Edit tour

Windows Analysis Report
SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exe

Overview

General Information

Sample name:SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exe
Analysis ID:1378233
MD5:3e72333ed6b6f8f358018d5094d94015
SHA1:3a7b774335da37d40d4b3ac910f48793b01f2bec
SHA256:6356588cf41f6af19c0fb4ea113736d9182933a59c261661da66e3f378e09fb5
Tags:exe
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Program does not show much activity (idle)
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeVirustotal: Detection: 11%Perma Link
Source: SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeStatic PE information: certificate valid
Source: C:\Users\user\Desktop\SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeCode function: 1_2_004011B0 #2818,#800,#800,#6877,#5683,#4277,#858,#800,#535,GetLastError,FormatMessageA,URLDownloadToFileA,GetLastError,FormatMessageA,LocalFree,#860,#800,#800,#800,1_2_004011B0
Source: SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeString found in binary or memory: http://crl.wosign.com/WoSignCodeSigning.crl0G
Source: SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeString found in binary or memory: http://crt.wosign.com/WoSignCodeSigning.crt0
Source: SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeString found in binary or memory: http://www.comodogroup.com/repository0B
Source: SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeString found in binary or memory: http://www.wosign.com/cps/0
Source: SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal48.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeCode function: 1_2_004011B0 #2818,#800,#800,#6877,#5683,#4277,#858,#800,#535,GetLastError,FormatMessageA,URLDownloadToFileA,GetLastError,FormatMessageA,LocalFree,#860,#800,#800,#800,1_2_004011B0
Source: SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeVirustotal: Detection: 11%
Source: SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeStatic PE information: certificate valid
Source: C:\Users\user\Desktop\SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1378233 Sample: SecuriteInfo.com.not-a-viru... Startdate: 21/01/2024 Architecture: WINDOWS Score: 48 7 Multi AV Scanner detection for submitted file 2->7 5 SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exe 2->5         started        process3

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exe12%VirustotalBrowse
SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.comodogroup.com/repository0B0%Avira URL Cloudsafe
http://www.comodogroup.com/repository0B0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.wosign.com/cps/0SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exefalse
    high
    http://www.comodogroup.com/repository0BSecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exefalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://crl.wosign.com/WoSignCodeSigning.crl0GSecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exefalse
      high
      http://crt.wosign.com/WoSignCodeSigning.crt0SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exefalse
        high
        No contacted IP infos
        Joe Sandbox version:38.0.0 Ammolite
        Analysis ID:1378233
        Start date and time:2024-01-21 10:43:29 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 58s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exe
        Detection:MAL
        Classification:mal48.winEXE@1/0@0/0
        EGA Information:
        • Successful, ratio: 100%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 2
        • Number of non-executed functions: 2
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, crl.usertrust.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        File type:PE32 executable (GUI) Intel 80386, for MS Windows
        Entropy (8bit):3.5567022388237546
        TrID:
        • Win32 Executable (generic) a (10002005/4) 99.96%
        • Generic Win/DOS Executable (2004/3) 0.02%
        • DOS Executable Generic (2002/1) 0.02%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exe
        File size:26'136 bytes
        MD5:3e72333ed6b6f8f358018d5094d94015
        SHA1:3a7b774335da37d40d4b3ac910f48793b01f2bec
        SHA256:6356588cf41f6af19c0fb4ea113736d9182933a59c261661da66e3f378e09fb5
        SHA512:2d4b9a90e3e2f1e4b97c5514b574459b4ec6021824c42fe3303cab27969d87577f7a27dd0f90ae066ba6990353413c4c6f8d5b29ff115ea508849f908ca53c0b
        SSDEEP:384:BGmKa8dNZY5xRbnu4n/2OLLvYH4pt74IVsDs1Y:BzX87ZY5r9n/PL44ptRas1Y
        TLSH:16C219C74F544992E6984EB065AED23A9E72D1964FB0C2EB536BC4DC2CE53E03D2610F
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k..X/l../l../l...p...l..@s..$l..@s..+l..VM..-l..VM..-l../l...l...d..(l..{O..+l...j...l..Rich/l..................PE..L...s.kK...
        Icon Hash:90cececece8e8eb0
        Entrypoint:0x40174e
        Entrypoint Section:.text
        Digitally signed:true
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        DLL Characteristics:
        Time Stamp:0x4B6BE573 [Fri Feb 5 09:31:31 2010 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:4
        OS Version Minor:0
        File Version Major:4
        File Version Minor:0
        Subsystem Version Major:4
        Subsystem Version Minor:0
        Import Hash:474579095e30868736a4c7d83576b259
        Signature Valid:true
        Signature Issuer:CN=WoSign Code Signing Authority, O="WoSign, Inc.", C=US
        Signature Validation Error:The operation completed successfully
        Error Number:0
        Not Before, Not After
        • 24/06/2009 02:00:00 24/06/2012 01:59:59
        Subject Chain
        • CN=Beijing Lihuacheng Inc., OU=Class 3 - for Microsoft Authenticode Signing, O=Beijing Lihuacheng Inc., L=Beijing, S=Beijing, C=CN
        Version:3
        Thumbprint MD5:D9FAAA18CC10CF8B626670479C2F17F1
        Thumbprint SHA-1:18F81A97F817B498C613DFD76C094E52EA850CA1
        Thumbprint SHA-256:79D3AA4CCE2C97577C4136498BF63CD100B851E4241DC938B91E6D11FD979ED8
        Serial:008B040E8A264AFF096BB1DA2FDD7822B2
        Instruction
        push ebp
        mov ebp, esp
        push FFFFFFFFh
        push 00402110h
        push 00401886h
        mov eax, dword ptr fs:[00000000h]
        push eax
        mov dword ptr fs:[00000000h], esp
        sub esp, 20h
        push ebx
        push esi
        push edi
        mov dword ptr [ebp-18h], esp
        and dword ptr [ebp-04h], 00000000h
        push 00000001h
        call dword ptr [004020A0h]
        pop ecx
        or dword ptr [00403180h], FFFFFFFFh
        or dword ptr [00403184h], FFFFFFFFh
        call dword ptr [0040209Ch]
        mov ecx, dword ptr [00403178h]
        mov dword ptr [eax], ecx
        call dword ptr [00402098h]
        mov ecx, dword ptr [00403174h]
        mov dword ptr [eax], ecx
        mov eax, dword ptr [00402094h]
        mov eax, dword ptr [eax]
        mov dword ptr [0040317Ch], eax
        call 00007F65E48897BEh
        cmp dword ptr [00403090h], 00000000h
        jne 00007F65E48896FEh
        push 00401882h
        call dword ptr [00402090h]
        pop ecx
        call 00007F65E488978Fh
        push 00403018h
        push 00403014h
        call 00007F65E488977Ah
        mov eax, dword ptr [00403170h]
        mov dword ptr [ebp-28h], eax
        lea eax, dword ptr [ebp-28h]
        push eax
        push dword ptr [0040316Ch]
        lea eax, dword ptr [ebp-20h]
        push eax
        lea eax, dword ptr [ebp-2Ch]
        push eax
        lea eax, dword ptr [ebp-1Ch]
        push eax
        call dword ptr [00402088h]
        push 00403010h
        push 00403000h
        call 00007F65E4889747h
        Programming Language:
        • [EXP] VC++ 6.0 SP5 build 8804
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0x21f40x8c.rdata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x460.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x50000x1618
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x20000xdc.rdata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000x9670x1000False0.35302734375data3.9610741564887415IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rdata0x20000x69e0x1000False0.198486328125data2.5734263800710897IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0x30000x1880x1000False0.038330078125data0.3007637110337896IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .rsrc0x40000x4600x1000False0.078857421875data0.5938149619502519IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountryZLIB Complexity
        RT_STRING0x44200x3edataChineseChina0.6290322580645161
        RT_VERSION0x40a00x37cOpenPGP Public KeyChineseChina0.2600896860986547
        DLLImport
        KERNEL32.dllLocalFree, FormatMessageA, GetLastError, GetTempPathA, GetModuleHandleA, GetCommandLineA, GetTickCount
        SHELL32.dllShellExecuteA
        MFC42.DLL
        MSVCRT.dll__getmainargs, _initterm, __setusermatherr, _adjust_fdiv, __p__commode, __p__fmode, __set_app_type, _except_handler3, _controlfp, __CxxFrameHandler, __dllonexit, __p___initenv, exit, _XcptFilter, _exit, _onexit
        urlmon.dllURLDownloadToFileA
        MSVCP60.dll?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z, ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ??1_Winit@std@@QAE@XZ, ??0_Winit@std@@QAE@XZ, ??1Init@ios_base@std@@QAE@XZ, ??0Init@ios_base@std@@QAE@XZ
        Language of compilation systemCountry where language is spokenMap
        ChineseChina
        No network behavior found
        Target ID:1
        Start time:10:44:21
        Start date:21/01/2024
        Path:C:\Users\user\Desktop\SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exe
        Wow64 process (32bit):true
        Commandline:C:\Users\user\Desktop\SecuriteInfo.com.not-a-virus.Downloader.Win32.Agent.du.15761.28432.exe
        Imagebase:0x400000
        File size:26'136 bytes
        MD5 hash:3E72333ED6B6F8F358018D5094D94015
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Execution Graph

        Execution Coverage

        Dynamic/Packed Code Coverage

        Signature Coverage

        Execution Coverage:26.1%
        Dynamic/Decrypted Code Coverage:0%
        Signature Coverage:10.7%
        Total number of Nodes:56
        Total number of Limit Nodes:1
        Show Legend
        Hide Nodes/Edges
        execution_graph 144 401000 145 401015 GetTickCount 144->145 146 40100c 144->146 147 40102d 145->147 148 401410 149 4016e2 #815 148->149 150 4013d0 ??1_Winit@std@@QAE 151 401390 ??1Init@ios_base@std@@QAE 153 401360 158 401370 ??0Init@ios_base@std@@QAE 153->158 159 4013e0 164 4013f0 #561 159->164 161 4013e5 165 40173c 161->165 164->161 168 401710 165->168 167 40140a 169 401725 __dllonexit 168->169 170 401719 _onexit 168->170 169->167 170->167 171 4013a0 176 4013b0 ??0_Winit@std@@QAE 171->176 177 401130 182 401150 #800 #800 177->182 179 401138 180 401148 179->180 181 40113f #825 179->181 181->180 182->179 152 401852 _exit 107 40174e __set_app_type __p__fmode __p__commode 108 4017bc 107->108 109 4017d1 108->109 110 4017c5 __setusermatherr 108->110 115 401870 _controlfp 109->115 110->109 112 4017d6 _initterm __getmainargs _initterm __p___initenv 116 401420 GetCommandLineA GetModuleHandleA #1575 112->116 115->112 117 401480 #540 #4160 ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@ 116->117 118 40145b ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@ 116->118 120 4014d0 #537 #6876 #5683 117->120 121 4014c7 117->121 119 401683 exit _XcptFilter 118->119 123 40165c #800 120->123 124 40150d #5683 #4277 GetTempPathA #540 #2818 120->124 121->120 122 40166d #800 121->122 122->119 123->122 135 401070 #540 #540 GetTickCount 124->135 126 40158b #535 #535 136 4011b0 126->136 128 4015ce 129 4015d2 #537 128->129 130 401629 128->130 132 4015fa ShellExecuteA #800 129->132 133 4015ed #860 129->133 143 401150 #800 #800 130->143 132->130 133->132 134 40163a #800 #800 134->123 135->126 137 401228 6 API calls 136->137 138 4011df #2818 #800 #800 136->138 139 4012ac URLDownloadToFileA 137->139 138->128 140 4012ef #860 #800 #800 #800 139->140 141 4012c7 GetLastError FormatMessageA LocalFree 139->141 140->128 141->139 141->140 143->134

        Callgraph

        Executed Functions

        Control-flow Graph

        APIs
        • GetCommandLineA.KERNEL32(00000000), ref: 00401440
        • GetModuleHandleA.KERNEL32(00000000,00000000,00000000), ref: 0040144B
        • #1575.MFC42(00000000), ref: 00401452
        • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6CCDA484,Fatal Error: MFC initialization failed,00000000), ref: 00401466
        • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 0040146D
        • #540.MFC42(00000000), ref: 00401484
        • #4160.MFC42 ref: 0040149A
        • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6CCDA3D8,?), ref: 004014AB
        • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 004014B2
        • #537.MFC42(00000000), ref: 004014DF
        • #6876.MFC42 ref: 004014F4
        • #5683.MFC42(0000002F), ref: 004014FF
        • #5683.MFC42(0000002F,0000002F), ref: 00401513
        • #4277.MFC42(?,00000001,0000002F,0000002F), ref: 00401523
        • GetTempPathA.KERNEL32(00000104,00000000,?,00000001,0000002F,0000002F), ref: 0040154F
        • #540.MFC42 ref: 00401559
        • #2818.MFC42(?,%s%s,00000000,?), ref: 0040157A
        • #535.MFC42(?,?,?,0000005C,0000002F,00000000), ref: 0040159F
        • #535.MFC42(?,?,?,?,?,0000005C,0000002F,00000000), ref: 004015B8
        • #537.MFC42(00403098,?,?,?,?,?,0000005C,0000002F,00000000), ref: 004015DB
        • #860.MFC42(?,00403098,?,?,?,?,?,0000005C,0000002F,00000000), ref: 004015F5
        Strings
        Memory Dump Source
        • Source File: 00000001.00000002.1250233549.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000001.00000002.1250219707.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250246671.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250271090.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250292056.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
        Similarity
        • API ID: U?$char_traits@V?$basic_ostream@$#535#537#540#5683??6std@@?endl@std@@D@std@@@0@D@std@@@1@V10@V21@@$#1575#2818#4160#4277#6876#860CommandHandleLineModulePathTemp
        • String ID: %s%s$Fatal Error: MFC initialization failed$open
        • API String ID: 481738083-1011638941
        • Opcode ID: 1c87c32df4f1637bbbac0f14bee2dfa5a96544f7a28f09277a43691913853028
        • Instruction ID: c8449d78e0d7c7a06867ab01e35ead4327e72b2ccca9c2057bdc999da093029e
        • Opcode Fuzzy Hash: 1c87c32df4f1637bbbac0f14bee2dfa5a96544f7a28f09277a43691913853028
        • Instruction Fuzzy Hash: 2251A470108381AFD320EF64CD49B9BB7E8AB94704F444D2EF599632E1DB795508CB6B
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        APIs
        Memory Dump Source
        • Source File: 00000001.00000002.1250233549.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000001.00000002.1250219707.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250246671.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250271090.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250292056.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
        Similarity
        • API ID: _initterm$FilterXcpt__getmainargs__p___initenv__p__commode__p__fmode__set_app_type__setusermatherrexit
        • String ID:
        • API String ID: 167530163-0
        • Opcode ID: 0c09515d08699aaa630312d231e3b527d24169142d6137d742b3a86a80e5ec3f
        • Instruction ID: 99f38a7db86b8d4d5df617634712e2602d50772d3a082b728f51ba708c695d26
        • Opcode Fuzzy Hash: 0c09515d08699aaa630312d231e3b527d24169142d6137d742b3a86a80e5ec3f
        • Instruction Fuzzy Hash: E031FB75900304EFCB14AFA5DE49A997B78FB0D715F10413AF611B62F0DB795A40CB68
        Uniqueness

        Uniqueness Score: -1.00%

        Non-executed Functions

        Control-flow Graph

        APIs
        • #2818.MFC42(?,00403040,?,?,?), ref: 004011EB
        • #800.MFC42(?,?,?,?,?,?,?,?,?,?,?,?,00401886,00402110,000000FF), ref: 004011FC
        • #800.MFC42(?,?,?,?,?,?,?,?,?,?,?,?,00401886,00402110,000000FF), ref: 0040120D
        • #6877.MFC42(00403038,0040303C,?,?,?,?), ref: 0040123F
        • #5683.MFC42(0000002F,00403038,0040303C,?,?,?,?), ref: 0040124A
        • #4277.MFC42(80@<0@,00000001,0000002F,00403038,0040303C,?,?,?,?), ref: 0040125A
        • #858.MFC42(00000000,80@<0@,00000001,0000002F,00403038,0040303C,?,?,?,?), ref: 0040126B
        • #800.MFC42 ref: 00401279
        • #535.MFC42(?), ref: 00401287
        • URLDownloadToFileA.URLMON(00000000,<0@,?,00000000,?), ref: 004012BE
        • GetLastError.KERNEL32(00000400,80@<0@,00000000,00000000,?), ref: 004012D5
        • FormatMessageA.KERNEL32(00001300,00000000,00000000), ref: 004012DF
        • LocalFree.KERNEL32(<0@), ref: 004012E6
        • #860.MFC42(00403098,?), ref: 0040130A
        • #800.MFC42(00403098,?), ref: 00401318
        • #800.MFC42(00403098,?), ref: 00401326
        • #800.MFC42(00403098,?), ref: 00401337
        Strings
        Memory Dump Source
        • Source File: 00000001.00000002.1250233549.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000001.00000002.1250219707.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250246671.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250271090.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250292056.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
        Similarity
        • API ID: #800$#2818#4277#535#5683#6877#858#860DownloadErrorFileFormatFreeLastLocalMessage
        • String ID: 80@<0@$<0@
        • API String ID: 914754097-133393337
        • Opcode ID: 8583ed9570cdd994da0a4d2ff6ff646d047389021448643e0ee6bf3dcc7916f0
        • Instruction ID: 8b92307ed6699724502a85784eaf3c5cd5acff5f2c4c5e990e8a792077c65ea1
        • Opcode Fuzzy Hash: 8583ed9570cdd994da0a4d2ff6ff646d047389021448643e0ee6bf3dcc7916f0
        • Instruction Fuzzy Hash: C941A0715083409BD310EF55CC81F5BBBE8AB98754F840E2EF195632E1CB79A909CB6A
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 36 401070-4010e1 #540 * 2 GetTickCount
        APIs
        • #540.MFC42(?,?,?,00000000,004018AB,000000FF,0040158B,?,0000005C,0000002F,00000000), ref: 00401091
        • #540.MFC42(?,?,?,00000000,004018AB,000000FF,0040158B,?,0000005C,0000002F,00000000), ref: 0040109F
        • GetTickCount.KERNEL32 ref: 004010B4
        Strings
        Memory Dump Source
        • Source File: 00000001.00000002.1250233549.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000001.00000002.1250219707.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250246671.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250271090.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000001.00000002.1250292056.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_1_2_400000_SecuriteInfo.jbxd
        Similarity
        • API ID: #540$CountTick
        • String ID: @
        • API String ID: 4209651111-124383662
        • Opcode ID: 479aa01cd732ac259bab5a52ff67bad4a5ff7ee9a8aa8d0d0001c6fc0089b2fa
        • Instruction ID: 3b2c3dd0629d319c8d59686ff1104edc2bb22d9829aa76580274167a0587e1fc
        • Opcode Fuzzy Hash: 479aa01cd732ac259bab5a52ff67bad4a5ff7ee9a8aa8d0d0001c6fc0089b2fa
        • Instruction Fuzzy Hash: DE0116B1800B009FC360CF0ACA41616FBF8FF94B20F408A2FE09692AA0C7B8A504CF41
        Uniqueness

        Uniqueness Score: -1.00%