref: 00403878
                                  • DeleteFileA.KERNEL32(00431400), ref: 00403884
                                  • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00431400,?,0000000C), ref: 004038B0
                                  • CopyFileA.KERNEL32(C:\Users\user\Desktop\004552024107.bat.exe,00431400,00000001), ref: 004038C6
                                  • CloseHandle.KERNEL32(00000000,00431800,00431800,?,00431400,00000000), ref: 00403919
                                  • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C), ref: 00403936
                                  • OpenProcessToken.ADVAPI32(00000000), ref: 0040393D
                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403951
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403970
                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 00403995
                                  • ExitProcess.KERNEL32 ref: 004039B6
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: File$Process$Exit$CurrentDeleteDirectoryEnvironmentPathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCloseCommandCopyErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuewsprintf
                                  • String ID: "$"C:\Users\user\Desktop\004552024107.bat.exe"$1033$A$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11$C:\Users\user\Desktop$C:\Users\user\Desktop\004552024107.bat.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$`K$v$prophetess Setup$~nsu%X.tmp
                                  • API String ID: 2956269667-4107595983
                                  • Opcode ID: 7d50073d3b4601cb2fc23eb0cc30a51c03b07205e862937f6a4874c8b30ec542
                                  • Instruction ID: 7f7404e7af7d96985e5cf9c88e74da5f08b6bc5144b1890d42f960bb7a69135c
                                  • Opcode Fuzzy Hash: 7d50073d3b4601cb2fc23eb0cc30a51c03b07205e862937f6a4874c8b30ec542
                                  • Instruction Fuzzy Hash: E2F11570904254AADB21AF758D49BAF7EB8AF45706F0440BFF441B62D2CB7C4A45CB2E

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 152 40550f-40552b 153 405531-4055f8 GetDlgItem * 3 call 404362 call 404c53 GetClientRect GetSystemMetrics SendMessageA * 2 152->153 154 4056ba-4056c0 152->154 176 405616-405619 153->176 177 4055fa-405614 SendMessageA * 2 153->177 156 4056c2-4056e4 GetDlgItem CreateThread FindCloseChangeNotification 154->156 157 4056ea-4056f6 154->157 156->157 159 405718-40571e 157->159 160 4056f8-4056fe 157->160 164 405720-405726 159->164 165 405773-405776 159->165 162 405700-405713 ShowWindow * 2 call 404362 160->162 163 405739-405740 call 404394 160->163 162->159 173 405745-405749 163->173 170 405728-405734 call 404306 164->170 171 40574c-40575c ShowWindow 164->171 165->163 168 405778-40577e 165->168 168->163 178 405780-405793 SendMessageA 168->178 170->163 174 40576c-40576e call 404306 171->174 175 40575e-405767 call 4053d1 171->175 174->165 175->174 181 405629-405640 call 40432d 176->181 182 40561b-405627 SendMessageA 176->182 177->176 183 405890-405892 178->183 184 405799-4057c5 CreatePopupMenu call 406320 AppendMenuA 178->184 189 405642-405656 ShowWindow 181->189 190 405676-405697 GetDlgItem SendMessageA 181->190 182->181 183->173 191 4057c7-4057d7 GetWindowRect 184->191 192 4057da-4057f0 TrackPopupMenu 184->192 193 405665 189->193 194 405658-405663 ShowWindow 189->194 190->183 196 40569d-4056b5 SendMessageA * 2 190->196 191->192 192->183 195 4057f6-405810 192->195 197 40566b-405671 call 404362 193->197 194->197 198 405815-405830 SendMessageA 195->198 196->183 197->190 198->198 199 405832-405852 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 198->199 201 405854-405874 SendMessageA 199->201 201->201 202 405876-40588a GlobalUnlock SetClipboardData CloseClipboard 201->202 202->183
                                  APIs
                                  • GetDlgItem.USER32(?,00000403), ref: 0040556E
                                  • GetDlgItem.USER32(?,000003EE), ref: 0040557D
                                  • GetClientRect.USER32(?,?), ref: 004055BA
                                  • GetSystemMetrics.USER32(00000002), ref: 004055C1
                                  • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004055E2
                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004055F3
                                  • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405606
                                  • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405614
                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405627
                                  • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405649
                                  • ShowWindow.USER32(?,00000008), ref: 0040565D
                                  • GetDlgItem.USER32(?,000003EC), ref: 0040567E
                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040568E
                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004056A7
                                  • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004056B3
                                  • GetDlgItem.USER32(?,000003F8), ref: 0040558C
                                    • Part of subcall function 00404362: SendMessageA.USER32(00000028,?,00000001,00404192), ref: 00404370
                                  • GetDlgItem.USER32(?,000003EC), ref: 004056CF
                                  • CreateThread.KERNELBASE(00000000,00000000,Function_000054A3,00000000), ref: 004056DD
                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004056E4
                                  • ShowWindow.USER32(00000000), ref: 00405707
                                  • ShowWindow.USER32(?,00000008), ref: 0040570E
                                  • ShowWindow.USER32(00000008), ref: 00405754
                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405788
                                  • CreatePopupMenu.USER32 ref: 00405799
                                  • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004057AE
                                  • GetWindowRect.USER32(?,000000FF), ref: 004057CE
                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004057E7
                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405823
                                  • OpenClipboard.USER32(00000000), ref: 00405833
                                  • EmptyClipboard.USER32 ref: 00405839
                                  • GlobalAlloc.KERNEL32(00000042,?), ref: 00405842
                                  • GlobalLock.KERNEL32(00000000), ref: 0040584C
                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405860
                                  • GlobalUnlock.KERNEL32(00000000), ref: 00405879
                                  • SetClipboardData.USER32(00000001,00000000), ref: 00405884
                                  • CloseClipboard.USER32 ref: 0040588A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                  • String ID:
                                  • API String ID: 4154960007-0
                                  • Opcode ID: 6894e9f90bc875501daf67bea02dd23ffdb3990ae2fac1508e671bbf89fa6b9e
                                  • Instruction ID: 4cf6c47baa67300a2587cb91bb909ead9d18e5d8973f7e879562a42f7fe873d6
                                  • Opcode Fuzzy Hash: 6894e9f90bc875501daf67bea02dd23ffdb3990ae2fac1508e671bbf89fa6b9e
                                  • Instruction Fuzzy Hash: 58A16A71A00609FFDB11AFA0DE89EAE7BB9EB44354F40403AFA44B61A0C7754D51DF68
                                  APIs
                                    • Part of subcall function 6D0912A5: GlobalAlloc.KERNEL32(00000040,6D0912C3,?,6D09135F,-6D09504B,6D0911C0,-000000A0), ref: 6D0912AD
                                  • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 6D091C54
                                  • lstrcpyA.KERNEL32(00000008,?), ref: 6D091C9C
                                  • lstrcpyA.KERNEL32(00000408,?), ref: 6D091CA6
                                  • GlobalFree.KERNEL32(00000000), ref: 6D091CB9
                                  • GlobalFree.KERNEL32(?), ref: 6D091D99
                                  • GlobalFree.KERNEL32(?), ref: 6D091D9E
                                  • GlobalFree.KERNEL32(?), ref: 6D091DA3
                                  • GlobalFree.KERNEL32(00000000), ref: 6D091F8A
                                  • lstrcpyA.KERNEL32(?,?), ref: 6D092128
                                  • GetModuleHandleA.KERNEL32(00000008), ref: 6D0921A4
                                  • LoadLibraryA.KERNEL32(00000008), ref: 6D0921B5
                                  • GetProcAddress.KERNEL32(?,?), ref: 6D09220E
                                  • lstrlenA.KERNEL32(00000408), ref: 6D092228
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4696015976.000000006D091000.00000020.00000001.01000000.00000008.sdmp, Offset: 6D090000, based on PE: true
                                  • Associated: 00000000.00000002.4695944533.000000006D090000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696046184.000000006D094000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696120527.000000006D096000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6d090000_004552024107.jbxd
                                  Similarity
                                  • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                  • String ID:
                                  • API String ID: 245916457-0
                                  • Opcode ID: 543488880b303f100bfa130cea4d40d73e4eec7ffaa40792ccbf8e8ba8c39ccc
                                  • Instruction ID: 385a44c28311aa88c078c39ca593bd7096a2418bfcc265565b6b8ed3cd1d768a
                                  • Opcode Fuzzy Hash: 543488880b303f100bfa130cea4d40d73e4eec7ffaa40792ccbf8e8ba8c39ccc
                                  • Instruction Fuzzy Hash: 3622B071E5820ADEFB21CFB8C4807ADBBF8FB45304F90A52ED1A5AB180D7745541EB52

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 737 405a4f-405a75 call 405d0d 740 405a77-405a89 DeleteFileA 737->740 741 405a8e-405a95 737->741 742 405c18-405c1c 740->742 743 405a97-405a99 741->743 744 405aa8-405ab8 call 40628d 741->744 745 405bc6-405bcb 743->745 746 405a9f-405aa2 743->746 752 405ac7-405ac8 call 405c66 744->752 753 405aba-405ac5 lstrcatA 744->753 745->742 749 405bcd-405bd0 745->749 746->744 746->745 750 405bd2-405bd8 749->750 751 405bda-405be2 call 406620 749->751 750->742 751->742 760 405be4-405bf8 call 405c1f call 405a07 751->760 755 405acd-405ad0 752->755 753->755 758 405ad2-405ad9 755->758 759 405adb-405ae1 lstrcatA 755->759 758->759 761 405ae6-405b04 lstrlenA FindFirstFileA 758->761 759->761 776 405c10-405c13 call 4053d1 760->776 777 405bfa-405bfd 760->777 763 405b0a-405b21 call 405c4a 761->763 764 405bbc-405bc0 761->764 770 405b23-405b27 763->770 771 405b2c-405b2f 763->771 764->745 766 405bc2 764->766 766->745 770->771 773 405b29 770->773 774 405b31-405b36 771->774 775 405b42-405b50 call 40628d 771->775 773->771 779 405b38-405b3a 774->779 780 405b9b-405bad FindNextFileA 774->780 787 405b52-405b5a 775->787 788 405b67-405b72 call 405a07 775->788 776->742 777->750 782 405bff-405c0e call 4053d1 call 406066 777->782 779->775 783 405b3c-405b40 779->783 780->763 785 405bb3-405bb6 FindClose 780->785 782->742 783->775 783->780 785->764 787->780 790 405b5c-405b65 call 405a4f 787->790 796 405b93-405b96 call 4053d1 788->796 797 405b74-405b77 788->797 790->780 796->780 799 405b79-405b89 call 4053d1 call 406066 797->799 800 405b8b-405b91 797->800 799->780 800->780
                                  APIs
                                  • DeleteFileA.KERNELBASE(?,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405A78
                                  • lstrcatA.KERNEL32(0042B490,\*.*,0042B490,?,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405AC0
                                  • lstrcatA.KERNEL32(?,0040A014,?,0042B490,?,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405AE1
                                  • lstrlenA.KERNEL32(?,?,0040A014,?,0042B490,?,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405AE7
                                  • FindFirstFileA.KERNEL32(0042B490,?,?,?,0040A014,?,0042B490,?,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405AF8
                                  • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405BA5
                                  • FindClose.KERNEL32(00000000), ref: 00405BB6
                                  Strings
                                  • "C:\Users\user\Desktop\004552024107.bat.exe", xrefs: 00405A58
                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A5C
                                  • \*.*, xrefs: 00405ABA
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                  • String ID: "C:\Users\user\Desktop\004552024107.bat.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                  • API String ID: 2035342205-4280835308
                                  • Opcode ID: 78f2e0e18cb785759574f080630192df6ebe3391163db671d7f5c390f5c48f83
                                  • Instruction ID: da8d20c05f1c1589987c6f576fa29bd8846dab181693994c0c241c39a5f8a394
                                  • Opcode Fuzzy Hash: 78f2e0e18cb785759574f080630192df6ebe3391163db671d7f5c390f5c48f83
                                  • Instruction Fuzzy Hash: 3051C030904A04BADB21AB618C85FAF7AB8EF42754F14417FF445B11D2C77C6982DEAE
                                  APIs
                                  • FindFirstFileA.KERNELBASE(76233410,0042BCD8,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,00405D50,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,76233410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,76233410,C:\Users\user\AppData\Local\Temp\), ref: 0040662B
                                  • FindClose.KERNEL32(00000000), ref: 00406637
                                  Strings
                                  • C:\Users\user\AppData\Local\Temp\nsi2695.tmp, xrefs: 00406620
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Find$CloseFileFirst
                                  • String ID: C:\Users\user\AppData\Local\Temp\nsi2695.tmp
                                  • API String ID: 2295610775-3949846960
                                  • Opcode ID: 5cd1aebe143dc129e49842c5f71a26c727f8c2dbc53d2570feaf901eef8a8c0e
                                  • Instruction ID: 21071efbed15a2f64541de492f8ee2fd881da0b051754d52d90be6cd238fbd17
                                  • Opcode Fuzzy Hash: 5cd1aebe143dc129e49842c5f71a26c727f8c2dbc53d2570feaf901eef8a8c0e
                                  • Instruction Fuzzy Hash: 08D012355490205BC64017396F0C85BBA599F163717118E37F8A6F12E0CB758C7296DC

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 203 403e33-403e45 204 403e4b-403e51 203->204 205 403fac-403fbb 203->205 204->205 206 403e57-403e60 204->206 207 40400a-40401f 205->207 208 403fbd-404005 GetDlgItem * 2 call 40432d SetClassLongA call 40140b 205->208 209 403e62-403e6f SetWindowPos 206->209 210 403e75-403e7c 206->210 212 404021-404024 207->212 213 40405f-404064 call 404379 207->213 208->207 209->210 215 403ec0-403ec6 210->215 216 403e7e-403e98 ShowWindow 210->216 218 404026-404031 call 401389 212->218 219 404057-404059 212->219 221 404069-404084 213->221 224 403ec8-403eda DestroyWindow 215->224 225 403edf-403ee2 215->225 222 403f99-403fa7 call 404394 216->222 223 403e9e-403eb1 GetWindowLongA 216->223 218->219 238 404033-404052 SendMessageA 218->238 219->213 220 4042fa 219->220 232 4042fc-404303 220->232 229 404086-404088 call 40140b 221->229 230 40408d-404093 221->230 222->232 223->222 231 403eb7-403eba ShowWindow 223->231 233 4042d7-4042dd 224->233 235 403ee4-403ef0 SetWindowLongA 225->235 236 403ef5-403efb 225->236 229->230 242 4042b8-4042d1 DestroyWindow EndDialog 230->242 243 404099-4040a4 230->243 231->215 233->220 241 4042df-4042e5 233->241 235->232 236->222 244 403f01-403f10 GetDlgItem 236->244 238->232 241->220 245 4042e7-4042f0 ShowWindow 241->245 242->233 243->242 246 4040aa-4040f7 call 406320 call 40432d * 3 GetDlgItem 243->246 247 403f12-403f29 SendMessageA IsWindowEnabled 244->247 248 403f2f-403f32 244->248 245->220 275 404101-40413d ShowWindow KiUserCallbackDispatcher call 40434f EnableWindow 246->275 276 4040f9-4040fe 246->276 247->220 247->248 249 403f34-403f35 248->249 250 403f37-403f3a 248->250 252 403f65-403f6a call 404306 249->252 253 403f48-403f4d 250->253 254 403f3c-403f42 250->254 252->222 256 403f83-403f93 SendMessageA 253->256 258 403f4f-403f55 253->258 254->256 257 403f44-403f46 254->257 256->222 257->252 261 403f57-403f5d call 40140b 258->261 262 403f6c-403f75 call 40140b 258->262 273 403f63 261->273 262->222 271 403f77-403f81 262->271 271->273 273->252 279 404142 275->279 280 40413f-404140 275->280 276->275 281 404144-404172 GetSystemMenu EnableMenuItem SendMessageA 279->281 280->281 282 404174-404185 SendMessageA 281->282 283 404187 281->283 284 40418d-4041c7 call 404362 call 403e14 call 40628d lstrlenA call 406320 SetWindowTextA call 401389 282->284 283->284 284->221 295 4041cd-4041cf 284->295 295->221 296 4041d5-4041d9 295->296 297 4041f8-40420c DestroyWindow 296->297 298 4041db-4041e1 296->298 297->233 300 404212-40423f CreateDialogParamA 297->300 298->220 299 4041e7-4041ed 298->299 299->221 301 4041f3 299->301 300->233 302 404245-40429c call 40432d GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 300->302 301->220 302->220 307 40429e-4042b1 ShowWindow call 404379 302->307 309 4042b6 307->309 309->233
                                  APIs
                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403E6F
                                  • ShowWindow.USER32(?), ref: 00403E8F
                                  • GetWindowLongA.USER32(?,000000F0), ref: 00403EA1
                                  • ShowWindow.USER32(?,00000004), ref: 00403EBA
                                  • DestroyWindow.USER32 ref: 00403ECE
                                  • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403EE7
                                  • GetDlgItem.USER32(?,?), ref: 00403F06
                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403F1A
                                  • IsWindowEnabled.USER32(00000000), ref: 00403F21
                                  • GetDlgItem.USER32(?,00000001), ref: 00403FCC
                                  • GetDlgItem.USER32(?,00000002), ref: 00403FD6
                                  • SetClassLongA.USER32(?,000000F2,?), ref: 00403FF0
                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00404041
                                  • GetDlgItem.USER32(?,00000003), ref: 004040E7
                                  • ShowWindow.USER32(00000000,?), ref: 00404108
                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040411A
                                  • EnableWindow.USER32(?,?), ref: 00404135
                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040414B
                                  • EnableMenuItem.USER32(00000000), ref: 00404152
                                  • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 0040416A
                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 0040417D
                                  • lstrlenA.KERNEL32(0042A488,?,0042A488,00000000), ref: 004041A7
                                  • SetWindowTextA.USER32(?,0042A488), ref: 004041B6
                                  • ShowWindow.USER32(?,0000000A), ref: 004042EA
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                  • String ID:
                                  • API String ID: 121052019-0
                                  • Opcode ID: 6d7623d9db7cd4b2b8523d1bb3db3e3d74f302aff2fe3ff677a931fada95a4e0
                                  • Instruction ID: 7c61018aff81ba8050a36ffdf8d01ac8e149416bf37329b2a87c27abd1a4edd3
                                  • Opcode Fuzzy Hash: 6d7623d9db7cd4b2b8523d1bb3db3e3d74f302aff2fe3ff677a931fada95a4e0
                                  • Instruction Fuzzy Hash: 60C1F4B1600205ABD7206F61EE49E2B3BBCEB85749F51053EF681B11F1CB799842DB2D

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 310 403a96-403aae call 4066b5 313 403ab0-403ac0 call 4061eb 310->313 314 403ac2-403af3 call 406174 310->314 322 403b16-403b3f call 403d5b call 405d0d 313->322 318 403af5-403b06 call 406174 314->318 319 403b0b-403b11 lstrcatA 314->319 318->319 319->322 328 403b45-403b4a 322->328 329 403bc6-403bce call 405d0d 322->329 328->329 330 403b4c-403b70 call 406174 328->330 335 403bd0-403bd7 call 406320 329->335 336 403bdc-403c01 LoadImageA 329->336 330->329 340 403b72-403b74 330->340 335->336 338 403c82-403c8a call 40140b 336->338 339 403c03-403c33 RegisterClassA 336->339 353 403c94-403c9f call 403d5b 338->353 354 403c8c-403c8f 338->354 341 403d51 339->341 342 403c39-403c7d SystemParametersInfoA CreateWindowExA 339->342 344 403b85-403b91 lstrlenA 340->344 345 403b76-403b83 call 405c4a 340->345 347 403d53-403d5a 341->347 342->338 348 403b93-403ba1 lstrcmpiA 344->348 349 403bb9-403bc1 call 405c1f call 40628d 344->349 345->344 348->349 352 403ba3-403bad GetFileAttributesA 348->352 349->329 356 403bb3-403bb4 call 405c66 352->356 357 403baf-403bb1 352->357 363 403ca5-403cbf ShowWindow call 406647 353->363 364 403d28-403d29 call 4054a3 353->364 354->347 356->349 357->349 357->356 371 403cc1-403cc6 call 406647 363->371 372 403ccb-403cdd GetClassInfoA 363->372 367 403d2e-403d30 364->367 369 403d32-403d38 367->369 370 403d4a-403d4c call 40140b 367->370 369->354 375 403d3e-403d45 call 40140b 369->375 370->341 371->372 373 403cf5-403d18 DialogBoxParamA call 40140b 372->373 374 403cdf-403cef GetClassInfoA RegisterClassA 372->374 380 403d1d-403d26 call 4039e6 373->380 374->373 375->354 380->347
                                  APIs
                                    • Part of subcall function 004066B5: GetModuleHandleA.KERNEL32(?,00000000,?,0040351A,0000000C), ref: 004066C7
                                    • Part of subcall function 004066B5: GetProcAddress.KERNEL32(00000000,?), ref: 004066E2
                                  • lstrcatA.KERNEL32(1033,0042A488,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A488,00000000,00000002,76233410,C:\Users\user\AppData\Local\Temp\,?,"C:\Users\user\Desktop\004552024107.bat.exe",0000000A,0000000C), ref: 00403B11
                                  • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes,1033,0042A488,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A488,00000000,00000002,76233410), ref: 00403B86
                                  • lstrcmpiA.KERNEL32(?,.exe), ref: 00403B99
                                  • GetFileAttributesA.KERNEL32(Call,?,"C:\Users\user\Desktop\004552024107.bat.exe",0000000A,0000000C), ref: 00403BA4
                                  • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes), ref: 00403BED
                                    • Part of subcall function 004061EB: wsprintfA.USER32 ref: 004061F8
                                  • RegisterClassA.USER32(0042E7C0), ref: 00403C2A
                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403C42
                                  • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403C77
                                  • ShowWindow.USER32(00000005,00000000,?,"C:\Users\user\Desktop\004552024107.bat.exe",0000000A,0000000C), ref: 00403CAD
                                  • GetClassInfoA.USER32(00000000,RichEdit20A,0042E7C0), ref: 00403CD9
                                  • GetClassInfoA.USER32(00000000,RichEdit,0042E7C0), ref: 00403CE6
                                  • RegisterClassA.USER32(0042E7C0), ref: 00403CEF
                                  • DialogBoxParamA.USER32(?,00000000,00403E33,00000000), ref: 00403D0E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                  • String ID: "C:\Users\user\Desktop\004552024107.bat.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                  • API String ID: 1975747703-3160542317
                                  • Opcode ID: 9de4ba4982955c39501ca71976a9485f8cd52ade1bb06ecee508862ffe36d889
                                  • Instruction ID: 062707365540321fd28ddc31094d52b8ee002564e62880c3064c6a51a35bf8f0
                                  • Opcode Fuzzy Hash: 9de4ba4982955c39501ca71976a9485f8cd52ade1bb06ecee508862ffe36d889
                                  • Instruction Fuzzy Hash: 1A61B4706442006EE620BF629D46F273ABCEB44B49F44443FF945B62E2DB7D99068A3D

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 384 402f31-402f7f GetTickCount GetModuleFileNameA call 405e20 387 402f81-402f86 384->387 388 402f8b-402fb9 call 40628d call 405c66 call 40628d GetFileSize 384->388 389 403161-403165 387->389 396 4030a4-4030b2 call 402ecd 388->396 397 402fbf 388->397 403 4030b4-4030b7 396->403 404 403107-40310c 396->404 398 402fc4-402fdb 397->398 400 402fdd 398->400 401 402fdf-402fe8 call 40337a 398->401 400->401 410 40310e-403116 call 402ecd 401->410 411 402fee-402ff5 401->411 406 4030b9-4030d1 call 403390 call 40337a 403->406 407 4030db-403105 GlobalAlloc call 403390 call 403168 403->407 404->389 406->404 430 4030d3-4030d9 406->430 407->404 435 403118-403129 407->435 410->404 414 403071-403075 411->414 415 402ff7-40300b call 405ddb 411->415 419 403077-40307e call 402ecd 414->419 420 40307f-403085 414->420 415->420 433 40300d-403014 415->433 419->420 426 403094-40309c 420->426 427 403087-403091 call 40676c 420->427 426->398 434 4030a2 426->434 427->426 430->404 430->407 433->420 439 403016-40301d 433->439 434->396 436 403131-403136 435->436 437 40312b 435->437 440 403137-40313d 436->440 437->436 439->420 441 40301f-403026 439->441 440->440 442 40313f-40315a SetFilePointer call 405ddb 440->442 441->420 443 403028-40302f 441->443 446 40315f 442->446 443->420 445 403031-403051 443->445 445->404 447 403057-40305b 445->447 446->389 448 403063-40306b 447->448 449 40305d-403061 447->449 448->420 450 40306d-40306f 448->450 449->434 449->448 450->420
                                  APIs
                                  • GetTickCount.KERNEL32 ref: 00402F42
                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\004552024107.bat.exe,00000400,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00402F5E
                                    • Part of subcall function 00405E20: GetFileAttributesA.KERNELBASE(00000003,00402F71,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E24
                                    • Part of subcall function 00405E20: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E46
                                  • GetFileSize.KERNEL32(00000000,00000000,00437000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\004552024107.bat.exe,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?,?,00000008), ref: 00402FAA
                                  • GlobalAlloc.KERNELBASE(00000040,00000008,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 004030E0
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                  • String ID: "C:\Users\user\Desktop\004552024107.bat.exe"$8TA$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\004552024107.bat.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                  • API String ID: 2803837635-2579716467
                                  • Opcode ID: 0471a428ad8d14c201eb1a2d05761fa305cb24827ec1de9291aed20d949dc82a
                                  • Instruction ID: 36ae42bb95036f4d014ef15fc9cddc9856debb4c315f30e11e88dada5eb0dcac
                                  • Opcode Fuzzy Hash: 0471a428ad8d14c201eb1a2d05761fa305cb24827ec1de9291aed20d949dc82a
                                  • Instruction Fuzzy Hash: 6C510531A01214ABDB209F64DE85B9E7EBCEB0435AF60403BF504B62D2C77C9E418B6D

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 672 406320-40632b 673 40632d-40633c 672->673 674 40633e-406353 672->674 673->674 675 406564-406568 674->675 676 406359-406364 674->676 677 406376-406380 675->677 678 40656e-406578 675->678 676->675 679 40636a-406371 676->679 677->678 682 406386-40638d 677->682 680 406583-406584 678->680 681 40657a-40657e call 40628d 678->681 679->675 681->680 683 406393-4063c9 682->683 684 406557 682->684 686 406501-406504 683->686 687 4063cf-4063d9 683->687 688 406561-406563 684->688 689 406559-40655f 684->689 692 406534-406537 686->692 693 406506-406509 686->693 690 4063f6 687->690 691 4063db-4063e4 687->691 688->675 689->675 697 4063fd-406405 690->697 691->690 696 4063e6-4063e9 691->696 694 406545-406555 lstrlenA 692->694 695 406539-406540 call 406320 692->695 698 406519-406525 call 40628d 693->698 699 40650b-406517 call 4061eb 693->699 694->675 695->694 696->690 701 4063eb-4063ee 696->701 702 406407 697->702 703 40640e-406410 697->703 710 40652a-406530 698->710 699->710 701->690 706 4063f0-4063f4 701->706 702->703 707 406412-40642d call 406174 703->707 708 406447-40644a 703->708 706->697 719 406432-406435 707->719 711 40644c-406458 GetSystemDirectoryA 708->711 712 40645d-406460 708->712 710->694 714 406532 710->714 716 4064e3-4064e6 711->716 717 406471-406474 712->717 718 406462-40646e GetWindowsDirectoryA 712->718 715 4064f9-4064ff call 406587 714->715 715->694 716->715 720 4064e8-4064ec 716->720 717->716 722 406476-406494 717->722 718->717 719->720 723 40643b-406442 call 406320 719->723 720->715 724 4064ee-4064f4 lstrcatA 720->724 726 406496-406499 722->726 727 4064ab-4064c3 call 4066b5 722->727 723->716 724->715 726->727 729 40649b-40649f 726->729 735 4064c5-4064d8 SHGetPathFromIDListA CoTaskMemFree 727->735 736 4064da-4064e1 727->736 733 4064a7-4064a9 729->733 733->716 733->727 735->716 735->736 736->716 736->722
                                  APIs
                                  • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 00406452
                                  • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00405409,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00000000), ref: 00406468
                                  • SHGetPathFromIDListA.SHELL32(00000000,Call,?,T@,00000007,?,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00405409,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000), ref: 004064C7
                                  • CoTaskMemFree.OLE32(00000000,?,T@,00000007,?,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00405409,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000), ref: 004064D0
                                  • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00405409,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000), ref: 004064F4
                                  • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00405409,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00000000,00424440,762323A0), ref: 00406546
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
                                  • String ID: T@$Call$Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                  • API String ID: 4024019347-56546793
                                  • Opcode ID: d0ff790806609fa8110423ddf0d31832cd3c7fba7b22f484d1795f71742cc0e8
                                  • Instruction ID: dd0baf6a3bef4ec2da884e75bd50347be15db8678cbe9dcd308fcfbafd937b9a
                                  • Opcode Fuzzy Hash: d0ff790806609fa8110423ddf0d31832cd3c7fba7b22f484d1795f71742cc0e8
                                  • Instruction Fuzzy Hash: 1361F371900210AADB219F24DD85B7E7BA4AB05714F12813FF807B62C1C67D8966DB9D

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 806 40177e-4017a1 call 402c5e call 405c8c 811 4017a3-4017a9 call 40628d 806->811 812 4017ab-4017bd call 40628d call 405c1f lstrcatA 806->812 817 4017c2-4017c8 call 406587 811->817 812->817 822 4017cd-4017d1 817->822 823 4017d3-4017dd call 406620 822->823 824 401804-401807 822->824 832 4017ef-401801 823->832 833 4017df-4017ed CompareFileTime 823->833 825 401809-40180a call 405dfb 824->825 826 40180f-40182b call 405e20 824->826 825->826 834 4018a3-4018cc call 4053d1 call 403168 826->834 835 40182d-401830 826->835 832->824 833->832 849 4018d4-4018e0 SetFileTime 834->849 850 4018ce-4018d2 834->850 836 401832-401874 call 40628d * 2 call 406320 call 40628d call 4059a3 835->836 837 401885-40188f call 4053d1 835->837 836->822 869 40187a-40187b 836->869 847 401898-40189e 837->847 852 402af3 847->852 851 4018e6-4018f1 FindCloseChangeNotification 849->851 850->849 850->851 854 4018f7-4018fa 851->854 855 402aea-402aed 851->855 856 402af5-402af9 852->856 858 4018fc-40190d call 406320 lstrcatA 854->858 859 40190f-401912 call 406320 854->859 855->852 866 401917-4023af 858->866 859->866 870 4023b4-4023b9 866->870 871 4023af call 4059a3 866->871 869->847 872 40187d-40187e 869->872 870->856 871->870 872->837
                                  APIs
                                  • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11,00000000,00000000,00000031), ref: 004017BD
                                  • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11,00000000,00000000,00000031), ref: 004017E7
                                    • Part of subcall function 0040628D: lstrcpynA.KERNEL32(0000000C,0000000C,00000400,0040357B,prophetess Setup,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040629A
                                    • Part of subcall function 004053D1: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000,?), ref: 0040540A
                                    • Part of subcall function 004053D1: lstrlenA.KERNEL32(004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000), ref: 0040541A
                                    • Part of subcall function 004053D1: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,004032C3,004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0), ref: 0040542D
                                    • Part of subcall function 004053D1: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll), ref: 0040543F
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405465
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040547F
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040548D
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                  • String ID: C:\Users\user\AppData\Local\Temp\nsi2695.tmp$C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11$Call
                                  • API String ID: 1941528284-1847466990
                                  • Opcode ID: 0acf61fd71f3edde6b321a3403c7c5eac4b41d6d52f200133c1c8b0501db61a2
                                  • Instruction ID: a1f186b67c4edeb34fad59b9cedf70daa635d1c2101920768012b0df21243cfe
                                  • Opcode Fuzzy Hash: 0acf61fd71f3edde6b321a3403c7c5eac4b41d6d52f200133c1c8b0501db61a2
                                  • Instruction Fuzzy Hash: 6041C331900515BBCB107BA5CD46EAF3A78DF05328F20823FF526F11E2D67C8A519AAD

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 873 4053d1-4053e6 874 40549c-4054a0 873->874 875 4053ec-4053fe 873->875 876 405400-405404 call 406320 875->876 877 405409-405415 lstrlenA 875->877 876->877 879 405432-405436 877->879 880 405417-405427 lstrlenA 877->880 882 405445-405449 879->882 883 405438-40543f SetWindowTextA 879->883 880->874 881 405429-40542d lstrcatA 880->881 881->879 884 40544b-40548d SendMessageA * 3 882->884 885 40548f-405491 882->885 883->882 884->885 885->874 886 405493-405496 885->886 886->874
                                  APIs
                                  • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000,?), ref: 0040540A
                                  • lstrlenA.KERNEL32(004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000), ref: 0040541A
                                  • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,004032C3,004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0), ref: 0040542D
                                  • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll), ref: 0040543F
                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405465
                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040547F
                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 0040548D
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                  • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll
                                  • API String ID: 2531174081-1080404895
                                  • Opcode ID: 04eedc2ba923f0a8d7eb9848a27cab945aaff25bd16a1fb9afb004099d42d10e
                                  • Instruction ID: 7fccb86dafa480228006d80d04b82b7e1b017f67e9930a1aa42837d262fd4390
                                  • Opcode Fuzzy Hash: 04eedc2ba923f0a8d7eb9848a27cab945aaff25bd16a1fb9afb004099d42d10e
                                  • Instruction Fuzzy Hash: 81218971900118BBDF11AFA5CD85ADEBFA9EB05354F14807AF944B6291C6788E81CFA8

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 887 403168-40317c 888 403185-40318e 887->888 889 40317e 887->889 890 403190 888->890 891 403197-40319c 888->891 889->888 890->891 892 4031ac-4031b9 call 40337a 891->892 893 40319e-4031a7 call 403390 891->893 897 403368 892->897 898 4031bf-4031c3 892->898 893->892 899 40336a-40336b 897->899 900 403313-403315 898->900 901 4031c9-403212 GetTickCount 898->901 904 403373-403377 899->904 902 403355-403358 900->902 903 403317-40331a 900->903 905 403370 901->905 906 403218-403220 901->906 907 40335a 902->907 908 40335d-403366 call 40337a 902->908 903->905 909 40331c 903->909 905->904 910 403222 906->910 911 403225-403233 call 40337a 906->911 907->908 908->897 919 40336d 908->919 913 40331f-403325 909->913 910->911 911->897 921 403239-403242 911->921 916 403327 913->916 917 403329-403337 call 40337a 913->917 916->917 917->897 925 403339-403345 call 405ec7 917->925 919->905 923 403248-403268 call 4067da 921->923 928 40330b-40330d 923->928 929 40326e-403281 GetTickCount 923->929 931 403347-403351 925->931 932 40330f-403311 925->932 928->899 933 403283-40328b 929->933 934 4032c6-4032c8 929->934 931->913 935 403353 931->935 932->899 936 403293-4032be MulDiv wsprintfA call 4053d1 933->936 937 40328d-403291 933->937 938 4032ca-4032ce 934->938 939 4032ff-403303 934->939 935->905 944 4032c3 936->944 937->934 937->936 942 4032d0-4032d7 call 405ec7 938->942 943 4032e5-4032f0 938->943 939->906 940 403309 939->940 940->905 948 4032dc-4032de 942->948 946 4032f3-4032f7 943->946 944->934 946->923 947 4032fd 946->947 947->905 948->932 949 4032e0-4032e3 948->949 949->946
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CountTick$wsprintf
                                  • String ID: ... %d%%$@DB
                                  • API String ID: 551687249-1316549817
                                  • Opcode ID: bbbdf68c611b1039cd3d8d859c56e524a634e556e3416af6923e642436e137c0
                                  • Instruction ID: 381bea1cd078569db79acba847b1f3aad866332683383cfda6df38e9538e1e3d
                                  • Opcode Fuzzy Hash: bbbdf68c611b1039cd3d8d859c56e524a634e556e3416af6923e642436e137c0
                                  • Instruction Fuzzy Hash: 91513D71800219EBDB10DF65DA84B9E7BB8EB5535AF14417BEC00B72D0CB789A50CBA9

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 950 406647-406667 GetSystemDirectoryA 951 406669 950->951 952 40666b-40666d 950->952 951->952 953 40667d-40667f 952->953 954 40666f-406677 952->954 956 406680-4066b2 wsprintfA LoadLibraryExA 953->956 954->953 955 406679-40667b 954->955 955->956
                                  APIs
                                  • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040665E
                                  • wsprintfA.USER32 ref: 00406697
                                  • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004066AB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                  • String ID: %s%s.dll$UXTHEME$\
                                  • API String ID: 2200240437-4240819195
                                  • Opcode ID: bb0c7447bffed25a47ff2517fd87417c43c35d72d0d658bdc18f354cf5cb2530
                                  • Instruction ID: e759eb08ac56218b9122c2e4f19d02add1096545fd4a6e696b7e3c492baae584
                                  • Opcode Fuzzy Hash: bb0c7447bffed25a47ff2517fd87417c43c35d72d0d658bdc18f354cf5cb2530
                                  • Instruction Fuzzy Hash: 74F0FC305002096BDF149B74DD0DFEB365CAF08704F14097AA586E10D1E9B9D4758B69

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 957 402d60-402d89 call 406113 959 402d8e-402d92 957->959 960 402e43-402e47 959->960 961 402d98-402d9c 959->961 962 402dc1-402dd4 961->962 963 402d9e-402dbf RegEnumValueA 961->963 965 402dfd-402e04 RegEnumKeyA 962->965 963->962 964 402e28-402e36 RegCloseKey 963->964 964->960 966 402dd6-402dd8 965->966 967 402e06-402e18 RegCloseKey call 4066b5 965->967 966->964 969 402dda-402dee call 402d60 966->969 972 402e38-402e3e 967->972 973 402e1a-402e26 RegDeleteKeyA 967->973 969->967 975 402df0-402dfc 969->975 972->960 973->960 975->965
                                  APIs
                                  • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402DB4
                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402E00
                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402E09
                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402E20
                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402E2B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CloseEnum$DeleteValue
                                  • String ID:
                                  • API String ID: 1354259210-0
                                  • Opcode ID: 31db4fe3a83ab3222004bb99c88de970b8ea6707b57bc237e5c93fbc2d64a622
                                  • Instruction ID: 6dce0a33df475c695949d28520f5422678f12aee2cc84e9e423a55bf09ef2c56
                                  • Opcode Fuzzy Hash: 31db4fe3a83ab3222004bb99c88de970b8ea6707b57bc237e5c93fbc2d64a622
                                  • Instruction Fuzzy Hash: 3B215C7250010CBBDF129F90CE89EEF7B6DEB44344F100076FA15B11A0E7B48F54AAA8

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 976 6d09176b-6d0917a7 call 6d091b28 980 6d0917ad-6d0917b1 976->980 981 6d0918c4-6d0918c6 976->981 982 6d0917ba-6d0917c7 call 6d092381 980->982 983 6d0917b3-6d0917b9 call 6d09233f 980->983 988 6d0917c9-6d0917ce 982->988 989 6d0917f7-6d0917fe 982->989 983->982 992 6d0917e9-6d0917ec 988->992 993 6d0917d0-6d0917d1 988->993 990 6d09181e-6d091822 989->990 991 6d091800-6d09181c call 6d092568 call 6d0915e9 call 6d0912f6 GlobalFree 989->991 998 6d09186c-6d091872 call 6d092568 990->998 999 6d091824-6d09186a call 6d0915fb call 6d092568 990->999 1016 6d091873-6d091877 991->1016 992->989 994 6d0917ee-6d0917ef call 6d092d53 992->994 996 6d0917d9-6d0917da call 6d092ac8 993->996 997 6d0917d3-6d0917d4 993->997 1008 6d0917f4 994->1008 1011 6d0917df 996->1011 1004 6d0917e1-6d0917e7 call 6d092742 997->1004 1005 6d0917d6-6d0917d7 997->1005 998->1016 999->1016 1015 6d0917f6 1004->1015 1005->989 1005->996 1008->1015 1011->1008 1015->989 1019 6d091879-6d091887 call 6d09252e 1016->1019 1020 6d0918b4-6d0918bb 1016->1020 1026 6d091889-6d09188c 1019->1026 1027 6d09189f-6d0918a6 1019->1027 1020->981 1022 6d0918bd-6d0918be GlobalFree 1020->1022 1022->981 1026->1027 1028 6d09188e-6d091896 1026->1028 1027->1020 1029 6d0918a8-6d0918b3 call 6d091572 1027->1029 1028->1027 1031 6d091898-6d091899 FreeLibrary 1028->1031 1029->1020 1031->1027
                                  APIs
                                    • Part of subcall function 6D091B28: GlobalFree.KERNEL32(?), ref: 6D091D99
                                    • Part of subcall function 6D091B28: GlobalFree.KERNEL32(?), ref: 6D091D9E
                                    • Part of subcall function 6D091B28: GlobalFree.KERNEL32(?), ref: 6D091DA3
                                  • GlobalFree.KERNEL32(00000000), ref: 6D091816
                                  • FreeLibrary.KERNEL32(?), ref: 6D091899
                                  • GlobalFree.KERNEL32(00000000), ref: 6D0918BE
                                    • Part of subcall function 6D09233F: GlobalAlloc.KERNEL32(00000040,?), ref: 6D092370
                                    • Part of subcall function 6D092742: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6D0917E7,00000000), ref: 6D092812
                                    • Part of subcall function 6D0915FB: wsprintfA.USER32 ref: 6D091629
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4696015976.000000006D091000.00000020.00000001.01000000.00000008.sdmp, Offset: 6D090000, based on PE: true
                                  • Associated: 00000000.00000002.4695944533.000000006D090000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696046184.000000006D094000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696120527.000000006D096000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6d090000_004552024107.jbxd
                                  Similarity
                                  • API ID: Global$Free$Alloc$Librarywsprintf
                                  • String ID:
                                  • API String ID: 3962662361-3916222277
                                  • Opcode ID: 0cf8c0e7b4340353db94576767585e36a20a6e47821bac007ecb7cc49e29daec
                                  • Instruction ID: 3bc58ccfaf1abf2847a3d129fbb508cd5f16f001edbf49bdd3df799f9b42f72a
                                  • Opcode Fuzzy Hash: 0cf8c0e7b4340353db94576767585e36a20a6e47821bac007ecb7cc49e29daec
                                  • Instruction Fuzzy Hash: DD419171604206AAFB019F748884BBA77ECFF05328F44A475FA159E186DB74C145E7A2

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1033 4024a3-4024ca call 402c5e * 2 call 402cee 1039 4024cf-4024d4 1033->1039 1040 402aea-402af9 1039->1040 1041 4024da-4024e4 1039->1041 1043 4024f4-4024f7 1041->1043 1044 4024e6-4024f3 call 402c5e lstrlenA 1041->1044 1045 4024f9-40250d call 402c3c 1043->1045 1046 40250e-402511 1043->1046 1044->1043 1045->1046 1050 402522-402536 RegSetValueExA 1046->1050 1051 402513-40251d call 403168 1046->1051 1055 402538 1050->1055 1056 40253b-402618 RegCloseKey 1050->1056 1051->1050 1055->1056 1056->1040
                                  APIs
                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsi2695.tmp,00000023,00000011,00000002), ref: 004024EE
                                  • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,00000000,00000011,00000002), ref: 0040252E
                                  • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,00000000,00000011,00000002), ref: 00402612
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CloseValuelstrlen
                                  • String ID: C:\Users\user\AppData\Local\Temp\nsi2695.tmp
                                  • API String ID: 2655323295-3949846960
                                  • Opcode ID: 01be07207417a34e2fd7276a7f8dd5bd622f6c843808a50c06c527054a50520e
                                  • Instruction ID: bcff8488b3c7483af384f27edc247fb8d09a012b63b7e061f1957b9ca53072ec
                                  • Opcode Fuzzy Hash: 01be07207417a34e2fd7276a7f8dd5bd622f6c843808a50c06c527054a50520e
                                  • Instruction Fuzzy Hash: A5118172E04118BFEF10AFA59E49AAE7AB4EB44314F20443FF505F71D1C6B98D829A18

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1058 405e4f-405e59 1059 405e5a-405e85 GetTickCount GetTempFileNameA 1058->1059 1060 405e94-405e96 1059->1060 1061 405e87-405e89 1059->1061 1063 405e8e-405e91 1060->1063 1061->1059 1062 405e8b 1061->1062 1062->1063
                                  APIs
                                  • GetTickCount.KERNEL32 ref: 00405E63
                                  • GetTempFileNameA.KERNELBASE(0000000C,?,00000000,?,?,004033D6,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008), ref: 00405E7D
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CountFileNameTempTick
                                  • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                  • API String ID: 1716503409-1857211195
                                  • Opcode ID: 785ee4e59b25deabe338fa9c65985dff7b7c4930a860df7800de2eab11a71ed7
                                  • Instruction ID: 3970c65dfeb72379d163dc795dbdbe3f0392b49dfad0d6f3c406a96719355742
                                  • Opcode Fuzzy Hash: 785ee4e59b25deabe338fa9c65985dff7b7c4930a860df7800de2eab11a71ed7
                                  • Instruction Fuzzy Hash: A0F082363042046BDB109F56EC04B9B7B9CEF91750F10803BF9889B180D6B099558798
                                  APIs
                                  • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 004020F5
                                    • Part of subcall function 004053D1: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000,?), ref: 0040540A
                                    • Part of subcall function 004053D1: lstrlenA.KERNEL32(004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000), ref: 0040541A
                                    • Part of subcall function 004053D1: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,004032C3,004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0), ref: 0040542D
                                    • Part of subcall function 004053D1: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll), ref: 0040543F
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405465
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040547F
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040548D
                                  • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402105
                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00402115
                                  • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040217F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                  • String ID:
                                  • API String ID: 2987980305-0
                                  • Opcode ID: 056f6e09274932c5806e516a526782628814fdef0fe3ef9b51a109e535a48abd
                                  • Instruction ID: 18bbb9f6491bb16bc869df63e9f5beea4603ad23440c914569cabcc4b16c920a
                                  • Opcode Fuzzy Hash: 056f6e09274932c5806e516a526782628814fdef0fe3ef9b51a109e535a48abd
                                  • Instruction Fuzzy Hash: ED21C931A00115BBCF20BF659F89B6F7570AB40358F20413BF611B61D1CABD49839A5E
                                  APIs
                                    • Part of subcall function 00405CB8: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,0000000C,00405D24,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,76233410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405CC6
                                    • Part of subcall function 00405CB8: CharNextA.USER32(00000000), ref: 00405CCB
                                    • Part of subcall function 00405CB8: CharNextA.USER32(00000000), ref: 00405CDF
                                  • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 00401632
                                    • Part of subcall function 00405897: CreateDirectoryA.KERNELBASE(00431400,?), ref: 004058D9
                                  • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11,00000000,00000000,000000F0), ref: 00401661
                                  Strings
                                  • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11, xrefs: 00401656
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                  • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11
                                  • API String ID: 1892508949-3091208524
                                  • Opcode ID: 2c20d4c644fd78e3d1f4ce17685fc2594679ef97166e32e1fcd970dca5652f26
                                  • Instruction ID: 0b6d2b43488905cbaa276f6c0cac56371e043703d2fe031d841b632f48d4a949
                                  • Opcode Fuzzy Hash: 2c20d4c644fd78e3d1f4ce17685fc2594679ef97166e32e1fcd970dca5652f26
                                  • Instruction Fuzzy Hash: 3911E331904240AFDF307F754D41A7F26B0DA56724B68497FF891B22E2C63D49439A6E
                                  APIs
                                  • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,?,?,?,?,00000000,?,?,00406432,80000002), ref: 004061BA
                                  • RegCloseKey.KERNELBASE(?,?,00406432,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll), ref: 004061C5
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CloseQueryValue
                                  • String ID: Call
                                  • API String ID: 3356406503-1824292864
                                  • Opcode ID: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                  • Instruction ID: 11b83480b68dea0a629fd90b3ddfe96452127a043c469d5d543a73811e09722f
                                  • Opcode Fuzzy Hash: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                  • Instruction Fuzzy Hash: 9A01D472500209ABCF22CF10CD05FDB3FA8EF54354F01403AF915A6191D774CA64CB94
                                  APIs
                                  • GlobalFree.KERNELBASE(006E3110), ref: 00401C1B
                                  • GlobalAlloc.KERNELBASE(00000040,00000404), ref: 00401C2D
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Global$AllocFree
                                  • String ID: Call
                                  • API String ID: 3394109436-1824292864
                                  • Opcode ID: 0514f784d2a2b378cc714ce1c47b00427531ebb3eb621da23fd343847ac9c6fe
                                  • Instruction ID: 9dc913a82bccb3a17233260e0918e107c000b9093c8e114c97909187c283bf28
                                  • Opcode Fuzzy Hash: 0514f784d2a2b378cc714ce1c47b00427531ebb3eb621da23fd343847ac9c6fe
                                  • Instruction Fuzzy Hash: 292181B2600105EBDB50BFA58E84E5E72E8EB44318711453BF902F32D1DBBCE8169B9D
                                  APIs
                                    • Part of subcall function 00406620: FindFirstFileA.KERNELBASE(76233410,0042BCD8,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,00405D50,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,76233410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,76233410,C:\Users\user\AppData\Local\Temp\), ref: 0040662B
                                    • Part of subcall function 00406620: FindClose.KERNEL32(00000000), ref: 00406637
                                  • lstrlenA.KERNEL32 ref: 00402358
                                  • lstrlenA.KERNEL32(00000000), ref: 00402362
                                  • SHFileOperationA.SHELL32(?,?,?,00000000), ref: 0040238A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: FileFindlstrlen$CloseFirstOperation
                                  • String ID:
                                  • API String ID: 1486964399-0
                                  • Opcode ID: 291976f7d3112056eb6b717bd47d13cf5f6b9c3e892707c150601705bf3dcc2a
                                  • Instruction ID: 014db6f64816cec2a1970dfcbbf9fa03b0cf1b46d42cec59bb2956c4bbb3b767
                                  • Opcode Fuzzy Hash: 291976f7d3112056eb6b717bd47d13cf5f6b9c3e892707c150601705bf3dcc2a
                                  • Instruction Fuzzy Hash: 35117071E04209ABDB10EFF58A45A9EB7F8AF00314F10407BA501F72C2D6FDC5428B59
                                  APIs
                                  • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025E7
                                  • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 004025FA
                                  • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,00000000,00000011,00000002), ref: 00402612
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Enum$CloseValue
                                  • String ID:
                                  • API String ID: 397863658-0
                                  • Opcode ID: 4c7cffd82a1a6ff72a98075f8b8725b621981bbded826c54beb525449930f380
                                  • Instruction ID: cba12c4e2b45f70554d055d57f05f50eb42167a32c5ceb359e12f1818167ad50
                                  • Opcode Fuzzy Hash: 4c7cffd82a1a6ff72a98075f8b8725b621981bbded826c54beb525449930f380
                                  • Instruction Fuzzy Hash: 4E01BC71604204AFEB218F54DE98ABF7AACEB40348F10443FF005A61C0DAB84A459A29
                                  APIs
                                  • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 00402573
                                  • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,00000000,00000011,00000002), ref: 00402612
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CloseQueryValue
                                  • String ID:
                                  • API String ID: 3356406503-0
                                  • Opcode ID: dcdcdbe78ff3a909b69e1bc964059ef71c3d22f6032091b40b69186da43a403e
                                  • Instruction ID: 97fa2cc47e124225833d1b044c3f4c0ff185fe65e0aec06a9837656ed07e9740
                                  • Opcode Fuzzy Hash: dcdcdbe78ff3a909b69e1bc964059ef71c3d22f6032091b40b69186da43a403e
                                  • Instruction Fuzzy Hash: 6511C171905205EFDF20CF60CA985AE7AB4EF01344F20883FE446B72C0D6B88A45DA1A
                                  APIs
                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                  • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend
                                  • String ID:
                                  • API String ID: 3850602802-0
                                  • Opcode ID: a4ad1f289275d07b12332ff40cf82794c587183748ad10ec12a076e6d131a720
                                  • Instruction ID: 80ce8cba2e1b90c3c9584b4bf9ae45de9eb83361fcac52349235150bfd3c5ac5
                                  • Opcode Fuzzy Hash: a4ad1f289275d07b12332ff40cf82794c587183748ad10ec12a076e6d131a720
                                  • Instruction Fuzzy Hash: C801F4317242209BE7295B399D08B6A36D8E710754F50823FF995F71F1E678CC028B5C
                                  APIs
                                  • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 0040246F
                                  • RegCloseKey.ADVAPI32(00000000), ref: 00402478
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CloseDeleteValue
                                  • String ID:
                                  • API String ID: 2831762973-0
                                  • Opcode ID: 367c10f48611654ec83905158c0e7abb7b05128d9b12c6fa4614681cb29fe441
                                  • Instruction ID: 01f6084b7650a9b213f52d22935e9030d34abb49b24569214b94c05b06999087
                                  • Opcode Fuzzy Hash: 367c10f48611654ec83905158c0e7abb7b05128d9b12c6fa4614681cb29fe441
                                  • Instruction Fuzzy Hash: D3F0B132604121AFDB60EBA49F4DA7F72A99B40314F15003FF101B71C1D9F84D42466E
                                  APIs
                                  • CreateDirectoryA.KERNELBASE(00431400,?), ref: 004058D9
                                  • GetLastError.KERNEL32 ref: 004058E7
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CreateDirectoryErrorLast
                                  • String ID:
                                  • API String ID: 1375471231-0
                                  • Opcode ID: 3953c50c5734a5342b3d9bd696b660d903f899823d07f085df3ad9df62cd1170
                                  • Instruction ID: 6d4ac730157cfa02be50de44a6d7979ff339f577f95dd1204a0ac4d64297c34f
                                  • Opcode Fuzzy Hash: 3953c50c5734a5342b3d9bd696b660d903f899823d07f085df3ad9df62cd1170
                                  • Instruction Fuzzy Hash: A3F0F971C0024DDADB00DFA4D5487DEBBB4AF04305F00802AD841B6280D7B882588B99
                                  APIs
                                  • ShowWindow.USER32(00000000,00000000), ref: 00401F08
                                  • EnableWindow.USER32(00000000,00000000), ref: 00401F13
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Window$EnableShow
                                  • String ID:
                                  • API String ID: 1136574915-0
                                  • Opcode ID: c55ef19b1d155cac422469f2929527eb9f7a60a7667ba4af7f0f003dd8d3c6d7
                                  • Instruction ID: ee44cb40e53ee45f72a0237e1ac7dd9bbdf9d48109a1395b289766a98c9c438f
                                  • Opcode Fuzzy Hash: c55ef19b1d155cac422469f2929527eb9f7a60a7667ba4af7f0f003dd8d3c6d7
                                  • Instruction Fuzzy Hash: C9E04872A082049FEF64EBA4FE9556F77F4EB50365B20447FE101F11C2DA7849428A5D
                                  APIs
                                  • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042BC90,00431800,00431800,00431800,?,00431400,00000000), ref: 0040594F
                                  • CloseHandle.KERNEL32(?), ref: 0040595C
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CloseCreateHandleProcess
                                  • String ID:
                                  • API String ID: 3712363035-0
                                  • Opcode ID: f2e48875b6aa7a4f82b92d961b6a232b94f4984d6ef5c684ccb1095c4447d295
                                  • Instruction ID: 59d3833cbd0ccaca5dcead9257bf18f7f56651039fadea8639d530792baa2c48
                                  • Opcode Fuzzy Hash: f2e48875b6aa7a4f82b92d961b6a232b94f4984d6ef5c684ccb1095c4447d295
                                  • Instruction Fuzzy Hash: 4DE09AB4A00209BFFB109F65AD09F7B776CE704714F418425B914F2151EB7498148A7C
                                  APIs
                                  • GetModuleHandleA.KERNEL32(?,00000000,?,0040351A,0000000C), ref: 004066C7
                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004066E2
                                    • Part of subcall function 00406647: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040665E
                                    • Part of subcall function 00406647: wsprintfA.USER32 ref: 00406697
                                    • Part of subcall function 00406647: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004066AB
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                  • String ID:
                                  • API String ID: 2547128583-0
                                  • Opcode ID: 6364b50fcd8a78884de1a109c3061c8e2e734accc18c0610f9b5885e266cf418
                                  • Instruction ID: a472cff2ba870c31c69f4352ad77424fb7bed112d4ffd52c95bf20a34481097e
                                  • Opcode Fuzzy Hash: 6364b50fcd8a78884de1a109c3061c8e2e734accc18c0610f9b5885e266cf418
                                  • Instruction Fuzzy Hash: BAE08C73A04210ABD610A6709E0883B73ACAF897413030C3EF952F2240DB3ADC32966E
                                  APIs
                                  • GetFileAttributesA.KERNELBASE(00000003,00402F71,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E24
                                  • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E46
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: File$AttributesCreate
                                  • String ID:
                                  • API String ID: 415043291-0
                                  • Opcode ID: 4c035aff046b4d43788645f88f630755698ea216f1f6cd5eefec511dda558379
                                  • Instruction ID: 0febe3887fb1e567d40345103610fd6f3e8d71b3c6328ccb34cdb50f288ecb70
                                  • Opcode Fuzzy Hash: 4c035aff046b4d43788645f88f630755698ea216f1f6cd5eefec511dda558379
                                  • Instruction Fuzzy Hash: 23D09E31254301AFEF099F20DE16F2E7AA2EB84B00F11952CB682A41E0DA7158299B15
                                  APIs
                                  • CreateDirectoryA.KERNELBASE(?,00000000,004033CB,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004058F7
                                  • GetLastError.KERNEL32(?,00000008,0000000A,0000000C), ref: 00405905
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CreateDirectoryErrorLast
                                  • String ID:
                                  • API String ID: 1375471231-0
                                  • Opcode ID: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                  • Instruction ID: 226d66ac6a6a747d722d053d5b09978fff7ae735be90135577c6d3bd4ef0b281
                                  • Opcode Fuzzy Hash: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                  • Instruction Fuzzy Hash: F9C04CB120490ADED6505B319F0971B7A51AB50751F175839A586E40A0DB348455DD2E
                                  APIs
                                  • EnumWindows.USER32(00000000), ref: 6D092B87
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4696015976.000000006D091000.00000020.00000001.01000000.00000008.sdmp, Offset: 6D090000, based on PE: true
                                  • Associated: 00000000.00000002.4695944533.000000006D090000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696046184.000000006D094000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696120527.000000006D096000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6d090000_004552024107.jbxd
                                  Similarity
                                  • API ID: EnumWindows
                                  • String ID:
                                  • API String ID: 1129996299-0
                                  • Opcode ID: 875a8c0fe5cf9eb145a9eee546ae210c9c94593834c8877d1436d1a4e1906cf1
                                  • Instruction ID: 1fa74b9e0ad37902d8f86d5bfa0b08f7e6044bbe62b3f01e9707ef72e48030ec
                                  • Opcode Fuzzy Hash: 875a8c0fe5cf9eb145a9eee546ae210c9c94593834c8877d1436d1a4e1906cf1
                                  • Instruction Fuzzy Hash: 4C41B4B6508204EFEF30DF75D885BAD37B4FB86359F90A825E604CF224D7389451AB91
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: wsprintf
                                  • String ID:
                                  • API String ID: 2111968516-0
                                  • Opcode ID: 27d70afe983ce046a9cdbd576e9bb3ab08da78768c3b3dac89c271fd87d57e25
                                  • Instruction ID: c5fbe62f9b4e2cb89eed07bb10574c4b4a04671343a68c93ee4f329e73b59f15
                                  • Opcode Fuzzy Hash: 27d70afe983ce046a9cdbd576e9bb3ab08da78768c3b3dac89c271fd87d57e25
                                  • Instruction Fuzzy Hash: 3521B530D04289EEDF318B6886586EEBBB09F01314F14407FE4D1B72E2C6BC8985CB69
                                  APIs
                                  • MoveFileA.KERNEL32(00000000,00000000), ref: 004016AA
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: FileMove
                                  • String ID:
                                  • API String ID: 3562171763-0
                                  • Opcode ID: 01db277db8653d624179d7b600e08ca7f67f5e45fdde97e81b8b39cbf95d4e5b
                                  • Instruction ID: 67493920040547a329b99de5d89bb6d269ebd8b6645208cc7e8d7a7b283b3978
                                  • Opcode Fuzzy Hash: 01db277db8653d624179d7b600e08ca7f67f5e45fdde97e81b8b39cbf95d4e5b
                                  • Instruction Fuzzy Hash: 09F0B431608125A7DF20BB765F5DE5F52A49B41378B20423BF212B21D1DABDC643856E
                                  APIs
                                  • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402776
                                    • Part of subcall function 004061EB: wsprintfA.USER32 ref: 004061F8
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: FilePointerwsprintf
                                  • String ID:
                                  • API String ID: 327478801-0
                                  • Opcode ID: d0d9330acd65b2e867353bc74e86739eab35bf528f3ad37c96d6fee4195676f1
                                  • Instruction ID: 00adb5ebf99275c5c47ff66d1c826bee854e75ad94e87541b3f98b02de3c6d9f
                                  • Opcode Fuzzy Hash: d0d9330acd65b2e867353bc74e86739eab35bf528f3ad37c96d6fee4195676f1
                                  • Instruction Fuzzy Hash: E3E09272A04104AFDF50FBA4AE49DAF76B8EB40359B10043FF202F00C2CA7C4A538A2D
                                  APIs
                                  • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 00402402
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: PrivateProfileStringWrite
                                  • String ID:
                                  • API String ID: 390214022-0
                                  • Opcode ID: 3326b8378841c5f3540bed9b182ec42c057636b7d1278427695ffb5e145c9da6
                                  • Instruction ID: f24de8215b53ecbcf80a61348f6bfc7870897c54b3e6c90e9d08f7162164e460
                                  • Opcode Fuzzy Hash: 3326b8378841c5f3540bed9b182ec42c057636b7d1278427695ffb5e145c9da6
                                  • Instruction Fuzzy Hash: 9DE04F3160413A6BEB6036B11F8D97F2159AB84314B14053EBA11B62C6D9FC8E8352A9
                                  APIs
                                  • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402D0F,00000000,?,?), ref: 0040616A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Create
                                  • String ID:
                                  • API String ID: 2289755597-0
                                  • Opcode ID: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                  • Instruction ID: bbdc12591f07ec5b960d4a172b59ed2570ed34ba37628b65f55bcc9503456b15
                                  • Opcode Fuzzy Hash: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                  • Instruction Fuzzy Hash: 7AE0E6B2020109BEEF099F60DC1AD7B772DE708310F01492EFA06D4151E6B5E9705634
                                  APIs
                                  • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403343,00000000,0041D440,000000FF,0041D440,000000FF,000000FF,00000004,00000000), ref: 00405EDB
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: FileWrite
                                  • String ID:
                                  • API String ID: 3934441357-0
                                  • Opcode ID: 11d7c7005d0d3054af3b9be2f3a82004ed33d4240877e49ff836af06555e7eff
                                  • Instruction ID: 0d77a24040528495e1d5683a333844bda4a24a81b27895c3293bddb668a77566
                                  • Opcode Fuzzy Hash: 11d7c7005d0d3054af3b9be2f3a82004ed33d4240877e49ff836af06555e7eff
                                  • Instruction Fuzzy Hash: 20E0EC3221065EABDF509F55DC00EEB7B6CEB05360F004837F965E2150D631EA219BE9
                                  APIs
                                  • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040338D,00000000,00000000,004031B7,000000FF,00000004,00000000,00000000,00000000), ref: 00405EAC
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: FileRead
                                  • String ID:
                                  • API String ID: 2738559852-0
                                  • Opcode ID: 62c77d97b5b576e4a72063145ecbe95ee4dab9ee0079c0f8f42f41321a19b9da
                                  • Instruction ID: c4f2c5db2c8838af9825f3b875f3a0ad88d5b51994199861a780369f0be58439
                                  • Opcode Fuzzy Hash: 62c77d97b5b576e4a72063145ecbe95ee4dab9ee0079c0f8f42f41321a19b9da
                                  • Instruction Fuzzy Hash: E4E04F32210619ABDF109F60DC04EAB3B6CEB00351F000432F954E2140D230E9118AE4
                                  APIs
                                  • VirtualProtect.KERNELBASE(6D09504C,00000004,00000040,6D09503C), ref: 6D0929CF
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4696015976.000000006D091000.00000020.00000001.01000000.00000008.sdmp, Offset: 6D090000, based on PE: true
                                  • Associated: 00000000.00000002.4695944533.000000006D090000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696046184.000000006D094000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696120527.000000006D096000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6d090000_004552024107.jbxd
                                  Similarity
                                  • API ID: ProtectVirtual
                                  • String ID:
                                  • API String ID: 544645111-0
                                  • Opcode ID: f9e0050116eaade99915f8f74e99f7506f7496f705985e0df2ca9f4bdc9924ba
                                  • Instruction ID: 2c3cce2c1b3d0a8be8688a9fb790c0744efa02d0b87741ea349a9e0f881903a5
                                  • Opcode Fuzzy Hash: f9e0050116eaade99915f8f74e99f7506f7496f705985e0df2ca9f4bdc9924ba
                                  • Instruction Fuzzy Hash: A0F092B8544280DEDB60CF2A844972D3BF0BB9B356B50652AE24CDE299F33440449B91
                                  APIs
                                  • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402440
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: PrivateProfileString
                                  • String ID:
                                  • API String ID: 1096422788-0
                                  • Opcode ID: 2bf3f178d14cd4560723ce1317423526718b1f73ef5608a9eed72cfac383f117
                                  • Instruction ID: 16d05768d70be94792168112439c0a82a49a1a045ba9b991e9e4b5323ac17763
                                  • Opcode Fuzzy Hash: 2bf3f178d14cd4560723ce1317423526718b1f73ef5608a9eed72cfac383f117
                                  • Instruction Fuzzy Hash: 2CE04F3190821DBAEB007FA08F09AAD2A69AF01720F10002AFA507A0D1E6B98583971D
                                  APIs
                                  • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,004061A1,?,?,?,?,00000000,?), ref: 00406137
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Open
                                  • String ID:
                                  • API String ID: 71445658-0
                                  • Opcode ID: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                  • Instruction ID: 4278cf0171cf0b678593f71500b3925c4415a8e9ce87015ff7d519d2eb21bae6
                                  • Opcode Fuzzy Hash: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                  • Instruction Fuzzy Hash: BCD0123204020DBBDF119E90AD01FAB3B1DEB48350F014826FE07A8091D775D570A724
                                  APIs
                                  • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015CD
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: AttributesFile
                                  • String ID:
                                  • API String ID: 3188754299-0
                                  • Opcode ID: ad2c1245eb71982fcc6b079eee79e7d617a05ea2d30047a0a3aab57077eeae64
                                  • Instruction ID: 7d2cdf6a56bb8b2c4d8e447006d96498fe5724c9cded2cbb68f68f822827988b
                                  • Opcode Fuzzy Hash: ad2c1245eb71982fcc6b079eee79e7d617a05ea2d30047a0a3aab57077eeae64
                                  • Instruction Fuzzy Hash: BED01732708214DBDF60DBA8AF08A9FB3A4AB10328B20413BD211F21D1D6B9C5469B2D
                                  APIs
                                  • SendMessageA.USER32(000103E2,00000000,00000000,00000000), ref: 0040438B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend
                                  • String ID:
                                  • API String ID: 3850602802-0
                                  • Opcode ID: a0eb0ef1ff6dd579934d65901b95a1f3a9c939147581cb3b9152e9d48dc718fa
                                  • Instruction ID: f513ac05e70e3adf76b651c0ca8ec4e95b66ff2fdc1b64d79a05bcbbe3c40a95
                                  • Opcode Fuzzy Hash: a0eb0ef1ff6dd579934d65901b95a1f3a9c939147581cb3b9152e9d48dc718fa
                                  • Instruction Fuzzy Hash: 4DC09BB17403027BFE209B529E45F077798D790700F1554397754F54D0C774D410D62C
                                  APIs
                                  • SendMessageA.USER32(00000028,?,00000001,00404192), ref: 00404370
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend
                                  • String ID:
                                  • API String ID: 3850602802-0
                                  • Opcode ID: f6c8117e81de0903b802e48e7999fd2a70a6c35278de0d39013be8dd7138c214
                                  • Instruction ID: 50a7fc5ec129452a525cde7c4fd9a9aa290cced010421ab9f43a5acdc6dad314
                                  • Opcode Fuzzy Hash: f6c8117e81de0903b802e48e7999fd2a70a6c35278de0d39013be8dd7138c214
                                  • Instruction Fuzzy Hash: 33B0127A781601BBDE615B40DF09F457EB2E768701F408039B348240F0CEB200A9DB2C
                                  APIs
                                  • ShellExecuteExA.SHELL32(?,00404774,?), ref: 00405978
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: ExecuteShell
                                  • String ID:
                                  • API String ID: 587946157-0
                                  • Opcode ID: fbdde1e211bf9c759df7b0f81bfbcb60f8cdccf4e78a0d8a998f91d13d5c86f6
                                  • Instruction ID: 923d99ad9cc7c2cd2e65252a1a37f78a8d30594c4c7a615bb4925eb6a4e84790
                                  • Opcode Fuzzy Hash: fbdde1e211bf9c759df7b0f81bfbcb60f8cdccf4e78a0d8a998f91d13d5c86f6
                                  • Instruction Fuzzy Hash: 27C092B2000200DFE301CF90CB08F067BF8AF54306F028068E184DA060C7788840CB29
                                  APIs
                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004030F6,?,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 0040339E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: FilePointer
                                  • String ID:
                                  • API String ID: 973152223-0
                                  • Opcode ID: bee48198ef0a4de3628cda0e050061df99a752697c0ad5ddba35b49727997b0c
                                  • Instruction ID: 699dda5fb03a211c19396a68767747e6c986426da1756d7c47186a7ffa8d2f84
                                  • Opcode Fuzzy Hash: bee48198ef0a4de3628cda0e050061df99a752697c0ad5ddba35b49727997b0c
                                  • Instruction Fuzzy Hash: EBB01231140300BFDA214F00DF09F057B21AB94710F10C034B384780F086711075EB0E
                                  APIs
                                  • KiUserCallbackDispatcher.NTDLL(?,0040412B), ref: 00404359
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CallbackDispatcherUser
                                  • String ID:
                                  • API String ID: 2492992576-0
                                  • Opcode ID: b7efc8905e9f2a5b3d5d2c2477723ee0501502072c4fff85560e1a7fdf79de64
                                  • Instruction ID: b84ed7fd3cc5f3c3e9fcd53eb4babc11f88d3e7fa425116ebe2a9639eb74f9e6
                                  • Opcode Fuzzy Hash: b7efc8905e9f2a5b3d5d2c2477723ee0501502072c4fff85560e1a7fdf79de64
                                  • Instruction Fuzzy Hash: 28A00176505500AFCA12AB50EF1980ABB66ABA4741B818479A685601358B768831EB1B
                                  APIs
                                    • Part of subcall function 004053D1: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000,?), ref: 0040540A
                                    • Part of subcall function 004053D1: lstrlenA.KERNEL32(004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000), ref: 0040541A
                                    • Part of subcall function 004053D1: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,004032C3,004032C3,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,00000000,00424440,762323A0), ref: 0040542D
                                    • Part of subcall function 004053D1: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll), ref: 0040543F
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405465
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040547F
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040548D
                                    • Part of subcall function 00405926: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042BC90,00431800,00431800,00431800,?,00431400,00000000), ref: 0040594F
                                    • Part of subcall function 00405926: CloseHandle.KERNEL32(?), ref: 0040595C
                                  • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FE5
                                    • Part of subcall function 0040672A: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040673B
                                    • Part of subcall function 0040672A: GetExitCodeProcess.KERNEL32(?,?), ref: 0040675D
                                    • Part of subcall function 004061EB: wsprintfA.USER32 ref: 004061F8
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                  • String ID:
                                  • API String ID: 2972824698-0
                                  • Opcode ID: 1750d852ef655aad6943f12ff86d7c5be13c4aa94793d558f94d59855ccbac7d
                                  • Instruction ID: 2907458289dc89520fdc1db2e5a40f60bb15031deda838765eaf0f6b46983df9
                                  • Opcode Fuzzy Hash: 1750d852ef655aad6943f12ff86d7c5be13c4aa94793d558f94d59855ccbac7d
                                  • Instruction Fuzzy Hash: 0EF05B31905112DBCF20ABA55D849EF71E4DB0135CB11413FF501F21D2D7BC4A46DAAE
                                  APIs
                                  • Sleep.KERNELBASE(00000000), ref: 004014E9
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Sleep
                                  • String ID:
                                  • API String ID: 3472027048-0
                                  • Opcode ID: 1086b86eff6ccb0646e334d3d3a43b9eec11b9d4dc04b4a1abbda41f1d779818
                                  • Instruction ID: 2b610f9d6ca2559d84a6cccd890523da06de060bf9d54f72eb9b50da0c514afd
                                  • Opcode Fuzzy Hash: 1086b86eff6ccb0646e334d3d3a43b9eec11b9d4dc04b4a1abbda41f1d779818
                                  • Instruction Fuzzy Hash: 1CD05E73B142009BDB60DBB8BEC445F73E4E7403257304837E502E2092E5788946861C
                                  APIs
                                  • GetDlgItem.USER32(?,000003FB), ref: 0040480E
                                  • SetWindowTextA.USER32(00000000,?), ref: 00404838
                                  • SHBrowseForFolderA.SHELL32(?,00429860,?), ref: 004048E9
                                  • CoTaskMemFree.OLE32(00000000), ref: 004048F4
                                  • lstrcmpiA.KERNEL32(Call,0042A488), ref: 00404926
                                  • lstrcatA.KERNEL32(?,Call), ref: 00404932
                                  • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404944
                                    • Part of subcall function 00405987: GetDlgItemTextA.USER32(?,?,00000400,0040497B), ref: 0040599A
                                    • Part of subcall function 00406587: CharNextA.USER32(0000000C,*?|<>/":,00000000,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065DF
                                    • Part of subcall function 00406587: CharNextA.USER32(0000000C,0000000C,0000000C,00000000,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065EC
                                    • Part of subcall function 00406587: CharNextA.USER32(0000000C,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065F1
                                    • Part of subcall function 00406587: CharPrevA.USER32(0000000C,0000000C,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 00406601
                                  • GetDiskFreeSpaceA.KERNEL32(00429458,?,?,0000040F,?,00429458,00429458,?,00000001,00429458,?,?,000003FB,?), ref: 00404A02
                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404A1D
                                    • Part of subcall function 00404B76: lstrlenA.KERNEL32(0042A488,0042A488,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404A91,000000DF,00000000,00000400,?), ref: 00404C14
                                    • Part of subcall function 00404B76: wsprintfA.USER32 ref: 00404C1C
                                    • Part of subcall function 00404B76: SetDlgItemTextA.USER32(?,0042A488), ref: 00404C2F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                  • String ID: A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes$Call
                                  • API String ID: 2624150263-3455453733
                                  • Opcode ID: 0a9a22de57e54a42c41f7f9c473854a5632b4b75f318642da20d5b1a73d2513c
                                  • Instruction ID: f53f9ae5ebeaccab956e1b2ad526c51027fc30446c854342799b5ba7b8d0bc76
                                  • Opcode Fuzzy Hash: 0a9a22de57e54a42c41f7f9c473854a5632b4b75f318642da20d5b1a73d2513c
                                  • Instruction Fuzzy Hash: BAA172F1A00209ABDB11AFA5CD45AAF76B8EF84314F14807BF611B62D1D77C89418F6D
                                  APIs
                                  • CoCreateInstance.OLE32(0040851C,?,00000001,0040850C,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040221D
                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,0040850C,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022CF
                                  Strings
                                  • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11, xrefs: 0040225D
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: ByteCharCreateInstanceMultiWide
                                  • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11
                                  • API String ID: 123533781-3091208524
                                  • Opcode ID: 26e4af273d4ad834d7dd4ca4c27adc144b69110a5e0929a66cb48c7bfc0a4cbf
                                  • Instruction ID: 9693176738af107330769ac86e8646dde0b712c02a361864b0ed1875b7ced88a
                                  • Opcode Fuzzy Hash: 26e4af273d4ad834d7dd4ca4c27adc144b69110a5e0929a66cb48c7bfc0a4cbf
                                  • Instruction Fuzzy Hash: DB511971A00208AFDF00EFA4CA88A9D7BB5FF48314F2045BAF505FB2D1DA799981CB54
                                  APIs
                                  • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 004027DE
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: FileFindFirst
                                  • String ID:
                                  • API String ID: 1974802433-0
                                  • Opcode ID: 930922f26d5cdd011eb09c6a8250f7f43846b17323c9774391e4e916de6dacb1
                                  • Instruction ID: 474e59c826447b87e47a37c01b73ad662870a85b7ff57bc711f4e8679485c19e
                                  • Opcode Fuzzy Hash: 930922f26d5cdd011eb09c6a8250f7f43846b17323c9774391e4e916de6dacb1
                                  • Instruction Fuzzy Hash: 9CF0A771605110DFDB51EBA49E49AEE77689F21314F6005BBE141F20C2C6B889469B2E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: aa1aee8a5b3a43351eb0af44d038224c2164fb65a2c69693e5a9d071f73749d8
                                  • Instruction ID: 8768c5d39ca9d5d04b1d74764d0b3cf6a08d2071900a395e822ff8491b177041
                                  • Opcode Fuzzy Hash: aa1aee8a5b3a43351eb0af44d038224c2164fb65a2c69693e5a9d071f73749d8
                                  • Instruction Fuzzy Hash: D0E18B7190470ACFDB24CF58C880BAAB7F1FB44305F15842EE497A72D1E738AA95CB14
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 8d4d4038b428717fbb616dadee5392a57e0a8d9c6ebddc8936aa8167a04c56aa
                                  • Instruction ID: 112ec8b08e22b9c6c3aeb56eb94a2e19ac2cef272eed527e1014fed5102c6f46
                                  • Opcode Fuzzy Hash: 8d4d4038b428717fbb616dadee5392a57e0a8d9c6ebddc8936aa8167a04c56aa
                                  • Instruction Fuzzy Hash: 33C13631E04219DBCF18CF68D8905EEBBB2BF98314F25866AD85677380D734A942CF95
                                  APIs
                                  • GetDlgItem.USER32(?,000003F9), ref: 00404D49
                                  • GetDlgItem.USER32(?,00000408), ref: 00404D56
                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404DA5
                                  • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404DBC
                                  • SetWindowLongA.USER32(?,000000FC,00405345), ref: 00404DD6
                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404DE8
                                  • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404DFC
                                  • SendMessageA.USER32(?,00001109,00000002), ref: 00404E12
                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404E1E
                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404E2E
                                  • DeleteObject.GDI32(00000110), ref: 00404E33
                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404E5E
                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404E6A
                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404F04
                                  • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404F34
                                    • Part of subcall function 00404362: SendMessageA.USER32(00000028,?,00000001,00404192), ref: 00404370
                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404F48
                                  • GetWindowLongA.USER32(?,000000F0), ref: 00404F76
                                  • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404F84
                                  • ShowWindow.USER32(?,00000005), ref: 00404F94
                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 0040508F
                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 004050F4
                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00405109
                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 0040512D
                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 0040514D
                                  • ImageList_Destroy.COMCTL32(?), ref: 00405162
                                  • GlobalFree.KERNEL32(?), ref: 00405172
                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 004051EB
                                  • SendMessageA.USER32(?,00001102,?,?), ref: 00405294
                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004052A3
                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 004052CE
                                  • ShowWindow.USER32(?,00000000), ref: 0040531C
                                  • GetDlgItem.USER32(?,000003FE), ref: 00405327
                                  • ShowWindow.USER32(00000000), ref: 0040532E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                  • String ID: $M$N
                                  • API String ID: 2564846305-813528018
                                  • Opcode ID: 4df1eefe35e68a6c7fa34c5b60be6288f9ea88f6771e326f729b6c61956ac8d6
                                  • Instruction ID: b1cb089e499fd84ad02b8b6dcb50706d58213328e80d7969948961eab3192630
                                  • Opcode Fuzzy Hash: 4df1eefe35e68a6c7fa34c5b60be6288f9ea88f6771e326f729b6c61956ac8d6
                                  • Instruction Fuzzy Hash: B1027DB0A00609AFDF209F94DD45AAE7BB5FB44354F50817AFA10BA2E1C7789D42CF58
                                  APIs
                                  • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00404523
                                  • GetDlgItem.USER32(00000000,000003E8), ref: 00404537
                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404555
                                  • GetSysColor.USER32(?), ref: 00404566
                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404575
                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404584
                                  • lstrlenA.KERNEL32(?), ref: 00404587
                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404596
                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004045AB
                                  • GetDlgItem.USER32(?,0000040A), ref: 0040460D
                                  • SendMessageA.USER32(00000000), ref: 00404610
                                  • GetDlgItem.USER32(?,000003E8), ref: 0040463B
                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 0040467B
                                  • LoadCursorA.USER32(00000000,00007F02), ref: 0040468A
                                  • SetCursor.USER32(00000000), ref: 00404693
                                  • LoadCursorA.USER32(00000000,00007F00), ref: 004046A9
                                  • SetCursor.USER32(00000000), ref: 004046AC
                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 004046D8
                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 004046EC
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                  • String ID: Call$N$cD@
                                  • API String ID: 3103080414-3938186718
                                  • Opcode ID: 0d552c78708d8b6c3e6a9e133e2a55d80eb6ec1b6100387134d0e82e0d806a6f
                                  • Instruction ID: 43684ccacc2d8fb7b4e0a1eb44f66cc69a0b9750f41782283b4d1566cbdab7d9
                                  • Opcode Fuzzy Hash: 0d552c78708d8b6c3e6a9e133e2a55d80eb6ec1b6100387134d0e82e0d806a6f
                                  • Instruction Fuzzy Hash: 106193B1A00209BBDB109F61DD45F6A3BA9FB84754F10443AFB057B1D1C7B8A951CF98
                                  APIs
                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                  • BeginPaint.USER32(?,?), ref: 00401047
                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                  • DeleteObject.GDI32(?), ref: 004010ED
                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                  • DrawTextA.USER32(00000000,prophetess Setup,000000FF,00000010,00000820), ref: 00401156
                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                  • DeleteObject.GDI32(?), ref: 00401165
                                  • EndPaint.USER32(?,?), ref: 0040116E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                  • String ID: F$prophetess Setup
                                  • API String ID: 941294808-2747703229
                                  • Opcode ID: 036095489b744d328a0284f3af7f80ab3f3a11b0609df675fc3b160fbcb80c66
                                  • Instruction ID: 3ddd31971ff36fa992edb7b0d2f538087f25d398410520a6441e316a3758f4e4
                                  • Opcode Fuzzy Hash: 036095489b744d328a0284f3af7f80ab3f3a11b0609df675fc3b160fbcb80c66
                                  • Instruction Fuzzy Hash: 2E419C71800209AFCB059F95CE459BFBBB9FF44314F00842EF591AA1A0CB349955DFA4
                                  APIs
                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00406087,?,?), ref: 00405F27
                                  • GetShortPathNameA.KERNEL32(?,0042C218,00000400), ref: 00405F30
                                    • Part of subcall function 00405D85: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D95
                                    • Part of subcall function 00405D85: lstrlenA.KERNEL32(00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DC7
                                  • GetShortPathNameA.KERNEL32(?,0042C618,00000400), ref: 00405F4D
                                  • wsprintfA.USER32 ref: 00405F6B
                                  • GetFileSize.KERNEL32(00000000,00000000,0042C618,C0000000,00000004,0042C618,?,?,?,?,?), ref: 00405FA6
                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405FB5
                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FED
                                  • SetFilePointer.KERNEL32(0040A3D0,00000000,00000000,00000000,00000000,0042BE18,00000000,-0000000A,0040A3D0,00000000,[Rename],00000000,00000000,00000000), ref: 00406043
                                  • GlobalFree.KERNEL32(00000000), ref: 00406054
                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040605B
                                    • Part of subcall function 00405E20: GetFileAttributesA.KERNELBASE(00000003,00402F71,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E24
                                    • Part of subcall function 00405E20: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E46
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                  • String ID: %s=%s$[Rename]
                                  • API String ID: 2171350718-1727408572
                                  • Opcode ID: 569be3a98da05520ad95d37df462ccc6378b119762144e883bf0616c118c920a
                                  • Instruction ID: da8ce3bfdf00fcfed17b5edaf8d9799a0bf0ff3a482d4f6cc2fc7d52a36fe9c3
                                  • Opcode Fuzzy Hash: 569be3a98da05520ad95d37df462ccc6378b119762144e883bf0616c118c920a
                                  • Instruction Fuzzy Hash: 3D3135312407117BC220AB65AC88F6B3A5CDF41758F16003BFA02F72D2DE7C98558ABD
                                  APIs
                                  • CharNextA.USER32(0000000C,*?|<>/":,00000000,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065DF
                                  • CharNextA.USER32(0000000C,0000000C,0000000C,00000000,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065EC
                                  • CharNextA.USER32(0000000C,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 004065F1
                                  • CharPrevA.USER32(0000000C,0000000C,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe",004033B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 00406601
                                  Strings
                                  • "C:\Users\user\Desktop\004552024107.bat.exe", xrefs: 00406587
                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00406588
                                  • *?|<>/":, xrefs: 004065CF
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Char$Next$Prev
                                  • String ID: "C:\Users\user\Desktop\004552024107.bat.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                  • API String ID: 589700163-297045064
                                  • Opcode ID: 5d1a13f5f6d1e26a5c928a636a6cd85ce9cfe8cb66a926baf99f252f8cb630c3
                                  • Instruction ID: 9f335943bb0e62a209881404c60ffb6aa99012b8199ff17f999404b9432e9d26
                                  • Opcode Fuzzy Hash: 5d1a13f5f6d1e26a5c928a636a6cd85ce9cfe8cb66a926baf99f252f8cb630c3
                                  • Instruction Fuzzy Hash: 871104618053923DFB3216282C44B777F894F97760F1A007FE5C2722C6CA7C5C62966D
                                  APIs
                                  • GetWindowLongA.USER32(?,000000EB), ref: 004043B1
                                  • GetSysColor.USER32(00000000), ref: 004043EF
                                  • SetTextColor.GDI32(?,00000000), ref: 004043FB
                                  • SetBkMode.GDI32(?,?), ref: 00404407
                                  • GetSysColor.USER32(?), ref: 0040441A
                                  • SetBkColor.GDI32(?,?), ref: 0040442A
                                  • DeleteObject.GDI32(?), ref: 00404444
                                  • CreateBrushIndirect.GDI32(?), ref: 0040444E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                  • String ID:
                                  • API String ID: 2320649405-0
                                  • Opcode ID: 8c62cc7b680d0f9fb00056791eeffc6cd2931fdceedc16941688e7b217811201
                                  • Instruction ID: 0cb6da092899fbd89936ee00678fc1211e2f1892718b1dfe439ae8b372ce6297
                                  • Opcode Fuzzy Hash: 8c62cc7b680d0f9fb00056791eeffc6cd2931fdceedc16941688e7b217811201
                                  • Instruction Fuzzy Hash: E32177715007049BCF309F78D948B577BF8AF81714B04893DEAA6B26E1C734E948CB58
                                  APIs
                                    • Part of subcall function 6D0912A5: GlobalAlloc.KERNEL32(00000040,6D0912C3,?,6D09135F,-6D09504B,6D0911C0,-000000A0), ref: 6D0912AD
                                  • GlobalFree.KERNEL32(?), ref: 6D09266E
                                  • GlobalFree.KERNEL32(00000000), ref: 6D0926A8
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4696015976.000000006D091000.00000020.00000001.01000000.00000008.sdmp, Offset: 6D090000, based on PE: true
                                  • Associated: 00000000.00000002.4695944533.000000006D090000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696046184.000000006D094000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696120527.000000006D096000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6d090000_004552024107.jbxd
                                  Similarity
                                  • API ID: Global$Free$Alloc
                                  • String ID:
                                  • API String ID: 1780285237-0
                                  • Opcode ID: 26f81cb188ea21073705b10079576814a27b8c3628b3de5a06bfd1e02f1fd827
                                  • Instruction ID: 19cd640c60d20d3213611617ac911479d52d7e5308cf9c7324a9bcf4c1e625a4
                                  • Opcode Fuzzy Hash: 26f81cb188ea21073705b10079576814a27b8c3628b3de5a06bfd1e02f1fd827
                                  • Instruction Fuzzy Hash: FD41A072508241EFEB258F64CC94E3E77BAFBCA305B80652DF6518F510D7319845EB62
                                  APIs
                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404C9B
                                  • GetMessagePos.USER32 ref: 00404CA3
                                  • ScreenToClient.USER32(?,?), ref: 00404CBD
                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404CCF
                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404CF5
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Message$Send$ClientScreen
                                  • String ID: f
                                  • API String ID: 41195575-1993550816
                                  • Opcode ID: fbe7a9a9d251da3c9c448e6b1369ef84c2200939816a620fb3ee489aa4668e2c
                                  • Instruction ID: 8ac1eb656b69e247d5f05692bef4687e0c0d70a1275d834663b2b8f38aac2a1a
                                  • Opcode Fuzzy Hash: fbe7a9a9d251da3c9c448e6b1369ef84c2200939816a620fb3ee489aa4668e2c
                                  • Instruction Fuzzy Hash: B6019E71900218BAEB00DB94DD81FFFBBBCAF44711F10012BBA01B61C0C7B899418BA4
                                  APIs
                                  • GetDC.USER32(?), ref: 00401E5D
                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E77
                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401E7F
                                  • ReleaseDC.USER32(?,00000000), ref: 00401E90
                                  • CreateFontIndirectA.GDI32(0040B830), ref: 00401EDF
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                  • String ID: Tahoma
                                  • API String ID: 3808545654-3580928618
                                  • Opcode ID: 0466c2d66d8f018793a5193256bc33b363c7409b941099693a26df1913abae86
                                  • Instruction ID: 3235dfa2473664f3223cdf9cba53c0ab50ba273bd9661b34cbd5463b8b999ac8
                                  • Opcode Fuzzy Hash: 0466c2d66d8f018793a5193256bc33b363c7409b941099693a26df1913abae86
                                  • Instruction Fuzzy Hash: FE017572504344AFE7107B60AE49B9E3FF8E715701F10897AF181B62F2CB7800058B6D
                                  APIs
                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E65
                                  • MulDiv.KERNEL32(0007C7EA,00000064,0007C7EE), ref: 00402E90
                                  • wsprintfA.USER32 ref: 00402EA0
                                  • SetWindowTextA.USER32(?,?), ref: 00402EB0
                                  • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402EC2
                                  Strings
                                  • verifying installer: %d%%, xrefs: 00402E9A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Text$ItemTimerWindowwsprintf
                                  • String ID: verifying installer: %d%%
                                  • API String ID: 1451636040-82062127
                                  • Opcode ID: 008e47a76e30b834da19422bd6ea308201e4826492d01be12a9765c28616dd6c
                                  • Instruction ID: 08bf30aeaad7c3c0f985f8b81484beb4ade113f1463dbf8d033ac048ea6a4a00
                                  • Opcode Fuzzy Hash: 008e47a76e30b834da19422bd6ea308201e4826492d01be12a9765c28616dd6c
                                  • Instruction Fuzzy Hash: EF016270640208FBEF209F60DE09EEE3769AB10304F008039FA06B51E1DBB89D56CF99
                                  APIs
                                  • GlobalFree.KERNEL32(00000000), ref: 6D0924D7
                                    • Part of subcall function 6D0912B4: lstrcpynA.KERNEL32(00000000,?,6D09135F,-6D09504B,6D0911C0,-000000A0), ref: 6D0912C4
                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 6D092452
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 6D092467
                                  • GlobalAlloc.KERNEL32(00000040,00000010), ref: 6D092478
                                  • CLSIDFromString.OLE32(00000000,00000000), ref: 6D092486
                                  • GlobalFree.KERNEL32(00000000), ref: 6D09248D
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4696015976.000000006D091000.00000020.00000001.01000000.00000008.sdmp, Offset: 6D090000, based on PE: true
                                  • Associated: 00000000.00000002.4695944533.000000006D090000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696046184.000000006D094000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696120527.000000006D096000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6d090000_004552024107.jbxd
                                  Similarity
                                  • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                  • String ID:
                                  • API String ID: 3730416702-0
                                  • Opcode ID: f3998fdf653fe375d272da1d7dc6a55b1ca0cc926b0044594e42df82a7ad9a22
                                  • Instruction ID: 6eed244077663599c7a1f6616d6c8131b9c4e7ae50131314d8725dfc77ad379f
                                  • Opcode Fuzzy Hash: f3998fdf653fe375d272da1d7dc6a55b1ca0cc926b0044594e42df82a7ad9a22
                                  • Instruction Fuzzy Hash: 77417BB1548301EFE720DF34A844B6A73F8FB86315F90A92AF5558F580E770A544EBA2
                                  APIs
                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 0040286E
                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040288A
                                  • GlobalFree.KERNEL32(?), ref: 004028C9
                                  • GlobalFree.KERNEL32(00000000), ref: 004028DC
                                  • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004028F8
                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 0040290B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                  • String ID:
                                  • API String ID: 2667972263-0
                                  • Opcode ID: f2f5004db618060fe317ee0d1003544e1a2fa323f5e59acd3a511c365c814511
                                  • Instruction ID: f5f6ffd272893f167dd8362f30c9a288e23aa0477cfe19fc00766ec7197ba147
                                  • Opcode Fuzzy Hash: f2f5004db618060fe317ee0d1003544e1a2fa323f5e59acd3a511c365c814511
                                  • Instruction Fuzzy Hash: EA319E32C00124BBEF216FA5CE48D9E7A79EF04364F10823AF554B72E1CB7949419FA8
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4696015976.000000006D091000.00000020.00000001.01000000.00000008.sdmp, Offset: 6D090000, based on PE: true
                                  • Associated: 00000000.00000002.4695944533.000000006D090000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696046184.000000006D094000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696120527.000000006D096000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6d090000_004552024107.jbxd
                                  Similarity
                                  • API ID: FreeGlobal
                                  • String ID:
                                  • API String ID: 2979337801-0
                                  • Opcode ID: 820d59081fa1b8ebef4c8327f52f3a5dfa0e9dc8958d8604f7bcc9457afc3492
                                  • Instruction ID: 333735621d956ab34919e8a3ca3d13ce958b479af6a5d4a7613dd8dd96bd205e
                                  • Opcode Fuzzy Hash: 820d59081fa1b8ebef4c8327f52f3a5dfa0e9dc8958d8604f7bcc9457afc3492
                                  • Instruction Fuzzy Hash: F851B032F1811AAAFB118FB889407FDBBFDAB46354F41A16AD414AF140C6719E81A793
                                  APIs
                                  • GetDlgItem.USER32(?,?), ref: 00401DA3
                                  • GetClientRect.USER32(?,?), ref: 00401DF1
                                  • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401E21
                                  • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E35
                                  • DeleteObject.GDI32(00000000), ref: 00401E45
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                  • String ID:
                                  • API String ID: 1849352358-0
                                  • Opcode ID: e1d6a9ee3c5b7c1e8a311aee8a429abf799163a7f8b121a70cc01e31e7316f78
                                  • Instruction ID: fce380eb4141a570f491a0e518fb8aa8e4aa376f46a8457bbd9b5af61eb39f7b
                                  • Opcode Fuzzy Hash: e1d6a9ee3c5b7c1e8a311aee8a429abf799163a7f8b121a70cc01e31e7316f78
                                  • Instruction Fuzzy Hash: AE210A72E00509AFDF15DF94DD45AAEBBB6FB48300F10407AF505F62A1CB389941DB58
                                  APIs
                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CC3
                                  • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CDB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$Timeout
                                  • String ID: !
                                  • API String ID: 1777923405-2657877971
                                  • Opcode ID: 6b7a83c98c9a4dd998c630d8be00bc685075749139b64b10b53530248dbe3f14
                                  • Instruction ID: 290ea32ff0ec2f544a370e30947e4a0d8eefe4f8a949274a77cee2e27ce3354c
                                  • Opcode Fuzzy Hash: 6b7a83c98c9a4dd998c630d8be00bc685075749139b64b10b53530248dbe3f14
                                  • Instruction Fuzzy Hash: E121B471948209BFEF05AFA4DA86AAE7FB1EF44304F20447EF105B61D1C6B98681DB18
                                  APIs
                                  • lstrlenA.KERNEL32(0042A488,0042A488,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404A91,000000DF,00000000,00000400,?), ref: 00404C14
                                  • wsprintfA.USER32 ref: 00404C1C
                                  • SetDlgItemTextA.USER32(?,0042A488), ref: 00404C2F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: ItemTextlstrlenwsprintf
                                  • String ID: %u.%u%s%s
                                  • API String ID: 3540041739-3551169577
                                  • Opcode ID: 27895e53cc41a390800bf12e600d2f981ced9c779fa51419b0a61958e7e4186c
                                  • Instruction ID: 5f9a4297b7b6a3636d8a8bee3f83e4b2b5f26aab9c0b753bab98504590b6652f
                                  • Opcode Fuzzy Hash: 27895e53cc41a390800bf12e600d2f981ced9c779fa51419b0a61958e7e4186c
                                  • Instruction Fuzzy Hash: BE110A73A041243BEB0065AD9C45FAE3698DB85374F250237FE26F61D1EA78DC1281E9
                                  APIs
                                    • Part of subcall function 0040628D: lstrcpynA.KERNEL32(0000000C,0000000C,00000400,0040357B,prophetess Setup,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040629A
                                    • Part of subcall function 00405CB8: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,0000000C,00405D24,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,76233410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405CC6
                                    • Part of subcall function 00405CB8: CharNextA.USER32(00000000), ref: 00405CCB
                                    • Part of subcall function 00405CB8: CharNextA.USER32(00000000), ref: 00405CDF
                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsi2695.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,76233410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405D60
                                  • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,76233410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,76233410,C:\Users\user\AppData\Local\Temp\), ref: 00405D70
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsi2695.tmp
                                  • API String ID: 3248276644-281586083
                                  • Opcode ID: 308fadea3a0b968ed56b92214e6bc0f27c5543f8f515069d12591bb602a569a4
                                  • Instruction ID: 935e679f1c1c714b0e3911a5d698b339edd04cd04073ee9c7d5fe0644536c501
                                  • Opcode Fuzzy Hash: 308fadea3a0b968ed56b92214e6bc0f27c5543f8f515069d12591bb602a569a4
                                  • Instruction Fuzzy Hash: FCF02831105E511AE62233352C0DAAF1A44CE93364719857FF855B12D2DB3C89479D7D
                                  APIs
                                  • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004033C5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 00405C25
                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004033C5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036B5,?,00000008,0000000A,0000000C), ref: 00405C2E
                                  • lstrcatA.KERNEL32(?,0040A014,?,00000008,0000000A,0000000C), ref: 00405C3F
                                  Strings
                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C1F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CharPrevlstrcatlstrlen
                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                  • API String ID: 2659869361-3936084776
                                  • Opcode ID: 1585f28ce29590c56c09183d2983d03a0d8d28acc38857c1cbd7e9952efaabbf
                                  • Instruction ID: 5ecf558490c9fc18ca768c1c77fe203d25deaeb0153a8833875816b6af26cf17
                                  • Opcode Fuzzy Hash: 1585f28ce29590c56c09183d2983d03a0d8d28acc38857c1cbd7e9952efaabbf
                                  • Instruction Fuzzy Hash: 98D0A772505A306BE50136565D09ECB1A088F4231570500AFF140B2191C67C0C5147FD
                                  APIs
                                  • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,0000000C,00405D24,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,C:\Users\user\AppData\Local\Temp\nsi2695.tmp,76233410,?,C:\Users\user\AppData\Local\Temp\,00405A6F,?,76233410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\004552024107.bat.exe"), ref: 00405CC6
                                  • CharNextA.USER32(00000000), ref: 00405CCB
                                  • CharNextA.USER32(00000000), ref: 00405CDF
                                  Strings
                                  • C:\Users\user\AppData\Local\Temp\nsi2695.tmp, xrefs: 00405CB9
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CharNext
                                  • String ID: C:\Users\user\AppData\Local\Temp\nsi2695.tmp
                                  • API String ID: 3213498283-3949846960
                                  • Opcode ID: 48ab597918d8e2ef306ddd6e117c28a3ba6feb84c3778f0c5ad980b6008cf2cb
                                  • Instruction ID: ee8b6173ba6a0b3c7a77adf62d8f17896d3fbd5398f7dd7aaac8169870cad506
                                  • Opcode Fuzzy Hash: 48ab597918d8e2ef306ddd6e117c28a3ba6feb84c3778f0c5ad980b6008cf2cb
                                  • Instruction Fuzzy Hash: 42F02B51908FA02BFB3252246C48B775B8CDF95715F048477D5407B2C2C27C6C414F9A
                                  APIs
                                  • DestroyWindow.USER32(00000000,00000000,004030AB,00000001,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00402EE0
                                  • GetTickCount.KERNEL32 ref: 00402EFE
                                  • CreateDialogParamA.USER32(0000006F,00000000,00402E4A,00000000), ref: 00402F1B
                                  • ShowWindow.USER32(00000000,00000005,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00402F29
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                  • String ID:
                                  • API String ID: 2102729457-0
                                  • Opcode ID: 82cc071085b0e421d38bebfb76feb0ba11fa504106e74bc84e10844e5b096cab
                                  • Instruction ID: 55e8d60830c64a568362c8f460213b41695a60035779f7009bf19f5ad348a086
                                  • Opcode Fuzzy Hash: 82cc071085b0e421d38bebfb76feb0ba11fa504106e74bc84e10844e5b096cab
                                  • Instruction Fuzzy Hash: B7F03A30A45621EBC771AB50FE0CA9B7B64FB05B59B41043AF001F11A9CB745852DBED
                                  APIs
                                  • IsWindowVisible.USER32(?), ref: 00405374
                                  • CallWindowProcA.USER32(?,?,?,?), ref: 004053C5
                                    • Part of subcall function 00404379: SendMessageA.USER32(000103E2,00000000,00000000,00000000), ref: 0040438B
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Window$CallMessageProcSendVisible
                                  • String ID:
                                  • API String ID: 3748168415-3916222277
                                  • Opcode ID: b9d322c03724d0f4ccaad077e5ef09c26c8614d3de5af0662f84842769c694b6
                                  • Instruction ID: 98c6722e6a54b641667f931c9e29074c60bd52ab0debc5010bc9b6450a54dc72
                                  • Opcode Fuzzy Hash: b9d322c03724d0f4ccaad077e5ef09c26c8614d3de5af0662f84842769c694b6
                                  • Instruction Fuzzy Hash: 9201B171100608AFFF205F11ED84A6B3A26EB84794F50413BFE407A1D1C3B98C629E5E
                                  APIs
                                  • FreeLibrary.KERNEL32(?,76233410,00000000,C:\Users\user\AppData\Local\Temp\,004039D9,004037BF,?,?,00000008,0000000A,0000000C), ref: 00403A1B
                                  • GlobalFree.KERNEL32(006AF998), ref: 00403A22
                                  Strings
                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A01
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Free$GlobalLibrary
                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                  • API String ID: 1100898210-3936084776
                                  • Opcode ID: 0079c2f67775dda8b537f62a0fedec5a832efd40d4ebab5497539fb8ea7bc8ed
                                  • Instruction ID: 5c739cdb98e40ae8c0dfefb52ad11f1475293c83533685fd3a033b9eca192303
                                  • Opcode Fuzzy Hash: 0079c2f67775dda8b537f62a0fedec5a832efd40d4ebab5497539fb8ea7bc8ed
                                  • Instruction Fuzzy Hash: 16E01D3361513057CA315F45FD0579A77685F58B27F09403AE8807715587745D434FD9
                                  APIs
                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402F9D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\004552024107.bat.exe,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?,?,00000008,0000000A), ref: 00405C6C
                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F9D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\004552024107.bat.exe,C:\Users\user\Desktop\004552024107.bat.exe,80000000,00000003,?,?,00403722,?), ref: 00405C7A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CharPrevlstrlen
                                  • String ID: C:\Users\user\Desktop
                                  • API String ID: 2709904686-3125694417
                                  • Opcode ID: 636972430895b8d26769eef308ecf034eeaaaa2c94ab7ae9d1342fa23427dc1b
                                  • Instruction ID: c418d430c32a25fd64e5672735cb35cda0f462e3a1cf334074a775347c04a98e
                                  • Opcode Fuzzy Hash: 636972430895b8d26769eef308ecf034eeaaaa2c94ab7ae9d1342fa23427dc1b
                                  • Instruction Fuzzy Hash: 62D0A7B240CEB02FF70362108D00B9F6A48CF13704F0904A7E080E2190C27C0C4147AD
                                  APIs
                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 6D09116B
                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 6D0911D8
                                  • GlobalFree.KERNEL32(?), ref: 6D091286
                                  • GlobalFree.KERNEL32(00000000), ref: 6D09129B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4696015976.000000006D091000.00000020.00000001.01000000.00000008.sdmp, Offset: 6D090000, based on PE: true
                                  • Associated: 00000000.00000002.4695944533.000000006D090000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696046184.000000006D094000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  • Associated: 00000000.00000002.4696120527.000000006D096000.00000002.00000001.01000000.00000008.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6d090000_004552024107.jbxd
                                  Similarity
                                  • API ID: Global$AllocFree
                                  • String ID:
                                  • API String ID: 3394109436-0
                                  • Opcode ID: 787c0d9512c0cdee639c7b9eb37d3bd9d8afa3a308d4fdbdba5a4653c99318e5
                                  • Instruction ID: f9ee083a0660589816d3086f1100142686163245288bbf3c3eb2db3d9c69dbad
                                  • Opcode Fuzzy Hash: 787c0d9512c0cdee639c7b9eb37d3bd9d8afa3a308d4fdbdba5a4653c99318e5
                                  • Instruction Fuzzy Hash: C4518A79604206AFEB01DF69C888B3E7BFCFB8A345B446459E555CF254E730D820DB92
                                  APIs
                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D95
                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405DAD
                                  • CharNextA.USER32(00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DBE
                                  • lstrlenA.KERNEL32(00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DC7
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.4665689558.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.4665657365.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665718402.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4665746771.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.4666013219.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: lstrlen$CharNextlstrcmpi
                                  • String ID:
                                  • API String ID: 190613189-0
                                  • Opcode ID: 4f1eaa0065bfc49b54b56e64601aea382fadfb9647de4ff4bb676f0ffe3a7a9e
                                  • Instruction ID: 0b01db06aa3b468373a9359c006e34c779135354681a34c4aba1de8cdbfa9028
                                  • Opcode Fuzzy Hash: 4f1eaa0065bfc49b54b56e64601aea382fadfb9647de4ff4bb676f0ffe3a7a9e
                                  • Instruction Fuzzy Hash: 86F0C231100418AFC7029BA5CE0499EBBA8EF06250B2180AAE840F7211D674DE01AB6C
                                  APIs
                                  • SetErrorMode.KERNEL32(00008001), ref: 004033FB
                                  • GetVersionExA.KERNEL32(?), ref: 00403424
                                  • GetVersionExA.KERNEL32(0000009C), ref: 0040343B
                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403504
                                  • #17.COMCTL32(?,00000008,0000000A,0000000C), ref: 00403541
                                  • OleInitialize.OLE32(00000000), ref: 00403548
                                  • SHGetFileInfoA.SHELL32(00429448,00000000,?,00000160,00000000,?,00000008,0000000A,0000000C), ref: 00403566
                                  • GetCommandLineA.KERNEL32(0042E820,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040357B
                                  • CharNextA.USER32(00000000,00435000,00000020,00435000,00000000,?,00000008,0000000A,0000000C), ref: 004035B5
                                  • GetTempPathA.KERNEL32(00000400,00436400,00000000,00000020,?,00000008,0000000A,0000000C), ref: 004036AE
                                  • GetWindowsDirectoryA.KERNEL32(00436400,000003FB,?,00000008,0000000A,0000000C), ref: 004036BF
                                  • lstrcatA.KERNEL32(00436400,\Temp,?,00000008,0000000A,0000000C), ref: 004036CB
                                  • GetTempPathA.KERNEL32(000003FC,00436400,00436400,\Temp,?,00000008,0000000A,0000000C), ref: 004036DF
                                  • lstrcatA.KERNEL32(00436400,Low,?,00000008,0000000A,0000000C), ref: 004036E7
                                  • SetEnvironmentVariableA.KERNEL32(TEMP,00436400,00436400,Low,?,00000008,0000000A,0000000C), ref: 004036F8
                                  • SetEnvironmentVariableA.KERNEL32(TMP,00436400,?,00000008,0000000A,0000000C), ref: 00403700
                                  • DeleteFileA.KERNEL32(00436000,?,00000008,0000000A,0000000C), ref: 00403714
                                  • OleUninitialize.OLE32(?,?,00000008,0000000A,0000000C), ref: 004037BF
                                  • ExitProcess.KERNEL32 ref: 004037E0
                                  • lstrlenA.KERNEL32(00436400,00435000,00000000,?,?,00000008,0000000A,0000000C), ref: 004037EF
                                  • wsprintfA.USER32 ref: 00403846
                                  • GetFileAttributesA.KERNEL32(00431400,00436400,00431400,?,0000000C), ref: 00403878
                                  • DeleteFileA.KERNEL32(00431400), ref: 00403884
                                  • SetCurrentDirectoryA.KERNEL32(00436400,00436400,00431400,?,0000000C), ref: 004038B0
                                  • CopyFileA.KERNEL32(00436C00,00431400,00000001), ref: 004038C6
                                  • CloseHandle.KERNEL32(00000000,00431800,00431800,?,00431400,00000000), ref: 00403919
                                  • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C), ref: 00403936
                                  • OpenProcessToken.ADVAPI32(00000000), ref: 0040393D
                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403951
                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403970
                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 00403995
                                  • ExitProcess.KERNEL32 ref: 004039B6
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: File$Process$Exit$CurrentDeleteDirectoryEnvironmentPathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCloseCommandCopyErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuewsprintf
                                  • String ID: "$A$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$`K$v$~nsu%X.tmp
                                  • API String ID: 2956269667-1992385774
                                  • Opcode ID: e13c508dadc9a019ad899f483bcab1bf5121664e56d1959915504f3b46ceb96e
                                  • Instruction ID: 7f7404e7af7d96985e5cf9c88e74da5f08b6bc5144b1890d42f960bb7a69135c
                                  • Opcode Fuzzy Hash: e13c508dadc9a019ad899f483bcab1bf5121664e56d1959915504f3b46ceb96e
                                  • Instruction Fuzzy Hash: E2F11570904254AADB21AF758D49BAF7EB8AF45706F0440BFF441B62D2CB7C4A45CB2E
                                  APIs
                                  • DeleteFileA.KERNEL32(?,?,76233410,00436400,00435000), ref: 00405A78
                                  • lstrcatA.KERNEL32(0042B490,\*.*,0042B490,?,?,76233410,00436400,00435000), ref: 00405AC0
                                  • lstrcatA.KERNEL32(?,0040A014,?,0042B490,?,?,76233410,00436400,00435000), ref: 00405AE1
                                  • lstrlenA.KERNEL32(?,?,0040A014,?,0042B490,?,?,76233410,00436400,00435000), ref: 00405AE7
                                  • FindFirstFileA.KERNEL32(0042B490,?,?,?,0040A014,?,0042B490,?,?,76233410,00436400,00435000), ref: 00405AF8
                                  • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405BA5
                                  • FindClose.KERNEL32(00000000), ref: 00405BB6
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                  • String ID: \*.*
                                  • API String ID: 2035342205-1173974218
                                  • Opcode ID: fd14e2a26b3c5305760fc07f32de27d450e580bd3a69afa393f06f0700e9f7c9
                                  • Instruction ID: da8d20c05f1c1589987c6f576fa29bd8846dab181693994c0c241c39a5f8a394
                                  • Opcode Fuzzy Hash: fd14e2a26b3c5305760fc07f32de27d450e580bd3a69afa393f06f0700e9f7c9
                                  • Instruction Fuzzy Hash: 3051C030904A04BADB21AB618C85FAF7AB8EF42754F14417FF445B11D2C77C6982DEAE
                                  APIs
                                  • GetDlgItem.USER32(?,000003F9), ref: 00404D49
                                  • GetDlgItem.USER32(?,00000408), ref: 00404D56
                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404DA5
                                  • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404DBC
                                  • SetWindowLongA.USER32(?,000000FC,00405345), ref: 00404DD6
                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404DE8
                                  • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404DFC
                                  • SendMessageA.USER32(?,00001109,00000002), ref: 00404E12
                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404E1E
                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404E2E
                                  • DeleteObject.GDI32(00000110), ref: 00404E33
                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404E5E
                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404E6A
                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404F04
                                  • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404F34
                                    • Part of subcall function 00404362: SendMessageA.USER32(00000028,?,00000001,00404192), ref: 00404370
                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404F48
                                  • GetWindowLongA.USER32(?,000000F0), ref: 00404F76
                                  • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404F84
                                  • ShowWindow.USER32(?,00000005), ref: 00404F94
                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 0040508F
                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 004050F4
                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00405109
                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 0040512D
                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 0040514D
                                  • ImageList_Destroy.COMCTL32(?), ref: 00405162
                                  • GlobalFree.KERNEL32(?), ref: 00405172
                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 004051EB
                                  • SendMessageA.USER32(?,00001102,?,?), ref: 00405294
                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004052A3
                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 004052CE
                                  • ShowWindow.USER32(?,00000000), ref: 0040531C
                                  • GetDlgItem.USER32(?,000003FE), ref: 00405327
                                  • ShowWindow.USER32(00000000), ref: 0040532E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                  • String ID: $M$N
                                  • API String ID: 2564846305-813528018
                                  • Opcode ID: f11250b3fb3f61882aa354a54652fc5f201eb5c666114b29f2145b9c808ef288
                                  • Instruction ID: b1cb089e499fd84ad02b8b6dcb50706d58213328e80d7969948961eab3192630
                                  • Opcode Fuzzy Hash: f11250b3fb3f61882aa354a54652fc5f201eb5c666114b29f2145b9c808ef288
                                  • Instruction Fuzzy Hash: B1027DB0A00609AFDF209F94DD45AAE7BB5FB44354F50817AFA10BA2E1C7789D42CF58
                                  APIs
                                  • GetDlgItem.USER32(?,00000403), ref: 0040556E
                                  • GetDlgItem.USER32(?,000003EE), ref: 0040557D
                                  • GetClientRect.USER32(?,?), ref: 004055BA
                                  • GetSystemMetrics.USER32(00000002), ref: 004055C1
                                  • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004055E2
                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004055F3
                                  • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405606
                                  • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405614
                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405627
                                  • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405649
                                  • ShowWindow.USER32(?,00000008), ref: 0040565D
                                  • GetDlgItem.USER32(?,000003EC), ref: 0040567E
                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040568E
                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004056A7
                                  • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004056B3
                                  • GetDlgItem.USER32(?,000003F8), ref: 0040558C
                                    • Part of subcall function 00404362: SendMessageA.USER32(00000028,?,00000001,00404192), ref: 00404370
                                  • GetDlgItem.USER32(?,000003EC), ref: 004056CF
                                  • CreateThread.KERNEL32(00000000,00000000,Function_000054A3,00000000), ref: 004056DD
                                  • CloseHandle.KERNEL32(00000000), ref: 004056E4
                                  • ShowWindow.USER32(00000000), ref: 00405707
                                  • ShowWindow.USER32(?,00000008), ref: 0040570E
                                  • ShowWindow.USER32(00000008), ref: 00405754
                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405788
                                  • CreatePopupMenu.USER32 ref: 00405799
                                  • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004057AE
                                  • GetWindowRect.USER32(?,000000FF), ref: 004057CE
                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004057E7
                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405823
                                  • OpenClipboard.USER32(00000000), ref: 00405833
                                  • EmptyClipboard.USER32 ref: 00405839
                                  • GlobalAlloc.KERNEL32(00000042,?), ref: 00405842
                                  • GlobalLock.KERNEL32(00000000), ref: 0040584C
                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405860
                                  • GlobalUnlock.KERNEL32(00000000), ref: 00405879
                                  • SetClipboardData.USER32(00000001,00000000), ref: 00405884
                                  • CloseClipboard.USER32 ref: 0040588A
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                  • String ID:
                                  • API String ID: 590372296-0
                                  • Opcode ID: 78ad6a42e6b7779d9936bbd3c7a2519bba8c6928c53ce4858c467149458cc8c2
                                  • Instruction ID: 4cf6c47baa67300a2587cb91bb909ead9d18e5d8973f7e879562a42f7fe873d6
                                  • Opcode Fuzzy Hash: 78ad6a42e6b7779d9936bbd3c7a2519bba8c6928c53ce4858c467149458cc8c2
                                  • Instruction Fuzzy Hash: 58A16A71A00609FFDB11AFA0DE89EAE7BB9EB44354F40403AFA44B61A0C7754D51DF68
                                  APIs
                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403E6F
                                  • ShowWindow.USER32(?), ref: 00403E8F
                                  • GetWindowLongA.USER32(?,000000F0), ref: 00403EA1
                                  • ShowWindow.USER32(?,00000004), ref: 00403EBA
                                  • DestroyWindow.USER32 ref: 00403ECE
                                  • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403EE7
                                  • GetDlgItem.USER32(?,?), ref: 00403F06
                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403F1A
                                  • IsWindowEnabled.USER32(00000000), ref: 00403F21
                                  • GetDlgItem.USER32(?,00000001), ref: 00403FCC
                                  • GetDlgItem.USER32(?,00000002), ref: 00403FD6
                                  • SetClassLongA.USER32(?,000000F2,?), ref: 00403FF0
                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00404041
                                  • GetDlgItem.USER32(?,00000003), ref: 004040E7
                                  • ShowWindow.USER32(00000000,?), ref: 00404108
                                  • EnableWindow.USER32(?,?), ref: 0040411A
                                  • EnableWindow.USER32(?,?), ref: 00404135
                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040414B
                                  • EnableMenuItem.USER32(00000000), ref: 00404152
                                  • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 0040416A
                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 0040417D
                                  • lstrlenA.KERNEL32(0042A488,?,0042A488,00000000), ref: 004041A7
                                  • SetWindowTextA.USER32(?,0042A488), ref: 004041B6
                                  • ShowWindow.USER32(?,0000000A), ref: 004042EA
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Window$Item$MessageSendShow$EnableLong$Menu$ClassDestroyEnabledSystemTextlstrlen
                                  • String ID:
                                  • API String ID: 1860320154-0
                                  • Opcode ID: bb6cbcf9a1c545d3154f604be3372cfdd7ba41936c4c4c21433e3a1b8f36b1fe
                                  • Instruction ID: 7c61018aff81ba8050a36ffdf8d01ac8e149416bf37329b2a87c27abd1a4edd3
                                  • Opcode Fuzzy Hash: bb6cbcf9a1c545d3154f604be3372cfdd7ba41936c4c4c21433e3a1b8f36b1fe
                                  • Instruction Fuzzy Hash: 60C1F4B1600205ABD7206F61EE49E2B3BBCEB85749F51053EF681B11F1CB799842DB2D
                                  APIs
                                    • Part of subcall function 004066B5: GetModuleHandleA.KERNEL32(?,00000000,?,0040351A,0000000C), ref: 004066C7
                                    • Part of subcall function 004066B5: GetProcAddress.KERNEL32(00000000,?), ref: 004066E2
                                  • lstrcatA.KERNEL32(00436000,0042A488,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A488,00000000,00000002,76233410,00436400,?,00435000,0000000A,0000000C), ref: 00403B11
                                  • lstrlenA.KERNEL32(0042DFC0,?,?,?,0042DFC0,00000000,00435400,00436000,0042A488,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A488,00000000,00000002,76233410), ref: 00403B86
                                  • lstrcmpiA.KERNEL32(?,.exe), ref: 00403B99
                                  • GetFileAttributesA.KERNEL32(0042DFC0,?,00435000,0000000A,0000000C), ref: 00403BA4
                                  • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,00435400), ref: 00403BED
                                    • Part of subcall function 004061EB: wsprintfA.USER32 ref: 004061F8
                                  • RegisterClassA.USER32(0042E7C0), ref: 00403C2A
                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403C42
                                  • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403C77
                                  • ShowWindow.USER32(00000005,00000000,?,00435000,0000000A,0000000C), ref: 00403CAD
                                  • GetClassInfoA.USER32(00000000,RichEdit20A,0042E7C0), ref: 00403CD9
                                  • GetClassInfoA.USER32(00000000,RichEdit,0042E7C0), ref: 00403CE6
                                  • RegisterClassA.USER32(0042E7C0), ref: 00403CEF
                                  • DialogBoxParamA.USER32(?,00000000,00403E33,00000000), ref: 00403D0E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                  • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                  • API String ID: 1975747703-2904746566
                                  • Opcode ID: cb143dc0267d759a9cea0cd43f37dda2b3b0fb558001b9f08e92126bf8417459
                                  • Instruction ID: 062707365540321fd28ddc31094d52b8ee002564e62880c3064c6a51a35bf8f0
                                  • Opcode Fuzzy Hash: cb143dc0267d759a9cea0cd43f37dda2b3b0fb558001b9f08e92126bf8417459
                                  • Instruction Fuzzy Hash: 1A61B4706442006EE620BF629D46F273ABCEB44B49F44443FF945B62E2DB7D99068A3D
                                  APIs
                                  • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00404523
                                  • GetDlgItem.USER32(00000000,000003E8), ref: 00404537
                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404555
                                  • GetSysColor.USER32(?), ref: 00404566
                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404575
                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404584
                                  • lstrlenA.KERNEL32(?), ref: 00404587
                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404596
                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004045AB
                                  • GetDlgItem.USER32(?,0000040A), ref: 0040460D
                                  • SendMessageA.USER32(00000000), ref: 00404610
                                  • GetDlgItem.USER32(?,000003E8), ref: 0040463B
                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 0040467B
                                  • LoadCursorA.USER32(00000000,00007F02), ref: 0040468A
                                  • SetCursor.USER32(00000000), ref: 00404693
                                  • LoadCursorA.USER32(00000000,00007F00), ref: 004046A9
                                  • SetCursor.USER32(00000000), ref: 004046AC
                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 004046D8
                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 004046EC
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                  • String ID: N$cD@
                                  • API String ID: 3103080414-2800326580
                                  • Opcode ID: 0d552c78708d8b6c3e6a9e133e2a55d80eb6ec1b6100387134d0e82e0d806a6f
                                  • Instruction ID: 43684ccacc2d8fb7b4e0a1eb44f66cc69a0b9750f41782283b4d1566cbdab7d9
                                  • Opcode Fuzzy Hash: 0d552c78708d8b6c3e6a9e133e2a55d80eb6ec1b6100387134d0e82e0d806a6f
                                  • Instruction Fuzzy Hash: 106193B1A00209BBDB109F61DD45F6A3BA9FB84754F10443AFB057B1D1C7B8A951CF98
                                  APIs
                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                  • BeginPaint.USER32(?,?), ref: 00401047
                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                  • DeleteObject.GDI32(?), ref: 004010ED
                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                  • DrawTextA.USER32(00000000,0042E820,000000FF,00000010,00000820), ref: 00401156
                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                  • DeleteObject.GDI32(?), ref: 00401165
                                  • EndPaint.USER32(?,?), ref: 0040116E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                  • String ID: F
                                  • API String ID: 941294808-1304234792
                                  • Opcode ID: 036095489b744d328a0284f3af7f80ab3f3a11b0609df675fc3b160fbcb80c66
                                  • Instruction ID: 3ddd31971ff36fa992edb7b0d2f538087f25d398410520a6441e316a3758f4e4
                                  • Opcode Fuzzy Hash: 036095489b744d328a0284f3af7f80ab3f3a11b0609df675fc3b160fbcb80c66
                                  • Instruction Fuzzy Hash: 2E419C71800209AFCB059F95CE459BFBBB9FF44314F00842EF591AA1A0CB349955DFA4
                                  APIs
                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00406087,?,?), ref: 00405F27
                                  • GetShortPathNameA.KERNEL32(?,0042C218,00000400), ref: 00405F30
                                    • Part of subcall function 00405D85: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D95
                                    • Part of subcall function 00405D85: lstrlenA.KERNEL32(00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DC7
                                  • GetShortPathNameA.KERNEL32(?,0042C618,00000400), ref: 00405F4D
                                  • wsprintfA.USER32 ref: 00405F6B
                                  • GetFileSize.KERNEL32(00000000,00000000,0042C618,C0000000,00000004,0042C618,?,?,?,?,?), ref: 00405FA6
                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405FB5
                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FED
                                  • SetFilePointer.KERNEL32(0040A3D0,00000000,00000000,00000000,00000000,0042BE18,00000000,-0000000A,0040A3D0,00000000,[Rename],00000000,00000000,00000000), ref: 00406043
                                  • GlobalFree.KERNEL32(00000000), ref: 00406054
                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040605B
                                    • Part of subcall function 00405E20: GetFileAttributesA.KERNEL32(00000003,00402F71,00436C00,80000000,00000003,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E24
                                    • Part of subcall function 00405E20: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E46
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                  • String ID: %s=%s$[Rename]
                                  • API String ID: 2171350718-1727408572
                                  • Opcode ID: 7fab33d9305e3d35eb4d6262b18c9d607ce8d1b4ed31532576ac5101631bdde8
                                  • Instruction ID: da8ce3bfdf00fcfed17b5edaf8d9799a0bf0ff3a482d4f6cc2fc7d52a36fe9c3
                                  • Opcode Fuzzy Hash: 7fab33d9305e3d35eb4d6262b18c9d607ce8d1b4ed31532576ac5101631bdde8
                                  • Instruction Fuzzy Hash: 3D3135312407117BC220AB65AC88F6B3A5CDF41758F16003BFA02F72D2DE7C98558ABD
                                  APIs
                                  • GetDlgItem.USER32(?,000003FB), ref: 0040480E
                                  • SetWindowTextA.USER32(00000000,?), ref: 00404838
                                  • SHBrowseForFolderA.SHELL32(?,00429860,?), ref: 004048E9
                                  • CoTaskMemFree.OLE32(00000000), ref: 004048F4
                                  • lstrcmpiA.KERNEL32(0042DFC0,0042A488), ref: 00404926
                                  • lstrcatA.KERNEL32(?,0042DFC0), ref: 00404932
                                  • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404944
                                    • Part of subcall function 00405987: GetDlgItemTextA.USER32(?,?,00000400,0040497B), ref: 0040599A
                                    • Part of subcall function 00406587: CharNextA.USER32(0000000C,*?|<>/":,00000000,?,76233410,00436400,00435000,004033B3,00436400,00436400,004036B5,?,00000008,0000000A,0000000C), ref: 004065DF
                                    • Part of subcall function 00406587: CharNextA.USER32(0000000C,0000000C,0000000C,00000000,?,76233410,00436400,00435000,004033B3,00436400,00436400,004036B5,?,00000008,0000000A,0000000C), ref: 004065EC
                                    • Part of subcall function 00406587: CharNextA.USER32(0000000C,?,76233410,00436400,00435000,004033B3,00436400,00436400,004036B5,?,00000008,0000000A,0000000C), ref: 004065F1
                                    • Part of subcall function 00406587: CharPrevA.USER32(0000000C,0000000C,76233410,00436400,00435000,004033B3,00436400,00436400,004036B5,?,00000008,0000000A,0000000C), ref: 00406601
                                  • GetDiskFreeSpaceA.KERNEL32(00429458,?,?,0000040F,?,00429458,00429458,?,00000001,00429458,?,?,000003FB,?), ref: 00404A02
                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404A1D
                                    • Part of subcall function 00404B76: lstrlenA.KERNEL32(0042A488,0042A488,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404A91,000000DF,00000000,00000400,?), ref: 00404C14
                                    • Part of subcall function 00404B76: wsprintfA.USER32 ref: 00404C1C
                                    • Part of subcall function 00404B76: SetDlgItemTextA.USER32(?,0042A488), ref: 00404C2F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                  • String ID: A
                                  • API String ID: 2624150263-3554254475
                                  • Opcode ID: 65010f81d111a107078dfd81cf5a0743528becb2b33aaf5c40ee420fb77efb02
                                  • Instruction ID: f53f9ae5ebeaccab956e1b2ad526c51027fc30446c854342799b5ba7b8d0bc76
                                  • Opcode Fuzzy Hash: 65010f81d111a107078dfd81cf5a0743528becb2b33aaf5c40ee420fb77efb02
                                  • Instruction Fuzzy Hash: BAA172F1A00209ABDB11AFA5CD45AAF76B8EF84314F14807BF611B62D1D77C89418F6D
                                  APIs
                                  • GetTickCount.KERNEL32 ref: 00402F42
                                  • GetModuleFileNameA.KERNEL32(00000000,00436C00,00000400,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00402F5E
                                    • Part of subcall function 00405E20: GetFileAttributesA.KERNEL32(00000003,00402F71,00436C00,80000000,00000003,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E24
                                    • Part of subcall function 00405E20: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00405E46
                                  • GetFileSize.KERNEL32(00000000,00000000,00437000,00000000,00435C00,00435C00,00436C00,00436C00,80000000,00000003,?,?,00403722,?,?,00000008), ref: 00402FAA
                                  • GlobalAlloc.KERNEL32(00000040,00000008,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 004030E0
                                  Strings
                                  • Null, xrefs: 00403028
                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00403107
                                  • 8TA, xrefs: 00402FBF
                                  • soft, xrefs: 0040301F
                                  • Inst, xrefs: 00403016
                                  • Error launching installer, xrefs: 00402F81
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                  • String ID: 8TA$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                  • API String ID: 2803837635-1977864323
                                  • Opcode ID: 0471a428ad8d14c201eb1a2d05761fa305cb24827ec1de9291aed20d949dc82a
                                  • Instruction ID: 36ae42bb95036f4d014ef15fc9cddc9856debb4c315f30e11e88dada5eb0dcac
                                  • Opcode Fuzzy Hash: 0471a428ad8d14c201eb1a2d05761fa305cb24827ec1de9291aed20d949dc82a
                                  • Instruction Fuzzy Hash: 6C510531A01214ABDB209F64DE85B9E7EBCEB0435AF60403BF504B62D2C77C9E418B6D
                                  APIs
                                  • GetSystemDirectoryA.KERNEL32(0042DFC0,00000400), ref: 00406452
                                  • GetWindowsDirectoryA.KERNEL32(0042DFC0,00000400,?,00429C68,00000000,00405409,00429C68,00000000,00000000), ref: 00406468
                                  • SHGetPathFromIDListA.SHELL32(00000000,0042DFC0,?,00405409,00000007,?,00429C68,00000000,00405409,00429C68,00000000), ref: 004064C7
                                  • CoTaskMemFree.OLE32(00000000,?,00405409,00000007,?,00429C68,00000000,00405409,00429C68,00000000), ref: 004064D0
                                  • lstrcatA.KERNEL32(0042DFC0,\Microsoft\Internet Explorer\Quick Launch,?,00429C68,00000000,00405409,00429C68,00000000), ref: 004064F4
                                  • lstrlenA.KERNEL32(0042DFC0,?,00429C68,00000000,00405409,00429C68,00000000,00000000,?,762323A0), ref: 00406546
                                  Strings
                                  • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004064EE
                                  • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406423
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
                                  • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                  • API String ID: 4024019347-730719616
                                  • Opcode ID: 4f035e6071b976de3853a8921acfec8e3f6599c5ec55354fa89b4c1c1d35bef3
                                  • Instruction ID: dd0baf6a3bef4ec2da884e75bd50347be15db8678cbe9dcd308fcfbafd937b9a
                                  • Opcode Fuzzy Hash: 4f035e6071b976de3853a8921acfec8e3f6599c5ec55354fa89b4c1c1d35bef3
                                  • Instruction Fuzzy Hash: 1361F371900210AADB219F24DD85B7E7BA4AB05714F12813FF807B62C1C67D8966DB9D
                                  APIs
                                  • GetWindowLongA.USER32(?,000000EB), ref: 004043B1
                                  • GetSysColor.USER32(00000000), ref: 004043EF
                                  • SetTextColor.GDI32(?,00000000), ref: 004043FB
                                  • SetBkMode.GDI32(?,?), ref: 00404407
                                  • GetSysColor.USER32(?), ref: 0040441A
                                  • SetBkColor.GDI32(?,?), ref: 0040442A
                                  • DeleteObject.GDI32(?), ref: 00404444
                                  • CreateBrushIndirect.GDI32(?), ref: 0040444E
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                  • String ID:
                                  • API String ID: 2320649405-0
                                  • Opcode ID: 8c62cc7b680d0f9fb00056791eeffc6cd2931fdceedc16941688e7b217811201
                                  • Instruction ID: 0cb6da092899fbd89936ee00678fc1211e2f1892718b1dfe439ae8b372ce6297
                                  • Opcode Fuzzy Hash: 8c62cc7b680d0f9fb00056791eeffc6cd2931fdceedc16941688e7b217811201
                                  • Instruction Fuzzy Hash: E32177715007049BCF309F78D948B577BF8AF81714B04893DEAA6B26E1C734E948CB58
                                  APIs
                                  • lstrlenA.KERNEL32(00429C68,00000000,?,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000,?), ref: 0040540A
                                  • lstrlenA.KERNEL32(004032C3,00429C68,00000000,?,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000), ref: 0040541A
                                  • lstrcatA.KERNEL32(00429C68,004032C3,004032C3,00429C68,00000000,?,762323A0), ref: 0040542D
                                  • SetWindowTextA.USER32(00429C68,00429C68), ref: 0040543F
                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405465
                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040547F
                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 0040548D
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                  • String ID:
                                  • API String ID: 2531174081-0
                                  • Opcode ID: 8f7b4f01caaf6d1e12ead9ba64632b4b1eb20c2348e45d3c9541951699492127
                                  • Instruction ID: 7fccb86dafa480228006d80d04b82b7e1b017f67e9930a1aa42837d262fd4390
                                  • Opcode Fuzzy Hash: 8f7b4f01caaf6d1e12ead9ba64632b4b1eb20c2348e45d3c9541951699492127
                                  • Instruction Fuzzy Hash: 81218971900118BBDF11AFA5CD85ADEBFA9EB05354F14807AF944B6291C6788E81CFA8
                                  APIs
                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404C9B
                                  • GetMessagePos.USER32 ref: 00404CA3
                                  • ScreenToClient.USER32(?,?), ref: 00404CBD
                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404CCF
                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404CF5
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Message$Send$ClientScreen
                                  • String ID: f
                                  • API String ID: 41195575-1993550816
                                  • Opcode ID: fbe7a9a9d251da3c9c448e6b1369ef84c2200939816a620fb3ee489aa4668e2c
                                  • Instruction ID: 8ac1eb656b69e247d5f05692bef4687e0c0d70a1275d834663b2b8f38aac2a1a
                                  • Opcode Fuzzy Hash: fbe7a9a9d251da3c9c448e6b1369ef84c2200939816a620fb3ee489aa4668e2c
                                  • Instruction Fuzzy Hash: B6019E71900218BAEB00DB94DD81FFFBBBCAF44711F10012BBA01B61C0C7B899418BA4
                                  APIs
                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E65
                                  • MulDiv.KERNEL32(?,00000064,?), ref: 00402E90
                                  • wsprintfA.USER32 ref: 00402EA0
                                  • SetWindowTextA.USER32(?,?), ref: 00402EB0
                                  • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402EC2
                                  Strings
                                  • verifying installer: %d%%, xrefs: 00402E9A
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Text$ItemTimerWindowwsprintf
                                  • String ID: verifying installer: %d%%
                                  • API String ID: 1451636040-82062127
                                  • Opcode ID: 008e47a76e30b834da19422bd6ea308201e4826492d01be12a9765c28616dd6c
                                  • Instruction ID: 08bf30aeaad7c3c0f985f8b81484beb4ade113f1463dbf8d033ac048ea6a4a00
                                  • Opcode Fuzzy Hash: 008e47a76e30b834da19422bd6ea308201e4826492d01be12a9765c28616dd6c
                                  • Instruction Fuzzy Hash: EF016270640208FBEF209F60DE09EEE3769AB10304F008039FA06B51E1DBB89D56CF99
                                  APIs
                                  • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040665E
                                  • wsprintfA.USER32 ref: 00406697
                                  • LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 004066AB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                  • String ID: %s%s.dll$UXTHEME$\
                                  • API String ID: 2200240437-4240819195
                                  • Opcode ID: bb0c7447bffed25a47ff2517fd87417c43c35d72d0d658bdc18f354cf5cb2530
                                  • Instruction ID: e759eb08ac56218b9122c2e4f19d02add1096545fd4a6e696b7e3c492baae584
                                  • Opcode Fuzzy Hash: bb0c7447bffed25a47ff2517fd87417c43c35d72d0d658bdc18f354cf5cb2530
                                  • Instruction Fuzzy Hash: 74F0FC305002096BDF149B74DD0DFEB365CAF08704F14097AA586E10D1E9B9D4758B69
                                  APIs
                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 0040286E
                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040288A
                                  • GlobalFree.KERNEL32(?), ref: 004028C9
                                  • GlobalFree.KERNEL32(00000000), ref: 004028DC
                                  • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004028F8
                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 0040290B
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                  • String ID:
                                  • API String ID: 2667972263-0
                                  • Opcode ID: a68628d14a43e02da4207674ff12a1b8572f7d1f991c83550e0ec062b3caa043
                                  • Instruction ID: f5f6ffd272893f167dd8362f30c9a288e23aa0477cfe19fc00766ec7197ba147
                                  • Opcode Fuzzy Hash: a68628d14a43e02da4207674ff12a1b8572f7d1f991c83550e0ec062b3caa043
                                  • Instruction Fuzzy Hash: EA319E32C00124BBEF216FA5CE48D9E7A79EF04364F10823AF554B72E1CB7949419FA8
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CountTick$wsprintf
                                  • String ID: ... %d%%
                                  • API String ID: 551687249-2449383134
                                  • Opcode ID: f5d90bcb7ebd89fe1cd05b14302609a37f21c12a4aba64411c0a4f0db4ef4cc6
                                  • Instruction ID: 381bea1cd078569db79acba847b1f3aad866332683383cfda6df38e9538e1e3d
                                  • Opcode Fuzzy Hash: f5d90bcb7ebd89fe1cd05b14302609a37f21c12a4aba64411c0a4f0db4ef4cc6
                                  • Instruction Fuzzy Hash: 91513D71800219EBDB10DF65DA84B9E7BB8EB5535AF14417BEC00B72D0CB789A50CBA9
                                  APIs
                                  • CharNextA.USER32(0000000C,*?|<>/":,00000000,?,76233410,00436400,00435000,004033B3,00436400,00436400,004036B5,?,00000008,0000000A,0000000C), ref: 004065DF
                                  • CharNextA.USER32(0000000C,0000000C,0000000C,00000000,?,76233410,00436400,00435000,004033B3,00436400,00436400,004036B5,?,00000008,0000000A,0000000C), ref: 004065EC
                                  • CharNextA.USER32(0000000C,?,76233410,00436400,00435000,004033B3,00436400,00436400,004036B5,?,00000008,0000000A,0000000C), ref: 004065F1
                                  • CharPrevA.USER32(0000000C,0000000C,76233410,00436400,00435000,004033B3,00436400,00436400,004036B5,?,00000008,0000000A,0000000C), ref: 00406601
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Char$Next$Prev
                                  • String ID: *?|<>/":
                                  • API String ID: 589700163-165019052
                                  • Opcode ID: 5d1a13f5f6d1e26a5c928a636a6cd85ce9cfe8cb66a926baf99f252f8cb630c3
                                  • Instruction ID: 9f335943bb0e62a209881404c60ffb6aa99012b8199ff17f999404b9432e9d26
                                  • Opcode Fuzzy Hash: 5d1a13f5f6d1e26a5c928a636a6cd85ce9cfe8cb66a926baf99f252f8cb630c3
                                  • Instruction Fuzzy Hash: 871104618053923DFB3216282C44B777F894F97760F1A007FE5C2722C6CA7C5C62966D
                                  APIs
                                  • lstrcatA.KERNEL32(00000000,00000000,0040A430,00435800,00000000,00000000,00000031), ref: 004017BD
                                  • CompareFileTime.KERNEL32(-00000014,?,0040A430,0040A430,00000000,00000000,0040A430,00435800,00000000,00000000,00000031), ref: 004017E7
                                    • Part of subcall function 0040628D: lstrcpynA.KERNEL32(0000000C,0000000C,00000400,0040357B,0042E820,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040629A
                                    • Part of subcall function 004053D1: lstrlenA.KERNEL32(00429C68,00000000,?,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000,?), ref: 0040540A
                                    • Part of subcall function 004053D1: lstrlenA.KERNEL32(004032C3,00429C68,00000000,?,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000), ref: 0040541A
                                    • Part of subcall function 004053D1: lstrcatA.KERNEL32(00429C68,004032C3,004032C3,00429C68,00000000,?,762323A0), ref: 0040542D
                                    • Part of subcall function 004053D1: SetWindowTextA.USER32(00429C68,00429C68), ref: 0040543F
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405465
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040547F
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040548D
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                  • String ID:
                                  • API String ID: 1941528284-0
                                  • Opcode ID: 1a1072c2038cbf95956adf311cc3bef911504581aab660e216232240bcca97c3
                                  • Instruction ID: a1f186b67c4edeb34fad59b9cedf70daa635d1c2101920768012b0df21243cfe
                                  • Opcode Fuzzy Hash: 1a1072c2038cbf95956adf311cc3bef911504581aab660e216232240bcca97c3
                                  • Instruction Fuzzy Hash: 6041C331900515BBCB107BA5CD46EAF3A78DF05328F20823FF526F11E2D67C8A519AAD
                                  APIs
                                  • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402DB4
                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402E00
                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402E09
                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402E20
                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402E2B
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CloseEnum$DeleteValue
                                  • String ID:
                                  • API String ID: 1354259210-0
                                  • Opcode ID: 31db4fe3a83ab3222004bb99c88de970b8ea6707b57bc237e5c93fbc2d64a622
                                  • Instruction ID: 6dce0a33df475c695949d28520f5422678f12aee2cc84e9e423a55bf09ef2c56
                                  • Opcode Fuzzy Hash: 31db4fe3a83ab3222004bb99c88de970b8ea6707b57bc237e5c93fbc2d64a622
                                  • Instruction Fuzzy Hash: 3B215C7250010CBBDF129F90CE89EEF7B6DEB44344F100076FA15B11A0E7B48F54AAA8
                                  APIs
                                  • GetDlgItem.USER32(?,?), ref: 00401DA3
                                  • GetClientRect.USER32(?,?), ref: 00401DF1
                                  • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401E21
                                  • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E35
                                  • DeleteObject.GDI32(00000000), ref: 00401E45
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                  • String ID:
                                  • API String ID: 1849352358-0
                                  • Opcode ID: e1d6a9ee3c5b7c1e8a311aee8a429abf799163a7f8b121a70cc01e31e7316f78
                                  • Instruction ID: fce380eb4141a570f491a0e518fb8aa8e4aa376f46a8457bbd9b5af61eb39f7b
                                  • Opcode Fuzzy Hash: e1d6a9ee3c5b7c1e8a311aee8a429abf799163a7f8b121a70cc01e31e7316f78
                                  • Instruction Fuzzy Hash: AE210A72E00509AFDF15DF94DD45AAEBBB6FB48300F10407AF505F62A1CB389941DB58
                                  APIs
                                  • GetDC.USER32(?), ref: 00401E5D
                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E77
                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401E7F
                                  • ReleaseDC.USER32(?,00000000), ref: 00401E90
                                  • CreateFontIndirectA.GDI32(0040B830), ref: 00401EDF
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                  • String ID:
                                  • API String ID: 3808545654-0
                                  • Opcode ID: ccc424111de2d8fdc78d27f8554941ebead3544ddde10de4f69b2752e2115fa2
                                  • Instruction ID: 3235dfa2473664f3223cdf9cba53c0ab50ba273bd9661b34cbd5463b8b999ac8
                                  • Opcode Fuzzy Hash: ccc424111de2d8fdc78d27f8554941ebead3544ddde10de4f69b2752e2115fa2
                                  • Instruction Fuzzy Hash: FE017572504344AFE7107B60AE49B9E3FF8E715701F10897AF181B62F2CB7800058B6D
                                  APIs
                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CC3
                                  • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CDB
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$Timeout
                                  • String ID: !
                                  • API String ID: 1777923405-2657877971
                                  • Opcode ID: 6b7a83c98c9a4dd998c630d8be00bc685075749139b64b10b53530248dbe3f14
                                  • Instruction ID: 290ea32ff0ec2f544a370e30947e4a0d8eefe4f8a949274a77cee2e27ce3354c
                                  • Opcode Fuzzy Hash: 6b7a83c98c9a4dd998c630d8be00bc685075749139b64b10b53530248dbe3f14
                                  • Instruction Fuzzy Hash: E121B471948209BFEF05AFA4DA86AAE7FB1EF44304F20447EF105B61D1C6B98681DB18
                                  APIs
                                  • lstrlenA.KERNEL32(0042A488,0042A488,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404A91,000000DF,00000000,00000400,?), ref: 00404C14
                                  • wsprintfA.USER32 ref: 00404C1C
                                  • SetDlgItemTextA.USER32(?,0042A488), ref: 00404C2F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: ItemTextlstrlenwsprintf
                                  • String ID: %u.%u%s%s
                                  • API String ID: 3540041739-3551169577
                                  • Opcode ID: 535e9ddcb49fc2af00bd827ff7e70f18c38bbd05e3bf044e223da0312c8e4865
                                  • Instruction ID: 5f9a4297b7b6a3636d8a8bee3f83e4b2b5f26aab9c0b753bab98504590b6652f
                                  • Opcode Fuzzy Hash: 535e9ddcb49fc2af00bd827ff7e70f18c38bbd05e3bf044e223da0312c8e4865
                                  • Instruction Fuzzy Hash: BE110A73A041243BEB0065AD9C45FAE3698DB85374F250237FE26F61D1EA78DC1281E9
                                  APIs
                                  • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 004020F5
                                    • Part of subcall function 004053D1: lstrlenA.KERNEL32(00429C68,00000000,?,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000,?), ref: 0040540A
                                    • Part of subcall function 004053D1: lstrlenA.KERNEL32(004032C3,00429C68,00000000,?,762323A0,?,?,?,?,?,?,?,?,?,004032C3,00000000), ref: 0040541A
                                    • Part of subcall function 004053D1: lstrcatA.KERNEL32(00429C68,004032C3,004032C3,00429C68,00000000,?,762323A0), ref: 0040542D
                                    • Part of subcall function 004053D1: SetWindowTextA.USER32(00429C68,00429C68), ref: 0040543F
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405465
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040547F
                                    • Part of subcall function 004053D1: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040548D
                                  • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00402105
                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00402115
                                  • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040217F
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                  • String ID:
                                  • API String ID: 2987980305-0
                                  • Opcode ID: d236e91e9817b245ae95546f76f8452ffb34461b05ce790c6aa1380878e74418
                                  • Instruction ID: 18bbb9f6491bb16bc869df63e9f5beea4603ad23440c914569cabcc4b16c920a
                                  • Opcode Fuzzy Hash: d236e91e9817b245ae95546f76f8452ffb34461b05ce790c6aa1380878e74418
                                  • Instruction Fuzzy Hash: ED21C931A00115BBCF20BF659F89B6F7570AB40358F20413BF611B61D1CABD49839A5E
                                  APIs
                                  • DestroyWindow.USER32(?,00000000,004030AB,00000001,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00402EE0
                                  • GetTickCount.KERNEL32 ref: 00402EFE
                                  • CreateDialogParamA.USER32(0000006F,00000000,00402E4A,00000000), ref: 00402F1B
                                  • ShowWindow.USER32(00000000,00000005,?,?,00403722,?,?,00000008,0000000A,0000000C), ref: 00402F29
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                  • String ID:
                                  • API String ID: 2102729457-0
                                  • Opcode ID: 82cc071085b0e421d38bebfb76feb0ba11fa504106e74bc84e10844e5b096cab
                                  • Instruction ID: 55e8d60830c64a568362c8f460213b41695a60035779f7009bf19f5ad348a086
                                  • Opcode Fuzzy Hash: 82cc071085b0e421d38bebfb76feb0ba11fa504106e74bc84e10844e5b096cab
                                  • Instruction Fuzzy Hash: B7F03A30A45621EBC771AB50FE0CA9B7B64FB05B59B41043AF001F11A9CB745852DBED
                                  APIs
                                  • IsWindowVisible.USER32(?), ref: 00405374
                                  • CallWindowProcA.USER32(?,?,?,?), ref: 004053C5
                                    • Part of subcall function 00404379: SendMessageA.USER32(?,00000000,00000000,00000000), ref: 0040438B
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: Window$CallMessageProcSendVisible
                                  • String ID:
                                  • API String ID: 3748168415-3916222277
                                  • Opcode ID: b9d322c03724d0f4ccaad077e5ef09c26c8614d3de5af0662f84842769c694b6
                                  • Instruction ID: 98c6722e6a54b641667f931c9e29074c60bd52ab0debc5010bc9b6450a54dc72
                                  • Opcode Fuzzy Hash: b9d322c03724d0f4ccaad077e5ef09c26c8614d3de5af0662f84842769c694b6
                                  • Instruction Fuzzy Hash: 9201B171100608AFFF205F11ED84A6B3A26EB84794F50413BFE407A1D1C3B98C629E5E
                                  APIs
                                  • GetTickCount.KERNEL32 ref: 00405E63
                                  • GetTempFileNameA.KERNEL32(0000000C,?,00000000,?,?,004033D6,00436000,00436400,00436400,00436400,00436400,00436400,00436400,004036B5,?,00000008), ref: 00405E7D
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: CountFileNameTempTick
                                  • String ID: nsa
                                  • API String ID: 1716503409-2209301699
                                  • Opcode ID: 785ee4e59b25deabe338fa9c65985dff7b7c4930a860df7800de2eab11a71ed7
                                  • Instruction ID: 3970c65dfeb72379d163dc795dbdbe3f0392b49dfad0d6f3c406a96719355742
                                  • Opcode Fuzzy Hash: 785ee4e59b25deabe338fa9c65985dff7b7c4930a860df7800de2eab11a71ed7
                                  • Instruction Fuzzy Hash: A0F082363042046BDB109F56EC04B9B7B9CEF91750F10803BF9889B180D6B099558798
                                  APIs
                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D95
                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405DAD
                                  • CharNextA.USER32(00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DBE
                                  • lstrlenA.KERNEL32(00000000,?,00000000,00405FE0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DC7
                                  Memory Dump Source
                                  • Source File: 0000000A.00000002.4665658296.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 0000000A.00000002.4665620717.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665691994.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665719751.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 0000000A.00000002.4665754396.0000000000443000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_10_2_400000_004552024107.jbxd
                                  Similarity
                                  • API ID: lstrlen$CharNextlstrcmpi
                                  • String ID:
                                  • API String ID: 190613189-0
                                  • Opcode ID: 4f1eaa0065bfc49b54b56e64601aea382fadfb9647de4ff4bb676f0ffe3a7a9e
                                  • Instruction ID: 0b01db06aa3b468373a9359c006e34c779135354681a34c4aba1de8cdbfa9028
                                  • Opcode Fuzzy Hash: 4f1eaa0065bfc49b54b56e64601aea382fadfb9647de4ff4bb676f0ffe3a7a9e
                                  • Instruction Fuzzy Hash: 86F0C231100418AFC7029BA5CE0499EBBA8EF06250B2180AAE840F7211D674DE01AB6C