Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1ppvR5VRT6.exe

Overview

General Information

Sample name:1ppvR5VRT6.exe
renamed because original name is a hash value
Original sample name:8e90738e8d2c488ac315737c15f39a977d989200cdb20b42a63a1f7bc8438a1e.exe
Analysis ID:1466840
MD5:12b29055a6b47a95b2fe8bcd19859c70
SHA1:8279ee3c9d9b8fa8f91e6dac00bb1e70cee42793
SHA256:8e90738e8d2c488ac315737c15f39a977d989200cdb20b42a63a1f7bc8438a1e
Tags:exeGuLoader
Infos:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Sample file is different than original file name gathered from version info
Sigma detected: SCR File Write Event
Sigma detected: Suspicious Screensaver Binary File Creation
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 1ppvR5VRT6.exe (PID: 6988 cmdline: "C:\Users\user\Desktop\1ppvR5VRT6.exe" MD5: 12B29055A6B47A95B2FE8BCD19859C70)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.3706618401.0000000006111000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    Process Memory Space: 1ppvR5VRT6.exe PID: 6988JoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
      Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\1ppvR5VRT6.exe, ProcessId: 6988, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing\keelhauls.scr
      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\1ppvR5VRT6.exe, ProcessId: 6988, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing\keelhauls.scr
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 1ppvR5VRT6.exeReversingLabs: Detection: 50%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
      Source: 1ppvR5VRT6.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: 1ppvR5VRT6.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_00405861 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405861
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_0040639C FindFirstFileA,FindClose,0_2_0040639C
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_004026F8 FindFirstFileA,0_2_004026F8
      Source: 1ppvR5VRT6.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: 1ppvR5VRT6.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_004052FE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052FE
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeProcess Stats: CPU usage > 49%
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_06464709 NtAllocateVirtualMemory,0_2_06464709
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_0040330D EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040330D
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeFile created: C:\Windows\resources\0809Jump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_004067250_2_00406725
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_00404B3D0_2_00404B3D
      Source: 1ppvR5VRT6.exe, 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamestrabismical.exe0 vs 1ppvR5VRT6.exe
      Source: 1ppvR5VRT6.exeBinary or memory string: OriginalFilenamestrabismical.exe0 vs 1ppvR5VRT6.exe
      Source: 1ppvR5VRT6.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: classification engineClassification label: mal76.troj.evad.winEXE@1/12@0/0
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_0040330D EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040330D
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_004045CA GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004045CA
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_004020CB CoCreateInstance,MultiByteToWideChar,0_2_004020CB
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenesJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsm2E6C.tmpJump to behavior
      Source: 1ppvR5VRT6.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: 1ppvR5VRT6.exeReversingLabs: Detection: 50%
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeFile read: C:\Users\user\Desktop\1ppvR5VRT6.exeJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: oleacc.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeFile written: C:\Users\user\AppData\Local\Temp\tmc.iniJump to behavior
      Source: 1ppvR5VRT6.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

      Data Obfuscation

      barindex
      Source: Yara matchFile source: Process Memory Space: 1ppvR5VRT6.exe PID: 6988, type: MEMORYSTR
      Source: Yara matchFile source: 00000000.00000002.3706618401.0000000006111000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_10002D20 push eax; ret 0_2_10002D4E
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeFile created: C:\Users\user\AppData\Local\Temp\nsl38FD.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeAPI/Special instruction interceptor: Address: 6463BA7
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeRDTSC instruction interceptor: First address: 642F543 second address: 642F543 instructions: 0x00000000 rdtsc 0x00000002 test ecx, ebx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FCDD5074A96h 0x00000008 cmp bl, dl 0x0000000a inc ebp 0x0000000b inc ebx 0x0000000c rdtsc
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl38FD.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_00405861 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405861
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_0040639C FindFirstFileA,FindClose,0_2_0040639C
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_004026F8 FindFirstFileA,0_2_004026F8
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeAPI call chain: ExitProcess graph end nodegraph_0-4390
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeAPI call chain: ExitProcess graph end nodegraph_0-4580
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
      Source: C:\Users\user\Desktop\1ppvR5VRT6.exeCode function: 0_2_0040330D EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040330D
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Native API
      1
      DLL Side-Loading
      1
      Access Token Manipulation
      11
      Masquerading
      OS Credential Dumping2
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      1
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      Access Token Manipulation
      LSASS Memory3
      File and Directory Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Junk DataExfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      DLL Side-Loading
      Security Account Manager23
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Obfuscated Files or Information
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      1ppvR5VRT6.exe50%ReversingLabsWin32.Trojan.GuLoader
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\nsl38FD.tmp\System.dll0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
      http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://nsis.sf.net/NSIS_Error1ppvR5VRT6.exefalse
      • URL Reputation: safe
      unknown
      http://nsis.sf.net/NSIS_ErrorError1ppvR5VRT6.exefalse
      • URL Reputation: safe
      unknown
      No contacted IP infos
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1466840
      Start date and time:2024-07-03 13:52:05 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 7m 34s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:17
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:1ppvR5VRT6.exe
      renamed because original name is a hash value
      Original Sample Name:8e90738e8d2c488ac315737c15f39a977d989200cdb20b42a63a1f7bc8438a1e.exe
      Detection:MAL
      Classification:mal76.troj.evad.winEXE@1/12@0/0
      EGA Information:
      • Successful, ratio: 100%
      HCA Information:
      • Successful, ratio: 97%
      • Number of executed functions: 61
      • Number of non-executed functions: 26
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: 1ppvR5VRT6.exe
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      C:\Users\user\AppData\Local\Temp\nsl38FD.tmp\System.dllOzb8aojWew.exeGet hashmaliciousGuLoaderBrowse
        Documents.com.exeGet hashmaliciousGuLoaderBrowse
          Documents.com.exeGet hashmaliciousGuLoaderBrowse
            27062024-322copy.exeGet hashmaliciousGuLoaderBrowse
              27062024-322copy.exeGet hashmaliciousGuLoaderBrowse
                Jailkeeper.bat.exeGet hashmaliciousGuLoaderBrowse
                  Order 000293884849900.bat.exeGet hashmaliciousGuLoaderBrowse
                    Jailkeeper.bat.exeGet hashmaliciousGuLoaderBrowse
                      Order 000293884849900.bat.exeGet hashmaliciousGuLoaderBrowse
                        RFQ#NEWORDER-SP-21-091-003-ASIA SUPPLY.comGet hashmaliciousRemcos, GuLoaderBrowse
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):836396
                          Entropy (8bit):0.29759115823756915
                          Encrypted:false
                          SSDEEP:768:ONjfRwbxYsn1KxrM/MRos6Yumut+ud9j4f7lzZnMkviwCdR/S9krIXLtZkCoVf/1:Q/5y
                          MD5:6593DE223564535CE11D13BFB74348CA
                          SHA1:5D85AF6A3877470118DDAC318A131C7EB2498BB2
                          SHA-256:A57CB464F48B61E87ED20832F2D6EAE93C2669BB13850CB6186248E9B597364C
                          SHA-512:F0B85A3F75268CB4B08FF7FC18A631ACC4C1D9E8ACA804B9ED8DFC186789BF930467F1C2AE2DCC769AC200557D4FF01ABDA80EA17CE622488D56C264D2941E3F
                          Malicious:false
                          Reputation:low
                          Preview:..................................................................................................................................?......................................................................................................................................................................................................................................................................................................................................................................................................................................e.......................................................................................................................................................................................................k...................................................S.......................................................................................................................X..........................................................................
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):245207
                          Entropy (8bit):7.5004205547744585
                          Encrypted:false
                          SSDEEP:6144:tV0Q8Z25kI+0ixDrnlFPo+7/nUqVb+OUGo4RTvI:tGQW25eZJDzVbfBg
                          MD5:AD0F0ECE9B3EB9F8A85445C0A5C0321B
                          SHA1:0BDEE84F313E45C60D9BB50C3BE5A004709DFA72
                          SHA-256:557CE9743F53AA74241E6D3147D14F1D3CDC4C5F1043621DB145663D8471E043
                          SHA-512:D25B267FF6C551BA1DFC35E38506C43A0BFAF7350F3D2D3AF5A0E75D803AC5364147FBC4B9645FAF15B63F61BEB8C778D50651746B9F18BAB3140EDDEE269BD4
                          Malicious:false
                          Reputation:low
                          Preview:..................5.......00000..yy.<<...................~~~.H...ff........^.5...................WWWW......||||....."....l............=....]..GGG.....................YYY...............n..LL.uuu...a............./......p..####...................''.)))).............dd..............................i..........2222........{..........**.....\\\....ggg...****.hhh..b..........PP..>>..................+.c.........R.]......`.....................k......eeeeeee.111...............~~.A...................".........mmm.III.=.;....'......''''...............LL..........&&&.bb....................MMMM..g..w.........222...........-........,,...............$....`.......".........................................z..b...m.wwwww.::.V....%%.y.........................--......UUU.a.==...............s....--..........................................1....vv................555.............>>..."""....Z.........z...............K..''.........--.............##.w..::...oo.YY...8.LL....B..............(((.kkk............N....
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):6218
                          Entropy (8bit):4.450693657153253
                          Encrypted:false
                          SSDEEP:96:MmrEQEHCsEZAxZP0FBbsW29vaAyvK7ZviCI5p:RpEH9f0boNlyveZviCI5p
                          MD5:1E7DC4D79053F5FFA0CFF28A1B44241F
                          SHA1:E9E8671AA0DFFAC33B30018BDE9A434D1D75EF56
                          SHA-256:B6AD78B6014239D0845577855808B3DE9BA5B42F5D267892C921CF4E293FADF1
                          SHA-512:94B10A301A746BB25A4E142B70AE4833D4B46C6E07697DDCF2CF3A17C1AB3E0EA1CB962FE2A113E2B37C7D4475710293482614E828082EC323504AA22C2BD0B2
                          Malicious:false
                          Reputation:low
                          Preview:............................................B..............""..VVV.......""..m.................k...e...r...n...e...l.NN3...2.^^:...:..jC...r..:e..Va...t...e...F...i..cl...e...A...(...m... ...r...4..{ ...,... ...i... ...0...x...8..&0.ww0...0...0...0...0...0..*,... ...i... ...0...,... .zzp... ...0...,... ...i... ...4...,... ...i... ...0...x...8...0...,... ...i... ...0...)...i.......r...8...q...k...e...r...n...e...l...3.n.2...:...:.iiS..$e..Qt.S.F...i../l.HHe..<P..Wo...i...n...t..xe.G.r...(...i... ...r...8...,..n ...i... ..d2...3...0...1...2... ...,..t ...i.x. ...0...,...i... .ll0...)...i.......r...4..Tq.."k.I.e...r.iin...e...l...3...2.=.:...:...V.KKi...r..,t...u...a...l...A...l..Wl...o...c..t(...i... ...0...,...i..{ ...8...1.||9..y6...0..N9...6...0...,... ...i... ...0..sx...3...0...0...0..2,... ...i... ...0...x.M.4...0...)...p.7.....r...2...q...k...e...r...n.$.e...l.1.3...2...:...:...R...e...a.6.d...F..<i...l...e...(.33i... .. r...8...,..: ...i... ...r...2...,... ...i... ...8...1...9.1.6
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):1089926
                          Entropy (8bit):0.29789121998864304
                          Encrypted:false
                          SSDEEP:768:DfIbQMnX/cgMWndUtQ//KuGQ+4xRoQoezjVn20Ka17J6T0vbXHtPSeySgSJSejnK:VIbm
                          MD5:7978BF27082616FAADE55B22394BBDDC
                          SHA1:3CB41F03B1CD775F7F6BC9B95944854DDA87BF36
                          SHA-256:B88A13EB0EEDB9BE6E1F809D0B8A55979186DB208858FEDCE5A59B28556B248B
                          SHA-512:9A734B8285C96706C434AEDF2ABF6666E82EC257DEFAB74213C50B18A5C7B23B3A48D76FE64E4CC6446CC460095CEA3F37D8029FA28B9198F4A371BA1C23922B
                          Malicious:false
                          Reputation:low
                          Preview:............................................................................................................................................................................................................................................................................................................................................O................................................................................................................../.....................................................................................M............................................................................................................................................................................................................................................................................................................0.....................................................................................................................................................................
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):1078378
                          Entropy (8bit):0.29937849286877016
                          Encrypted:false
                          SSDEEP:768:N9lotXK6U6HA/zmsIxzvraRwfj+iMbmwrhg2hnwjYBm2GOP9bsWZafCJL6Ir7wxG:QRPMLzJ
                          MD5:87A3CE82A211E6022D7145C99EEF5EDC
                          SHA1:D2AA5DAEF3272ACDEE40657353EBB0BA94728E8D
                          SHA-256:66BF6C84307739696EB18D632B6A34755375E61F3C612DC273C7F8F25FCAD938
                          SHA-512:66F2BC1530F6D187749486C7305F069D67964EF5427A6A59F2DC081469F5D608C6E0D2C30EDEF70A6A79E6386BE1528AE2B8725BA704E2D3CF8B2F303D8EB1CF
                          Malicious:false
                          Reputation:low
                          Preview:..................................................................................{.................................................................................................................................................................v...................................................................................................................................................<..................................................................................................................................................................................................s...............................................................................................................................................................................Y.......................................................................h..........................E..........................................................f..............................................................................
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):442
                          Entropy (8bit):4.257547597458778
                          Encrypted:false
                          SSDEEP:12:cITDesyfMA34EmHSFoYHGzqDcnuV/HGgPF7Rl6s:LoMhcozqDV/HzPF+s
                          MD5:87308607BBEFDD32639F5BCAD963B8C2
                          SHA1:14A3196B8301243120BD7F9248C5949D718B4DEA
                          SHA-256:A71BD44CA8EFDA96BA1083D1D36FC2148592CA881CFF674C71B7742A1866B012
                          SHA-512:9019036C6976F9A8BA0F6D5FDE538FFA69C537A320CF09758E2CEB9012F4C106E4D09B15248CA0A695DC7960FFBBF500FF21BD3A17EBD37FE3DE13A0BBC8EA5E
                          Malicious:false
                          Reputation:low
                          Preview:douceurs aflggere dryfarmer telefonvagts barytosulphate unovertaken ligustres snydeblusens foersteaarsstuderende konserverendes..foresleeve tricks datastyret diadermic.statsforfatningsretten drfljenes lavritz resurged isodrosotherm redocked ekkoer.dvblind prstevikariaternes infeminine lvs dannebrogsordenens,atocia gummaking paaligningernes visard longueurs overklasselg afviste..gydningen svovlsures pillmaking treasonous jibhead sphygmoid,
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):1196385
                          Entropy (8bit):0.29404357461455993
                          Encrypted:false
                          SSDEEP:768:zrTEDgAwUGxcEEBSF2XVHcg/62u6BEqlktC9le+FplzUtaPQVPKtoQFrqFrepOde:TM2gnM9
                          MD5:11825DAB7ECEA24188448D6DE7D605A5
                          SHA1:90CC6EEC53823CDB2E1946583042699B42C84BFF
                          SHA-256:E9F3CA77C307A76C115171B367B540D2615F30636A16EE986C852AEF5EAB6409
                          SHA-512:6F0F808DE0DADD0F8E94DF72E1A85828F0BD8E14FB8F4300614901A17C260AF55CFE33EC473FEF34663E8B069BF19306EB32D38E39E60149BD85D83D14C23749
                          Malicious:false
                          Reputation:low
                          Preview:.................................g...............................................................................................................................................................................................w..................................................................................0..........................................................................................................................................................................n......................................................?....................................................................................................................................................................................................................................................................................................................................................................................................................................................|..........._................
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):714538
                          Entropy (8bit):0.297157822096001
                          Encrypted:false
                          SSDEEP:768:eLtWEAnNzz6fiBH4r4D2EBct2GaDNHpDe9SM1hon+wFniYgoZhgBy9:Q
                          MD5:17DF408E712C3359E4B58F95E4529F16
                          SHA1:75203C6B467A1174B41DFEFE3795A9B87331808E
                          SHA-256:35D50D71AFA6B8169123458A8232CDE1E3D96E3A0E6734045714192B0930D1AA
                          SHA-512:7FA7600651CE103DD3F5143036E5EE6B5B3262555D331761BD426898990A6B314E25A018E4B16B395E86E0A023B24DF3796744860E6478EFBFA190EBADBC4253
                          Malicious:false
                          Reputation:low
                          Preview:..............................................................................................!.............................................................................................................................................................................................................................;.............................................................................................................................................................................................................0............................................................................Q.....................................................................................................................................................................e................................................................................................................................................................................e.........................................................
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:modified
                          Size (bytes):49
                          Entropy (8bit):4.75216571132969
                          Encrypted:false
                          SSDEEP:3:a6QLQIfLBJXlFGfv:xQkIPeH
                          MD5:797DA95245047A54F125FBF3B19FA295
                          SHA1:9E46F51C033836343C4099609F35B9B62C290A00
                          SHA-256:A047914D1DB23829E36D3A2A908D83F4B51F5A8194AE090BB9F9AB9F8DDA9128
                          SHA-512:4755C72A469C7C816D7B4A08BFEABFC266AAD029156A301E2592E3AFD16C5DB5FCE44C4475CB83C43B859A06AD069370182FCA5CAFACF4A27D191F4C0AE34A03
                          Malicious:false
                          Preview:[Loading]..Start=user32::EnumWindows(i r2 ,i 0)..
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):11264
                          Entropy (8bit):5.76781505116372
                          Encrypted:false
                          SSDEEP:192:MPtkumJX7zBE2kGwfy9S9VkPsFQ1Mx1c:97O2k5q9wA1Mxa
                          MD5:55A26D7800446F1373056064C64C3CE8
                          SHA1:80256857E9A0A9C8897923B717F3435295A76002
                          SHA-256:904FD5481D72F4E03B01A455F848DEDD095D0FB17E33608E0D849F5196FB6FF8
                          SHA-512:04B8AB7A85C26F188C0A06F524488D6F2AC2884BF107C860C82E94AE12C3859F825133D78338FD2B594DFC48F7DC9888AE76FEE786C6252A5C77C88755128A5B
                          Malicious:false
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 0%
                          Joe Sandbox View:
                          • Filename: Ozb8aojWew.exe, Detection: malicious, Browse
                          • Filename: Documents.com.exe, Detection: malicious, Browse
                          • Filename: Documents.com.exe, Detection: malicious, Browse
                          • Filename: 27062024-322copy.exe, Detection: malicious, Browse
                          • Filename: 27062024-322copy.exe, Detection: malicious, Browse
                          • Filename: Jailkeeper.bat.exe, Detection: malicious, Browse
                          • Filename: Order 000293884849900.bat.exe, Detection: malicious, Browse
                          • Filename: Jailkeeper.bat.exe, Detection: malicious, Browse
                          • Filename: Order 000293884849900.bat.exe, Detection: malicious, Browse
                          • Filename: RFQ#NEWORDER-SP-21-091-003-ASIA SUPPLY.com, Detection: malicious, Browse
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L...R..Y...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text...O........................... ..`.rdata..S....0......."..............@..@.data...h....@.......&..............@....reloc..^....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):5189645
                          Entropy (8bit):0.8487782738684099
                          Encrypted:false
                          SSDEEP:6144:M+V0Q8Z25kI+0ixDrnlFPo+7/nUqVb+OUGo4RTvHCEgjq3u:3GQW25eZJDzVbfBPCU3u
                          MD5:F2C2F667ABAE82BA5080A9D1097BFE7A
                          SHA1:71050D7CBAD660B4F81566032423E3E4C28FEE15
                          SHA-256:990DD51136731604141645219F8AB9A5B70BA48C32A7970098E870D7F08B6189
                          SHA-512:727D480D27A76A624425AF8B7F361246F6012D1347164A848B724EADFFF9A7B79A9422999262714280FB4A832CE23B747F717A2A9ECDBE5F4C4188F9F05D18D8
                          Malicious:false
                          Preview:\*......,...............................b)......,*..........................................................................................................................................................................................................................................J...f...............j...........................................................................................................................................;...".......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):25
                          Entropy (8bit):4.163856189774724
                          Encrypted:false
                          SSDEEP:3:+gMn:8
                          MD5:ECB33F100E1FCA0EB01B36757EF3CAC8
                          SHA1:61DC848DD725DB72746E332D040A032C726C9816
                          SHA-256:8734652A2A9E57B56D6CBD22FA9F305FC4691510606BCD2DFCA248D1BF9E79C7
                          SHA-512:D56951AC8D3EB88020E79F4581CB9282CA40FAA8ADC4D2F5B8864779E28E5229F5DFE13096CF4B373BBC9BC2AC4BFC58955D9420136FB13537F11C137D633C18
                          Malicious:false
                          Preview:[Caps]..Setting=Enabled..
                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                          Entropy (8bit):7.226342426240861
                          TrID:
                          • Win32 Executable (generic) a (10002005/4) 99.96%
                          • Generic Win/DOS Executable (2004/3) 0.02%
                          • DOS Executable Generic (2002/1) 0.02%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:1ppvR5VRT6.exe
                          File size:864'817 bytes
                          MD5:12b29055a6b47a95b2fe8bcd19859c70
                          SHA1:8279ee3c9d9b8fa8f91e6dac00bb1e70cee42793
                          SHA256:8e90738e8d2c488ac315737c15f39a977d989200cdb20b42a63a1f7bc8438a1e
                          SHA512:a8c32e05916de83a58019bf2a053cd5941cca6d3262cbbf533b88ded84a5d56280e92899122e438a835be946fa264e2df6baa03f3035a3ef923e017be677d46f
                          SSDEEP:24576:XcIjUna3i8cbVOEFTwskNHelJU/f0V63u:kxZxEFNHe/U/8Su
                          TLSH:B005F1BF336B580AC09066B709F2D01896F09E5A15BE4A475B72FF68FA7CBC07C4A151
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L...s..Y.................b.........
                          Icon Hash:070f4b69d5300d13
                          Entrypoint:0x40330d
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Time Stamp:0x597FCC73 [Tue Aug 1 00:33:55 2017 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:4
                          OS Version Minor:0
                          File Version Major:4
                          File Version Minor:0
                          Subsystem Version Major:4
                          Subsystem Version Minor:0
                          Import Hash:57e98d9a5a72c8d7ad8fb7a6a58b3daf
                          Instruction
                          sub esp, 00000184h
                          push ebx
                          push esi
                          push edi
                          xor ebx, ebx
                          push 00008001h
                          mov dword ptr [esp+18h], ebx
                          mov dword ptr [esp+10h], 0040A130h
                          mov dword ptr [esp+20h], ebx
                          mov byte ptr [esp+14h], 00000020h
                          call dword ptr [004080A8h]
                          call dword ptr [004080A4h]
                          and eax, BFFFFFFFh
                          cmp ax, 00000006h
                          mov dword ptr [0042472Ch], eax
                          je 00007FCDD54E4473h
                          push ebx
                          call 00007FCDD54E7542h
                          cmp eax, ebx
                          je 00007FCDD54E4469h
                          push 00000C00h
                          call eax
                          mov esi, 00408298h
                          push esi
                          call 00007FCDD54E74BEh
                          push esi
                          call dword ptr [004080A0h]
                          lea esi, dword ptr [esi+eax+01h]
                          cmp byte ptr [esi], bl
                          jne 00007FCDD54E444Dh
                          push 0000000Ah
                          call 00007FCDD54E7516h
                          push 00000008h
                          call 00007FCDD54E750Fh
                          push 00000006h
                          mov dword ptr [00424724h], eax
                          call 00007FCDD54E7503h
                          cmp eax, ebx
                          je 00007FCDD54E4471h
                          push 0000001Eh
                          call eax
                          test eax, eax
                          je 00007FCDD54E4469h
                          or byte ptr [0042472Fh], 00000040h
                          push ebp
                          call dword ptr [00408044h]
                          push ebx
                          call dword ptr [00408288h]
                          mov dword ptr [004247F8h], eax
                          push ebx
                          lea eax, dword ptr [esp+38h]
                          push 00000160h
                          push eax
                          push ebx
                          push 0041FCF0h
                          call dword ptr [00408178h]
                          push 0040A1ECh
                          Programming Language:
                          • [EXP] VC++ 6.0 SP5 build 8804
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0x84280xa0.rdata
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x410000x5aa38.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x298.rdata
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000x603c0x6200029c8031e2fb36630bb7ccb6d1d379b5False0.6572464923469388data6.39361655287636IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .rdata0x80000x12480x1400421f9404c16c75fa4bc7d37da19b3076False0.4287109375data5.044261339836676IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .data0xa0000x1a8380x400c93d53142ea782e156ddc6acebdf883dFalse0.6455078125data5.223134318413766IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .ndata0x250000x1c0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .rsrc0x410000x5aa380x5ac0036138a89abeb35667330457e2be0a675False0.3329620781680441data5.566457386793811IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountryZLIB Complexity
                          RT_ICON0x414780x42028Device independent bitmap graphic, 256 x 512 x 32, image size 0EnglishUnited States0.21799641980057402
                          RT_ICON0x834a00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 0EnglishUnited States0.6193806932450018
                          RT_ICON0x93cc80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.6783195020746888
                          RT_ICON0x962700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.7033302063789869
                          RT_ICON0x973180xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.7731876332622601
                          RT_ICON0x981c00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.7274590163934426
                          RT_ICON0x98b480x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.8285198555956679
                          RT_ICON0x993f00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0EnglishUnited States0.8323732718894009
                          RT_ICON0x99ab80x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States0.5115853658536585
                          RT_ICON0x9a1200x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.6777456647398844
                          RT_ICON0x9a6880x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.7854609929078015
                          RT_ICON0x9aaf00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.553763440860215
                          RT_ICON0x9add80x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 0EnglishUnited States0.6065573770491803
                          RT_ICON0x9afc00x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.6587837837837838
                          RT_DIALOG0x9b0e80x100dataEnglishUnited States0.5234375
                          RT_DIALOG0x9b1e80x11cdataEnglishUnited States0.6056338028169014
                          RT_DIALOG0x9b3080xc4dataEnglishUnited States0.5918367346938775
                          RT_DIALOG0x9b3d00x60dataEnglishUnited States0.7291666666666666
                          RT_GROUP_ICON0x9b4300xcadataEnglishUnited States0.5792079207920792
                          RT_VERSION0x9b5000x1f4dataEnglishUnited States0.518
                          RT_MANIFEST0x9b6f80x340XML 1.0 document, ASCII text, with very long lines (832), with no line terminatorsEnglishUnited States0.5540865384615384
                          DLLImport
                          KERNEL32.dllSetEnvironmentVariableA, CreateFileA, GetFileSize, GetModuleFileNameA, ReadFile, GetCurrentProcess, CopyFileA, Sleep, GetTickCount, GetWindowsDirectoryA, GetTempPathA, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, ExitProcess, SetCurrentDirectoryA, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileAttributesA, GetFileAttributesA, GetShortPathNameA, MoveFileA, GetFullPathNameA, SetFileTime, SearchPathA, CloseHandle, lstrcmpiA, GlobalUnlock, GetDiskFreeSpaceA, lstrcmpA, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA
                          USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                          SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA
                          ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                          COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                          Language of compilation systemCountry where language is spokenMap
                          EnglishUnited States
                          No network behavior found

                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Target ID:0
                          Start time:07:52:59
                          Start date:03/07/2024
                          Path:C:\Users\user\Desktop\1ppvR5VRT6.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\1ppvR5VRT6.exe"
                          Imagebase:0x400000
                          File size:864'817 bytes
                          MD5 hash:12B29055A6B47A95B2FE8BCD19859C70
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.3706618401.0000000006111000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:low
                          Has exited:false

                          Reset < >

                            Execution Graph

                            Execution Coverage:23.2%
                            Dynamic/Decrypted Code Coverage:14.6%
                            Signature Coverage:20.5%
                            Total number of Nodes:1543
                            Total number of Limit Nodes:50
                            execution_graph 5246 10001000 5249 1000101b 5246->5249 5256 100014bb 5249->5256 5251 10001020 5252 10001024 5251->5252 5253 10001027 GlobalAlloc 5251->5253 5254 100014e2 3 API calls 5252->5254 5253->5252 5255 10001019 5254->5255 5258 100014c1 5256->5258 5257 100014c7 5257->5251 5258->5257 5259 100014d3 GlobalFree 5258->5259 5259->5251 5260 6460e46 5261 6460e64 5260->5261 5263 6460e90 5261->5263 5264 6464709 5261->5264 5265 6464746 5264->5265 5265->5265 5266 6464755 NtAllocateVirtualMemory 5265->5266 5267 646476c 5266->5267 5267->5267 4161 4025c4 4162 402a9f 17 API calls 4161->4162 4167 4025ce 4162->4167 4163 40263c 4165 40263e 4172 405ff7 wsprintfA 4165->4172 4167->4163 4167->4165 4168 40264e 4167->4168 4170 405caa ReadFile 4167->4170 4168->4163 4169 402664 SetFilePointer 4168->4169 4169->4163 4171 405cc8 4170->4171 4171->4167 4172->4163 4173 402245 4174 402ac1 17 API calls 4173->4174 4175 40224b 4174->4175 4176 402ac1 17 API calls 4175->4176 4177 402254 4176->4177 4178 402ac1 17 API calls 4177->4178 4179 40225d 4178->4179 4188 40639c FindFirstFileA 4179->4188 4182 402277 lstrlenA lstrlenA 4185 4051c0 24 API calls 4182->4185 4183 40226a 4191 4051c0 4183->4191 4186 4022b3 SHFileOperationA 4185->4186 4186->4183 4187 402272 4186->4187 4189 4063b2 FindClose 4188->4189 4190 402266 4188->4190 4189->4190 4190->4182 4190->4183 4192 40527e 4191->4192 4193 4051db 4191->4193 4192->4187 4194 4051f8 lstrlenA 4193->4194 4195 4060bb 17 API calls 4193->4195 4196 405221 4194->4196 4197 405206 lstrlenA 4194->4197 4195->4194 4199 405234 4196->4199 4200 405227 SetWindowTextA 4196->4200 4197->4192 4198 405218 lstrcatA 4197->4198 4198->4196 4199->4192 4201 40523a SendMessageA SendMessageA SendMessageA 4199->4201 4200->4199 4201->4192 5679 4028c5 5680 402a9f 17 API calls 5679->5680 5681 4028cb 5680->5681 5682 402900 5681->5682 5683 4028dd 5681->5683 5685 402716 5681->5685 5684 4060bb 17 API calls 5682->5684 5682->5685 5683->5685 5687 405ff7 wsprintfA 5683->5687 5684->5685 5687->5685 4202 401746 4203 402ac1 17 API calls 4202->4203 4204 40174d 4203->4204 4208 405c61 4204->4208 4206 401754 4207 405c61 2 API calls 4206->4207 4207->4206 4209 405c6c GetTickCount GetTempFileNameA 4208->4209 4210 405c9d 4209->4210 4211 405c99 4209->4211 4210->4206 4211->4209 4211->4210 5268 401947 5269 402ac1 17 API calls 5268->5269 5270 40194e lstrlenA 5269->5270 5271 402577 5270->5271 5688 4022c7 5689 4022e1 5688->5689 5690 4022ce 5688->5690 5691 4060bb 17 API calls 5690->5691 5692 4022db 5691->5692 5693 4057b5 MessageBoxIndirectA 5692->5693 5693->5689 4319 10002709 4320 10002759 4319->4320 4321 10002719 VirtualProtect 4319->4321 4321->4320 5697 4045ca 5698 4045f6 5697->5698 5699 404607 5697->5699 5758 405799 GetDlgItemTextA 5698->5758 5701 404613 GetDlgItem 5699->5701 5708 404672 5699->5708 5704 404627 5701->5704 5702 404756 5707 404900 5702->5707 5760 405799 GetDlgItemTextA 5702->5760 5703 404601 5705 406303 5 API calls 5703->5705 5706 40463b SetWindowTextA 5704->5706 5711 405aca 4 API calls 5704->5711 5705->5699 5712 40415a 18 API calls 5706->5712 5710 4041c1 8 API calls 5707->5710 5708->5702 5708->5707 5713 4060bb 17 API calls 5708->5713 5715 404914 5710->5715 5716 404631 5711->5716 5717 404657 5712->5717 5718 4046e6 SHBrowseForFolderA 5713->5718 5714 404786 5719 405b1f 18 API calls 5714->5719 5716->5706 5723 405a31 3 API calls 5716->5723 5720 40415a 18 API calls 5717->5720 5718->5702 5721 4046fe CoTaskMemFree 5718->5721 5722 40478c 5719->5722 5724 404665 5720->5724 5725 405a31 3 API calls 5721->5725 5761 406099 lstrcpynA 5722->5761 5723->5706 5759 40418f SendMessageA 5724->5759 5727 40470b 5725->5727 5730 404742 SetDlgItemTextA 5727->5730 5734 4060bb 17 API calls 5727->5734 5729 40466b 5732 406431 5 API calls 5729->5732 5730->5702 5731 4047a3 5733 406431 5 API calls 5731->5733 5732->5708 5740 4047aa 5733->5740 5736 40472a lstrcmpiA 5734->5736 5735 4047e6 5762 406099 lstrcpynA 5735->5762 5736->5730 5737 40473b lstrcatA 5736->5737 5737->5730 5739 4047ed 5741 405aca 4 API calls 5739->5741 5740->5735 5745 405a78 2 API calls 5740->5745 5746 40483e 5740->5746 5742 4047f3 GetDiskFreeSpaceA 5741->5742 5744 404817 MulDiv 5742->5744 5742->5746 5744->5746 5745->5740 5747 4048af 5746->5747 5749 404a46 20 API calls 5746->5749 5748 4048d2 5747->5748 5750 40140b 2 API calls 5747->5750 5763 40417c KiUserCallbackDispatcher 5748->5763 5751 40489c 5749->5751 5750->5748 5753 4048b1 SetDlgItemTextA 5751->5753 5754 4048a1 5751->5754 5753->5747 5756 404981 20 API calls 5754->5756 5755 4048ee 5755->5707 5757 404523 SendMessageA 5755->5757 5756->5747 5757->5707 5758->5703 5759->5729 5760->5714 5761->5731 5762->5739 5763->5755 4322 4020cb 4323 402ac1 17 API calls 4322->4323 4324 4020d2 4323->4324 4325 402ac1 17 API calls 4324->4325 4326 4020dc 4325->4326 4327 402ac1 17 API calls 4326->4327 4328 4020e6 4327->4328 4329 402ac1 17 API calls 4328->4329 4330 4020f0 4329->4330 4331 402ac1 17 API calls 4330->4331 4332 4020fa 4331->4332 4333 40213c CoCreateInstance 4332->4333 4334 402ac1 17 API calls 4332->4334 4337 40215b 4333->4337 4339 402206 4333->4339 4334->4333 4336 40223c 4338 4021e6 MultiByteToWideChar 4337->4338 4337->4339 4338->4339 4339->4336 4340 401423 4339->4340 4341 4051c0 24 API calls 4340->4341 4342 401431 4341->4342 4342->4336 5272 1000180d 5273 10001830 5272->5273 5274 10001860 GlobalFree 5273->5274 5275 10001872 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5273->5275 5274->5275 5276 10001266 2 API calls 5275->5276 5277 100019e3 GlobalFree GlobalFree 5276->5277 5764 4026ce 5765 4026d4 5764->5765 5766 4026d8 FindNextFileA 5765->5766 5769 4026ea 5765->5769 5767 402729 5766->5767 5766->5769 5770 406099 lstrcpynA 5767->5770 5770->5769 4786 4023d0 4787 402ac1 17 API calls 4786->4787 4788 4023e2 4787->4788 4789 402ac1 17 API calls 4788->4789 4790 4023ec 4789->4790 4803 402b51 4790->4803 4793 402421 4796 40242d 4793->4796 4797 402a9f 17 API calls 4793->4797 4794 402ac1 17 API calls 4799 40241a lstrlenA 4794->4799 4795 402716 4798 40244c RegSetValueExA 4796->4798 4800 40303e 44 API calls 4796->4800 4797->4796 4801 402462 RegCloseKey 4798->4801 4799->4793 4800->4798 4801->4795 4804 402b6c 4803->4804 4807 405f4d 4804->4807 4808 405f5c 4807->4808 4809 4023fc 4808->4809 4810 405f67 RegCreateKeyExA 4808->4810 4809->4793 4809->4794 4809->4795 4810->4809 5771 401cd4 5772 402a9f 17 API calls 5771->5772 5773 401cda IsWindow 5772->5773 5774 401a0e 5773->5774 4811 4014d6 4812 402a9f 17 API calls 4811->4812 4813 4014dc Sleep 4812->4813 4815 402951 4813->4815 4816 401759 4817 402ac1 17 API calls 4816->4817 4818 401760 4817->4818 4819 401786 4818->4819 4820 40177e 4818->4820 4857 406099 lstrcpynA 4819->4857 4856 406099 lstrcpynA 4820->4856 4823 401791 4824 405a31 3 API calls 4823->4824 4826 401797 lstrcatA 4824->4826 4825 401784 4827 406303 5 API calls 4825->4827 4826->4825 4849 4017a3 4827->4849 4828 40639c 2 API calls 4828->4849 4829 4017e4 4830 405c0d 2 API calls 4829->4830 4830->4849 4832 4017ba CompareFileTime 4832->4849 4833 40187e 4835 4051c0 24 API calls 4833->4835 4834 401855 4836 4051c0 24 API calls 4834->4836 4844 40186a 4834->4844 4838 401888 4835->4838 4836->4844 4837 406099 lstrcpynA 4837->4849 4839 40303e 44 API calls 4838->4839 4840 40189b 4839->4840 4841 4018af SetFileTime 4840->4841 4843 4018c1 FindCloseChangeNotification 4840->4843 4841->4843 4842 4060bb 17 API calls 4842->4849 4843->4844 4845 4018d2 4843->4845 4846 4018d7 4845->4846 4847 4018ea 4845->4847 4850 4060bb 17 API calls 4846->4850 4848 4060bb 17 API calls 4847->4848 4852 4018f2 4848->4852 4849->4828 4849->4829 4849->4832 4849->4833 4849->4834 4849->4837 4849->4842 4853 4057b5 MessageBoxIndirectA 4849->4853 4855 405c32 GetFileAttributesA CreateFileA 4849->4855 4851 4018df lstrcatA 4850->4851 4851->4852 4854 4057b5 MessageBoxIndirectA 4852->4854 4853->4849 4854->4844 4855->4849 4856->4825 4857->4823 5278 401659 5279 402ac1 17 API calls 5278->5279 5280 40165f 5279->5280 5281 40639c 2 API calls 5280->5281 5282 401665 5281->5282 5283 401959 5284 402a9f 17 API calls 5283->5284 5285 401960 5284->5285 5286 402a9f 17 API calls 5285->5286 5287 40196d 5286->5287 5288 402ac1 17 API calls 5287->5288 5289 401984 lstrlenA 5288->5289 5290 401994 5289->5290 5291 4019d4 5290->5291 5295 406099 lstrcpynA 5290->5295 5293 4019c4 5293->5291 5294 4019c9 lstrlenA 5293->5294 5294->5291 5295->5293 5296 1000161a 5297 10001649 5296->5297 5298 10001a5d 18 API calls 5297->5298 5299 10001650 5298->5299 5300 10001663 5299->5300 5301 10001657 5299->5301 5302 1000168a 5300->5302 5303 1000166d 5300->5303 5304 10001266 2 API calls 5301->5304 5306 10001690 5302->5306 5307 100016b4 5302->5307 5305 100014e2 3 API calls 5303->5305 5308 10001661 5304->5308 5310 10001672 5305->5310 5311 10001559 3 API calls 5306->5311 5309 100014e2 3 API calls 5307->5309 5309->5308 5312 10001559 3 API calls 5310->5312 5313 10001695 5311->5313 5314 10001678 5312->5314 5315 10001266 2 API calls 5313->5315 5316 10001266 2 API calls 5314->5316 5317 1000169b GlobalFree 5315->5317 5318 1000167e GlobalFree 5316->5318 5317->5308 5319 100016af GlobalFree 5317->5319 5318->5308 5319->5308 5327 401f5b 5328 402ac1 17 API calls 5327->5328 5329 401f62 5328->5329 5330 406431 5 API calls 5329->5330 5331 401f71 5330->5331 5332 401ff1 5331->5332 5333 401f89 GlobalAlloc 5331->5333 5333->5332 5334 401f9d 5333->5334 5335 406431 5 API calls 5334->5335 5336 401fa4 5335->5336 5337 406431 5 API calls 5336->5337 5338 401fae 5337->5338 5338->5332 5342 405ff7 wsprintfA 5338->5342 5340 401fe5 5343 405ff7 wsprintfA 5340->5343 5342->5340 5343->5332 5344 40255b 5345 402ac1 17 API calls 5344->5345 5346 402562 5345->5346 5349 405c32 GetFileAttributesA CreateFileA 5346->5349 5348 40256e 5349->5348 5357 401b5d 5358 401b6a 5357->5358 5359 401bae 5357->5359 5362 401bf2 5358->5362 5365 401b81 5358->5365 5360 401bb2 5359->5360 5361 401bd7 GlobalAlloc 5359->5361 5372 4022e1 5360->5372 5378 406099 lstrcpynA 5360->5378 5364 4060bb 17 API calls 5361->5364 5363 4060bb 17 API calls 5362->5363 5362->5372 5366 4022db 5363->5366 5364->5362 5376 406099 lstrcpynA 5365->5376 5371 4057b5 MessageBoxIndirectA 5366->5371 5369 401bc4 GlobalFree 5369->5372 5370 401b90 5377 406099 lstrcpynA 5370->5377 5371->5372 5374 401b9f 5379 406099 lstrcpynA 5374->5379 5376->5370 5377->5374 5378->5369 5379->5372 5380 401a5e 5381 402a9f 17 API calls 5380->5381 5382 401a64 5381->5382 5383 402a9f 17 API calls 5382->5383 5384 401a0e 5383->5384 4862 4024df 4874 402b01 4862->4874 4865 402a9f 17 API calls 4866 4024f2 4865->4866 4867 402500 4866->4867 4868 402716 4866->4868 4869 402519 RegEnumValueA 4867->4869 4870 40250d RegEnumKeyA 4867->4870 4871 40252e 4869->4871 4872 402535 RegCloseKey 4869->4872 4870->4872 4871->4872 4872->4868 4875 402ac1 17 API calls 4874->4875 4876 402b18 4875->4876 4877 405f1f RegOpenKeyExA 4876->4877 4878 4024e9 4877->4878 4878->4865 5385 402c61 5386 402c70 SetTimer 5385->5386 5387 402c89 5385->5387 5386->5387 5388 402cd7 5387->5388 5389 402cdd MulDiv 5387->5389 5390 402c97 wsprintfA SetWindowTextA SetDlgItemTextA 5389->5390 5390->5388 5392 401563 5393 4028f9 5392->5393 5396 405ff7 wsprintfA 5393->5396 5395 4028fe 5396->5395 5397 40166a 5398 402ac1 17 API calls 5397->5398 5399 401671 5398->5399 5400 402ac1 17 API calls 5399->5400 5401 40167a 5400->5401 5402 402ac1 17 API calls 5401->5402 5403 401683 MoveFileA 5402->5403 5404 401696 5403->5404 5405 40168f 5403->5405 5407 40639c 2 API calls 5404->5407 5409 40223c 5404->5409 5406 401423 24 API calls 5405->5406 5406->5409 5408 4016a5 5407->5408 5408->5409 5410 405e78 36 API calls 5408->5410 5410->5405 4929 40246d 4930 402b01 17 API calls 4929->4930 4931 402477 4930->4931 4932 402ac1 17 API calls 4931->4932 4933 402480 4932->4933 4934 40248a RegQueryValueExA 4933->4934 4935 402716 4933->4935 4936 4024b0 RegCloseKey 4934->4936 4937 4024aa 4934->4937 4936->4935 4937->4936 4940 405ff7 wsprintfA 4937->4940 4940->4936 5782 4019ed 5783 402ac1 17 API calls 5782->5783 5784 4019f4 5783->5784 5785 402ac1 17 API calls 5784->5785 5786 4019fd 5785->5786 5787 401a04 lstrcmpiA 5786->5787 5788 401a16 lstrcmpA 5786->5788 5789 401a0a 5787->5789 5788->5789 5411 40426e lstrcpynA lstrlenA 4941 40156f 4942 401586 4941->4942 4943 40157f ShowWindow 4941->4943 4944 401594 ShowWindow 4942->4944 4945 402951 4942->4945 4943->4942 4944->4945 5790 100015b3 5791 100014bb GlobalFree 5790->5791 5793 100015cb 5791->5793 5792 10001611 GlobalFree 5793->5792 5794 100015e6 5793->5794 5795 100015fd VirtualFree 5793->5795 5794->5792 5795->5792 5796 4014f4 SetForegroundWindow 5797 402951 5796->5797 5798 401cf5 5799 402a9f 17 API calls 5798->5799 5800 401cfc 5799->5800 5801 402a9f 17 API calls 5800->5801 5802 401d08 GetDlgItem 5801->5802 5803 402577 5802->5803 4952 4022f6 4953 402304 4952->4953 4954 4022fe 4952->4954 4956 402ac1 17 API calls 4953->4956 4958 402314 4953->4958 4955 402ac1 17 API calls 4954->4955 4955->4953 4956->4958 4957 402322 4960 402ac1 17 API calls 4957->4960 4958->4957 4959 402ac1 17 API calls 4958->4959 4959->4957 4961 40232b WritePrivateProfileStringA 4960->4961 5804 4026f8 5805 402ac1 17 API calls 5804->5805 5806 4026ff FindFirstFileA 5805->5806 5807 402722 5806->5807 5811 402712 5806->5811 5809 402729 5807->5809 5812 405ff7 wsprintfA 5807->5812 5813 406099 lstrcpynA 5809->5813 5812->5809 5813->5811 4969 40237b 4970 402382 4969->4970 4971 4023ad 4969->4971 4972 402b01 17 API calls 4970->4972 4973 402ac1 17 API calls 4971->4973 4974 402389 4972->4974 4975 4023b4 4973->4975 4976 402393 4974->4976 4979 4023c1 4974->4979 4981 402b7f 4975->4981 4978 402ac1 17 API calls 4976->4978 4980 40239a RegDeleteValueA RegCloseKey 4978->4980 4980->4979 4982 402b95 4981->4982 4983 402bab 4982->4983 4985 402bb4 4982->4985 4983->4979 4986 405f1f RegOpenKeyExA 4985->4986 4987 402be2 4986->4987 4988 402c5a 4987->4988 4993 402be6 4987->4993 4988->4983 4989 402c08 RegEnumKeyA 4990 402c1f RegCloseKey 4989->4990 4989->4993 4991 406431 5 API calls 4990->4991 4994 402c2f 4991->4994 4992 402c40 RegCloseKey 4992->4988 4993->4989 4993->4990 4993->4992 4995 402bb4 6 API calls 4993->4995 4996 402c33 4994->4996 4997 402c4e RegDeleteKeyA 4994->4997 4995->4993 4996->4988 4997->4988 5018 401ffd 5019 40200f 5018->5019 5028 4020bd 5018->5028 5020 402ac1 17 API calls 5019->5020 5021 402016 5020->5021 5023 402ac1 17 API calls 5021->5023 5022 401423 24 API calls 5029 40223c 5022->5029 5024 40201f 5023->5024 5025 402034 LoadLibraryExA 5024->5025 5026 402027 GetModuleHandleA 5024->5026 5027 402044 GetProcAddress 5025->5027 5025->5028 5026->5025 5026->5027 5030 402090 5027->5030 5031 402053 5027->5031 5028->5022 5032 4051c0 24 API calls 5030->5032 5033 402072 5031->5033 5034 40205b 5031->5034 5035 402063 5032->5035 5039 100016bd 5033->5039 5036 401423 24 API calls 5034->5036 5035->5029 5037 4020b1 FreeLibrary 5035->5037 5036->5035 5037->5029 5040 100016ed 5039->5040 5081 10001a5d 5040->5081 5042 100016f4 5043 1000180a 5042->5043 5044 10001705 5042->5044 5045 1000170c 5042->5045 5043->5035 5130 100021b0 5044->5130 5113 100021fa 5045->5113 5050 10001770 5056 100017b2 5050->5056 5057 10001776 5050->5057 5051 10001752 5143 100023d8 5051->5143 5052 10001722 5055 10001728 5052->5055 5061 10001733 5052->5061 5053 1000173b 5066 10001731 5053->5066 5140 10002a9f 5053->5140 5055->5066 5124 100027e4 5055->5124 5059 100023d8 11 API calls 5056->5059 5063 10001559 3 API calls 5057->5063 5064 100017a4 5059->5064 5060 10001758 5154 10001559 5060->5154 5134 10002587 5061->5134 5068 1000178c 5063->5068 5080 100017f9 5064->5080 5165 1000239e 5064->5165 5066->5050 5066->5051 5069 100023d8 11 API calls 5068->5069 5069->5064 5071 10001739 5071->5066 5073 10001803 GlobalFree 5073->5043 5077 100017e5 5077->5080 5169 100014e2 wsprintfA 5077->5169 5078 100017de FreeLibrary 5078->5077 5080->5043 5080->5073 5172 10001215 GlobalAlloc 5081->5172 5083 10001a81 5173 10001215 GlobalAlloc 5083->5173 5085 10001cbb GlobalFree GlobalFree GlobalFree 5086 10001cd8 5085->5086 5096 10001d22 5085->5096 5087 1000201a 5086->5087 5086->5096 5097 10001ced 5086->5097 5089 1000203c GetModuleHandleA 5087->5089 5087->5096 5088 10001b60 GlobalAlloc 5100 10001a8c 5088->5100 5092 10002062 5089->5092 5093 1000204d LoadLibraryA 5089->5093 5090 10001bab lstrcpyA 5094 10001bb5 lstrcpyA 5090->5094 5091 10001bc9 GlobalFree 5091->5100 5180 100015a4 GetProcAddress 5092->5180 5093->5092 5093->5096 5094->5100 5096->5042 5097->5096 5176 10001224 5097->5176 5098 100020b3 5098->5096 5101 100020c0 lstrlenA 5098->5101 5099 10001f7a 5099->5096 5106 10001fbe lstrcpyA 5099->5106 5100->5085 5100->5088 5100->5090 5100->5091 5100->5094 5100->5096 5100->5099 5107 10001e75 GlobalFree 5100->5107 5110 10001224 2 API calls 5100->5110 5111 10001c07 5100->5111 5179 10001215 GlobalAlloc 5100->5179 5181 100015a4 GetProcAddress 5101->5181 5103 10002074 5103->5098 5112 1000209d GetProcAddress 5103->5112 5106->5096 5107->5100 5108 100020d9 5108->5096 5110->5100 5111->5100 5174 10001534 GlobalSize GlobalAlloc 5111->5174 5112->5098 5121 10002212 5113->5121 5115 10002347 GlobalFree 5116 10001712 5115->5116 5115->5121 5116->5052 5116->5053 5116->5066 5117 100022bb GlobalAlloc MultiByteToWideChar 5118 100022e5 GlobalAlloc 5117->5118 5119 10002306 5117->5119 5122 100022fd GlobalFree 5118->5122 5119->5115 5187 1000251b 5119->5187 5120 10001224 GlobalAlloc lstrcpynA 5120->5121 5121->5115 5121->5117 5121->5119 5121->5120 5183 100012ad 5121->5183 5122->5115 5126 100027f6 5124->5126 5125 1000289b ReadFile 5127 100028b9 5125->5127 5126->5125 5128 100029b5 5127->5128 5129 100029aa GetLastError 5127->5129 5128->5066 5129->5128 5131 100021c0 5130->5131 5132 1000170b 5130->5132 5131->5132 5133 100021d2 GlobalAlloc 5131->5133 5132->5045 5133->5131 5138 100025a3 5134->5138 5135 100025f4 GlobalAlloc 5139 10002616 5135->5139 5136 10002607 5137 1000260c GlobalSize 5136->5137 5136->5139 5137->5139 5138->5135 5138->5136 5139->5071 5141 10002aaa 5140->5141 5142 10002aea GlobalFree 5141->5142 5190 10001215 GlobalAlloc 5143->5190 5145 10002438 lstrcpynA 5148 100023e4 5145->5148 5146 10002449 StringFromGUID2 WideCharToMultiByte 5146->5148 5147 1000246d WideCharToMultiByte 5147->5148 5148->5145 5148->5146 5148->5147 5149 1000248e wsprintfA 5148->5149 5150 100024b2 GlobalFree 5148->5150 5151 100024ec GlobalFree 5148->5151 5152 10001266 2 API calls 5148->5152 5191 100012d1 5148->5191 5149->5148 5150->5148 5151->5060 5152->5148 5195 10001215 GlobalAlloc 5154->5195 5156 1000155f 5157 1000156c lstrcpyA 5156->5157 5159 10001586 5156->5159 5160 100015a0 5157->5160 5159->5160 5161 1000158b wsprintfA 5159->5161 5162 10001266 5160->5162 5161->5160 5163 100012a8 GlobalFree 5162->5163 5164 1000126f GlobalAlloc lstrcpynA 5162->5164 5163->5064 5164->5163 5166 100017c5 5165->5166 5167 100023ac 5165->5167 5166->5077 5166->5078 5167->5166 5168 100023c5 GlobalFree 5167->5168 5168->5167 5170 10001266 2 API calls 5169->5170 5171 10001503 5170->5171 5171->5080 5172->5083 5173->5100 5175 10001552 5174->5175 5175->5111 5182 10001215 GlobalAlloc 5176->5182 5178 10001233 lstrcpynA 5178->5096 5179->5100 5180->5103 5181->5108 5182->5178 5184 100012b4 5183->5184 5185 10001224 2 API calls 5184->5185 5186 100012cf 5185->5186 5186->5121 5188 10002529 VirtualAlloc 5187->5188 5189 1000257f 5187->5189 5188->5189 5189->5119 5190->5148 5192 100012f9 5191->5192 5193 100012da 5191->5193 5192->5148 5193->5192 5194 100012e0 lstrcpyA 5193->5194 5194->5192 5195->5156 5419 1000103d 5420 1000101b 5 API calls 5419->5420 5421 10001056 5420->5421 5422 40257d 5423 402582 5422->5423 5424 402596 5422->5424 5425 402a9f 17 API calls 5423->5425 5426 402ac1 17 API calls 5424->5426 5428 40258b 5425->5428 5427 40259d lstrlenA 5426->5427 5427->5428 5429 405cd9 WriteFile 5428->5429 5430 4025bf 5428->5430 5429->5430 5814 4018fd 5815 401934 5814->5815 5816 402ac1 17 API calls 5815->5816 5817 401939 5816->5817 5818 405861 67 API calls 5817->5818 5819 401942 5818->5819 5196 4052fe 5197 405320 GetDlgItem GetDlgItem GetDlgItem 5196->5197 5198 4054a9 5196->5198 5242 40418f SendMessageA 5197->5242 5200 4054b1 GetDlgItem CreateThread FindCloseChangeNotification 5198->5200 5201 4054d9 5198->5201 5200->5201 5245 405292 5 API calls 5200->5245 5203 405507 5201->5203 5204 405528 5201->5204 5205 4054ef ShowWindow ShowWindow 5201->5205 5202 405390 5209 405397 GetClientRect GetSystemMetrics SendMessageA SendMessageA 5202->5209 5206 405562 5203->5206 5207 40550f 5203->5207 5208 4041c1 8 API calls 5204->5208 5244 40418f SendMessageA 5205->5244 5206->5204 5217 40556f SendMessageA 5206->5217 5211 405517 5207->5211 5212 40553b ShowWindow 5207->5212 5224 405534 5208->5224 5215 405405 5209->5215 5216 4053e9 SendMessageA SendMessageA 5209->5216 5218 404133 SendMessageA 5211->5218 5213 40555b 5212->5213 5214 40554d 5212->5214 5220 404133 SendMessageA 5213->5220 5219 4051c0 24 API calls 5214->5219 5221 405418 5215->5221 5222 40540a SendMessageA 5215->5222 5216->5215 5223 405588 CreatePopupMenu 5217->5223 5217->5224 5218->5204 5219->5213 5220->5206 5226 40415a 18 API calls 5221->5226 5222->5221 5225 4060bb 17 API calls 5223->5225 5227 405598 AppendMenuA 5225->5227 5228 405428 5226->5228 5229 4055b6 GetWindowRect 5227->5229 5230 4055c9 TrackPopupMenu 5227->5230 5231 405431 ShowWindow 5228->5231 5232 405465 GetDlgItem SendMessageA 5228->5232 5229->5230 5230->5224 5233 4055e5 5230->5233 5234 405454 5231->5234 5235 405447 ShowWindow 5231->5235 5232->5224 5236 40548c SendMessageA SendMessageA 5232->5236 5237 405604 SendMessageA 5233->5237 5243 40418f SendMessageA 5234->5243 5235->5234 5236->5224 5237->5237 5238 405621 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5237->5238 5240 405643 SendMessageA 5238->5240 5240->5240 5241 405665 GlobalUnlock SetClipboardData CloseClipboard 5240->5241 5241->5224 5242->5202 5243->5232 5244->5203 5820 100029bf 5821 100029d7 5820->5821 5822 10001534 2 API calls 5821->5822 5823 100029f2 5822->5823 5431 401000 5432 401037 BeginPaint GetClientRect 5431->5432 5433 40100c DefWindowProcA 5431->5433 5435 4010f3 5432->5435 5438 401179 5433->5438 5436 401073 CreateBrushIndirect FillRect DeleteObject 5435->5436 5437 4010fc 5435->5437 5436->5435 5439 401102 CreateFontIndirectA 5437->5439 5440 401167 EndPaint 5437->5440 5439->5440 5441 401112 6 API calls 5439->5441 5440->5438 5441->5440 5442 401900 5443 402ac1 17 API calls 5442->5443 5444 401907 5443->5444 5445 4057b5 MessageBoxIndirectA 5444->5445 5446 401910 5445->5446 4079 402682 4080 402689 4079->4080 4083 4028fe 4079->4083 4087 402a9f 4080->4087 4082 402690 4084 40269f SetFilePointer 4082->4084 4084->4083 4085 4026af 4084->4085 4090 405ff7 wsprintfA 4085->4090 4091 4060bb 4087->4091 4089 402ab4 4089->4082 4090->4083 4096 4060c8 4091->4096 4092 4062ea 4093 4062ff 4092->4093 4124 406099 lstrcpynA 4092->4124 4093->4089 4095 4062c4 lstrlenA 4095->4096 4096->4092 4096->4095 4097 4060bb 10 API calls 4096->4097 4101 4061e0 GetSystemDirectoryA 4096->4101 4102 4061f3 GetWindowsDirectoryA 4096->4102 4104 4060bb 10 API calls 4096->4104 4105 40626d lstrcatA 4096->4105 4106 406227 SHGetSpecialFolderLocation 4096->4106 4108 405f80 4096->4108 4113 406303 4096->4113 4122 405ff7 wsprintfA 4096->4122 4123 406099 lstrcpynA 4096->4123 4097->4095 4101->4096 4102->4096 4104->4096 4105->4096 4106->4096 4107 40623f SHGetPathFromIDListA CoTaskMemFree 4106->4107 4107->4096 4125 405f1f 4108->4125 4111 405fb4 RegQueryValueExA RegCloseKey 4112 405fe3 4111->4112 4112->4096 4119 40630f 4113->4119 4114 406377 4115 40637b CharPrevA 4114->4115 4117 406396 4114->4117 4115->4114 4116 40636c CharNextA 4116->4114 4116->4119 4117->4096 4119->4114 4119->4116 4120 40635a CharNextA 4119->4120 4121 406367 CharNextA 4119->4121 4129 405a5c 4119->4129 4120->4119 4121->4116 4122->4096 4123->4096 4124->4093 4126 405f2e 4125->4126 4127 405f32 4126->4127 4128 405f37 RegOpenKeyExA 4126->4128 4127->4111 4127->4112 4128->4127 4130 405a62 4129->4130 4131 405a75 4130->4131 4132 405a68 CharNextA 4130->4132 4131->4119 4132->4130 5447 401502 5448 40150a 5447->5448 5450 40151d 5447->5450 5449 402a9f 17 API calls 5448->5449 5449->5450 5824 404583 5825 404593 5824->5825 5826 4045b9 5824->5826 5827 40415a 18 API calls 5825->5827 5828 4041c1 8 API calls 5826->5828 5829 4045a0 SetDlgItemTextA 5827->5829 5830 4045c5 5828->5830 5829->5826 4133 401c04 4134 402a9f 17 API calls 4133->4134 4135 401c0b 4134->4135 4136 402a9f 17 API calls 4135->4136 4137 401c18 4136->4137 4138 401c2d 4137->4138 4139 402ac1 17 API calls 4137->4139 4140 401c3d 4138->4140 4141 402ac1 17 API calls 4138->4141 4139->4138 4142 401c94 4140->4142 4143 401c48 4140->4143 4141->4140 4155 402ac1 4142->4155 4144 402a9f 17 API calls 4143->4144 4146 401c4d 4144->4146 4148 402a9f 17 API calls 4146->4148 4150 401c59 4148->4150 4149 402ac1 17 API calls 4151 401ca2 FindWindowExA 4149->4151 4152 401c84 SendMessageA 4150->4152 4153 401c66 SendMessageTimeoutA 4150->4153 4154 401cc0 4151->4154 4152->4154 4153->4154 4156 402acd 4155->4156 4157 4060bb 17 API calls 4156->4157 4158 402aee 4157->4158 4159 401c99 4158->4159 4160 406303 5 API calls 4158->4160 4159->4149 4160->4159 4212 403c86 4213 403dd9 4212->4213 4214 403c9e 4212->4214 4216 403e2a 4213->4216 4217 403dea GetDlgItem GetDlgItem 4213->4217 4214->4213 4215 403caa 4214->4215 4218 403cb5 SetWindowPos 4215->4218 4219 403cc8 4215->4219 4221 403e84 4216->4221 4226 401389 2 API calls 4216->4226 4220 40415a 18 API calls 4217->4220 4218->4219 4223 403ce5 4219->4223 4224 403ccd ShowWindow 4219->4224 4225 403e14 SetClassLongA 4220->4225 4244 403dd4 4221->4244 4283 4041a6 4221->4283 4227 403d07 4223->4227 4228 403ced DestroyWindow 4223->4228 4224->4223 4229 40140b 2 API calls 4225->4229 4230 403e5c 4226->4230 4231 403d0c SetWindowLongA 4227->4231 4232 403d1d 4227->4232 4282 4040e3 4228->4282 4229->4216 4230->4221 4233 403e60 SendMessageA 4230->4233 4231->4244 4236 403dc6 4232->4236 4237 403d29 GetDlgItem 4232->4237 4233->4244 4234 40140b 2 API calls 4242 403e96 4234->4242 4235 4040e5 DestroyWindow EndDialog 4235->4282 4305 4041c1 4236->4305 4238 403d59 4237->4238 4239 403d3c SendMessageA IsWindowEnabled 4237->4239 4243 403d5e 4238->4243 4246 403d66 4238->4246 4247 403dad SendMessageA 4238->4247 4248 403d79 4238->4248 4239->4238 4239->4244 4241 404114 ShowWindow 4241->4244 4242->4234 4242->4235 4242->4244 4245 4060bb 17 API calls 4242->4245 4250 40415a 18 API calls 4242->4250 4273 404025 DestroyWindow 4242->4273 4286 40415a 4242->4286 4302 404133 4243->4302 4245->4242 4246->4243 4246->4247 4247->4236 4251 403d81 4248->4251 4252 403d96 4248->4252 4250->4242 4299 40140b 4251->4299 4254 40140b 2 API calls 4252->4254 4253 403d94 4253->4236 4256 403d9d 4254->4256 4256->4236 4256->4243 4258 403f11 GetDlgItem 4259 403f26 4258->4259 4260 403f2e ShowWindow KiUserCallbackDispatcher 4258->4260 4259->4260 4289 40417c KiUserCallbackDispatcher 4260->4289 4262 403f58 EnableWindow 4267 403f6c 4262->4267 4263 403f71 GetSystemMenu EnableMenuItem SendMessageA 4264 403fa1 SendMessageA 4263->4264 4263->4267 4264->4267 4267->4263 4290 40418f SendMessageA 4267->4290 4291 403c67 4267->4291 4294 406099 lstrcpynA 4267->4294 4269 403fd0 lstrlenA 4270 4060bb 17 API calls 4269->4270 4271 403fe1 SetWindowTextA 4270->4271 4295 401389 4271->4295 4274 40403f CreateDialogParamA 4273->4274 4273->4282 4275 404072 4274->4275 4274->4282 4276 40415a 18 API calls 4275->4276 4277 40407d GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4276->4277 4278 401389 2 API calls 4277->4278 4279 4040c3 4278->4279 4279->4244 4280 4040cb ShowWindow 4279->4280 4281 4041a6 SendMessageA 4280->4281 4281->4282 4282->4241 4282->4244 4284 4041be 4283->4284 4285 4041af SendMessageA 4283->4285 4284->4242 4285->4284 4287 4060bb 17 API calls 4286->4287 4288 404165 SetDlgItemTextA 4287->4288 4288->4258 4289->4262 4290->4267 4292 4060bb 17 API calls 4291->4292 4293 403c75 SetWindowTextA 4292->4293 4293->4267 4294->4269 4297 401390 4295->4297 4296 4013fe 4296->4242 4297->4296 4298 4013cb MulDiv SendMessageA 4297->4298 4298->4297 4300 401389 2 API calls 4299->4300 4301 401420 4300->4301 4301->4243 4303 404140 SendMessageA 4302->4303 4304 40413a 4302->4304 4303->4253 4304->4303 4306 404262 4305->4306 4307 4041d9 GetWindowLongA 4305->4307 4306->4244 4307->4306 4308 4041ea 4307->4308 4309 4041f9 GetSysColor 4308->4309 4310 4041fc 4308->4310 4309->4310 4311 404202 SetTextColor 4310->4311 4312 40420c SetBkMode 4310->4312 4311->4312 4313 404224 GetSysColor 4312->4313 4314 40422a 4312->4314 4313->4314 4315 404231 SetBkColor 4314->4315 4316 40423b 4314->4316 4315->4316 4316->4306 4317 404255 CreateBrushIndirect 4316->4317 4318 40424e DeleteObject 4316->4318 4317->4306 4318->4317 4343 40330d SetErrorMode GetVersion 4344 40334e 4343->4344 4345 403354 4343->4345 4346 406431 5 API calls 4344->4346 4434 4063c3 GetSystemDirectoryA 4345->4434 4346->4345 4348 40336a lstrlenA 4348->4345 4349 403379 4348->4349 4437 406431 GetModuleHandleA 4349->4437 4352 406431 5 API calls 4353 403387 4352->4353 4354 406431 5 API calls 4353->4354 4355 403393 #17 OleInitialize SHGetFileInfoA 4354->4355 4443 406099 lstrcpynA 4355->4443 4358 4033df GetCommandLineA 4444 406099 lstrcpynA 4358->4444 4360 4033f1 GetModuleHandleA 4361 403408 4360->4361 4362 405a5c CharNextA 4361->4362 4363 40341c CharNextA 4362->4363 4372 40342c 4363->4372 4364 4034f6 4365 403509 GetTempPathA 4364->4365 4445 4032dc 4365->4445 4367 403521 4369 403525 GetWindowsDirectoryA lstrcatA 4367->4369 4370 40357b DeleteFileA 4367->4370 4368 405a5c CharNextA 4368->4372 4373 4032dc 12 API calls 4369->4373 4455 402d98 GetTickCount GetModuleFileNameA 4370->4455 4372->4364 4372->4368 4376 4034f8 4372->4376 4375 403541 4373->4375 4374 40358f 4382 405a5c CharNextA 4374->4382 4416 403615 4374->4416 4429 403625 4374->4429 4375->4370 4378 403545 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4375->4378 4552 406099 lstrcpynA 4376->4552 4380 4032dc 12 API calls 4378->4380 4384 403573 4380->4384 4385 4035aa 4382->4385 4384->4370 4384->4429 4392 4035f0 4385->4392 4393 403655 4385->4393 4386 40375d 4389 403765 GetCurrentProcess OpenProcessToken 4386->4389 4390 4037df ExitProcess 4386->4390 4387 40363f 4578 4057b5 4387->4578 4395 4037b0 4389->4395 4396 403780 LookupPrivilegeValueA AdjustTokenPrivileges 4389->4396 4553 405b1f 4392->4553 4541 405720 4393->4541 4397 406431 5 API calls 4395->4397 4396->4395 4411 4037b7 4397->4411 4401 4037cc ExitWindowsEx 4401->4390 4406 4037d8 4401->4406 4403 403676 lstrcatA lstrcmpiA 4405 403692 4403->4405 4403->4429 4404 40366b lstrcatA 4404->4403 4409 403697 4405->4409 4410 40369e 4405->4410 4412 40140b 2 API calls 4406->4412 4408 40360a 4568 406099 lstrcpynA 4408->4568 4582 405686 CreateDirectoryA 4409->4582 4587 405703 CreateDirectoryA 4410->4587 4411->4401 4411->4406 4412->4390 4485 4038e9 4416->4485 4418 4036a3 SetCurrentDirectoryA 4419 4036b2 4418->4419 4420 4036bd 4418->4420 4590 406099 lstrcpynA 4419->4590 4544 406099 lstrcpynA 4420->4544 4423 4060bb 17 API calls 4424 4036fc DeleteFileA 4423->4424 4425 403709 CopyFileA 4424->4425 4431 4036cb 4424->4431 4425->4431 4426 403751 4428 405e78 36 API calls 4426->4428 4428->4429 4569 4037f7 4429->4569 4430 4060bb 17 API calls 4430->4431 4431->4423 4431->4426 4431->4430 4433 40373d CloseHandle 4431->4433 4545 405e78 MoveFileExA 4431->4545 4549 405738 CreateProcessA 4431->4549 4433->4431 4435 4063e5 wsprintfA LoadLibraryExA 4434->4435 4435->4348 4438 406457 GetProcAddress 4437->4438 4439 40644d 4437->4439 4441 403380 4438->4441 4440 4063c3 3 API calls 4439->4440 4442 406453 4440->4442 4441->4352 4442->4438 4442->4441 4443->4358 4444->4360 4446 406303 5 API calls 4445->4446 4448 4032e8 4446->4448 4447 4032f2 4447->4367 4448->4447 4591 405a31 lstrlenA CharPrevA 4448->4591 4451 405703 2 API calls 4452 403300 4451->4452 4453 405c61 2 API calls 4452->4453 4454 40330b 4453->4454 4454->4367 4594 405c32 GetFileAttributesA CreateFileA 4455->4594 4457 402ddb 4484 402de8 4457->4484 4595 406099 lstrcpynA 4457->4595 4459 402dfe 4596 405a78 lstrlenA 4459->4596 4463 402e0f GetFileSize 4464 402f10 4463->4464 4482 402e26 4463->4482 4601 402cf9 4464->4601 4468 402fab 4471 402cf9 32 API calls 4468->4471 4469 402f53 GlobalAlloc 4470 402f6a 4469->4470 4476 405c61 2 API calls 4470->4476 4471->4484 4473 402f34 4474 4032af ReadFile 4473->4474 4477 402f3f 4474->4477 4475 402cf9 32 API calls 4475->4482 4478 402f7b CreateFileA 4476->4478 4477->4469 4477->4484 4479 402fb5 4478->4479 4478->4484 4616 4032c5 SetFilePointer 4479->4616 4481 402fc3 4617 40303e 4481->4617 4482->4464 4482->4468 4482->4475 4482->4484 4632 4032af 4482->4632 4484->4374 4486 406431 5 API calls 4485->4486 4487 4038fd 4486->4487 4488 403903 4487->4488 4489 403915 4487->4489 4681 405ff7 wsprintfA 4488->4681 4490 405f80 3 API calls 4489->4490 4491 403940 4490->4491 4492 40395e lstrcatA 4491->4492 4494 405f80 3 API calls 4491->4494 4495 403913 4492->4495 4494->4492 4666 403bae 4495->4666 4498 405b1f 18 API calls 4499 403990 4498->4499 4500 403a19 4499->4500 4502 405f80 3 API calls 4499->4502 4501 405b1f 18 API calls 4500->4501 4503 403a1f 4501->4503 4505 4039bc 4502->4505 4504 403a2f LoadImageA 4503->4504 4506 4060bb 17 API calls 4503->4506 4507 403ad5 4504->4507 4508 403a56 RegisterClassA 4504->4508 4505->4500 4509 4039d8 lstrlenA 4505->4509 4512 405a5c CharNextA 4505->4512 4506->4504 4511 40140b 2 API calls 4507->4511 4510 403a8c SystemParametersInfoA CreateWindowExA 4508->4510 4540 403adf 4508->4540 4513 4039e6 lstrcmpiA 4509->4513 4514 403a0c 4509->4514 4510->4507 4515 403adb 4511->4515 4516 4039d6 4512->4516 4513->4514 4517 4039f6 GetFileAttributesA 4513->4517 4518 405a31 3 API calls 4514->4518 4520 403bae 18 API calls 4515->4520 4515->4540 4516->4509 4519 403a02 4517->4519 4521 403a12 4518->4521 4519->4514 4522 405a78 2 API calls 4519->4522 4523 403aec 4520->4523 4682 406099 lstrcpynA 4521->4682 4522->4514 4525 403af8 ShowWindow 4523->4525 4526 403b7b 4523->4526 4528 4063c3 3 API calls 4525->4528 4674 405292 OleInitialize 4526->4674 4530 403b10 4528->4530 4529 403b81 4531 403b85 4529->4531 4532 403b9d 4529->4532 4533 403b1e GetClassInfoA 4530->4533 4535 4063c3 3 API calls 4530->4535 4539 40140b 2 API calls 4531->4539 4531->4540 4534 40140b 2 API calls 4532->4534 4536 403b32 GetClassInfoA RegisterClassA 4533->4536 4537 403b48 DialogBoxParamA 4533->4537 4534->4540 4535->4533 4536->4537 4538 40140b 2 API calls 4537->4538 4538->4540 4539->4540 4540->4429 4542 406431 5 API calls 4541->4542 4543 40365a lstrcatA 4542->4543 4543->4403 4543->4404 4544->4431 4546 405e99 4545->4546 4547 405e8c 4545->4547 4546->4431 4684 405d08 4547->4684 4550 405777 4549->4550 4551 40576b CloseHandle 4549->4551 4550->4431 4551->4550 4552->4365 4718 406099 lstrcpynA 4553->4718 4555 405b30 4719 405aca CharNextA CharNextA 4555->4719 4558 4035fb 4558->4429 4567 406099 lstrcpynA 4558->4567 4559 406303 5 API calls 4564 405b46 4559->4564 4560 405b71 lstrlenA 4561 405b7c 4560->4561 4560->4564 4563 405a31 3 API calls 4561->4563 4562 40639c 2 API calls 4562->4564 4565 405b81 GetFileAttributesA 4563->4565 4564->4558 4564->4560 4564->4562 4566 405a78 2 API calls 4564->4566 4565->4558 4566->4560 4567->4408 4568->4416 4570 403812 4569->4570 4571 403808 CloseHandle 4569->4571 4572 403826 4570->4572 4573 40381c CloseHandle 4570->4573 4571->4570 4725 403854 4572->4725 4573->4572 4579 4057ca 4578->4579 4580 40364d ExitProcess 4579->4580 4581 4057de MessageBoxIndirectA 4579->4581 4581->4580 4583 40369c 4582->4583 4584 4056d7 GetLastError 4582->4584 4583->4418 4584->4583 4585 4056e6 SetFileSecurityA 4584->4585 4585->4583 4586 4056fc GetLastError 4585->4586 4586->4583 4588 405713 4587->4588 4589 405717 GetLastError 4587->4589 4588->4418 4589->4588 4590->4420 4592 4032fa 4591->4592 4593 405a4b lstrcatA 4591->4593 4592->4451 4593->4592 4594->4457 4595->4459 4597 405a85 4596->4597 4598 402e04 4597->4598 4599 405a8a CharPrevA 4597->4599 4600 406099 lstrcpynA 4598->4600 4599->4597 4599->4598 4600->4463 4602 402d07 4601->4602 4603 402d1f 4601->4603 4604 402d10 DestroyWindow 4602->4604 4609 402d17 4602->4609 4605 402d27 4603->4605 4606 402d2f GetTickCount 4603->4606 4604->4609 4636 40646d 4605->4636 4608 402d3d 4606->4608 4606->4609 4610 402d72 CreateDialogParamA ShowWindow 4608->4610 4611 402d45 4608->4611 4609->4469 4609->4484 4635 4032c5 SetFilePointer 4609->4635 4610->4609 4611->4609 4640 402cdd 4611->4640 4613 402d53 wsprintfA 4614 4051c0 24 API calls 4613->4614 4615 402d70 4614->4615 4615->4609 4616->4481 4618 403069 4617->4618 4619 40304d SetFilePointer 4617->4619 4643 403146 GetTickCount 4618->4643 4619->4618 4622 405caa ReadFile 4623 403089 4622->4623 4624 403146 42 API calls 4623->4624 4628 403106 4623->4628 4625 4030a0 4624->4625 4626 40310c ReadFile 4625->4626 4625->4628 4629 4030af 4625->4629 4626->4628 4628->4484 4629->4628 4630 405caa ReadFile 4629->4630 4656 405cd9 WriteFile 4629->4656 4630->4629 4633 405caa ReadFile 4632->4633 4634 4032c2 4633->4634 4634->4482 4635->4473 4637 40648a PeekMessageA 4636->4637 4638 406480 DispatchMessageA 4637->4638 4639 40649a 4637->4639 4638->4637 4639->4609 4641 402cec 4640->4641 4642 402cee MulDiv 4640->4642 4641->4642 4642->4613 4644 403174 4643->4644 4645 40329e 4643->4645 4658 4032c5 SetFilePointer 4644->4658 4646 402cf9 32 API calls 4645->4646 4648 403070 4646->4648 4648->4622 4648->4628 4649 40317f SetFilePointer 4651 4031a4 4649->4651 4650 4032af ReadFile 4650->4651 4651->4648 4651->4650 4653 402cf9 32 API calls 4651->4653 4654 405cd9 WriteFile 4651->4654 4655 40327f SetFilePointer 4651->4655 4659 406576 4651->4659 4653->4651 4654->4651 4655->4645 4657 405cf7 4656->4657 4657->4629 4658->4649 4660 40659b 4659->4660 4661 4065a3 4659->4661 4660->4651 4661->4660 4662 406633 GlobalAlloc 4661->4662 4663 40662a GlobalFree 4661->4663 4664 4066a1 GlobalFree 4661->4664 4665 4066aa GlobalAlloc 4661->4665 4662->4660 4662->4661 4663->4662 4664->4665 4665->4660 4665->4661 4667 403bc2 4666->4667 4683 405ff7 wsprintfA 4667->4683 4669 403c33 4670 403c67 18 API calls 4669->4670 4672 403c38 4670->4672 4671 40396e 4671->4498 4672->4671 4673 4060bb 17 API calls 4672->4673 4673->4672 4675 4041a6 SendMessageA 4674->4675 4680 4052b5 4675->4680 4676 4052dc 4677 4041a6 SendMessageA 4676->4677 4678 4052ee OleUninitialize 4677->4678 4678->4529 4679 401389 2 API calls 4679->4680 4680->4676 4680->4679 4681->4495 4682->4500 4683->4669 4685 405d54 GetShortPathNameA 4684->4685 4686 405d2e 4684->4686 4687 405e73 4685->4687 4688 405d69 4685->4688 4711 405c32 GetFileAttributesA CreateFileA 4686->4711 4687->4546 4688->4687 4690 405d71 wsprintfA 4688->4690 4693 4060bb 17 API calls 4690->4693 4691 405d38 CloseHandle GetShortPathNameA 4691->4687 4692 405d4c 4691->4692 4692->4685 4692->4687 4694 405d99 4693->4694 4712 405c32 GetFileAttributesA CreateFileA 4694->4712 4696 405da6 4696->4687 4697 405db5 GetFileSize GlobalAlloc 4696->4697 4698 405dd7 4697->4698 4699 405e6c CloseHandle 4697->4699 4700 405caa ReadFile 4698->4700 4699->4687 4701 405ddf 4700->4701 4701->4699 4713 405b97 lstrlenA 4701->4713 4704 405df6 lstrcpyA 4708 405e18 4704->4708 4705 405e0a 4706 405b97 4 API calls 4705->4706 4706->4708 4707 405e4f SetFilePointer 4709 405cd9 WriteFile 4707->4709 4708->4707 4710 405e65 GlobalFree 4709->4710 4710->4699 4711->4691 4712->4696 4714 405bd8 lstrlenA 4713->4714 4715 405be0 4714->4715 4716 405bb1 lstrcmpiA 4714->4716 4715->4704 4715->4705 4716->4715 4717 405bcf CharNextA 4716->4717 4717->4714 4718->4555 4720 405ae5 4719->4720 4722 405af5 4719->4722 4721 405af0 CharNextA 4720->4721 4720->4722 4724 405b15 4721->4724 4723 405a5c CharNextA 4722->4723 4722->4724 4723->4722 4724->4558 4724->4559 4726 403862 4725->4726 4727 40382b 4726->4727 4728 403867 FreeLibrary GlobalFree 4726->4728 4729 405861 4727->4729 4728->4727 4728->4728 4730 405b1f 18 API calls 4729->4730 4731 405881 4730->4731 4732 4058a0 4731->4732 4733 405889 DeleteFileA 4731->4733 4735 4059ce 4732->4735 4769 406099 lstrcpynA 4732->4769 4734 40362e OleUninitialize 4733->4734 4734->4386 4734->4387 4735->4734 4741 40639c 2 API calls 4735->4741 4737 4058c6 4738 4058d9 4737->4738 4739 4058cc lstrcatA 4737->4739 4740 405a78 2 API calls 4738->4740 4742 4058df 4739->4742 4740->4742 4744 4059f2 4741->4744 4743 4058ed lstrcatA 4742->4743 4745 4058f8 lstrlenA FindFirstFileA 4742->4745 4743->4745 4744->4734 4746 4059f6 4744->4746 4745->4735 4751 40591c 4745->4751 4747 405a31 3 API calls 4746->4747 4749 4059fc 4747->4749 4748 405a5c CharNextA 4748->4751 4750 405819 5 API calls 4749->4750 4752 405a08 4750->4752 4751->4748 4756 4059ad FindNextFileA 4751->4756 4766 40596e 4751->4766 4770 406099 lstrcpynA 4751->4770 4753 405a22 4752->4753 4754 405a0c 4752->4754 4755 4051c0 24 API calls 4753->4755 4754->4734 4758 4051c0 24 API calls 4754->4758 4755->4734 4756->4751 4759 4059c5 FindClose 4756->4759 4760 405a19 4758->4760 4759->4735 4761 405e78 36 API calls 4760->4761 4764 405a20 4761->4764 4763 405861 60 API calls 4763->4766 4764->4734 4765 4051c0 24 API calls 4765->4756 4766->4756 4766->4763 4766->4765 4767 4051c0 24 API calls 4766->4767 4768 405e78 36 API calls 4766->4768 4771 405819 4766->4771 4767->4766 4768->4766 4769->4737 4770->4751 4779 405c0d GetFileAttributesA 4771->4779 4774 405834 RemoveDirectoryA 4776 405842 4774->4776 4775 40583c DeleteFileA 4775->4776 4777 405846 4776->4777 4778 405852 SetFileAttributesA 4776->4778 4777->4766 4778->4777 4780 405825 4779->4780 4781 405c1f SetFileAttributesA 4779->4781 4780->4774 4780->4775 4780->4777 4781->4780 4782 6464709 4783 6464746 4782->4783 4783->4783 4784 6464755 NtAllocateVirtualMemory 4783->4784 4785 646476c 4784->4785 4785->4785 5831 401490 5832 4051c0 24 API calls 5831->5832 5833 401497 5832->5833 5834 401d95 GetDC 5835 402a9f 17 API calls 5834->5835 5836 401da7 GetDeviceCaps MulDiv ReleaseDC 5835->5836 5837 402a9f 17 API calls 5836->5837 5838 401dd8 5837->5838 5839 4060bb 17 API calls 5838->5839 5840 401e15 CreateFontIndirectA 5839->5840 5841 402577 5840->5841 5465 10001058 5467 10001074 5465->5467 5466 100010dc 5467->5466 5468 100014bb GlobalFree 5467->5468 5469 10001091 5467->5469 5468->5469 5470 100014bb GlobalFree 5469->5470 5471 100010a1 5470->5471 5472 100010b1 5471->5472 5473 100010a8 GlobalSize 5471->5473 5474 100010b5 GlobalAlloc 5472->5474 5475 100010c6 5472->5475 5473->5472 5476 100014e2 3 API calls 5474->5476 5477 100010d1 GlobalFree 5475->5477 5476->5475 5477->5466 5478 401d1a 5479 402a9f 17 API calls 5478->5479 5480 401d28 SetWindowLongA 5479->5480 5481 402951 5480->5481 5482 40491b 5483 404947 5482->5483 5484 40492b 5482->5484 5486 40497a 5483->5486 5487 40494d SHGetPathFromIDListA 5483->5487 5493 405799 GetDlgItemTextA 5484->5493 5489 404964 SendMessageA 5487->5489 5490 40495d 5487->5490 5488 404938 SendMessageA 5488->5483 5489->5486 5491 40140b 2 API calls 5490->5491 5491->5489 5493->5488 4858 40159d 4859 402ac1 17 API calls 4858->4859 4860 4015a4 SetFileAttributesA 4859->4860 4861 4015b6 4860->4861 5847 40149d 5848 4022e1 5847->5848 5849 4014ab PostQuitMessage 5847->5849 5849->5848 5494 401a1e 5495 402ac1 17 API calls 5494->5495 5496 401a27 ExpandEnvironmentStringsA 5495->5496 5497 401a3b 5496->5497 5499 401a4e 5496->5499 5498 401a40 lstrcmpA 5497->5498 5497->5499 5498->5499 5500 40171f 5501 402ac1 17 API calls 5500->5501 5502 401726 SearchPathA 5501->5502 5503 401741 5502->5503 5850 100010e0 5859 1000110e 5850->5859 5851 100011c4 GlobalFree 5852 100012ad 2 API calls 5852->5859 5853 100011c3 5853->5851 5854 100011ea GlobalFree 5854->5859 5855 10001266 2 API calls 5858 100011b1 GlobalFree 5855->5858 5856 10001155 GlobalAlloc 5856->5859 5857 100012d1 lstrcpyA 5857->5859 5858->5859 5859->5851 5859->5852 5859->5853 5859->5854 5859->5855 5859->5856 5859->5857 5859->5858 5504 10002162 5505 100021c0 5504->5505 5507 100021f6 5504->5507 5506 100021d2 GlobalAlloc 5505->5506 5505->5507 5506->5505 4879 4042a3 4880 4042b9 4879->4880 4882 4043c5 4879->4882 4885 40415a 18 API calls 4880->4885 4881 404434 4884 4044fe 4881->4884 4886 40443e GetDlgItem 4881->4886 4882->4881 4882->4884 4891 404409 GetDlgItem SendMessageA 4882->4891 4890 4041c1 8 API calls 4884->4890 4889 40430f 4885->4889 4887 404454 4886->4887 4888 4044bc 4886->4888 4887->4888 4893 40447a SendMessageA LoadCursorA SetCursor 4887->4893 4888->4884 4894 4044ce 4888->4894 4892 40415a 18 API calls 4889->4892 4904 4044f9 4890->4904 4916 40417c KiUserCallbackDispatcher 4891->4916 4896 40431c CheckDlgButton 4892->4896 4911 404547 4893->4911 4899 4044d4 SendMessageA 4894->4899 4900 4044e5 4894->4900 4914 40417c KiUserCallbackDispatcher 4896->4914 4899->4900 4900->4904 4905 4044eb SendMessageA 4900->4905 4901 40442f 4917 404523 4901->4917 4902 40433a GetDlgItem 4915 40418f SendMessageA 4902->4915 4905->4904 4908 404350 SendMessageA 4909 404377 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4908->4909 4910 40436e GetSysColor 4908->4910 4909->4904 4910->4909 4920 40577b ShellExecuteExA 4911->4920 4913 4044ad LoadCursorA SetCursor 4913->4888 4914->4902 4915->4908 4916->4901 4918 404531 4917->4918 4919 404536 SendMessageA 4917->4919 4918->4919 4919->4881 4920->4913 4921 401e25 4922 402a9f 17 API calls 4921->4922 4923 401e2b 4922->4923 4924 402a9f 17 API calls 4923->4924 4925 401e37 4924->4925 4926 401e43 ShowWindow 4925->4926 4927 401e4e EnableWindow 4925->4927 4928 402951 4926->4928 4927->4928 5508 406725 5510 4065a9 5508->5510 5509 406f14 5510->5509 5511 406633 GlobalAlloc 5510->5511 5512 40662a GlobalFree 5510->5512 5513 4066a1 GlobalFree 5510->5513 5514 4066aa GlobalAlloc 5510->5514 5511->5509 5511->5510 5512->5511 5513->5514 5514->5509 5514->5510 5860 4064a6 WaitForSingleObject 5861 4064c0 5860->5861 5862 4064d2 GetExitCodeProcess 5861->5862 5863 40646d 2 API calls 5861->5863 5864 4064c7 WaitForSingleObject 5863->5864 5864->5861 5865 4038a7 5866 4038b2 5865->5866 5867 4038b6 5866->5867 5868 4038b9 GlobalAlloc 5866->5868 5868->5867 5515 401f2b 5516 402ac1 17 API calls 5515->5516 5517 401f32 5516->5517 5518 40639c 2 API calls 5517->5518 5519 401f38 5518->5519 5520 401f4a 5519->5520 5522 405ff7 wsprintfA 5519->5522 5522->5520 5523 40292c SendMessageA 5524 402951 5523->5524 5525 402946 InvalidateRect 5523->5525 5525->5524 5526 406a2e 5530 4065a9 5526->5530 5527 406f14 5528 406633 GlobalAlloc 5528->5527 5528->5530 5529 40662a GlobalFree 5529->5528 5530->5527 5530->5528 5530->5529 5530->5530 5531 4066a1 GlobalFree 5530->5531 5532 4066aa GlobalAlloc 5530->5532 5531->5532 5532->5527 5532->5530 5533 405134 5534 405144 5533->5534 5535 405158 5533->5535 5537 40514a 5534->5537 5545 4051a1 5534->5545 5536 405160 IsWindowVisible 5535->5536 5542 405177 5535->5542 5538 40516d 5536->5538 5536->5545 5540 4041a6 SendMessageA 5537->5540 5546 404a8b SendMessageA 5538->5546 5539 4051a6 CallWindowProcA 5543 405154 5539->5543 5540->5543 5542->5539 5551 404b0b 5542->5551 5545->5539 5547 404aea SendMessageA 5546->5547 5548 404aae GetMessagePos ScreenToClient SendMessageA 5546->5548 5549 404ae2 5547->5549 5548->5549 5550 404ae7 5548->5550 5549->5542 5550->5547 5560 406099 lstrcpynA 5551->5560 5553 404b1e 5561 405ff7 wsprintfA 5553->5561 5555 404b28 5556 40140b 2 API calls 5555->5556 5557 404b31 5556->5557 5562 406099 lstrcpynA 5557->5562 5559 404b38 5559->5545 5560->5553 5561->5555 5562->5559 5869 4026b4 5870 4026ba 5869->5870 5871 4026c2 FindClose 5870->5871 5872 402951 5870->5872 5871->5872 5563 402736 5564 402ac1 17 API calls 5563->5564 5565 402744 5564->5565 5566 40275a 5565->5566 5567 402ac1 17 API calls 5565->5567 5568 405c0d 2 API calls 5566->5568 5567->5566 5569 402760 5568->5569 5591 405c32 GetFileAttributesA CreateFileA 5569->5591 5571 40276d 5572 402816 5571->5572 5573 402779 GlobalAlloc 5571->5573 5574 402831 5572->5574 5575 40281e DeleteFileA 5572->5575 5576 402792 5573->5576 5577 40280d CloseHandle 5573->5577 5575->5574 5592 4032c5 SetFilePointer 5576->5592 5577->5572 5579 402798 5580 4032af ReadFile 5579->5580 5581 4027a1 GlobalAlloc 5580->5581 5582 4027b1 5581->5582 5583 4027eb 5581->5583 5584 40303e 44 API calls 5582->5584 5585 405cd9 WriteFile 5583->5585 5590 4027be 5584->5590 5586 4027f7 GlobalFree 5585->5586 5587 40303e 44 API calls 5586->5587 5589 40280a 5587->5589 5588 4027e2 GlobalFree 5588->5583 5589->5577 5590->5588 5591->5571 5592->5579 5873 4014b7 5874 4014bd 5873->5874 5875 401389 2 API calls 5874->5875 5876 4014c5 5875->5876 5593 401b39 5594 402ac1 17 API calls 5593->5594 5595 401b40 5594->5595 5596 402a9f 17 API calls 5595->5596 5597 401b49 wsprintfA 5596->5597 5598 402951 5597->5598 4962 40233a 4963 402ac1 17 API calls 4962->4963 4964 40234b 4963->4964 4965 402ac1 17 API calls 4964->4965 4966 402354 4965->4966 4967 402ac1 17 API calls 4966->4967 4968 40235e GetPrivateProfileStringA 4967->4968 4998 4015bb 4999 402ac1 17 API calls 4998->4999 5000 4015c2 4999->5000 5001 405aca 4 API calls 5000->5001 5013 4015ca 5001->5013 5002 401624 5004 401652 5002->5004 5005 401629 5002->5005 5003 405a5c CharNextA 5003->5013 5007 401423 24 API calls 5004->5007 5006 401423 24 API calls 5005->5006 5008 401630 5006->5008 5015 40164a 5007->5015 5017 406099 lstrcpynA 5008->5017 5009 405703 2 API calls 5009->5013 5011 405720 5 API calls 5011->5013 5012 40163b SetCurrentDirectoryA 5012->5015 5013->5002 5013->5003 5013->5009 5013->5011 5014 40160c GetFileAttributesA 5013->5014 5016 405686 4 API calls 5013->5016 5014->5013 5016->5013 5017->5012 5599 401d3b GetDlgItem GetClientRect 5600 402ac1 17 API calls 5599->5600 5601 401d6b LoadImageA SendMessageA 5600->5601 5602 402951 5601->5602 5603 401d89 DeleteObject 5601->5603 5603->5602 5877 4016bb 5878 402ac1 17 API calls 5877->5878 5879 4016c1 GetFullPathNameA 5878->5879 5880 4016d8 5879->5880 5886 4016f9 5879->5886 5882 40639c 2 API calls 5880->5882 5880->5886 5881 40170d GetShortPathNameA 5883 402951 5881->5883 5884 4016e9 5882->5884 5884->5886 5887 406099 lstrcpynA 5884->5887 5886->5881 5886->5883 5887->5886 5604 404b3d GetDlgItem GetDlgItem 5605 404b8f 7 API calls 5604->5605 5608 404da7 5604->5608 5606 404c32 DeleteObject 5605->5606 5607 404c25 SendMessageA 5605->5607 5609 404c3b 5606->5609 5607->5606 5621 404a8b 5 API calls 5608->5621 5625 404e8b 5608->5625 5635 404e18 5608->5635 5610 404c72 5609->5610 5611 4060bb 17 API calls 5609->5611 5612 40415a 18 API calls 5610->5612 5614 404c54 SendMessageA SendMessageA 5611->5614 5617 404c86 5612->5617 5613 404f37 5615 404f41 SendMessageA 5613->5615 5616 404f49 5613->5616 5614->5609 5615->5616 5626 404f62 5616->5626 5627 404f5b ImageList_Destroy 5616->5627 5636 404f72 5616->5636 5622 40415a 18 API calls 5617->5622 5618 404d9a 5619 4041c1 8 API calls 5618->5619 5624 40512d 5619->5624 5620 404e7d SendMessageA 5620->5625 5621->5635 5639 404c94 5622->5639 5623 404ee4 SendMessageA 5623->5618 5629 404ef9 SendMessageA 5623->5629 5625->5613 5625->5618 5625->5623 5630 404f6b GlobalFree 5626->5630 5626->5636 5627->5626 5628 4050e1 5628->5618 5633 4050f3 ShowWindow GetDlgItem ShowWindow 5628->5633 5632 404f0c 5629->5632 5630->5636 5631 404d68 GetWindowLongA SetWindowLongA 5634 404d81 5631->5634 5640 404f1d SendMessageA 5632->5640 5633->5618 5637 404d87 ShowWindow 5634->5637 5638 404d9f 5634->5638 5635->5620 5635->5625 5636->5628 5647 404b0b 4 API calls 5636->5647 5651 404fad 5636->5651 5655 40418f SendMessageA 5637->5655 5656 40418f SendMessageA 5638->5656 5639->5631 5641 404d62 5639->5641 5644 404ce3 SendMessageA 5639->5644 5645 404d30 SendMessageA 5639->5645 5646 404d1f SendMessageA 5639->5646 5640->5613 5641->5631 5641->5634 5644->5639 5645->5639 5646->5639 5647->5651 5648 4050b7 InvalidateRect 5648->5628 5649 4050cd 5648->5649 5657 404a46 5649->5657 5650 404fdb SendMessageA 5654 404ff1 5650->5654 5651->5650 5651->5654 5653 405065 SendMessageA SendMessageA 5653->5654 5654->5648 5654->5653 5655->5618 5656->5608 5660 404981 5657->5660 5659 404a5b 5659->5628 5661 404997 5660->5661 5662 4060bb 17 API calls 5661->5662 5663 4049fb 5662->5663 5664 4060bb 17 API calls 5663->5664 5665 404a06 5664->5665 5666 4060bb 17 API calls 5665->5666 5667 404a1c lstrlenA wsprintfA SetDlgItemTextA 5666->5667 5667->5659 5668 6465438 5669 6464704 5668->5669 5670 6464709 NtAllocateVirtualMemory 5669->5670 5671 6465477 5669->5671 5670->5669

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 0 40330d-40334c SetErrorMode GetVersion 1 40334e-403356 call 406431 0->1 2 40335f 0->2 1->2 7 403358 1->7 4 403364-403377 call 4063c3 lstrlenA 2->4 9 403379-403395 call 406431 * 3 4->9 7->2 16 4033a6-403406 #17 OleInitialize SHGetFileInfoA call 406099 GetCommandLineA call 406099 GetModuleHandleA 9->16 17 403397-40339d 9->17 24 403412-403427 call 405a5c CharNextA 16->24 25 403408-40340d 16->25 17->16 21 40339f 17->21 21->16 28 4034ec-4034f0 24->28 25->24 29 4034f6 28->29 30 40342c-40342f 28->30 33 403509-403523 GetTempPathA call 4032dc 29->33 31 403431-403435 30->31 32 403437-40343f 30->32 31->31 31->32 34 403441-403442 32->34 35 403447-40344a 32->35 43 403525-403543 GetWindowsDirectoryA lstrcatA call 4032dc 33->43 44 40357b-403595 DeleteFileA call 402d98 33->44 34->35 37 403450-403454 35->37 38 4034dc-4034e9 call 405a5c 35->38 41 403456-40345c 37->41 42 40346c-403499 37->42 38->28 52 4034eb 38->52 47 403462 41->47 48 40345e-403460 41->48 49 40349b-4034a1 42->49 50 4034ac-4034da 42->50 43->44 61 403545-403575 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4032dc 43->61 58 403629-403639 call 4037f7 OleUninitialize 44->58 59 40359b-4035a1 44->59 47->42 48->42 48->47 54 4034a3-4034a5 49->54 55 4034a7 49->55 50->38 57 4034f8-403504 call 406099 50->57 52->28 54->50 54->55 55->50 57->33 72 40375d-403763 58->72 73 40363f-40364f call 4057b5 ExitProcess 58->73 62 4035a3-4035ae call 405a5c 59->62 63 403619-403620 call 4038e9 59->63 61->44 61->58 74 4035b0-4035d9 62->74 75 4035e4-4035ee 62->75 70 403625 63->70 70->58 77 403765-40377e GetCurrentProcess OpenProcessToken 72->77 78 4037df-4037e7 72->78 79 4035db-4035dd 74->79 82 4035f0-4035fd call 405b1f 75->82 83 403655-403669 call 405720 lstrcatA 75->83 85 4037b0-4037be call 406431 77->85 86 403780-4037aa LookupPrivilegeValueA AdjustTokenPrivileges 77->86 80 4037e9 78->80 81 4037ed-4037f1 ExitProcess 78->81 79->75 88 4035df-4035e2 79->88 80->81 82->58 96 4035ff-403615 call 406099 * 2 82->96 97 403676-403690 lstrcatA lstrcmpiA 83->97 98 40366b-403671 lstrcatA 83->98 94 4037c0-4037ca 85->94 95 4037cc-4037d6 ExitWindowsEx 85->95 86->85 88->75 88->79 94->95 100 4037d8-4037da call 40140b 94->100 95->78 95->100 96->63 97->58 99 403692-403695 97->99 98->97 103 403697-40369c call 405686 99->103 104 40369e call 405703 99->104 100->78 112 4036a3-4036b0 SetCurrentDirectoryA 103->112 104->112 113 4036b2-4036b8 call 406099 112->113 114 4036bd-4036e5 call 406099 112->114 113->114 118 4036eb-403707 call 4060bb DeleteFileA 114->118 121 403748-40374f 118->121 122 403709-403719 CopyFileA 118->122 121->118 124 403751-403758 call 405e78 121->124 122->121 123 40371b-403734 call 405e78 call 4060bb call 405738 122->123 132 403739-40373b 123->132 124->58 132->121 133 40373d-403744 CloseHandle 132->133 133->121
                            APIs
                            • SetErrorMode.KERNELBASE ref: 00403332
                            • GetVersion.KERNEL32 ref: 00403338
                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040336B
                            • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 004033A7
                            • OleInitialize.OLE32(00000000), ref: 004033AE
                            • SHGetFileInfoA.SHELL32(0041FCF0,00000000,?,00000160,00000000,?,00000006,00000008,0000000A), ref: 004033CA
                            • GetCommandLineA.KERNEL32(00423F20,NSIS Error,?,00000006,00000008,0000000A), ref: 004033DF
                            • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\1ppvR5VRT6.exe",00000000,?,00000006,00000008,0000000A), ref: 004033F2
                            • CharNextA.USER32(00000000,"C:\Users\user\Desktop\1ppvR5VRT6.exe",00000020,?,00000006,00000008,0000000A), ref: 0040341D
                            • GetTempPathA.KERNEL32(00000400,C:\Users\user~1\AppData\Local\Temp\,00000000,00000020,?,00000006,00000008,0000000A), ref: 0040351A
                            • GetWindowsDirectoryA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 0040352B
                            • lstrcatA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403537
                            • GetTempPathA.KERNEL32(000003FC,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 0040354B
                            • lstrcatA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403553
                            • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403564
                            • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user~1\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040356C
                            • DeleteFileA.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403580
                              • Part of subcall function 00406431: GetModuleHandleA.KERNEL32(?,?,?,00403380,0000000A), ref: 00406443
                              • Part of subcall function 00406431: GetProcAddress.KERNEL32(00000000,?), ref: 0040645E
                              • Part of subcall function 00406099: lstrcpynA.KERNEL32(?,?,00000400,004033DF,00423F20,NSIS Error,?,00000006,00000008,0000000A), ref: 004060A6
                              • Part of subcall function 004038E9: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing,1033,symphonized: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,symphonized: Installing,00000000,00000002,771B3410), ref: 004039D9
                              • Part of subcall function 004038E9: lstrcmpiA.KERNEL32(?,.exe), ref: 004039EC
                              • Part of subcall function 004038E9: GetFileAttributesA.KERNEL32(Call), ref: 004039F7
                              • Part of subcall function 004038E9: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing), ref: 00403A40
                              • Part of subcall function 004038E9: RegisterClassA.USER32(00423EC0), ref: 00403A7D
                              • Part of subcall function 004037F7: CloseHandle.KERNEL32(000002CC,C:\Users\user~1\AppData\Local\Temp\,0040362E,?,?,00000006,00000008,0000000A), ref: 00403809
                              • Part of subcall function 004037F7: CloseHandle.KERNEL32(000002D8,C:\Users\user~1\AppData\Local\Temp\,0040362E,?,?,00000006,00000008,0000000A), ref: 0040381D
                            • OleUninitialize.OLE32(?,?,00000006,00000008,0000000A), ref: 0040362E
                            • ExitProcess.KERNEL32 ref: 0040364F
                            • GetCurrentProcess.KERNEL32(00000028,?,00000006,00000008,0000000A), ref: 0040376C
                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403773
                            • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040378B
                            • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037AA
                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004037CE
                            • ExitProcess.KERNEL32 ref: 004037F1
                              • Part of subcall function 004057B5: MessageBoxIndirectA.USER32(0040A230), ref: 00405810
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: HandleProcess$ExitFile$CloseEnvironmentModulePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpilstrcpyn
                            • String ID: "$"C:\Users\user\Desktop\1ppvR5VRT6.exe"$.tmp$1033$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing$C:\Users\user\Desktop$C:\Users\user\Desktop\1ppvR5VRT6.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                            • API String ID: 3704715180-2342079204
                            • Opcode ID: 6fb2701c2198554de983d489162d70f6248e26c12371a32bdff927a978f2d77a
                            • Instruction ID: 629f98fd345f67a1e75e2db33264847053f345a98c6a7e8b50a39e9081f0102f
                            • Opcode Fuzzy Hash: 6fb2701c2198554de983d489162d70f6248e26c12371a32bdff927a978f2d77a
                            • Instruction Fuzzy Hash: 46C1E6702047506AD721AF759D89A2F3EACAB81706F45443FF581B61E2CB7C8A158B2F

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 134 4052fe-40531a 135 405320-4053e7 GetDlgItem * 3 call 40418f call 404a5e GetClientRect GetSystemMetrics SendMessageA * 2 134->135 136 4054a9-4054af 134->136 157 405405-405408 135->157 158 4053e9-405403 SendMessageA * 2 135->158 138 4054b1-4054d3 GetDlgItem CreateThread FindCloseChangeNotification 136->138 139 4054d9-4054e5 136->139 138->139 141 405507-40550d 139->141 142 4054e7-4054ed 139->142 146 405562-405565 141->146 147 40550f-405515 141->147 144 405528-40552f call 4041c1 142->144 145 4054ef-405502 ShowWindow * 2 call 40418f 142->145 154 405534-405538 144->154 145->141 146->144 150 405567-40556d 146->150 152 405517-405523 call 404133 147->152 153 40553b-40554b ShowWindow 147->153 150->144 159 40556f-405582 SendMessageA 150->159 152->144 155 40555b-40555d call 404133 153->155 156 40554d-405556 call 4051c0 153->156 155->146 156->155 163 405418-40542f call 40415a 157->163 164 40540a-405416 SendMessageA 157->164 158->157 165 405588-4055b4 CreatePopupMenu call 4060bb AppendMenuA 159->165 166 40567f-405681 159->166 173 405431-405445 ShowWindow 163->173 174 405465-405486 GetDlgItem SendMessageA 163->174 164->163 171 4055b6-4055c6 GetWindowRect 165->171 172 4055c9-4055df TrackPopupMenu 165->172 166->154 171->172 172->166 175 4055e5-4055ff 172->175 176 405454 173->176 177 405447-405452 ShowWindow 173->177 174->166 178 40548c-4054a4 SendMessageA * 2 174->178 179 405604-40561f SendMessageA 175->179 180 40545a-405460 call 40418f 176->180 177->180 178->166 179->179 181 405621-405641 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 179->181 180->174 183 405643-405663 SendMessageA 181->183 183->183 184 405665-405679 GlobalUnlock SetClipboardData CloseClipboard 183->184 184->166
                            APIs
                            • GetDlgItem.USER32(?,00000403), ref: 0040535D
                            • GetDlgItem.USER32(?,000003EE), ref: 0040536C
                            • GetClientRect.USER32(?,?), ref: 004053A9
                            • GetSystemMetrics.USER32(00000002), ref: 004053B0
                            • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004053D1
                            • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004053E2
                            • SendMessageA.USER32(?,00001001,00000000,?), ref: 004053F5
                            • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405403
                            • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405416
                            • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405438
                            • ShowWindow.USER32(?,00000008), ref: 0040544C
                            • GetDlgItem.USER32(?,000003EC), ref: 0040546D
                            • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040547D
                            • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 00405496
                            • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004054A2
                            • GetDlgItem.USER32(?,000003F8), ref: 0040537B
                              • Part of subcall function 0040418F: SendMessageA.USER32(00000028,?,00000001,00403FBF), ref: 0040419D
                            • GetDlgItem.USER32(?,000003EC), ref: 004054BE
                            • CreateThread.KERNELBASE(00000000,00000000,Function_00005292,00000000), ref: 004054CC
                            • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004054D3
                            • ShowWindow.USER32(00000000), ref: 004054F6
                            • ShowWindow.USER32(?,00000008), ref: 004054FD
                            • ShowWindow.USER32(00000008), ref: 00405543
                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405577
                            • CreatePopupMenu.USER32 ref: 00405588
                            • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 0040559D
                            • GetWindowRect.USER32(?,000000FF), ref: 004055BD
                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055D6
                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405612
                            • OpenClipboard.USER32(00000000), ref: 00405622
                            • EmptyClipboard.USER32 ref: 00405628
                            • GlobalAlloc.KERNEL32(00000042,?), ref: 00405631
                            • GlobalLock.KERNEL32(00000000), ref: 0040563B
                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040564F
                            • GlobalUnlock.KERNEL32(00000000), ref: 00405668
                            • SetClipboardData.USER32(00000001,00000000), ref: 00405673
                            • CloseClipboard.USER32 ref: 00405679
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                            • String ID: 0B
                            • API String ID: 4154960007-4132856435
                            • Opcode ID: 4ae86a2eb0e764239c625fe7474c6516e4a04bb5ce475004cf9a6bce91262fda
                            • Instruction ID: 65bb4f05285cabcaf0c1ceede2bf8135bd939e85a5c998f60940a67221f6d910
                            • Opcode Fuzzy Hash: 4ae86a2eb0e764239c625fe7474c6516e4a04bb5ce475004cf9a6bce91262fda
                            • Instruction Fuzzy Hash: A8A17A71900208BFDB119FA0DE89EAE7F79FB08355F00403AFA55BA1A0CB754E519F68

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 497 405861-405887 call 405b1f 500 4058a0-4058a7 497->500 501 405889-40589b DeleteFileA 497->501 503 4058a9-4058ab 500->503 504 4058ba-4058ca call 406099 500->504 502 405a2a-405a2e 501->502 505 4058b1-4058b4 503->505 506 4059d8-4059dd 503->506 512 4058d9-4058da call 405a78 504->512 513 4058cc-4058d7 lstrcatA 504->513 505->504 505->506 506->502 508 4059df-4059e2 506->508 510 4059e4-4059ea 508->510 511 4059ec-4059f4 call 40639c 508->511 510->502 511->502 521 4059f6-405a0a call 405a31 call 405819 511->521 516 4058df-4058e2 512->516 513->516 517 4058e4-4058eb 516->517 518 4058ed-4058f3 lstrcatA 516->518 517->518 520 4058f8-405916 lstrlenA FindFirstFileA 517->520 518->520 522 40591c-405933 call 405a5c 520->522 523 4059ce-4059d2 520->523 533 405a22-405a25 call 4051c0 521->533 534 405a0c-405a0f 521->534 530 405935-405939 522->530 531 40593e-405941 522->531 523->506 525 4059d4 523->525 525->506 530->531 535 40593b 530->535 536 405943-405948 531->536 537 405954-405962 call 406099 531->537 533->502 534->510 538 405a11-405a20 call 4051c0 call 405e78 534->538 535->531 540 40594a-40594c 536->540 541 4059ad-4059bf FindNextFileA 536->541 547 405964-40596c 537->547 548 405979-405984 call 405819 537->548 538->502 540->537 546 40594e-405952 540->546 541->522 545 4059c5-4059c8 FindClose 541->545 545->523 546->537 546->541 547->541 550 40596e-405977 call 405861 547->550 557 4059a5-4059a8 call 4051c0 548->557 558 405986-405989 548->558 550->541 557->541 560 40598b-40599b call 4051c0 call 405e78 558->560 561 40599d-4059a3 558->561 560->541 561->541
                            APIs
                            • DeleteFileA.KERNELBASE(?,?,771B3410,771B2EE0,00000000), ref: 0040588A
                            • lstrcatA.KERNEL32(00421D38,\*.*,00421D38,?,?,771B3410,771B2EE0,00000000), ref: 004058D2
                            • lstrcatA.KERNEL32(?,0040A014,?,00421D38,?,?,771B3410,771B2EE0,00000000), ref: 004058F3
                            • lstrlenA.KERNEL32(?,?,0040A014,?,00421D38,?,?,771B3410,771B2EE0,00000000), ref: 004058F9
                            • FindFirstFileA.KERNELBASE(00421D38,?,?,?,0040A014,?,00421D38,?,?,771B3410,771B2EE0,00000000), ref: 0040590A
                            • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004059B7
                            • FindClose.KERNEL32(00000000), ref: 004059C8
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                            • String ID: "C:\Users\user\Desktop\1ppvR5VRT6.exe"$\*.*
                            • API String ID: 2035342205-3041402759
                            • Opcode ID: 83b5a4a5d0d8edda3f8e0557dfde68d1d2535845567fb2c63194c6eb2875a849
                            • Instruction ID: 1dcfc4082d76b88a8dbc056b088e655b37054d2965a561fc4bca86fefb361094
                            • Opcode Fuzzy Hash: 83b5a4a5d0d8edda3f8e0557dfde68d1d2535845567fb2c63194c6eb2875a849
                            • Instruction Fuzzy Hash: 8C51AF71900A04EADB22AB258C85BBF7A78DF42724F14817BF851B51D2D73C4982DF6E
                            APIs
                            • CoCreateInstance.OLE32(00408408,?,00000001,004083F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040214D
                            • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,004083F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021FC
                            Strings
                            • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing, xrefs: 0040218D
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: ByteCharCreateInstanceMultiWide
                            • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing
                            • API String ID: 123533781-1347185434
                            • Opcode ID: 1de0a6610444ccfce012cd9757aba54bd57a6ab52e750509d87dd78bfa4fca60
                            • Instruction ID: a4a7f3c5621d46c7608b395b9069b641d7403675325c7ae40bb0e4cab6624151
                            • Opcode Fuzzy Hash: 1de0a6610444ccfce012cd9757aba54bd57a6ab52e750509d87dd78bfa4fca60
                            • Instruction Fuzzy Hash: 89512475A00208BFCF10DFE4C988A9DBBB5EF88314F2045AAF915EB2D1DA799941CF54
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 33747ec9ccf1e96e03ed3acadba13ccb82446055e1a2ca0fa1c9679c5aff3799
                            • Instruction ID: 4aa70ef1b53fe275c3baa8fcae8ec6f6e0a9bb882f540f469220498d10fac131
                            • Opcode Fuzzy Hash: 33747ec9ccf1e96e03ed3acadba13ccb82446055e1a2ca0fa1c9679c5aff3799
                            • Instruction Fuzzy Hash: E9F16671D00229CBCF28CFA8C8946ADBBB1FF44305F25856ED456BB281D7785A9ACF44
                            APIs
                            • FindFirstFileA.KERNELBASE(771B3410,00422580,C:\,00405B62,C:\,C:\,00000000,C:\,C:\,771B3410,?,771B2EE0,00405881,?,771B3410,771B2EE0), ref: 004063A7
                            • FindClose.KERNELBASE(00000000), ref: 004063B3
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Find$CloseFileFirst
                            • String ID: C:\
                            • API String ID: 2295610775-3404278061
                            • Opcode ID: 650a356e45ca360fc625af9c332ec7d5af07b83f4ad3dd0750b8552cb66ed4f4
                            • Instruction ID: 7ad18ffb452888df832aaad39da4d842c40e8f76539fb63f13b43eacc156c169
                            • Opcode Fuzzy Hash: 650a356e45ca360fc625af9c332ec7d5af07b83f4ad3dd0750b8552cb66ed4f4
                            • Instruction Fuzzy Hash: 7CD012316050306BC20117386E0C84B7A5C9F053307119B37F9A6F12E0D7748CB286DD
                            APIs
                            • NtAllocateVirtualMemory.NTDLL ref: 06464757
                            Memory Dump Source
                            • Source File: 00000000.00000002.3706618401.0000000006111000.00000040.00001000.00020000.00000000.sdmp, Offset: 06111000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_6111000_1ppvR5VRT6.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocateMemoryVirtual
                            • String ID:
                            • API String ID: 2167126740-0
                            • Opcode ID: 28a858864f6795640caf90719a13008d4299a1395e4782f89a9f6559138ad3c6
                            • Instruction ID: 903482538ef2f920d351a830c85ec0e0839ad289fe5bc3e666177dae46e5afa7
                            • Opcode Fuzzy Hash: 28a858864f6795640caf90719a13008d4299a1395e4782f89a9f6559138ad3c6
                            • Instruction Fuzzy Hash: DEF0D0756006458FDFB9EE79C9D42DD37A2ABC9305F20C136D909CF704D6389A458A41

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 185 403c86-403c98 186 403dd9-403de8 185->186 187 403c9e-403ca4 185->187 189 403e37-403e4c 186->189 190 403dea-403e32 GetDlgItem * 2 call 40415a SetClassLongA call 40140b 186->190 187->186 188 403caa-403cb3 187->188 191 403cb5-403cc2 SetWindowPos 188->191 192 403cc8-403ccb 188->192 194 403e8c-403e91 call 4041a6 189->194 195 403e4e-403e51 189->195 190->189 191->192 197 403ce5-403ceb 192->197 198 403ccd-403cdf ShowWindow 192->198 204 403e96-403eb1 194->204 200 403e53-403e5e call 401389 195->200 201 403e84-403e86 195->201 205 403d07-403d0a 197->205 206 403ced-403d02 DestroyWindow 197->206 198->197 200->201 216 403e60-403e7f SendMessageA 200->216 201->194 203 404127 201->203 211 404129-404130 203->211 209 403eb3-403eb5 call 40140b 204->209 210 403eba-403ec0 204->210 214 403d0c-403d18 SetWindowLongA 205->214 215 403d1d-403d23 205->215 212 404104-40410a 206->212 209->210 219 4040e5-4040fe DestroyWindow EndDialog 210->219 220 403ec6-403ed1 210->220 212->203 218 40410c-404112 212->218 214->211 221 403dc6-403dd4 call 4041c1 215->221 222 403d29-403d3a GetDlgItem 215->222 216->211 218->203 226 404114-40411d ShowWindow 218->226 219->212 220->219 227 403ed7-403f24 call 4060bb call 40415a * 3 GetDlgItem 220->227 221->211 223 403d59-403d5c 222->223 224 403d3c-403d53 SendMessageA IsWindowEnabled 222->224 228 403d61-403d64 223->228 229 403d5e-403d5f 223->229 224->203 224->223 226->203 255 403f26-403f2b 227->255 256 403f2e-403f6a ShowWindow KiUserCallbackDispatcher call 40417c EnableWindow 227->256 233 403d72-403d77 228->233 234 403d66-403d6c 228->234 232 403d8f-403d94 call 404133 229->232 232->221 236 403dad-403dc0 SendMessageA 233->236 238 403d79-403d7f 233->238 234->236 237 403d6e-403d70 234->237 236->221 237->232 241 403d81-403d87 call 40140b 238->241 242 403d96-403d9f call 40140b 238->242 253 403d8d 241->253 242->221 251 403da1-403dab 242->251 251->253 253->232 255->256 259 403f6c-403f6d 256->259 260 403f6f 256->260 261 403f71-403f9f GetSystemMenu EnableMenuItem SendMessageA 259->261 260->261 262 403fa1-403fb2 SendMessageA 261->262 263 403fb4 261->263 264 403fba-403ff4 call 40418f call 403c67 call 406099 lstrlenA call 4060bb SetWindowTextA call 401389 262->264 263->264 264->204 275 403ffa-403ffc 264->275 275->204 276 404002-404006 275->276 277 404025-404039 DestroyWindow 276->277 278 404008-40400e 276->278 277->212 280 40403f-40406c CreateDialogParamA 277->280 278->203 279 404014-40401a 278->279 279->204 281 404020 279->281 280->212 282 404072-4040c9 call 40415a GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 280->282 281->203 282->203 287 4040cb-4040de ShowWindow call 4041a6 282->287 289 4040e3 287->289 289->212
                            APIs
                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CC2
                            • ShowWindow.USER32(?), ref: 00403CDF
                            • DestroyWindow.USER32 ref: 00403CF3
                            • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403D0F
                            • GetDlgItem.USER32(?,?), ref: 00403D30
                            • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D44
                            • IsWindowEnabled.USER32(00000000), ref: 00403D4B
                            • GetDlgItem.USER32(?,00000001), ref: 00403DF9
                            • GetDlgItem.USER32(?,00000002), ref: 00403E03
                            • SetClassLongA.USER32(?,000000F2,?), ref: 00403E1D
                            • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403E6E
                            • GetDlgItem.USER32(?,00000003), ref: 00403F14
                            • ShowWindow.USER32(00000000,?), ref: 00403F35
                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F47
                            • EnableWindow.USER32(?,?), ref: 00403F62
                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F78
                            • EnableMenuItem.USER32(00000000), ref: 00403F7F
                            • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403F97
                            • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FAA
                            • lstrlenA.KERNEL32(symphonized: Installing,?,symphonized: Installing,00000000), ref: 00403FD4
                            • SetWindowTextA.USER32(?,symphonized: Installing), ref: 00403FE3
                            • ShowWindow.USER32(?,0000000A), ref: 00404117
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                            • String ID: symphonized: Installing
                            • API String ID: 3282139019-1948955388
                            • Opcode ID: 52da23376c786621b01899b05758cefab0ff852f565aac078f1ff0427d2d89b0
                            • Instruction ID: afa02c3f8619f32611db6353159f3c7bef7a20c9a9555f4ee95b1447c660ea49
                            • Opcode Fuzzy Hash: 52da23376c786621b01899b05758cefab0ff852f565aac078f1ff0427d2d89b0
                            • Instruction Fuzzy Hash: 6FC11271600201FBDB206F61EE89D2B3AB8FB94306F51053EF661B51F0CB7998829B1D

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 290 4038e9-403901 call 406431 293 403903-403913 call 405ff7 290->293 294 403915-403946 call 405f80 290->294 302 403969-403992 call 403bae call 405b1f 293->302 298 403948-403959 call 405f80 294->298 299 40395e-403964 lstrcatA 294->299 298->299 299->302 308 403998-40399d 302->308 309 403a19-403a21 call 405b1f 302->309 308->309 310 40399f-4039c3 call 405f80 308->310 314 403a23-403a2a call 4060bb 309->314 315 403a2f-403a54 LoadImageA 309->315 310->309 320 4039c5-4039c7 310->320 314->315 318 403ad5-403add call 40140b 315->318 319 403a56-403a86 RegisterClassA 315->319 333 403ae7-403af2 call 403bae 318->333 334 403adf-403ae2 318->334 323 403ba4 319->323 324 403a8c-403ad0 SystemParametersInfoA CreateWindowExA 319->324 321 4039d8-4039e4 lstrlenA 320->321 322 4039c9-4039d6 call 405a5c 320->322 328 4039e6-4039f4 lstrcmpiA 321->328 329 403a0c-403a14 call 405a31 call 406099 321->329 322->321 327 403ba6-403bad 323->327 324->318 328->329 332 4039f6-403a00 GetFileAttributesA 328->332 329->309 336 403a02-403a04 332->336 337 403a06-403a07 call 405a78 332->337 343 403af8-403b12 ShowWindow call 4063c3 333->343 344 403b7b-403b7c call 405292 333->344 334->327 336->329 336->337 337->329 351 403b14-403b19 call 4063c3 343->351 352 403b1e-403b30 GetClassInfoA 343->352 347 403b81-403b83 344->347 349 403b85-403b8b 347->349 350 403b9d-403b9f call 40140b 347->350 349->334 357 403b91-403b98 call 40140b 349->357 350->323 351->352 355 403b32-403b42 GetClassInfoA RegisterClassA 352->355 356 403b48-403b6b DialogBoxParamA call 40140b 352->356 355->356 360 403b70-403b79 call 403839 356->360 357->334 360->327
                            APIs
                              • Part of subcall function 00406431: GetModuleHandleA.KERNEL32(?,?,?,00403380,0000000A), ref: 00406443
                              • Part of subcall function 00406431: GetProcAddress.KERNEL32(00000000,?), ref: 0040645E
                            • lstrcatA.KERNEL32(1033,symphonized: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,symphonized: Installing,00000000,00000002,771B3410,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\1ppvR5VRT6.exe",00000000), ref: 00403964
                            • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing,1033,symphonized: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,symphonized: Installing,00000000,00000002,771B3410), ref: 004039D9
                            • lstrcmpiA.KERNEL32(?,.exe), ref: 004039EC
                            • GetFileAttributesA.KERNEL32(Call), ref: 004039F7
                            • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing), ref: 00403A40
                              • Part of subcall function 00405FF7: wsprintfA.USER32 ref: 00406004
                            • RegisterClassA.USER32(00423EC0), ref: 00403A7D
                            • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403A95
                            • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403ACA
                            • ShowWindow.USER32(00000005,00000000), ref: 00403B00
                            • GetClassInfoA.USER32(00000000,RichEdit20A,00423EC0), ref: 00403B2C
                            • GetClassInfoA.USER32(00000000,RichEdit,00423EC0), ref: 00403B39
                            • RegisterClassA.USER32(00423EC0), ref: 00403B42
                            • DialogBoxParamA.USER32(?,00000000,00403C86,00000000), ref: 00403B61
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                            • String ID: "C:\Users\user\Desktop\1ppvR5VRT6.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$symphonized: Installing
                            • API String ID: 1975747703-3268739150
                            • Opcode ID: e3ec59447a3a5e7c0f5e833dcd66e45d6aae208e89073c804757ba1de371f7ae
                            • Instruction ID: 64417a43097117c8645ac50bcac1ff1732ece6e83d5d80f238bcb810e00f0866
                            • Opcode Fuzzy Hash: e3ec59447a3a5e7c0f5e833dcd66e45d6aae208e89073c804757ba1de371f7ae
                            • Instruction Fuzzy Hash: 8F61B770340604AED620AF65AD45F3B3A6CDB8575AF40453FF991B22E2CB7D9D028E2D

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 364 402d98-402de6 GetTickCount GetModuleFileNameA call 405c32 367 402df2-402e20 call 406099 call 405a78 call 406099 GetFileSize 364->367 368 402de8-402ded 364->368 376 402f10-402f1e call 402cf9 367->376 377 402e26-402e3d 367->377 369 403037-40303b 368->369 384 402f24-402f27 376->384 385 402fef-402ff4 376->385 379 402e41-402e4e call 4032af 377->379 380 402e3f 377->380 386 402e54-402e5a 379->386 387 402fab-402fb3 call 402cf9 379->387 380->379 388 402f53-402f9f GlobalAlloc call 406556 call 405c61 CreateFileA 384->388 389 402f29-402f41 call 4032c5 call 4032af 384->389 385->369 390 402eda-402ede 386->390 391 402e5c-402e74 call 405bed 386->391 387->385 415 402fa1-402fa6 388->415 416 402fb5-402fe5 call 4032c5 call 40303e 388->416 389->385 412 402f47-402f4d 389->412 395 402ee0-402ee6 call 402cf9 390->395 396 402ee7-402eed 390->396 391->396 410 402e76-402e7d 391->410 395->396 403 402f00-402f0a 396->403 404 402eef-402efd call 4064e8 396->404 403->376 403->377 404->403 410->396 414 402e7f-402e86 410->414 412->385 412->388 414->396 417 402e88-402e8f 414->417 415->369 423 402fea-402fed 416->423 417->396 419 402e91-402e98 417->419 419->396 421 402e9a-402eba 419->421 421->385 424 402ec0-402ec4 421->424 423->385 425 402ff6-403007 423->425 426 402ec6-402eca 424->426 427 402ecc-402ed4 424->427 428 403009 425->428 429 40300f-403014 425->429 426->376 426->427 427->396 430 402ed6-402ed8 427->430 428->429 431 403015-40301b 429->431 430->396 431->431 432 40301d-403035 call 405bed 431->432 432->369
                            APIs
                            • GetTickCount.KERNEL32 ref: 00402DAC
                            • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\1ppvR5VRT6.exe,00000400), ref: 00402DC8
                              • Part of subcall function 00405C32: GetFileAttributesA.KERNELBASE(00000003,00402DDB,C:\Users\user\Desktop\1ppvR5VRT6.exe,80000000,00000003), ref: 00405C36
                              • Part of subcall function 00405C32: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C58
                            • GetFileSize.KERNEL32(00000000,00000000,0042C000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\1ppvR5VRT6.exe,C:\Users\user\Desktop\1ppvR5VRT6.exe,80000000,00000003), ref: 00402E11
                            • GlobalAlloc.KERNELBASE(00000040,0040A130), ref: 00402F58
                            Strings
                            • C:\Users\user\Desktop\1ppvR5VRT6.exe, xrefs: 00402DB2, 00402DC1, 00402DD5, 00402DF2
                            • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00402DA2, 00402F70
                            • soft, xrefs: 00402E88
                            • 12, xrefs: 00402FE0
                            • Error launching installer, xrefs: 00402DE8
                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402FA1
                            • C:\Users\user\Desktop, xrefs: 00402DF3, 00402DF8, 00402DFE
                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402FEF
                            • Null, xrefs: 00402E91
                            • "C:\Users\user\Desktop\1ppvR5VRT6.exe", xrefs: 00402D98
                            • Inst, xrefs: 00402E7F
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                            • String ID: "C:\Users\user\Desktop\1ppvR5VRT6.exe"$12$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\1ppvR5VRT6.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                            • API String ID: 2803837635-150099120
                            • Opcode ID: 4785f0ebff018845c403b6ca7344f0ae65bd881e692373c18b1951fa0e6bcd5c
                            • Instruction ID: 415a6227fd12514a0fe47228c9aaee062227cda2d2dbc78d85e3b2e5f7ba07c2
                            • Opcode Fuzzy Hash: 4785f0ebff018845c403b6ca7344f0ae65bd881e692373c18b1951fa0e6bcd5c
                            • Instruction Fuzzy Hash: 2561B271A40205ABDB20EF64DE89B9E7AB8EB40358F20413BF514B62D1DB7C99419B9C

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 435 4060bb-4060c6 436 4060c8-4060d7 435->436 437 4060d9-4060ef 435->437 436->437 438 4062e0-4062e4 437->438 439 4060f5-406100 437->439 441 406112-40611c 438->441 442 4062ea-4062f4 438->442 439->438 440 406106-40610d 439->440 440->438 441->442 443 406122-406129 441->443 444 4062f6-4062fa call 406099 442->444 445 4062ff-406300 442->445 446 4062d3 443->446 447 40612f-406163 443->447 444->445 449 4062d5-4062db 446->449 450 4062dd-4062df 446->450 451 406280-406283 447->451 452 406169-406173 447->452 449->438 450->438 455 4062b3-4062b6 451->455 456 406285-406288 451->456 453 406175-406179 452->453 454 40618d 452->454 453->454 459 40617b-40617f 453->459 462 406194-40619b 454->462 457 4062c4-4062d1 lstrlenA 455->457 458 4062b8-4062bf call 4060bb 455->458 460 406298-4062a4 call 406099 456->460 461 40628a-406296 call 405ff7 456->461 457->438 458->457 459->454 464 406181-406185 459->464 473 4062a9-4062af 460->473 461->473 466 4061a0-4061a2 462->466 467 40619d-40619f 462->467 464->454 469 406187-40618b 464->469 471 4061a4-4061bf call 405f80 466->471 472 4061db-4061de 466->472 467->466 469->462 478 4061c4-4061c7 471->478 476 4061e0-4061ec GetSystemDirectoryA 472->476 477 4061ee-4061f1 472->477 473->457 475 4062b1 473->475 479 406278-40627e call 406303 475->479 480 406262-406265 476->480 481 4061f3-406201 GetWindowsDirectoryA 477->481 482 40625e-406260 477->482 483 406267-40626b 478->483 484 4061cd-4061d6 call 4060bb 478->484 479->457 480->479 480->483 481->482 482->480 485 406203-40620d 482->485 483->479 488 40626d-406273 lstrcatA 483->488 484->480 490 406227-40623d SHGetSpecialFolderLocation 485->490 491 40620f-406212 485->491 488->479 494 40625b 490->494 495 40623f-406259 SHGetPathFromIDListA CoTaskMemFree 490->495 491->490 493 406214-40621b 491->493 496 406223-406225 493->496 494->482 495->480 495->494 496->480 496->490
                            APIs
                            • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 004061E6
                            • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,004051F8,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000), ref: 004061F9
                            • SHGetSpecialFolderLocation.SHELL32(004051F8,00000000,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,004051F8,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000), ref: 00406235
                            • SHGetPathFromIDListA.SHELL32(00000000,Call), ref: 00406243
                            • CoTaskMemFree.OLE32(00000000), ref: 0040624F
                            • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406273
                            • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,004051F8,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000,00000000), ref: 004062C5
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                            • String ID: Call$Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$TIp$\Microsoft\Internet Explorer\Quick Launch
                            • API String ID: 717251189-2368679464
                            • Opcode ID: ab93b42b91f91bae910e6fac62c15208670ece31f71cd1d64f2b49d88cab81d9
                            • Instruction ID: 009d83548d98726144a2e54fa316bc550aecd198e2c9f4ca7d92c8f0a1cd1b24
                            • Opcode Fuzzy Hash: ab93b42b91f91bae910e6fac62c15208670ece31f71cd1d64f2b49d88cab81d9
                            • Instruction Fuzzy Hash: 7361F271900105AEDF20AF64C894B7A3BA4EB56710F1241BFE913BA2D1C77C8962CB4E

                            Control-flow Graph

                            APIs
                            • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing,00000000,00000000,00000031), ref: 00401798
                            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing,00000000,00000000,00000031), ref: 004017C2
                              • Part of subcall function 00406099: lstrcpynA.KERNEL32(?,?,00000400,004033DF,00423F20,NSIS Error,?,00000006,00000008,0000000A), ref: 004060A6
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00402D70,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                              • Part of subcall function 004051C0: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00402D70,00402D70,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000), ref: 0040521C
                              • Part of subcall function 004051C0: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll), ref: 0040522E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                            • String ID: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp$C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing$Call
                            • API String ID: 1941528284-1275569412
                            • Opcode ID: e928e46396d8dc3c4a4bdb24082dd825f8b0ff1d663bcc8c2bbd70b8c757518f
                            • Instruction ID: 2c94bdb1ed45b9066cdaff59bd30f99cb4fab6046a6a22cdc065c2defd4e90a3
                            • Opcode Fuzzy Hash: e928e46396d8dc3c4a4bdb24082dd825f8b0ff1d663bcc8c2bbd70b8c757518f
                            • Instruction Fuzzy Hash: CD41D871A00615BBCB10BFB5CC45EAF3669EF01329B21823FF522B10E1D77C89518A6E

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 633 4051c0-4051d5 634 40528b-40528f 633->634 635 4051db-4051ed 633->635 636 4051f8-405204 lstrlenA 635->636 637 4051ef-4051f3 call 4060bb 635->637 639 405221-405225 636->639 640 405206-405216 lstrlenA 636->640 637->636 642 405234-405238 639->642 643 405227-40522e SetWindowTextA 639->643 640->634 641 405218-40521c lstrcatA 640->641 641->639 644 40523a-40527c SendMessageA * 3 642->644 645 40527e-405280 642->645 643->642 644->645 645->634 646 405282-405285 645->646 646->634
                            APIs
                            • lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                            • lstrlenA.KERNEL32(00402D70,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                            • lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00402D70,00402D70,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000), ref: 0040521C
                            • SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll), ref: 0040522E
                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                            • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                            • SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                            • String ID: Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll
                            • API String ID: 2531174081-2896942662
                            • Opcode ID: fcc158ebca62b9556dfbd252b9eba4bb3779b7d310f90d2e7aaaf4a512f9cf01
                            • Instruction ID: 0096fbd02e39835f1f24d83275f9c38cb3dbb50e4440d35a5143882a1b4174d0
                            • Opcode Fuzzy Hash: fcc158ebca62b9556dfbd252b9eba4bb3779b7d310f90d2e7aaaf4a512f9cf01
                            • Instruction Fuzzy Hash: 4D218C71900518BFDF119FA5DD84A9EBFB9FF04354F0480BAF904B6291C7798A418FA8

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 647 405686-4056d1 CreateDirectoryA 648 4056d3-4056d5 647->648 649 4056d7-4056e4 GetLastError 647->649 650 4056fe-405700 648->650 649->650 651 4056e6-4056fa SetFileSecurityA 649->651 651->648 652 4056fc GetLastError 651->652 652->650
                            APIs
                            • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user~1\AppData\Local\Temp\), ref: 004056C9
                            • GetLastError.KERNEL32 ref: 004056DD
                            • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004056F2
                            • GetLastError.KERNEL32 ref: 004056FC
                            Strings
                            • C:\Users\user~1\AppData\Local\Temp\, xrefs: 004056AC
                            • C:\Users\user\Desktop, xrefs: 00405686
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                            • String ID: C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop
                            • API String ID: 3449924974-2752704311
                            • Opcode ID: b585f5161d807d3f0f7c483c76382efe3a1db6be34ae0fb1d35030ff25d5446d
                            • Instruction ID: f1d10c799bfca9e4ec05a1b7c6bbaf57c6c97cfabee98fddb41b1e3f6ffc1dc8
                            • Opcode Fuzzy Hash: b585f5161d807d3f0f7c483c76382efe3a1db6be34ae0fb1d35030ff25d5446d
                            • Instruction Fuzzy Hash: 13010871D10259EADF109FA4C9047EFBFB8EB14315F10447AD544B6290DB7A9604CFA9

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 653 4063c3-4063e3 GetSystemDirectoryA 654 4063e5 653->654 655 4063e7-4063e9 653->655 654->655 656 4063f9-4063fb 655->656 657 4063eb-4063f3 655->657 659 4063fc-40642e wsprintfA LoadLibraryExA 656->659 657->656 658 4063f5-4063f7 657->658 658->659
                            APIs
                            • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004063DA
                            • wsprintfA.USER32 ref: 00406413
                            • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406427
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: DirectoryLibraryLoadSystemwsprintf
                            • String ID: %s%s.dll$UXTHEME$\
                            • API String ID: 2200240437-4240819195
                            • Opcode ID: e24acbe6227527768190d78db3c852bebda673ce15d2d0c5597dd6d7ee2660dd
                            • Instruction ID: c4678dfb2da91d08484603cd09ba86b434f6c063b959f4a2bfe8732341513f46
                            • Opcode Fuzzy Hash: e24acbe6227527768190d78db3c852bebda673ce15d2d0c5597dd6d7ee2660dd
                            • Instruction Fuzzy Hash: 69F0FC7054060967DB149768DD0DFEB365CEB08304F14057EA587E10D1D978D8358B98

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 660 405c61-405c6b 661 405c6c-405c97 GetTickCount GetTempFileNameA 660->661 662 405ca6-405ca8 661->662 663 405c99-405c9b 661->663 665 405ca0-405ca3 662->665 663->661 664 405c9d 663->664 664->665
                            APIs
                            • GetTickCount.KERNEL32 ref: 00405C75
                            • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000006,00000008,0000000A), ref: 00405C8F
                            Strings
                            • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405C64
                            • nsa, xrefs: 00405C6C
                            • "C:\Users\user\Desktop\1ppvR5VRT6.exe", xrefs: 00405C61
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CountFileNameTempTick
                            • String ID: "C:\Users\user\Desktop\1ppvR5VRT6.exe"$C:\Users\user~1\AppData\Local\Temp\$nsa
                            • API String ID: 1716503409-2062168251
                            • Opcode ID: 2db5ec21233206098d740d0a7eec71b69382ff709a5caa38a177d135453c6e3c
                            • Instruction ID: cf48cc2e124a12ae61d5b18fb9546061e9ffe7603c061e2a5f49afbd00461fe6
                            • Opcode Fuzzy Hash: 2db5ec21233206098d740d0a7eec71b69382ff709a5caa38a177d135453c6e3c
                            • Instruction Fuzzy Hash: F3F082363087047BEB108F55DC04B9B7F99DF91750F14803BFA48EA180D6B499648758

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 666 100016bd-100016f9 call 10001a5d 670 1000180a-1000180c 666->670 671 100016ff-10001703 666->671 672 10001705-1000170b call 100021b0 671->672 673 1000170c-10001719 call 100021fa 671->673 672->673 678 10001749-10001750 673->678 679 1000171b-10001720 673->679 680 10001770-10001774 678->680 681 10001752-1000176e call 100023d8 call 10001559 call 10001266 GlobalFree 678->681 682 10001722-10001723 679->682 683 1000173b-1000173e 679->683 688 100017b2-100017b8 call 100023d8 680->688 689 10001776-100017b0 call 10001559 call 100023d8 680->689 705 100017b9-100017bd 681->705 686 10001725-10001726 682->686 687 1000172b-1000172c call 100027e4 682->687 683->678 684 10001740-10001741 call 10002a9f 683->684 697 10001746 684->697 693 10001733-10001739 call 10002587 686->693 694 10001728-10001729 686->694 700 10001731 687->700 688->705 689->705 704 10001748 693->704 694->678 694->687 697->704 700->697 704->678 709 100017fa-10001801 705->709 710 100017bf-100017cd call 1000239e 705->710 709->670 712 10001803-10001804 GlobalFree 709->712 716 100017e5-100017ec 710->716 717 100017cf-100017d2 710->717 712->670 716->709 719 100017ee-100017f9 call 100014e2 716->719 717->716 718 100017d4-100017dc 717->718 718->716 720 100017de-100017df FreeLibrary 718->720 719->709 720->716
                            APIs
                              • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC4
                              • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC9
                              • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CCE
                            • GlobalFree.KERNEL32(00000000), ref: 10001768
                            • FreeLibrary.KERNEL32(?), ref: 100017DF
                            • GlobalFree.KERNEL32(00000000), ref: 10001804
                              • Part of subcall function 100021B0: GlobalAlloc.KERNEL32(00000040,7D8BEC45), ref: 100021E2
                              • Part of subcall function 10002587: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,10001739,00000000), ref: 100025F9
                              • Part of subcall function 10001559: lstrcpyA.KERNEL32(00000000,10004010,00000000,10001695,00000000), ref: 10001572
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3713285471.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3713267636.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713304707.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713322251.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Global$Free$Alloc$Librarylstrcpy
                            • String ID:
                            • API String ID: 1791698881-3916222277
                            • Opcode ID: d00fcf5c1a7409290317dea9c84c75534a881091bfcc635988d0727071c870ea
                            • Instruction ID: 474564f2ddd1a30fda7ef2e88bb39d7445f8f4f5c00c78564696995dcbc9c57a
                            • Opcode Fuzzy Hash: d00fcf5c1a7409290317dea9c84c75534a881091bfcc635988d0727071c870ea
                            • Instruction Fuzzy Hash: C4319E79408205DAFB41DF649CC5BCA37ECFB042D5F118465FA0A9A09EDF78A8858B60

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 723 403146-40316e GetTickCount 724 403174-40319f call 4032c5 SetFilePointer 723->724 725 40329e-4032a6 call 402cf9 723->725 731 4031a4-4031b6 724->731 730 4032a8-4032ac 725->730 732 4031b8 731->732 733 4031ba-4031c8 call 4032af 731->733 732->733 736 403290-403293 733->736 737 4031ce-4031da 733->737 736->730 738 4031e0-4031e6 737->738 739 403211-40322d call 406576 738->739 740 4031e8-4031ee 738->740 746 403299 739->746 747 40322f-403237 739->747 740->739 741 4031f0-403210 call 402cf9 740->741 741->739 748 40329b-40329c 746->748 749 403239-403241 call 405cd9 747->749 750 40325a-403260 747->750 748->730 754 403246-403248 749->754 750->746 751 403262-403264 750->751 751->746 753 403266-403279 751->753 753->731 755 40327f-40328e SetFilePointer 753->755 756 403295-403297 754->756 757 40324a-403256 754->757 755->725 756->748 757->738 758 403258 757->758 758->753
                            APIs
                            • GetTickCount.KERNEL32 ref: 0040315A
                              • Part of subcall function 004032C5: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FC3,?), ref: 004032D3
                            • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403070,00000004,00000000,00000000,?,?,00402FEA,000000FF,00000000,00000000,0040A130,?), ref: 0040318D
                            • SetFilePointer.KERNELBASE(004F3006,00000000,00000000,004138D8,00004000,?,00000000,00403070,00000004,00000000,00000000,?,?,00402FEA,000000FF,00000000), ref: 00403288
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: FilePointer$CountTick
                            • String ID: 12
                            • API String ID: 1092082344-1227456121
                            • Opcode ID: 66296152afd6068201e6c2e1ab460adb435358711bd3d40a2675aec94dc3ea3b
                            • Instruction ID: 532adb213c64d5ab3b143d976f528210e7f95c922d5c949e36f01b9cb200fd6d
                            • Opcode Fuzzy Hash: 66296152afd6068201e6c2e1ab460adb435358711bd3d40a2675aec94dc3ea3b
                            • Instruction Fuzzy Hash: FD3160726442049FD710AF6AFE4896A3BECF75435A710827FE904B22F0DB389941DB9D

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 759 401c04-401c24 call 402a9f * 2 764 401c30-401c34 759->764 765 401c26-401c2d call 402ac1 759->765 767 401c40-401c46 764->767 768 401c36-401c3d call 402ac1 764->768 765->764 770 401c94-401cba call 402ac1 * 2 FindWindowExA 767->770 771 401c48-401c64 call 402a9f * 2 767->771 768->767 784 401cc0 770->784 782 401c84-401c92 SendMessageA 771->782 783 401c66-401c82 SendMessageTimeoutA 771->783 782->784 785 401cc3-401cc6 783->785 784->785 786 402951-402960 785->786 787 401ccc 785->787 787->786
                            APIs
                            • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C74
                            • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C8C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: MessageSend$Timeout
                            • String ID: !
                            • API String ID: 1777923405-2657877971
                            • Opcode ID: 61d668203e925d2b626f83b6d528d825a590e8d0b5f9acd222ce781ec0ff5e12
                            • Instruction ID: aed907c05dc833253b389eb1df77c6bfbb772c9e61476b09ce63ef5510084725
                            • Opcode Fuzzy Hash: 61d668203e925d2b626f83b6d528d825a590e8d0b5f9acd222ce781ec0ff5e12
                            • Instruction Fuzzy Hash: 46218F71A44209AEEB15DFA5D946AED7BB0EF84304F14803EF505F61D1DA7889408F28
                            APIs
                            • lstrlenA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp,00000023,00000011,00000002), ref: 0040241B
                            • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp,00000000,00000011,00000002), ref: 00402458
                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp,00000000,00000011,00000002), ref: 0040253C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CloseValuelstrlen
                            • String ID: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp
                            • API String ID: 2655323295-1612622883
                            • Opcode ID: 21db2f8f9692a3377bee1ea49589b4a1eede1b4b6c2deebe6580fb317b003819
                            • Instruction ID: f5012b3eed6b0e10d725da1925ea8f3c2a7a7eca851d842cc00ee1163223ef4a
                            • Opcode Fuzzy Hash: 21db2f8f9692a3377bee1ea49589b4a1eede1b4b6c2deebe6580fb317b003819
                            • Instruction Fuzzy Hash: DA115471E00215BEDF10EFA5DE89A9E7A74EB44754F21403BF508F71D1CAB84D419B29
                            APIs
                            • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00402028
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00402D70,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                              • Part of subcall function 004051C0: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00402D70,00402D70,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000), ref: 0040521C
                              • Part of subcall function 004051C0: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll), ref: 0040522E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402038
                            • GetProcAddress.KERNEL32(00000000,?), ref: 00402048
                            • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 004020B2
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                            • String ID:
                            • API String ID: 2987980305-0
                            • Opcode ID: 88fa0b6539cab5ee48bbf94d2f3b0766d4e8639ddc33a2ee3b91e77515055371
                            • Instruction ID: b9fd2243ea981f5bcf097e6c9410b7191d7035710d5254353367cb498e194193
                            • Opcode Fuzzy Hash: 88fa0b6539cab5ee48bbf94d2f3b0766d4e8639ddc33a2ee3b91e77515055371
                            • Instruction Fuzzy Hash: 2C21C971A04225A7CF207FA48E4DB6E7660AB44358F21413BF711B62D0CBBD4942965E
                            APIs
                            • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402C19
                            • RegCloseKey.ADVAPI32(?), ref: 00402C22
                            • RegCloseKey.ADVAPI32(?), ref: 00402C43
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Close$Enum
                            • String ID:
                            • API String ID: 464197530-0
                            • Opcode ID: 7700570c92338514809be4fe700ff97aaec082cd166b5f15edfff62a18f3ae9c
                            • Instruction ID: a71df8347eb47d58d859942eb4958fb6338d9c628d5ecfe9f9dc7c39a89e9901
                            • Opcode Fuzzy Hash: 7700570c92338514809be4fe700ff97aaec082cd166b5f15edfff62a18f3ae9c
                            • Instruction Fuzzy Hash: FA118832504119BBEF01AF91CF09B9E3B79EB04341F104036BA05B50E0E7B4DE61AA68
                            APIs
                              • Part of subcall function 00405ACA: CharNextA.USER32(?,?,C:\,?,00405B36,C:\,C:\,771B3410,?,771B2EE0,00405881,?,771B3410,771B2EE0,00000000), ref: 00405AD8
                              • Part of subcall function 00405ACA: CharNextA.USER32(00000000), ref: 00405ADD
                              • Part of subcall function 00405ACA: CharNextA.USER32(00000000), ref: 00405AF1
                            • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                              • Part of subcall function 00405686: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user~1\AppData\Local\Temp\), ref: 004056C9
                            • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing,00000000,00000000,000000F0), ref: 0040163C
                            Strings
                            • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing, xrefs: 00401631
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                            • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing
                            • API String ID: 1892508949-1347185434
                            • Opcode ID: a1a99da81ec8ebe60bd9a559002f25b092f8fa51d43cb1406a9a8f8e6d1f3ea0
                            • Instruction ID: e80d591928eb94818456189605928617e464058bd7b4ab9a9bc67e70efbf424e
                            • Opcode Fuzzy Hash: a1a99da81ec8ebe60bd9a559002f25b092f8fa51d43cb1406a9a8f8e6d1f3ea0
                            • Instruction Fuzzy Hash: D3112731208151EBCF217BB54D415BF26B0DA92324B28093FE9D1B22E2D63D4D436A3F
                            APIs
                              • Part of subcall function 00406099: lstrcpynA.KERNEL32(?,?,00000400,004033DF,00423F20,NSIS Error,?,00000006,00000008,0000000A), ref: 004060A6
                              • Part of subcall function 00405ACA: CharNextA.USER32(?,?,C:\,?,00405B36,C:\,C:\,771B3410,?,771B2EE0,00405881,?,771B3410,771B2EE0,00000000), ref: 00405AD8
                              • Part of subcall function 00405ACA: CharNextA.USER32(00000000), ref: 00405ADD
                              • Part of subcall function 00405ACA: CharNextA.USER32(00000000), ref: 00405AF1
                            • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,771B3410,?,771B2EE0,00405881,?,771B3410,771B2EE0,00000000), ref: 00405B72
                            • GetFileAttributesA.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,771B3410,?,771B2EE0,00405881,?,771B3410,771B2EE0), ref: 00405B82
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                            • String ID: C:\
                            • API String ID: 3248276644-3404278061
                            • Opcode ID: c6667372e5261f6f491ce2a3369269f5050a05521b0262897edc27dc6412bb0c
                            • Instruction ID: f7918bca05de5a67ada1f7886cb37670742315f8bcd1f0c25b92126024abb592
                            • Opcode Fuzzy Hash: c6667372e5261f6f491ce2a3369269f5050a05521b0262897edc27dc6412bb0c
                            • Instruction Fuzzy Hash: 5DF0F425205E6516C722323A0C45AAF6964CE92324709423BF891B22C3CA3CB8429DBD
                            APIs
                            • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,?,?,?,?,00000002,Call,?,004061C4,80000002), ref: 00405FC6
                            • RegCloseKey.KERNELBASE(?,?,004061C4,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll), ref: 00405FD1
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CloseQueryValue
                            • String ID: Call
                            • API String ID: 3356406503-1824292864
                            • Opcode ID: 89fd80a38215459d753601d22b2c149a63a94ab0799c11bc238657d83ab6ff10
                            • Instruction ID: 18c902175c261954d743b78889848fcc164f2ce977d73a6ea322bbd2e465ffc2
                            • Opcode Fuzzy Hash: 89fd80a38215459d753601d22b2c149a63a94ab0799c11bc238657d83ab6ff10
                            • Instruction Fuzzy Hash: CD01BC7250020AABDF228F20CC09FDB3FA8EF54364F00403AFA05A2190D278CA14DFA8
                            APIs
                            • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422538,Error launching installer), ref: 00405761
                            • CloseHandle.KERNEL32(?), ref: 0040576E
                            Strings
                            • Error launching installer, xrefs: 0040574B
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CloseCreateHandleProcess
                            • String ID: Error launching installer
                            • API String ID: 3712363035-66219284
                            • Opcode ID: 8239ab618066ac962b74623b1050f3e7ebc47b2e843eb3c877c6a70e342349f1
                            • Instruction ID: 69b2a91025ee82e0f17d0b644fa8ba69f8cb79a6280e59e5c1840fb2568b3eab
                            • Opcode Fuzzy Hash: 8239ab618066ac962b74623b1050f3e7ebc47b2e843eb3c877c6a70e342349f1
                            • Instruction Fuzzy Hash: 00E046F0600209BFEB009F60EE49F7BBBACEB10704F808421BD00F2190D6B898448A78
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: da96dc2bbb9a86ab2b5a0042be55c5a39520afa60a4d641acd723a491c183434
                            • Instruction ID: 6855221002494b765214394805571b816b3a2b1c2e31bdc36608bad3b484bcdf
                            • Opcode Fuzzy Hash: da96dc2bbb9a86ab2b5a0042be55c5a39520afa60a4d641acd723a491c183434
                            • Instruction Fuzzy Hash: FEA13271E00229CBDF28CFA8C8446ADBBB1FF44305F15856EE816BB281C7795A96DF44
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 45b087146125c5b2b0c74364d17b57d2d8ebf1295e4abb7c2da9f37e6e20948f
                            • Instruction ID: 6c4a77322bd37e7d8c46b95768b691bf5348243e95b36c4706824fec2f4d082d
                            • Opcode Fuzzy Hash: 45b087146125c5b2b0c74364d17b57d2d8ebf1295e4abb7c2da9f37e6e20948f
                            • Instruction Fuzzy Hash: A0911170D00229CBDF28CF98C8587ADBBB1FF44305F15856AE816BB281C7795A96DF84
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ec7db08be09974c8046cad88b73edbb403e33193446cf3f9fa5a5555e34d97c1
                            • Instruction ID: 723f18ff0051ee6ad4f375e9cb18d989a687bb59657bcd06a5bbc8819a965d11
                            • Opcode Fuzzy Hash: ec7db08be09974c8046cad88b73edbb403e33193446cf3f9fa5a5555e34d97c1
                            • Instruction Fuzzy Hash: F5814371E00229CFDF24CFA8C8847ADBBB1FB44305F25856AD416BB281C7389A96DF44
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8c6c0676c47b070245886c612b6dc18845a4ce32cc894a17ea31aa6889f3f80a
                            • Instruction ID: f9a0fdfb68df0875c036107095c0f8e37124572de3281b7b6a4fcb1f7c3ff658
                            • Opcode Fuzzy Hash: 8c6c0676c47b070245886c612b6dc18845a4ce32cc894a17ea31aa6889f3f80a
                            • Instruction Fuzzy Hash: DF818771D00229DBDF24CFA8D8447AEBBB0FF44305F11856AE856BB280CB785A96DF44
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f6ce5af891e87e3449ce1a2b8efcbaa2a3983e7e126d00aa5b1ca20c5284b7a8
                            • Instruction ID: 20aa67b2f9945943e29b5428d9247f38e2249d0fc5fe98f3e4ff2a84f3334865
                            • Opcode Fuzzy Hash: f6ce5af891e87e3449ce1a2b8efcbaa2a3983e7e126d00aa5b1ca20c5284b7a8
                            • Instruction Fuzzy Hash: 17712271E00229DBDF24CFA8C8447ADBBB1FF44305F15846AE856BB280C7395996DF54
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8cda32c1d2df7732f9a33e0b4945691d5d8bf2b32cd6aa3e273add15dd404c12
                            • Instruction ID: 361238ff60de6b05a878e60f6b30513898442098bea6392746699c597b8ff52c
                            • Opcode Fuzzy Hash: 8cda32c1d2df7732f9a33e0b4945691d5d8bf2b32cd6aa3e273add15dd404c12
                            • Instruction Fuzzy Hash: 53713371E00229DBDF28CF98C844BADBBB1FF44305F15846AE816BB280CB795996DF54
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7ce01b185a18f77deed043a820b6804b7b2a700fb218066bf9b3b7a05f4b9fc8
                            • Instruction ID: cefc1bbef9c73defef891fc114d0afe65c0266ceafdcaf147cd695a7a928f12c
                            • Opcode Fuzzy Hash: 7ce01b185a18f77deed043a820b6804b7b2a700fb218066bf9b3b7a05f4b9fc8
                            • Instruction Fuzzy Hash: E1715671E00229DBDF28CF98C8447ADBBB1FF44305F15846AD816BB281CB795996DF44
                            APIs
                              • Part of subcall function 0040639C: FindFirstFileA.KERNELBASE(771B3410,00422580,C:\,00405B62,C:\,C:\,00000000,C:\,C:\,771B3410,?,771B2EE0,00405881,?,771B3410,771B2EE0), ref: 004063A7
                              • Part of subcall function 0040639C: FindClose.KERNELBASE(00000000), ref: 004063B3
                            • lstrlenA.KERNEL32 ref: 00402285
                            • lstrlenA.KERNEL32(00000000), ref: 0040228F
                            • SHFileOperationA.SHELL32(?,?,?,00000000), ref: 004022B7
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: FileFindlstrlen$CloseFirstOperation
                            • String ID:
                            • API String ID: 1486964399-0
                            • Opcode ID: b47fb53b0334603386ac124c2a285910fb3e70b2032b5f5d66ff835e7553619e
                            • Instruction ID: 7601fe6c075200cb0f0395ff2ba46aeb4d837e4f3c96b4285f6c21aa21cd7a5f
                            • Opcode Fuzzy Hash: b47fb53b0334603386ac124c2a285910fb3e70b2032b5f5d66ff835e7553619e
                            • Instruction Fuzzy Hash: F8117C71A14205AACB10EFF98949A9DBAF8AF44304F10403FA405FB2C2D6B8C5418B69
                            APIs
                            • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402511
                            • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 00402524
                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp,00000000,00000011,00000002), ref: 0040253C
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Enum$CloseValue
                            • String ID:
                            • API String ID: 397863658-0
                            • Opcode ID: 8ae0c4f3e46a3f99f64f669cb9b9086aaa963cdd8b53f875c54c26ea0aedb13f
                            • Instruction ID: 518a01c90e212b4e6c6a91e55dc37795372a660c14e02f5234546a481bba951e
                            • Opcode Fuzzy Hash: 8ae0c4f3e46a3f99f64f669cb9b9086aaa963cdd8b53f875c54c26ea0aedb13f
                            • Instruction Fuzzy Hash: 9901B171A04105AFE7159F69DE9CABF7ABCEF80348F10003EF405A61C0DAB84A419729
                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.3713285471.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3713267636.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713304707.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713322251.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: ErrorFileLastRead
                            • String ID:
                            • API String ID: 1948546556-0
                            • Opcode ID: 06dad9edf242867fa2d433b3a0ae819eccaab9780a225514c3bf782f990559be
                            • Instruction ID: 7088a7f0c219bdfd589eed4d744adbaf06b55c7882bf085a68ef70f7e309f44b
                            • Opcode Fuzzy Hash: 06dad9edf242867fa2d433b3a0ae819eccaab9780a225514c3bf782f990559be
                            • Instruction Fuzzy Hash: 385194BA908215DFF711EF60D9C575937A8EB443E0F21842AEA08E721DDF34A9818B55
                            APIs
                            • SetFilePointer.KERNELBASE(0040A130,00000000,00000000,00000000,00000000,?,?,00402FEA,000000FF,00000000,00000000,0040A130,?), ref: 00403063
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: FilePointer
                            • String ID:
                            • API String ID: 973152223-0
                            • Opcode ID: 636c82f294539f8116134b886240b7bf4a9a68a3f80346334f9d5df26d1cb633
                            • Instruction ID: d45136b7277fa4a4eeb989eab338d16e1e03b20585a5145be81ea7fda6220a17
                            • Opcode Fuzzy Hash: 636c82f294539f8116134b886240b7bf4a9a68a3f80346334f9d5df26d1cb633
                            • Instruction Fuzzy Hash: 6C314F31204259EFDB109F56DD44A9A7FA8EB08759F10803AF905FA190D378DA50DBA9
                            APIs
                            • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 0040249D
                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp,00000000,00000011,00000002), ref: 0040253C
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CloseQueryValue
                            • String ID:
                            • API String ID: 3356406503-0
                            • Opcode ID: 25d9f08b9c25ebc335b8f4a62a016f162dacef69ee2566890a70634c7d5b4c72
                            • Instruction ID: 1b22629e75d9b419b9fa7e371b5212fc4da00fb077cffe61c988f7dc4f8aba71
                            • Opcode Fuzzy Hash: 25d9f08b9c25ebc335b8f4a62a016f162dacef69ee2566890a70634c7d5b4c72
                            • Instruction Fuzzy Hash: 5511E771A05205EEDB15DF64DA8C5BE7BB4EF05348F20403FE446B72C0D6B88A42DB29
                            APIs
                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                            • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: MessageSend
                            • String ID:
                            • API String ID: 3850602802-0
                            • Opcode ID: 9ad871f4f8a3338eb99fe4e61ab0dcd0b50e8b4f7c7093f405d94b725c985010
                            • Instruction ID: 0b9a08df0e19283e0c47f542131d218e25c17bbe1cc26e2bbd3e30b70dde81e4
                            • Opcode Fuzzy Hash: 9ad871f4f8a3338eb99fe4e61ab0dcd0b50e8b4f7c7093f405d94b725c985010
                            • Instruction Fuzzy Hash: FD01F431B202109BE7194B389D05B6A36A8E710315F51823FF951F65F1D778CC038B4C
                            APIs
                            • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 0040239C
                            • RegCloseKey.ADVAPI32(00000000), ref: 004023A5
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CloseDeleteValue
                            • String ID:
                            • API String ID: 2831762973-0
                            • Opcode ID: f83bd233bd8663726befb315590dbf39ea9cea469545d982e39583f4008de073
                            • Instruction ID: 4734060bda5bcd379add1307bf53be40299433fde06acb7bb12a187abd2f1290
                            • Opcode Fuzzy Hash: f83bd233bd8663726befb315590dbf39ea9cea469545d982e39583f4008de073
                            • Instruction Fuzzy Hash: 6CF09632B04111ABD710AFB89B8EABE76A89B80354F25003FEA05B71C1DAFC4D02476D
                            APIs
                            • ShowWindow.USER32(00000000,00000000), ref: 00401E43
                            • EnableWindow.USER32(00000000,00000000), ref: 00401E4E
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Window$EnableShow
                            • String ID:
                            • API String ID: 1136574915-0
                            • Opcode ID: 70a93260b027f2004694904072cd59400e64644bb7532fd21934b6a3ced71637
                            • Instruction ID: f710efbc4c9934798fb848b4930091ab6df2b9d686602449302b85490548aed4
                            • Opcode Fuzzy Hash: 70a93260b027f2004694904072cd59400e64644bb7532fd21934b6a3ced71637
                            • Instruction Fuzzy Hash: C8E01272B082119FD714EBB6EA495AD77B4EF40315B11403BE415F11D1DE7888419F5D
                            APIs
                            • ShowWindow.USER32(00010464), ref: 00401581
                            • ShowWindow.USER32(0001045E), ref: 00401596
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: ShowWindow
                            • String ID:
                            • API String ID: 1268545403-0
                            • Opcode ID: 61e2efb783f3023bff3ad6d967f60c2a1a0ca49b5590f8eabca18dd422d604b3
                            • Instruction ID: 0dda4fc35c74e8091563047f6652b1239714b114c1c6f120fbc2b65112c94b6f
                            • Opcode Fuzzy Hash: 61e2efb783f3023bff3ad6d967f60c2a1a0ca49b5590f8eabca18dd422d604b3
                            • Instruction Fuzzy Hash: 62E08672B001159BCB24DF68EDD087E77B5EB84311751053FD902B3290C6B8DD418B58
                            APIs
                            • GetModuleHandleA.KERNEL32(?,?,?,00403380,0000000A), ref: 00406443
                            • GetProcAddress.KERNEL32(00000000,?), ref: 0040645E
                              • Part of subcall function 004063C3: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004063DA
                              • Part of subcall function 004063C3: wsprintfA.USER32 ref: 00406413
                              • Part of subcall function 004063C3: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406427
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                            • String ID:
                            • API String ID: 2547128583-0
                            • Opcode ID: 0ad4aa8648104e950424ecb2e9ed5d31610cefc4b667c124e82fedf243554202
                            • Instruction ID: 56fda94a1dd54a43fb122a1991fe363568279dfba8e98efda579274c3b941564
                            • Opcode Fuzzy Hash: 0ad4aa8648104e950424ecb2e9ed5d31610cefc4b667c124e82fedf243554202
                            • Instruction Fuzzy Hash: E3E086326042105AD2106BB09E0487773A89F84750302883EF946F2140D7389C75ABAE
                            APIs
                            • GetFileAttributesA.KERNELBASE(00000003,00402DDB,C:\Users\user\Desktop\1ppvR5VRT6.exe,80000000,00000003), ref: 00405C36
                            • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C58
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: File$AttributesCreate
                            • String ID:
                            • API String ID: 415043291-0
                            • Opcode ID: a0ef3aabf8739962215ab3b029b3a8460f23d0e56d3659f47e9d959f4e092221
                            • Instruction ID: 44ec1511c7d75563636feacf23b0872b92cf9f9cc06fc18b7ec6e669f43cef59
                            • Opcode Fuzzy Hash: a0ef3aabf8739962215ab3b029b3a8460f23d0e56d3659f47e9d959f4e092221
                            • Instruction Fuzzy Hash: E4D09E71654201AFEF098F20DE16F2EBAA2EB84B00F11952CB682944E1DA715819AB19
                            APIs
                            • CreateDirectoryA.KERNELBASE(?,00000000,00403300,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00403521,?,00000006,00000008,0000000A), ref: 00405709
                            • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405717
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CreateDirectoryErrorLast
                            • String ID:
                            • API String ID: 1375471231-0
                            • Opcode ID: 6906a218f2e8c60edb1d49339bec002b269bb684b810150c6462e9a7ab2278e9
                            • Instruction ID: 9e29868ffe2b43b7798ba1daada82999d34952ab2a4b7d437405be2737e00dc4
                            • Opcode Fuzzy Hash: 6906a218f2e8c60edb1d49339bec002b269bb684b810150c6462e9a7ab2278e9
                            • Instruction Fuzzy Hash: 0DC04C30225901DADA606F249F087177994FBA0741F1144396146E30E0EA348415ED2D
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: wsprintf
                            • String ID:
                            • API String ID: 2111968516-0
                            • Opcode ID: 4fda81b7895bfe8bf62350e409a9146a4ce559ffbc9a4be406a98ca21679bf34
                            • Instruction ID: 014ce3e67ccbc0a67955049e33e6e2fc18f0270869ac9b4e1a99f60d8e299e74
                            • Opcode Fuzzy Hash: 4fda81b7895bfe8bf62350e409a9146a4ce559ffbc9a4be406a98ca21679bf34
                            • Instruction Fuzzy Hash: CC21F970D04295BEDF318B699948AAEBF749F11304F04457FE4D0B62D5C6BE8A82CF19
                            APIs
                            • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004026A0
                              • Part of subcall function 00405FF7: wsprintfA.USER32 ref: 00406004
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: FilePointerwsprintf
                            • String ID:
                            • API String ID: 327478801-0
                            • Opcode ID: 7f4dd024d7baea7243aacb1c134d87f0f28e7bae7902d05c041a77775a735631
                            • Instruction ID: daba68e88d81473494fab100d986bdd4d5457abcde4f4dc52411d400b48531e4
                            • Opcode Fuzzy Hash: 7f4dd024d7baea7243aacb1c134d87f0f28e7bae7902d05c041a77775a735631
                            • Instruction Fuzzy Hash: BCE09B71B04116ABD700FB95AA4997E7768DF40304F10403FF515F00C1CA7D4C025B2D
                            APIs
                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 0040232F
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: PrivateProfileStringWrite
                            • String ID:
                            • API String ID: 390214022-0
                            • Opcode ID: d24bdbc1146ceb37acbd80640b4da5ce9412419425c02070d407eaaf5c42416a
                            • Instruction ID: f472a2c509351f333654906e099da5e6dfd11f42980ce41b172c94471a0d1cd1
                            • Opcode Fuzzy Hash: d24bdbc1146ceb37acbd80640b4da5ce9412419425c02070d407eaaf5c42416a
                            • Instruction Fuzzy Hash: 8BE01A31B401246ADB207AB10E8E96E14989BC4744B29053ABE05B62C3DDBC4C414AB9
                            APIs
                            • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402B72,00000000,?,?), ref: 00405F76
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Create
                            • String ID:
                            • API String ID: 2289755597-0
                            • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                            • Instruction ID: b8b87f9e7f23a22b038ad66cb6348727c8887116b88fbbe418bbf9d15439b9dc
                            • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                            • Instruction Fuzzy Hash: B4E0E67201450DBEDF095F60DD0AD7B371DEB08304F04452EFA45D4091E7B5AD209E74
                            APIs
                            • WriteFile.KERNELBASE(0040A130,00000000,00000000,00000000,00000000,0040CB79,0040B8D8,00403246,0040B8D8,0040CB79,004138D8,00004000,?,00000000,00403070,00000004), ref: 00405CED
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: FileWrite
                            • String ID:
                            • API String ID: 3934441357-0
                            • Opcode ID: d47d29d2c4ad98e9097244963089aa7711ad8f9da7a01510603535aa68a2578c
                            • Instruction ID: e5327eed263ed0cb59b3772f759b7efddda8826228879d6768eb485b7ec61b42
                            • Opcode Fuzzy Hash: d47d29d2c4ad98e9097244963089aa7711ad8f9da7a01510603535aa68a2578c
                            • Instruction Fuzzy Hash: CEE0EC3225065AABDF509E95AD08FEB7B6CEF053A0F008837F915E2150D631E821DBA8
                            APIs
                            • ReadFile.KERNELBASE(0040A130,00000000,00000000,00000000,00000000,004138D8,0040B8D8,004032C2,0040A130,0040A130,004031C6,004138D8,00004000,?,00000000,00403070), ref: 00405CBE
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: FileRead
                            • String ID:
                            • API String ID: 2738559852-0
                            • Opcode ID: e23cbb0757ad9fa8c6c9682000f81612da8d127e18228ddbd7f099cf91b7f4dd
                            • Instruction ID: 86bb3e2151b1fdd0dbac44507bcf00ea7ca2ece369def3772f3446380bdcc129
                            • Opcode Fuzzy Hash: e23cbb0757ad9fa8c6c9682000f81612da8d127e18228ddbd7f099cf91b7f4dd
                            • Instruction Fuzzy Hash: DAE08C3220825EABEF109E508C00EEB3B6CFB00361F144432FD10E7040E230E860ABB4
                            APIs
                            • VirtualProtect.KERNELBASE(1000404C,00000004,00000040,1000403C), ref: 10002727
                            Memory Dump Source
                            • Source File: 00000000.00000002.3713285471.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3713267636.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713304707.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713322251.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: ProtectVirtual
                            • String ID:
                            • API String ID: 544645111-0
                            • Opcode ID: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                            • Instruction ID: e09dfa788fffc30199ef0a9f627684cb70e95bce5f527532b7ad3e980fb418b3
                            • Opcode Fuzzy Hash: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                            • Instruction Fuzzy Hash: 67F09BF19092A0DEF360DF688CC47063FE4E3983D5B03852AE358F6269EB7441448B19
                            APIs
                            • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040236D
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: PrivateProfileString
                            • String ID:
                            • API String ID: 1096422788-0
                            • Opcode ID: e8e9dc98ecc8dc52fd3defedd6371274e224f608b56cf67719823b11c706e596
                            • Instruction ID: 8896498bc3bf22cdd75c41d4cee83ceff5cc5a9cf36b2948d6df5d4522980b60
                            • Opcode Fuzzy Hash: e8e9dc98ecc8dc52fd3defedd6371274e224f608b56cf67719823b11c706e596
                            • Instruction Fuzzy Hash: 82E08634B44308BADF10AFA19D49EAD3668AF41710F14403AFD547B0E2EEB844429B2D
                            APIs
                            • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00405FAD,?,?,?,?,00000002,Call), ref: 00405F43
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Open
                            • String ID:
                            • API String ID: 71445658-0
                            • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                            • Instruction ID: 49134d8a29c384089d71c2fc87a48e1db8574b6415c3e00dd087e3758e4bfdf5
                            • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                            • Instruction Fuzzy Hash: C1D0EC3210420ABADF119E919D01FAB371DEB04350F004426BA45E4091D779D520AE54
                            APIs
                            • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: AttributesFile
                            • String ID:
                            • API String ID: 3188754299-0
                            • Opcode ID: 9092e01b63c1174d607e096a74ab4834703e604e2c64423c66f41cce52a313c8
                            • Instruction ID: ce3aa80a16c353682a4fc60f6c60757a41c4294f2dd63ac0650dc91194aad8f9
                            • Opcode Fuzzy Hash: 9092e01b63c1174d607e096a74ab4834703e604e2c64423c66f41cce52a313c8
                            • Instruction Fuzzy Hash: E1D0127270811197CB10DBA8AB4869D77A4EB80325B318137D515F21D1E6B9C945671D
                            APIs
                            • SendMessageA.USER32(00010458,00000000,00000000,00000000), ref: 004041B8
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: MessageSend
                            • String ID:
                            • API String ID: 3850602802-0
                            • Opcode ID: 36dc9921a482444c8f32a3e2d649131ff3b3bcc632906422d004d469ccc3c4a4
                            • Instruction ID: 55b95b209562bae9886b89f2f6925b48322e85585088ac1ac71ede26d93296ac
                            • Opcode Fuzzy Hash: 36dc9921a482444c8f32a3e2d649131ff3b3bcc632906422d004d469ccc3c4a4
                            • Instruction Fuzzy Hash: 77C09B717407017BEA208F509E4DF0777A96750701F2944397760F60D0C6F4D450DA1C
                            APIs
                            • ShellExecuteExA.SHELL32(?,0040457F,?), ref: 0040578A
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: ExecuteShell
                            • String ID:
                            • API String ID: 587946157-0
                            • Opcode ID: 3dbb5c45fd0362357dc29e094c299a4b113cabf0b50495ccaf1730ce731ee503
                            • Instruction ID: fedc52184ae6edd1acf052e6849869f1d6de8b7351bc39b82099fbd6471e80b9
                            • Opcode Fuzzy Hash: 3dbb5c45fd0362357dc29e094c299a4b113cabf0b50495ccaf1730ce731ee503
                            • Instruction Fuzzy Hash: ECC092B2000200DFE301CF90CB18F077BE8AF55306F028058E1C49A160C7788810CB69
                            APIs
                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FC3,?), ref: 004032D3
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: FilePointer
                            • String ID:
                            • API String ID: 973152223-0
                            • Opcode ID: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                            • Instruction ID: 1f5c7ae16c2334422adcad36111bde95194575cbdac9b1f52e29a9f6e91cc98e
                            • Opcode Fuzzy Hash: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                            • Instruction Fuzzy Hash: 34B01271240300BFDA214F00DF09F057B21ABA0700F10C034B388380F086711035EB0D
                            APIs
                            • SendMessageA.USER32(00000028,?,00000001,00403FBF), ref: 0040419D
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: MessageSend
                            • String ID:
                            • API String ID: 3850602802-0
                            • Opcode ID: 1c02a5868d14bc1e19ebeed3d404449871defacebd96b9282790bb16d711c782
                            • Instruction ID: 10cfd25431557a88665167ebbf17620150c727a9bd7140e907e4ecff4ccdfc3e
                            • Opcode Fuzzy Hash: 1c02a5868d14bc1e19ebeed3d404449871defacebd96b9282790bb16d711c782
                            • Instruction Fuzzy Hash: 30B09236280A00AAEE218B00DE09F457AA2E7A8742F028028B250240B0CAB200A1DB08
                            APIs
                            • KiUserCallbackDispatcher.NTDLL(?,00403F58), ref: 00404186
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CallbackDispatcherUser
                            • String ID:
                            • API String ID: 2492992576-0
                            • Opcode ID: 170f1306ebf328c26108ef1010d48ef1549a1a3b4841237e6a0462b6e89b4d13
                            • Instruction ID: bd711969ba89efe8629f231cafa01baa053f2358784498ab8b3cf30639ef5a41
                            • Opcode Fuzzy Hash: 170f1306ebf328c26108ef1010d48ef1549a1a3b4841237e6a0462b6e89b4d13
                            • Instruction Fuzzy Hash: 55A012320000009FCB014B50EF04C057F71AB543007018435E140400338A310821FF0C
                            APIs
                            • Sleep.KERNELBASE(00000000), ref: 004014E9
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Sleep
                            • String ID:
                            • API String ID: 3472027048-0
                            • Opcode ID: c0e700f1fcdc4ffa98e8290517b670d0cf04be8f77536005ba3f54c52213854c
                            • Instruction ID: 570e0916f0090f26c7ee0a6088be2661e77b817c4cb0ee023996dcc8b23dd1f7
                            • Opcode Fuzzy Hash: c0e700f1fcdc4ffa98e8290517b670d0cf04be8f77536005ba3f54c52213854c
                            • Instruction Fuzzy Hash: 96D05E73B141518BD754EBB9BA8845E73E4EB903153214837E852E2091EA78C8424A28
                            APIs
                            • GetDlgItem.USER32(?,000003F9), ref: 00404B55
                            • GetDlgItem.USER32(?,00000408), ref: 00404B60
                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404BAA
                            • LoadBitmapA.USER32(0000006E), ref: 00404BBD
                            • SetWindowLongA.USER32(?,000000FC,00405134), ref: 00404BD6
                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BEA
                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BFC
                            • SendMessageA.USER32(?,00001109,00000002), ref: 00404C12
                            • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C1E
                            • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C30
                            • DeleteObject.GDI32(00000000), ref: 00404C33
                            • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404C5E
                            • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404C6A
                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404CFF
                            • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404D2A
                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D3E
                            • GetWindowLongA.USER32(?,000000F0), ref: 00404D6D
                            • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404D7B
                            • ShowWindow.USER32(?,00000005), ref: 00404D8C
                            • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404E89
                            • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404EEE
                            • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F03
                            • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F27
                            • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F47
                            • ImageList_Destroy.COMCTL32(00000000), ref: 00404F5C
                            • GlobalFree.KERNEL32(00000000), ref: 00404F6C
                            • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404FE5
                            • SendMessageA.USER32(?,00001102,?,?), ref: 0040508E
                            • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 0040509D
                            • InvalidateRect.USER32(?,00000000,00000001), ref: 004050BD
                            • ShowWindow.USER32(?,00000000), ref: 0040510B
                            • GetDlgItem.USER32(?,000003FE), ref: 00405116
                            • ShowWindow.USER32(00000000), ref: 0040511D
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                            • String ID: $M$N$TIp
                            • API String ID: 1638840714-1925018725
                            • Opcode ID: 21234ef24cb517e62b6e681d72db919925f617bec669e1fe45a086f5b61beedf
                            • Instruction ID: d82d2da19de6c08df5f7af85b096481c441aefc445292f149536e1611d4f21ae
                            • Opcode Fuzzy Hash: 21234ef24cb517e62b6e681d72db919925f617bec669e1fe45a086f5b61beedf
                            • Instruction Fuzzy Hash: 080241B0A00209AFDB209F95DD85AAE7BB5FB84314F10417AF611BA2E1C7799D42CF58
                            APIs
                            • GetDlgItem.USER32(?,000003FB), ref: 00404619
                            • SetWindowTextA.USER32(00000000,-00425000), ref: 00404643
                            • SHBrowseForFolderA.SHELL32(?,00420108,?), ref: 004046F4
                            • CoTaskMemFree.OLE32(00000000), ref: 004046FF
                            • lstrcmpiA.KERNEL32(Call,symphonized: Installing), ref: 00404731
                            • lstrcatA.KERNEL32(-00425000,Call), ref: 0040473D
                            • SetDlgItemTextA.USER32(?,000003FB,-00425000), ref: 0040474F
                              • Part of subcall function 00405799: GetDlgItemTextA.USER32(?,?,00000400,00404786), ref: 004057AC
                              • Part of subcall function 00406303: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\1ppvR5VRT6.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004032E8,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00403521,?,00000006,00000008,0000000A), ref: 0040635B
                              • Part of subcall function 00406303: CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406368
                              • Part of subcall function 00406303: CharNextA.USER32(?,"C:\Users\user\Desktop\1ppvR5VRT6.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004032E8,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00403521,?,00000006,00000008,0000000A), ref: 0040636D
                              • Part of subcall function 00406303: CharPrevA.USER32(?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004032E8,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00403521,?,00000006,00000008,0000000A), ref: 0040637D
                            • GetDiskFreeSpaceA.KERNEL32(0041FD00,?,?,0000040F,?,0041FD00,0041FD00,-00425000,00000001,0041FD00,-00425000,-00425000,000003FB,-00425000), ref: 0040480D
                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404828
                              • Part of subcall function 00404981: lstrlenA.KERNEL32(symphonized: Installing,symphonized: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040489C,000000DF,00000000,00000400,-00425000), ref: 00404A1F
                              • Part of subcall function 00404981: wsprintfA.USER32 ref: 00404A27
                              • Part of subcall function 00404981: SetDlgItemTextA.USER32(?,symphonized: Installing), ref: 00404A3A
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                            • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\skdeskindenes\bromamide\Ozonizing$Call$TIp$symphonized: Installing
                            • API String ID: 2624150263-2539031094
                            • Opcode ID: 76c1ef681dfc1789dea454b52c729533340df3c35bc87fe95344eb3cb4d70c23
                            • Instruction ID: 615b1c7bc5a39f2962dd47e2389a1e1cc3dfb76fea7d39b1cb42eedec06edaaa
                            • Opcode Fuzzy Hash: 76c1ef681dfc1789dea454b52c729533340df3c35bc87fe95344eb3cb4d70c23
                            • Instruction Fuzzy Hash: E4A19FB1900209ABDB11EFA5CC85AAFB7B8EF85314F10843BF611B62D1D77C89418B69
                            APIs
                              • Part of subcall function 10001215: GlobalAlloc.KERNEL32(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                            • GlobalAlloc.KERNEL32(00000040,000014A4), ref: 10001B67
                            • lstrcpyA.KERNEL32(00000008,?), ref: 10001BAF
                            • lstrcpyA.KERNEL32(00000408,?), ref: 10001BB9
                            • GlobalFree.KERNEL32(00000000), ref: 10001BCC
                            • GlobalFree.KERNEL32(?), ref: 10001CC4
                            • GlobalFree.KERNEL32(?), ref: 10001CC9
                            • GlobalFree.KERNEL32(?), ref: 10001CCE
                            • GlobalFree.KERNEL32(00000000), ref: 10001E76
                            • lstrcpyA.KERNEL32(?,?), ref: 10001FCA
                            Memory Dump Source
                            • Source File: 00000000.00000002.3713285471.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3713267636.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713304707.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713322251.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Global$Free$lstrcpy$Alloc
                            • String ID:
                            • API String ID: 4227406936-0
                            • Opcode ID: 4cb5dc2aea9cf7ab25a3b1e4be44dc9197e12157622a09bbe3f88e709afef852
                            • Instruction ID: 780798ea066e4ece118e8e5fed0bf18c828ec290136deaf2e43fc5d0554b8685
                            • Opcode Fuzzy Hash: 4cb5dc2aea9cf7ab25a3b1e4be44dc9197e12157622a09bbe3f88e709afef852
                            • Instruction Fuzzy Hash: 17129971D0424ADFFB20CFA4C8847EEBBF4FB043C4F61852AD5A1A2199DB749A81CB51
                            APIs
                            • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402707
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: FileFindFirst
                            • String ID:
                            • API String ID: 1974802433-0
                            • Opcode ID: c36892e06c5a05a47b1c83c5296ec74ed019d09ea245c2b35f81d61d6accc4a2
                            • Instruction ID: 0159b05a81fb7445ac67952f267e1ed3d95360429fb03f1bd53dceef05a54f2a
                            • Opcode Fuzzy Hash: c36892e06c5a05a47b1c83c5296ec74ed019d09ea245c2b35f81d61d6accc4a2
                            • Instruction Fuzzy Hash: EEF055727041019BC300EBB49948AEEB768DF21324F20017FE285F20C1C7B889469B3A
                            APIs
                            • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 0040432E
                            • GetDlgItem.USER32(00000000,000003E8), ref: 00404342
                            • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404360
                            • GetSysColor.USER32(?), ref: 00404371
                            • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404380
                            • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 0040438F
                            • lstrlenA.KERNEL32(?), ref: 00404392
                            • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043A1
                            • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043B6
                            • GetDlgItem.USER32(?,0000040A), ref: 00404418
                            • SendMessageA.USER32(00000000), ref: 0040441B
                            • GetDlgItem.USER32(?,000003E8), ref: 00404446
                            • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404486
                            • LoadCursorA.USER32(00000000,00007F02), ref: 00404495
                            • SetCursor.USER32(00000000), ref: 0040449E
                            • LoadCursorA.USER32(00000000,00007F00), ref: 004044B4
                            • SetCursor.USER32(00000000), ref: 004044B7
                            • SendMessageA.USER32(00000111,00000001,00000000), ref: 004044E3
                            • SendMessageA.USER32(00000010,00000000,00000000), ref: 004044F7
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                            • String ID: Call$N$TIp$nB@
                            • API String ID: 3103080414-3135200840
                            • Opcode ID: be1686f5ab50b662bbe0d02e149cf8afdcfbb49c1a0c534bd92e439938163a57
                            • Instruction ID: d5db58c66581f694922deb7e8fae8f0f3f349f8e9ef4465256bb12a48e84c332
                            • Opcode Fuzzy Hash: be1686f5ab50b662bbe0d02e149cf8afdcfbb49c1a0c534bd92e439938163a57
                            • Instruction Fuzzy Hash: 0E61A4B1A40209BFDB109F61DD45F6A7B69FB84714F10803AFB05BA2D1C7B8A951CF98
                            APIs
                            • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                            • BeginPaint.USER32(?,?), ref: 00401047
                            • GetClientRect.USER32(?,?), ref: 0040105B
                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                            • DeleteObject.GDI32(?), ref: 004010ED
                            • CreateFontIndirectA.GDI32(?), ref: 00401105
                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                            • SelectObject.GDI32(00000000,?), ref: 00401140
                            • DrawTextA.USER32(00000000,00423F20,000000FF,00000010,00000820), ref: 00401156
                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                            • DeleteObject.GDI32(?), ref: 00401165
                            • EndPaint.USER32(?,?), ref: 0040116E
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                            • String ID: F
                            • API String ID: 941294808-1304234792
                            • Opcode ID: bdf52cc5ae8694a0bdbebf00984b2734c5f81ee4e26e9c894a20d3f53608c02a
                            • Instruction ID: efe066deb40a78245321151b9dab29af26a41e73ee4a669cec0cc25ab5e9cd35
                            • Opcode Fuzzy Hash: bdf52cc5ae8694a0bdbebf00984b2734c5f81ee4e26e9c894a20d3f53608c02a
                            • Instruction Fuzzy Hash: 89418C71800209AFCF058F95DE459AFBBB9FF45315F00802EF5A1AA1A0CB389A55DFA4
                            APIs
                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405E99,?,?), ref: 00405D39
                            • GetShortPathNameA.KERNEL32(?,00422AC0,00000400), ref: 00405D42
                              • Part of subcall function 00405B97: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BA7
                              • Part of subcall function 00405B97: lstrlenA.KERNEL32(00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD9
                            • GetShortPathNameA.KERNEL32(?,00422EC0,00000400), ref: 00405D5F
                            • wsprintfA.USER32 ref: 00405D7D
                            • GetFileSize.KERNEL32(00000000,00000000,00422EC0,C0000000,00000004,00422EC0,?,?,?,?,?), ref: 00405DB8
                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405DC7
                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405DFF
                            • SetFilePointer.KERNEL32(0040A3D0,00000000,00000000,00000000,00000000,004226C0,00000000,-0000000A,0040A3D0,00000000,[Rename],00000000,00000000,00000000), ref: 00405E55
                            • GlobalFree.KERNEL32(00000000), ref: 00405E66
                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405E6D
                              • Part of subcall function 00405C32: GetFileAttributesA.KERNELBASE(00000003,00402DDB,C:\Users\user\Desktop\1ppvR5VRT6.exe,80000000,00000003), ref: 00405C36
                              • Part of subcall function 00405C32: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405C58
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                            • String ID: %s=%s$[Rename]
                            • API String ID: 2171350718-1727408572
                            • Opcode ID: f38d8d20ea3c52f409b1efdd4663a8df0a06a90a62bb981f7671b6e2d5e9100d
                            • Instruction ID: d3b28aaf25f2f1dce52cf372ecf52c774524a9466fe584fbe8e796e5af075e1b
                            • Opcode Fuzzy Hash: f38d8d20ea3c52f409b1efdd4663a8df0a06a90a62bb981f7671b6e2d5e9100d
                            • Instruction Fuzzy Hash: 97312331200B19BBC2206B61EE49F2B3A5CDF85754F14043AF985F62D2DB7CA9018ABD
                            APIs
                            • GlobalFree.KERNEL32(00000000), ref: 10002348
                              • Part of subcall function 10001224: lstrcpynA.KERNEL32(00000000,?,100012CF,-1000404B,100011AB,-000000A0), ref: 10001234
                            • GlobalAlloc.KERNEL32(00000040,?), ref: 100022C5
                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 100022DA
                            • GlobalAlloc.KERNEL32(00000040,00000010), ref: 100022E9
                            • CLSIDFromString.OLE32(00000000,00000000), ref: 100022F7
                            • GlobalFree.KERNEL32(00000000), ref: 100022FE
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3713285471.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3713267636.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713304707.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713322251.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                            • String ID: @H3w
                            • API String ID: 3730416702-4275297014
                            • Opcode ID: 0f1d2088a070cebd5915530b0a964975e4ea41447dfd67459970790859c4aece
                            • Instruction ID: a642113aa4013a2ca06c871554e8d399cf46bf4099943ddf9e0960cc50565d32
                            • Opcode Fuzzy Hash: 0f1d2088a070cebd5915530b0a964975e4ea41447dfd67459970790859c4aece
                            • Instruction Fuzzy Hash: A941BCB1508311EFF320DF648C84B6AB7E8FF443D0F11892AF946D61A9DB34AA40CB61
                            APIs
                            • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\1ppvR5VRT6.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004032E8,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00403521,?,00000006,00000008,0000000A), ref: 0040635B
                            • CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406368
                            • CharNextA.USER32(?,"C:\Users\user\Desktop\1ppvR5VRT6.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004032E8,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00403521,?,00000006,00000008,0000000A), ref: 0040636D
                            • CharPrevA.USER32(?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004032E8,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00403521,?,00000006,00000008,0000000A), ref: 0040637D
                            Strings
                            • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00406304
                            • *?|<>/":, xrefs: 0040634B
                            • "C:\Users\user\Desktop\1ppvR5VRT6.exe", xrefs: 0040633F
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Char$Next$Prev
                            • String ID: "C:\Users\user\Desktop\1ppvR5VRT6.exe"$*?|<>/":$C:\Users\user~1\AppData\Local\Temp\
                            • API String ID: 589700163-2601964976
                            • Opcode ID: b04103f1c3b5c2dc28f3c9fe732184cb0b910e084cb0e1e3de7299130b8356f6
                            • Instruction ID: aaadfa82e77317605f3281ec64e2e7980eb4a55dd70e9bd95d11bcdf30b36afc
                            • Opcode Fuzzy Hash: b04103f1c3b5c2dc28f3c9fe732184cb0b910e084cb0e1e3de7299130b8356f6
                            • Instruction Fuzzy Hash: 6011826180479129EB3216384C44BBBAFD84B57760F5A407FEDC6722C2D67C6C6286AD
                            APIs
                            • GetWindowLongA.USER32(?,000000EB), ref: 004041DE
                            • GetSysColor.USER32(00000000), ref: 004041FA
                            • SetTextColor.GDI32(?,00000000), ref: 00404206
                            • SetBkMode.GDI32(?,?), ref: 00404212
                            • GetSysColor.USER32(?), ref: 00404225
                            • SetBkColor.GDI32(?,?), ref: 00404235
                            • DeleteObject.GDI32(?), ref: 0040424F
                            • CreateBrushIndirect.GDI32(?), ref: 00404259
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                            • String ID:
                            • API String ID: 2320649405-0
                            • Opcode ID: ae3d8a9df92c775f8f54e71e017c7c1ec6869770dfd215418e325c2b67ca61e7
                            • Instruction ID: ef1bd211f687dc199c5e2a556594d88cbafbffeaa14e1023ebc7d04ec3d96a61
                            • Opcode Fuzzy Hash: ae3d8a9df92c775f8f54e71e017c7c1ec6869770dfd215418e325c2b67ca61e7
                            • Instruction Fuzzy Hash: A32184B1504704ABC7219F78DD08B5BBBF8AF81714F04896DFAD5E26A0D734E944CB64
                            APIs
                              • Part of subcall function 10001215: GlobalAlloc.KERNEL32(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                            • GlobalFree.KERNEL32(?), ref: 100024B3
                            • GlobalFree.KERNEL32(00000000), ref: 100024ED
                            Memory Dump Source
                            • Source File: 00000000.00000002.3713285471.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3713267636.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713304707.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713322251.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Global$Free$Alloc
                            • String ID:
                            • API String ID: 1780285237-0
                            • Opcode ID: 9b8f7426cd7417a05f7efaca6ab9ef20acf91f7aea9c9defdea317c740d0f0ba
                            • Instruction ID: c0db1d51d0d8beb2da32add46ec64f24e8f484468aa98c5ce89375ba0c102a5a
                            • Opcode Fuzzy Hash: 9b8f7426cd7417a05f7efaca6ab9ef20acf91f7aea9c9defdea317c740d0f0ba
                            • Instruction Fuzzy Hash: 0831A9B1504211EFF322DB94CCC4C2B7BBDEB853D4B118929FA4193228CB31AC94DB62
                            APIs
                            • DestroyWindow.USER32(00000000,00000000), ref: 00402D11
                            • GetTickCount.KERNEL32 ref: 00402D2F
                            • wsprintfA.USER32 ref: 00402D5D
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000,?), ref: 004051F9
                              • Part of subcall function 004051C0: lstrlenA.KERNEL32(00402D70,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D70,00000000), ref: 00405209
                              • Part of subcall function 004051C0: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00402D70,00402D70,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,00000000,00000000,00000000), ref: 0040521C
                              • Part of subcall function 004051C0: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp\System.dll), ref: 0040522E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405254
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040526E
                              • Part of subcall function 004051C0: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040527C
                            • CreateDialogParamA.USER32(0000006F,00000000,00402C61,00000000), ref: 00402D81
                            • ShowWindow.USER32(00000000,00000005), ref: 00402D8F
                              • Part of subcall function 00402CDD: MulDiv.KERNEL32(00000000,00000064,0000129A), ref: 00402CF2
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                            • String ID: ... %d%%
                            • API String ID: 722711167-2449383134
                            • Opcode ID: 49248589531ca63bd1f6eb350bee73914f18f328555d002f4c75c07f849debaa
                            • Instruction ID: 05ae4936d853d48bc68e56bc5a14e51e8e164cb381f888baae312624535d0e7d
                            • Opcode Fuzzy Hash: 49248589531ca63bd1f6eb350bee73914f18f328555d002f4c75c07f849debaa
                            • Instruction Fuzzy Hash: 3601D630901620EBD722AB60BF0CEDE7A78EF48701B44003BF555B51E4CBB84C41CA9E
                            APIs
                            • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AA6
                            • GetMessagePos.USER32 ref: 00404AAE
                            • ScreenToClient.USER32(?,?), ref: 00404AC8
                            • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404ADA
                            • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B00
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Message$Send$ClientScreen
                            • String ID: f
                            • API String ID: 41195575-1993550816
                            • Opcode ID: 33c806690141bddee9d4868c528a06b643bfd418e36cfd9cd505f5ef0f9636f7
                            • Instruction ID: d6f0acc73841e927dc0e8d5cbc3229ede44acf808998aa5f41192725d6cd764a
                            • Opcode Fuzzy Hash: 33c806690141bddee9d4868c528a06b643bfd418e36cfd9cd505f5ef0f9636f7
                            • Instruction Fuzzy Hash: 03019275900219BADB00DB95CD81BFFBBBCAF45711F10012BBA10B61C0C7B495018F94
                            APIs
                            • GetDC.USER32(?), ref: 00401D98
                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DB2
                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DBA
                            • ReleaseDC.USER32(?,00000000), ref: 00401DCB
                            • CreateFontIndirectA.GDI32(0040B808), ref: 00401E1A
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CapsCreateDeviceFontIndirectRelease
                            • String ID: Times New Roman
                            • API String ID: 3808545654-927190056
                            • Opcode ID: db451da96fda065fe5f02a6a41f4c9c1ff559c50a342c71b5ed450c678e34272
                            • Instruction ID: bb5471ef097cc8c5e92714fe4b65473af6cf7b7baf5f4d2141323caa5fcdcc79
                            • Opcode Fuzzy Hash: db451da96fda065fe5f02a6a41f4c9c1ff559c50a342c71b5ed450c678e34272
                            • Instruction Fuzzy Hash: D4014C72944240AFE7006BB5AE5AA997FE8DB55305F10C839F241BA2F2CB7805458FAD
                            APIs
                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C7C
                            • wsprintfA.USER32 ref: 00402CB0
                            • SetWindowTextA.USER32(?,?), ref: 00402CC0
                            • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402CD2
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Text$ItemTimerWindowwsprintf
                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                            • API String ID: 1451636040-1158693248
                            • Opcode ID: fd6d30a01278415fece07758d049025ae65b55165fa63b5b41d509ea3c6516ac
                            • Instruction ID: dd36d9f71d3f98b31449e9fd5fd6fbb92ab2983ffa1af0ce52afe90c4e52f268
                            • Opcode Fuzzy Hash: fd6d30a01278415fece07758d049025ae65b55165fa63b5b41d509ea3c6516ac
                            • Instruction Fuzzy Hash: B6F03C7150020CFBEF209F61CE0ABAE7769EB44344F00803AFA16B52D0DBB999559F99
                            APIs
                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040278A
                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 004027A6
                            • GlobalFree.KERNEL32(?), ref: 004027E5
                            • GlobalFree.KERNEL32(00000000), ref: 004027F8
                            • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 00402810
                            • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402824
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                            • String ID:
                            • API String ID: 2667972263-0
                            • Opcode ID: 6c7dcdf8261c9d786bb24efcf90e0f1d33b45d541b425cde03fb6c43c6f2b2c7
                            • Instruction ID: 2027d9f4b10c536beff5d97c30926d1382b99fb2686dd4663458e7dd77d5dad7
                            • Opcode Fuzzy Hash: 6c7dcdf8261c9d786bb24efcf90e0f1d33b45d541b425cde03fb6c43c6f2b2c7
                            • Instruction Fuzzy Hash: C5219C71800128BBDF216FA5DE49DAE7A79EF05324F14423EF524762E1CA794D418FA8
                            APIs
                            • lstrlenA.KERNEL32(symphonized: Installing,symphonized: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040489C,000000DF,00000000,00000400,-00425000), ref: 00404A1F
                            • wsprintfA.USER32 ref: 00404A27
                            • SetDlgItemTextA.USER32(?,symphonized: Installing), ref: 00404A3A
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: ItemTextlstrlenwsprintf
                            • String ID: %u.%u%s%s$symphonized: Installing
                            • API String ID: 3540041739-853358426
                            • Opcode ID: 1956ebf24d5e1f55d94ce1980efd0233ee95868cdb52b5f3f7c77d6cead7fe34
                            • Instruction ID: 454b38ceac9876f8861c3790537a611104b372144c9fccdb064e9295d2f1ba63
                            • Opcode Fuzzy Hash: 1956ebf24d5e1f55d94ce1980efd0233ee95868cdb52b5f3f7c77d6cead7fe34
                            • Instruction Fuzzy Hash: 2111E773A0412837DB0066799C45EAF329CDB85374F254637FA26F31D1EA78CC1242E9
                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.3713285471.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3713267636.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713304707.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713322251.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: FreeGlobal
                            • String ID:
                            • API String ID: 2979337801-0
                            • Opcode ID: e61c022a33ae2d8226f4f9d8dc9768096fb4d6cd4e5c598d89deb3e57b8d12c3
                            • Instruction ID: adaf369aa6dab84e94bee76403d526b7d43184adb12fe210256c1aedb67fe499
                            • Opcode Fuzzy Hash: e61c022a33ae2d8226f4f9d8dc9768096fb4d6cd4e5c598d89deb3e57b8d12c3
                            • Instruction Fuzzy Hash: 43512536D04159AEFB55DFB488A4AEEBBF6EF453C0F124169E841B315DCA306E4087D2
                            APIs
                            • GetDlgItem.USER32(?), ref: 00401D3F
                            • GetClientRect.USER32(00000000,?), ref: 00401D4C
                            • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D6D
                            • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D7B
                            • DeleteObject.GDI32(00000000), ref: 00401D8A
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                            • String ID:
                            • API String ID: 1849352358-0
                            • Opcode ID: ffde7fea2c20ff78d34b9dd6ca395fc00db0322e175274b43119d545686d3dc4
                            • Instruction ID: 074f51ed6dd20aae2d42350fdade0312ac008d0ce280de7d9e26dccf07732080
                            • Opcode Fuzzy Hash: ffde7fea2c20ff78d34b9dd6ca395fc00db0322e175274b43119d545686d3dc4
                            • Instruction Fuzzy Hash: 62F0FFB2600515AFDB00EBA4DE88DAFB7BCFB44301B04447AF645F2191CB748D018B38
                            APIs
                            • lstrlenA.KERNEL32(?,C:\Users\user~1\AppData\Local\Temp\,004032FA,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00403521,?,00000006,00000008,0000000A), ref: 00405A37
                            • CharPrevA.USER32(?,00000000,?,C:\Users\user~1\AppData\Local\Temp\,004032FA,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00403521,?,00000006,00000008,0000000A), ref: 00405A40
                            • lstrcatA.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405A51
                            Strings
                            • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405A31
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CharPrevlstrcatlstrlen
                            • String ID: C:\Users\user~1\AppData\Local\Temp\
                            • API String ID: 2659869361-2382934351
                            • Opcode ID: 00f54151576635bf1518ba316310c1363eddf8ffcac7d82473bc198909657139
                            • Instruction ID: 868260c831235620665dea70b18de3ff29fa680cd517475ab4f5cc36a8a73f00
                            • Opcode Fuzzy Hash: 00f54151576635bf1518ba316310c1363eddf8ffcac7d82473bc198909657139
                            • Instruction Fuzzy Hash: 79D023726015303AD1127F154C05DCF1A4C8F023507050077F200B7191CB3C0D514BFE
                            APIs
                            • CharNextA.USER32(?,?,C:\,?,00405B36,C:\,C:\,771B3410,?,771B2EE0,00405881,?,771B3410,771B2EE0,00000000), ref: 00405AD8
                            • CharNextA.USER32(00000000), ref: 00405ADD
                            • CharNextA.USER32(00000000), ref: 00405AF1
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CharNext
                            • String ID: C:\
                            • API String ID: 3213498283-3404278061
                            • Opcode ID: f542051b0c3854551ba559e3fab41aa2c74e08886ad556a296c0d482775cdbba
                            • Instruction ID: db937687bc36527a3f7147c44c8c9b1a0bf4ed848bee0725310acd997699ac17
                            • Opcode Fuzzy Hash: f542051b0c3854551ba559e3fab41aa2c74e08886ad556a296c0d482775cdbba
                            • Instruction Fuzzy Hash: D8F0C861B14F501AFB2262640C54B776BA8CB99350F04406BD540671C286BC6C404F6A
                            APIs
                            • CloseHandle.KERNEL32(000002CC,C:\Users\user~1\AppData\Local\Temp\,0040362E,?,?,00000006,00000008,0000000A), ref: 00403809
                            • CloseHandle.KERNEL32(000002D8,C:\Users\user~1\AppData\Local\Temp\,0040362E,?,?,00000006,00000008,0000000A), ref: 0040381D
                            Strings
                            • C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp, xrefs: 0040382D
                            • C:\Users\user~1\AppData\Local\Temp\, xrefs: 004037FC
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CloseHandle
                            • String ID: C:\Users\user~1\AppData\Local\Temp\$C:\Users\user~1\AppData\Local\Temp\nsl38FD.tmp
                            • API String ID: 2962429428-2737087888
                            • Opcode ID: bc9d59c8f271c216c0b0e312611624ce7a9d5bb861437aa17873a49c6d363409
                            • Instruction ID: a243388e665e2d569925beaf0092b2dcbae65f1e85c6ca02b15765f08549dd2e
                            • Opcode Fuzzy Hash: bc9d59c8f271c216c0b0e312611624ce7a9d5bb861437aa17873a49c6d363409
                            • Instruction Fuzzy Hash: 08E04F3250071896C620BF79AE494853B599B41735724C776F138B20F1C73899975AA9
                            APIs
                            • IsWindowVisible.USER32(?), ref: 00405163
                            • CallWindowProcA.USER32(?,?,?,?), ref: 004051B4
                              • Part of subcall function 004041A6: SendMessageA.USER32(00010458,00000000,00000000,00000000), ref: 004041B8
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Window$CallMessageProcSendVisible
                            • String ID:
                            • API String ID: 3748168415-3916222277
                            • Opcode ID: cef517e8acf1b00021c4c6b190ff76a2e6404192bdc33fc547d340bfee77a79a
                            • Instruction ID: c2e14b81eed27f6ef80c9e529a4f942fbf68e082709ee8d6c9922b6f58a3139d
                            • Opcode Fuzzy Hash: cef517e8acf1b00021c4c6b190ff76a2e6404192bdc33fc547d340bfee77a79a
                            • Instruction Fuzzy Hash: 7801B131900608AFEF218F41DD80F6B3676EB84750F244137FA00BA1D1C7799D929E6D
                            APIs
                            • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402E04,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\1ppvR5VRT6.exe,C:\Users\user\Desktop\1ppvR5VRT6.exe,80000000,00000003), ref: 00405A7E
                            • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E04,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\1ppvR5VRT6.exe,C:\Users\user\Desktop\1ppvR5VRT6.exe,80000000,00000003), ref: 00405A8C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: CharPrevlstrlen
                            • String ID: C:\Users\user\Desktop
                            • API String ID: 2709904686-3976562730
                            • Opcode ID: a2cb5c10c54eab45be364f275a3e0fd7f40b7dc80b72c69925d8ec85e0f8a492
                            • Instruction ID: 40098e637bf6d505f922d12736ff559178fc12fa7d0ee67292c12de19d06dc46
                            • Opcode Fuzzy Hash: a2cb5c10c54eab45be364f275a3e0fd7f40b7dc80b72c69925d8ec85e0f8a492
                            • Instruction Fuzzy Hash: 6ED0A7729089702EF30393108C00B9F6A88CF16341F090062E480A7191C67C0C424BAD
                            APIs
                            • GlobalAlloc.KERNEL32(00000040,?), ref: 1000115B
                            • GlobalFree.KERNEL32(00000000), ref: 100011B4
                            • GlobalFree.KERNEL32(?), ref: 100011C7
                            • GlobalFree.KERNEL32(?), ref: 100011F5
                            Memory Dump Source
                            • Source File: 00000000.00000002.3713285471.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                            • Associated: 00000000.00000002.3713267636.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713304707.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                            • Associated: 00000000.00000002.3713322251.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_10000000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: Global$Free$Alloc
                            • String ID:
                            • API String ID: 1780285237-0
                            • Opcode ID: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                            • Instruction ID: 5d3a3765e571093bf703368c32e31ec5bfeafbef09712c331e02e9e13643e521
                            • Opcode Fuzzy Hash: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                            • Instruction Fuzzy Hash: 6531ABB1808255AFF715CFA8DC89AEA7FE8EB052C1B164115FA45D726CDB34D910CB24
                            APIs
                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BA7
                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BBF
                            • CharNextA.USER32(00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD0
                            • lstrlenA.KERNEL32(00000000,?,00000000,00405DF2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD9
                            Memory Dump Source
                            • Source File: 00000000.00000002.3702944604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000000.00000002.3702882171.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703000346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703056974.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.3703628407.0000000000441000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_1ppvR5VRT6.jbxd
                            Similarity
                            • API ID: lstrlen$CharNextlstrcmpi
                            • String ID:
                            • API String ID: 190613189-0
                            • Opcode ID: 3b856c8c7d4e4c10c4bedc5fcb7273c416007e4233098a198b9b1013c6992f0c
                            • Instruction ID: c0798baac460c4c161baa60e5c3960505173fe7825234d44b9ee5cd82a8c1779
                            • Opcode Fuzzy Hash: 3b856c8c7d4e4c10c4bedc5fcb7273c416007e4233098a198b9b1013c6992f0c
                            • Instruction Fuzzy Hash: 29F06235105918AFCB02DFA9DD40D9EBBB8EF46350B2540B9F840FB211D674FE01ABA9