Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
re.exe

Overview

General Information

Sample name:re.exe
Analysis ID:1545841
MD5:dd22cb80ecef115e6f102db1fc33b99b
SHA1:dfd3f46c7438e835f2e339db3bd5c5b118cfd15a
SHA256:88ee723fde45e51459624f7bfb3a9fbeab82ccac444823b83ced60aacd71dc8f
Tags:exeuser-lontze7
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Contains functionality to start reverse TCP shell (cmd.exe)
Sigma detected: Potentially Suspicious Malware Callback Communication
Detected TCP or UDP traffic on non-standard ports
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • re.exe (PID: 7644 cmdline: "C:\Users\user\Desktop\re.exe" MD5: DD22CB80ECEF115E6F102DB1FC33B99B)
    • conhost.exe (PID: 7652 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 87.120.113.125, DestinationIsIpv6: false, DestinationPort: 4444, EventID: 3, Image: C:\Users\user\Desktop\re.exe, Initiated: true, ProcessId: 7644, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49706
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: re.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\re.exeCode function: 4x nop then push rbx0_2_00007FF633A61CE3
Source: global trafficTCP traffic: 192.168.2.8:49706 -> 87.120.113.125:4444
Source: Joe Sandbox ViewASN Name: UNACS-AS-BG8000BurgasBG UNACS-AS-BG8000BurgasBG
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: unknownTCP traffic detected without corresponding DNS query: 87.120.113.125
Source: C:\Users\user\Desktop\re.exeCode function: 0_2_00007FF633A629B0 Sleep,SleepEx,WSAStartup,WSASocketA,WSASocketA,inet_addr,htons,WSAConnect,WSAConnect,closesocket,WSACleanup,recv,recv,closesocket,closesocket,WSACleanup,memset,CreateProcessA,WaitForSingleObject,CloseHandle,CloseHandle,memset,recv,closesocket,WSACleanup,0_2_00007FF633A629B0
Source: re.exeStatic PE information: Number of sections : 11 > 10
Source: classification engineClassification label: mal52.troj.winEXE@2/0@0/1
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7652:120:WilError_03
Source: re.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\re.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\re.exe "C:\Users\user\Desktop\re.exe"
Source: C:\Users\user\Desktop\re.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\re.exeSection loaded: mswsock.dllJump to behavior
Source: re.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: re.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: re.exeStatic PE information: section name: .xdata
Source: C:\Users\user\Desktop\re.exeCode function: 0_2_00007FF633A68368 push rbp; retf 0_2_00007FF633A6836B
Source: C:\Users\user\Desktop\re.exeCode function: 0_2_00007FF633A68358 push rsi; retf 0_2_00007FF633A68363
Source: C:\Users\user\Desktop\re.exeCode function: 0_2_00007FF633A68398 push rbp; retf 0_2_00007FF633A6839B
Source: C:\Users\user\Desktop\re.exeCode function: 0_2_00007FF633A683A0 push rsi; retf 0_2_00007FF633A683AB
Source: C:\Users\user\Desktop\re.exeCode function: 0_2_00007FF633A68380 push rbp; retf 0_2_00007FF633A68383
Source: C:\Users\user\Desktop\re.exe TID: 7648Thread sleep time: -100000s >= -30000sJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\re.exeLast function: Thread delayed
Source: re.exe, 00000000.00000002.2645972281.00000204C92AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWwsoc%SystemRoot%\system32\mswsock.dll
Source: re.exe, 00000000.00000002.2645972281.00000204C92AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWK
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\re.exeCode function: 0_2_00007FF633A61180 Sleep,Sleep,SetUnhandledExceptionFilter,_set_invalid_parameter_handler,malloc,strlen,malloc,memcpy,_initterm,exit,0_2_00007FF633A61180
Source: C:\Users\user\Desktop\re.exeCode function: 0_2_00007FF633A6295A SetUnhandledExceptionFilter,0_2_00007FF633A6295A
Source: C:\Users\user\Desktop\re.exeCode function: 0_2_00007FF633A68380 SetUnhandledExceptionFilter,0_2_00007FF633A68380

Remote Access Functionality

barindex
Source: C:\Users\user\Desktop\re.exeCode function: 0_2_00007FF633A629B0 Sleep,SleepEx,WSAStartup,WSASocketA,WSASocketA,inet_addr,htons,WSAConnect,WSAConnect,closesocket,WSACleanup,recv,recv,closesocket,closesocket,WSACleanup,memset,CreateProcessA,WaitForSingleObject,CloseHandle,CloseHandle,memset,recv,closesocket,WSACleanup, string: cmd.exe0_2_00007FF633A629B0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Remote Access Software
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
re.exe5%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
87.120.113.125
unknownBulgaria
25206UNACS-AS-BG8000BurgasBGtrue
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1545841
Start date and time:2024-10-31 06:47:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 53s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:10
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:re.exe
Detection:MAL
Classification:mal52.troj.winEXE@2/0@0/1
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 3
  • Number of non-executed functions: 12
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
  • VT rate limit hit for: re.exe
No simulations
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
87.120.113.125demon.exeGet hashmaliciousHavocBrowse
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    UNACS-AS-BG8000BurgasBGdemon.exeGet hashmaliciousHavocBrowse
    • 87.120.113.125
    3u8A2xjbBT.exeGet hashmaliciousLiteHTTP BotBrowse
    • 87.120.126.5
    CARDFACTORYAccess Program, Tuesday, October 29, 2024.emlGet hashmaliciousHTMLPhisherBrowse
    • 87.120.113.115
    bLaLoo4ET5.exeGet hashmaliciousQuasarBrowse
    • 87.120.116.115
    Transferencia.docGet hashmaliciousQuasarBrowse
    • 87.120.116.115
    1XZFfxyWZA.exeGet hashmaliciousRedLineBrowse
    • 87.120.115.20
    roquette October.pdfGet hashmaliciousHTMLPhisherBrowse
    • 87.120.126.33
    roquette October.pdfGet hashmaliciousHTMLPhisherBrowse
    • 87.120.126.33
    https://anviict.com/?qvtvxymbGet hashmaliciousHTMLPhisherBrowse
    • 87.120.125.203
    t50.elfGet hashmaliciousXmrigBrowse
    • 87.120.117.189
    No context
    No context
    No created / dropped files found
    File type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
    Entropy (8bit):5.1071141650389125
    TrID:
    • Win64 Executable (generic) (12005/4) 74.95%
    • Generic Win/DOS Executable (2004/3) 12.51%
    • DOS Executable Generic (2002/1) 12.50%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
    File name:re.exe
    File size:19'968 bytes
    MD5:dd22cb80ecef115e6f102db1fc33b99b
    SHA1:dfd3f46c7438e835f2e339db3bd5c5b118cfd15a
    SHA256:88ee723fde45e51459624f7bfb3a9fbeab82ccac444823b83ced60aacd71dc8f
    SHA512:55eca58fa5a51fc1fe2e77177c06d4e9cf1d1079ad5373b336c8fb6daf1b08fbf5ae21970e49d046abf27a95021223efb1204ace7de954fe3a93e3143f2828d2
    SSDEEP:192:rV9A/rARcJeFQAUOVgUBZIcK9IPO9ZKShMyGA3IUSoTTTTTTTTTTTTTTTTTTTTTy:rVYsRseFX5vL2kO9wJbPZhYsBIkCW
    TLSH:D192091EB71658ECC787C1B4D2EB4B72EEB6BD16022062391214F2391E35DA2DE7F605
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....F g...............*.....J.................@.....................................U....`... ............................
    Icon Hash:00928e8e8686b000
    Entrypoint:0x1400013f0
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x140000000
    Subsystem:windows cui
    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
    Time Stamp:0x672046DF [Tue Oct 29 02:22:23 2024 UTC]
    TLS Callbacks:0x400015a0, 0x1, 0x40001570, 0x1
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:0f15d8212ccc6a485ec40b0f2cb15303
    Instruction
    dec eax
    sub esp, 28h
    dec eax
    mov eax, dword ptr [00003005h]
    mov dword ptr [eax], 00000000h
    call 00007FF6D08F629Fh
    nop
    nop
    dec eax
    add esp, 28h
    ret
    nop dword ptr [eax]
    dec eax
    sub esp, 28h
    call 00007FF6D08F77BCh
    dec eax
    cmp eax, 01h
    sbb eax, eax
    dec eax
    add esp, 28h
    ret
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    dec eax
    lea ecx, dword ptr [00000009h]
    jmp 00007FF6D08F64F9h
    nop dword ptr [eax+00h]
    ret
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    nop
    jmp dword ptr [0000712Ah]
    nop
    nop
    jmp dword ptr [0000711Ah]
    nop
    nop
    jmp dword ptr [0000710Ah]
    nop
    nop
    jmp dword ptr [000070FAh]
    nop
    nop
    jmp dword ptr [000070EAh]
    nop
    nop
    jmp dword ptr [000070DAh]
    nop
    nop
    jmp dword ptr [000070CAh]
    nop
    nop
    jmp dword ptr [000070BAh]
    nop
    nop
    dec eax
    sub esp, 28h
    dec eax
    mov eax, dword ptr [00001B65h]
    dec eax
    mov eax, dword ptr [eax]
    dec eax
    test eax, eax
    je 00007FF6D08F6544h
    nop dword ptr [eax+eax+00h]
    call eax
    dec eax
    mov eax, dword ptr [00001B4Fh]
    dec eax
    lea edx, dword ptr [eax+08h]
    dec eax
    mov eax, dword ptr [eax+00h]
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x80000xbd0.idata
    IMAGE_DIRECTORY_ENTRY_RESOURCE0xb0000x4e8.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x50000x264.pdata
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0xc0000x90.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x40400x28.rdata
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x83400x250.idata
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x1d980x1e00150bf272b5d7eb44dba1e7e1cc6f2672False0.558203125data5.880571877186384IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .data0x30000x1000x20091c0f3b655372a9f6361f4b9654be824False0.193359375data1.4396691916168416IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .rdata0x40000xa900xc00057bf69255acb6be3c2d33b503f48eccFalse0.19889322916666666data4.467551377251061IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .pdata0x50000x2640x400cd880c1930c68f755a92655748beb431False0.3466796875data2.62058338570906IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .xdata0x60000x1e00x2005752b5f8977e5562b6ef25d63abd9cf0False0.43359375data3.6768225053484747IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .bss0x70000x1800x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .idata0x80000xbd00xc006b915218920bc9126fc0073de6c07b5eFalse0.3401692708333333data4.037243653299285IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .CRT0x90000x600x2001b4cf2a002c45f387d7940a48fcbfa9bFalse0.068359375data0.28655982431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .tls0xa0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .rsrc0xb0000x4e80x6003b7f4d778dd55680650e27ddd712b430False0.333984375data4.778477168376261IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .reloc0xc0000x900x200bf1b9dd3acd0e7526ebd55072de13a12False0.267578125data1.6932143824916048IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountryZLIB Complexity
    RT_MANIFEST0xb0580x48fXML 1.0 document, ASCII text0.40102827763496146
    DLLImport
    KERNEL32.dllCloseHandle, CreateProcessA, DeleteCriticalSection, EnterCriticalSection, FreeConsole, GetLastError, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery, WaitForSingleObject
    api-ms-win-crt-convert-l1-1-0.dllatoi
    api-ms-win-crt-environment-l1-1-0.dll__p__environ, __p__wenviron
    api-ms-win-crt-heap-l1-1-0.dll_set_new_mode, calloc, free, malloc
    api-ms-win-crt-math-l1-1-0.dll__setusermatherr
    api-ms-win-crt-private-l1-1-0.dll__C_specific_handler, memcpy
    api-ms-win-crt-runtime-l1-1-0.dll__p___argc, __p___argv, __p___wargv, _cexit, _configure_narrow_argv, _configure_wide_argv, _crt_at_quick_exit, _crt_atexit, _exit, _initialize_narrow_environment, _initialize_wide_environment, _initterm, _set_app_type, _set_invalid_parameter_handler, abort, exit, signal
    api-ms-win-crt-stdio-l1-1-0.dll__acrt_iob_func, __p__commode, __p__fmode, __stdio_common_vfprintf, __stdio_common_vfwprintf, fwrite
    api-ms-win-crt-string-l1-1-0.dllmemset, strcmp, strlen, strncmp
    api-ms-win-crt-time-l1-1-0.dll__daylight, __timezone, __tzname, _tzset
    WS2_32.dllWSACleanup, WSAConnect, WSASocketA, WSAStartup, closesocket, htons, inet_addr, recv
    TimestampSource PortDest PortSource IPDest IP
    Oct 31, 2024 06:48:07.927968025 CET497064444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:07.932920933 CET44444970687.120.113.125192.168.2.8
    Oct 31, 2024 06:48:07.933104038 CET497064444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:08.524280071 CET44444970687.120.113.125192.168.2.8
    Oct 31, 2024 06:48:08.525690079 CET497064444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:08.525768995 CET497064444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:08.530615091 CET44444970687.120.113.125192.168.2.8
    Oct 31, 2024 06:48:13.649826050 CET497074444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:13.655242920 CET44444970787.120.113.125192.168.2.8
    Oct 31, 2024 06:48:13.655352116 CET497074444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:14.240151882 CET44444970787.120.113.125192.168.2.8
    Oct 31, 2024 06:48:14.240243912 CET497074444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:14.240328074 CET497074444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:14.245120049 CET44444970787.120.113.125192.168.2.8
    Oct 31, 2024 06:48:19.257155895 CET497104444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:19.262454033 CET44444971087.120.113.125192.168.2.8
    Oct 31, 2024 06:48:19.262561083 CET497104444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:19.847953081 CET44444971087.120.113.125192.168.2.8
    Oct 31, 2024 06:48:19.848623991 CET497104444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:19.848731041 CET497104444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:19.853498936 CET44444971087.120.113.125192.168.2.8
    Oct 31, 2024 06:48:24.873054981 CET497124444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:24.878004074 CET44444971287.120.113.125192.168.2.8
    Oct 31, 2024 06:48:24.878202915 CET497124444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:25.480544090 CET44444971287.120.113.125192.168.2.8
    Oct 31, 2024 06:48:25.480681896 CET497124444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:25.480823040 CET497124444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:25.485696077 CET44444971287.120.113.125192.168.2.8
    Oct 31, 2024 06:48:30.489274025 CET497134444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:30.494259119 CET44444971387.120.113.125192.168.2.8
    Oct 31, 2024 06:48:30.494430065 CET497134444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:31.080488920 CET44444971387.120.113.125192.168.2.8
    Oct 31, 2024 06:48:31.080596924 CET497134444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:31.080729008 CET497134444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:31.085760117 CET44444971387.120.113.125192.168.2.8
    Oct 31, 2024 06:48:36.097970009 CET497144444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:36.103261948 CET44444971487.120.113.125192.168.2.8
    Oct 31, 2024 06:48:36.103347063 CET497144444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:36.721168995 CET44444971487.120.113.125192.168.2.8
    Oct 31, 2024 06:48:36.721699953 CET497144444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:36.722371101 CET497144444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:36.742372036 CET44444971487.120.113.125192.168.2.8
    Oct 31, 2024 06:48:41.738253117 CET497154444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:41.743318081 CET44444971587.120.113.125192.168.2.8
    Oct 31, 2024 06:48:41.743393898 CET497154444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:42.362313986 CET44444971587.120.113.125192.168.2.8
    Oct 31, 2024 06:48:42.362392902 CET497154444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:42.362478971 CET497154444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:42.367285013 CET44444971587.120.113.125192.168.2.8
    Oct 31, 2024 06:48:47.378658056 CET497164444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:47.383527040 CET44444971687.120.113.125192.168.2.8
    Oct 31, 2024 06:48:47.383656979 CET497164444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:47.975528002 CET44444971687.120.113.125192.168.2.8
    Oct 31, 2024 06:48:47.975600958 CET497164444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:47.975687027 CET497164444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:47.980463028 CET44444971687.120.113.125192.168.2.8
    Oct 31, 2024 06:48:52.989026070 CET497174444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:52.994002104 CET44444971787.120.113.125192.168.2.8
    Oct 31, 2024 06:48:52.994141102 CET497174444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:53.593972921 CET44444971787.120.113.125192.168.2.8
    Oct 31, 2024 06:48:53.594048977 CET497174444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:53.594140053 CET497174444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:53.598927975 CET44444971787.120.113.125192.168.2.8
    Oct 31, 2024 06:48:58.614403963 CET497194444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:58.619235039 CET44444971987.120.113.125192.168.2.8
    Oct 31, 2024 06:48:58.619319916 CET497194444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:59.207088947 CET44444971987.120.113.125192.168.2.8
    Oct 31, 2024 06:48:59.207202911 CET497194444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:59.207281113 CET497194444192.168.2.887.120.113.125
    Oct 31, 2024 06:48:59.212203026 CET44444971987.120.113.125192.168.2.8
    Oct 31, 2024 06:49:04.224663973 CET497204444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:04.229856014 CET44444972087.120.113.125192.168.2.8
    Oct 31, 2024 06:49:04.230102062 CET497204444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:04.824038029 CET44444972087.120.113.125192.168.2.8
    Oct 31, 2024 06:49:04.824223995 CET497204444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:04.824320078 CET497204444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:04.829317093 CET44444972087.120.113.125192.168.2.8
    Oct 31, 2024 06:49:09.842686892 CET497214444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:09.847598076 CET44444972187.120.113.125192.168.2.8
    Oct 31, 2024 06:49:09.847687960 CET497214444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:10.446233034 CET44444972187.120.113.125192.168.2.8
    Oct 31, 2024 06:49:10.446449041 CET497214444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:10.446536064 CET497214444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:10.451361895 CET44444972187.120.113.125192.168.2.8
    Oct 31, 2024 06:49:15.457849979 CET497224444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:15.463231087 CET44444972287.120.113.125192.168.2.8
    Oct 31, 2024 06:49:15.463310957 CET497224444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:16.055738926 CET44444972287.120.113.125192.168.2.8
    Oct 31, 2024 06:49:16.055908918 CET497224444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:16.055984020 CET497224444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:16.060873985 CET44444972287.120.113.125192.168.2.8
    Oct 31, 2024 06:49:21.067365885 CET497234444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:21.073280096 CET44444972387.120.113.125192.168.2.8
    Oct 31, 2024 06:49:21.073380947 CET497234444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:21.662348032 CET44444972387.120.113.125192.168.2.8
    Oct 31, 2024 06:49:21.662472963 CET497234444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:21.662565947 CET497234444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:21.667504072 CET44444972387.120.113.125192.168.2.8
    Oct 31, 2024 06:49:26.682745934 CET497244444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:26.687679052 CET44444972487.120.113.125192.168.2.8
    Oct 31, 2024 06:49:26.688369989 CET497244444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:27.273572922 CET44444972487.120.113.125192.168.2.8
    Oct 31, 2024 06:49:27.273654938 CET497244444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:27.273708105 CET497244444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:27.278675079 CET44444972487.120.113.125192.168.2.8
    Oct 31, 2024 06:49:32.335473061 CET497254444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:32.341316938 CET44444972587.120.113.125192.168.2.8
    Oct 31, 2024 06:49:32.341780901 CET497254444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:32.933727026 CET44444972587.120.113.125192.168.2.8
    Oct 31, 2024 06:49:32.933938026 CET497254444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:32.934025049 CET497254444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:32.938849926 CET44444972587.120.113.125192.168.2.8
    Oct 31, 2024 06:49:37.942584991 CET497264444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:37.948545933 CET44444972687.120.113.125192.168.2.8
    Oct 31, 2024 06:49:37.948637009 CET497264444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:38.540143013 CET44444972687.120.113.125192.168.2.8
    Oct 31, 2024 06:49:38.540282965 CET497264444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:38.540343046 CET497264444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:38.546551943 CET44444972687.120.113.125192.168.2.8
    Oct 31, 2024 06:49:43.552160025 CET497274444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:43.557066917 CET44444972787.120.113.125192.168.2.8
    Oct 31, 2024 06:49:43.557183981 CET497274444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:44.157397032 CET44444972787.120.113.125192.168.2.8
    Oct 31, 2024 06:49:44.157473087 CET497274444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:44.160216093 CET497274444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:44.165215015 CET44444972787.120.113.125192.168.2.8
    Oct 31, 2024 06:49:49.176892042 CET497284444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:49.181926966 CET44444972887.120.113.125192.168.2.8
    Oct 31, 2024 06:49:49.182018995 CET497284444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:49.777498007 CET44444972887.120.113.125192.168.2.8
    Oct 31, 2024 06:49:49.777616024 CET497284444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:49.777678013 CET497284444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:49.782783031 CET44444972887.120.113.125192.168.2.8
    Oct 31, 2024 06:49:54.785866022 CET497294444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:54.790913105 CET44444972987.120.113.125192.168.2.8
    Oct 31, 2024 06:49:54.790988922 CET497294444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:55.545593977 CET44444972987.120.113.125192.168.2.8
    Oct 31, 2024 06:49:55.545813084 CET497294444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:55.545861959 CET497294444192.168.2.887.120.113.125
    Oct 31, 2024 06:49:55.550704002 CET44444972987.120.113.125192.168.2.8
    Oct 31, 2024 06:50:00.566876888 CET497304444192.168.2.887.120.113.125
    Oct 31, 2024 06:50:00.572129011 CET44444973087.120.113.125192.168.2.8
    Oct 31, 2024 06:50:00.572410107 CET497304444192.168.2.887.120.113.125
    Oct 31, 2024 06:50:01.158958912 CET44444973087.120.113.125192.168.2.8
    Oct 31, 2024 06:50:01.159024954 CET497304444192.168.2.887.120.113.125
    Oct 31, 2024 06:50:01.159097910 CET497304444192.168.2.887.120.113.125
    Oct 31, 2024 06:50:01.163990974 CET44444973087.120.113.125192.168.2.8
    Oct 31, 2024 06:50:06.175829887 CET497314444192.168.2.887.120.113.125
    Oct 31, 2024 06:50:06.181233883 CET44444973187.120.113.125192.168.2.8
    Oct 31, 2024 06:50:06.181817055 CET497314444192.168.2.887.120.113.125
    Oct 31, 2024 06:50:06.781821012 CET44444973187.120.113.125192.168.2.8
    Oct 31, 2024 06:50:06.781888008 CET497314444192.168.2.887.120.113.125
    Oct 31, 2024 06:50:06.781949043 CET497314444192.168.2.887.120.113.125
    Oct 31, 2024 06:50:06.786756992 CET44444973187.120.113.125192.168.2.8

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:01:48:01
    Start date:31/10/2024
    Path:C:\Users\user\Desktop\re.exe
    Wow64 process (32bit):false
    Commandline:"C:\Users\user\Desktop\re.exe"
    Imagebase:0x7ff633a60000
    File size:19'968 bytes
    MD5 hash:DD22CB80ECEF115E6F102DB1FC33B99B
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:1
    Start time:01:48:01
    Start date:31/10/2024
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff6ee680000
    File size:862'208 bytes
    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Reset < >

      Execution Graph

      Execution Coverage:9.8%
      Dynamic/Decrypted Code Coverage:0%
      Signature Coverage:16.6%
      Total number of Nodes:199
      Total number of Limit Nodes:2
      execution_graph 886 7ff633a62972 GetLastError 751 7ff633a613f0 754 7ff633a61180 751->754 753 7ff633a61406 755 7ff633a611b0 754->755 756 7ff633a611c9 755->756 757 7ff633a611b9 Sleep 755->757 761 7ff633a611dd 756->761 809 7ff633a626f0 __acrt_iob_func 756->809 757->755 759 7ff633a6134c _initterm 760 7ff633a611fc 759->760 775 7ff633a61930 760->775 761->759 761->760 762 7ff633a612ee 761->762 765 7ff633a613c8 exit 762->765 774 7ff633a61302 762->774 764 7ff633a61224 SetUnhandledExceptionFilter _set_invalid_parameter_handler 800 7ff633a61740 764->800 767 7ff633a61180 20 API calls 765->767 770 7ff633a613e6 767->770 768 7ff633a6124c malloc 768->762 769 7ff633a61276 768->769 771 7ff633a61280 strlen malloc memcpy 769->771 770->753 771->771 772 7ff633a612b2 771->772 801 7ff633a62cd0 772->801 774->753 776 7ff633a61951 775->776 778 7ff633a61968 775->778 776->764 777 7ff633a61c30 777->776 779 7ff633a61c39 777->779 778->776 778->777 784 7ff633a61b40 778->784 793 7ff633a619e0 778->793 781 7ff633a617c0 9 API calls 779->781 786 7ff633a61c5d 779->786 780 7ff633a61c86 782 7ff633a61750 9 API calls 780->782 781->779 785 7ff633a61c92 782->785 783 7ff633a61b80 788 7ff633a61c70 783->788 812 7ff633a617c0 783->812 784->783 784->788 785->764 842 7ff633a61750 786->842 787 7ff633a61ba0 787->788 791 7ff633a61b92 787->791 790 7ff633a61750 9 API calls 788->790 790->780 791->787 791->788 794 7ff633a617c0 9 API calls 791->794 793->776 793->780 793->784 793->786 793->787 793->788 795 7ff633a61a52 793->795 794->791 795->788 795->793 796 7ff633a61acd 795->796 797 7ff633a617c0 9 API calls 795->797 798 7ff633a61ad0 795->798 796->798 797->795 798->776 799 7ff633a61b02 VirtualProtect 798->799 799->798 800->768 874 7ff633a61540 801->874 804 7ff633a62cf3 808 7ff633a629b0 7 API calls 804->808 805 7ff633a62d21 876 7ff633a629b0 805->876 807 7ff633a62d1f 807->762 808->807 885 7ff633a62580 __stdio_common_vfprintf 809->885 811 7ff633a62713 811->761 818 7ff633a617d9 812->818 813 7ff633a61912 814 7ff633a61750 5 API calls 813->814 824 7ff633a61921 814->824 815 7ff633a6184d VirtualQuery 816 7ff633a618f7 815->816 815->818 820 7ff633a61750 5 API calls 816->820 817 7ff633a61951 817->791 818->813 818->815 819 7ff633a6188e 818->819 821 7ff633a618a0 VirtualProtect 818->821 819->791 820->813 821->819 822 7ff633a618d8 GetLastError 821->822 823 7ff633a61750 5 API calls 822->823 823->818 824->817 828 7ff633a61c30 824->828 829 7ff633a61b40 824->829 838 7ff633a619e0 824->838 825 7ff633a61c86 827 7ff633a61750 5 API calls 825->827 826 7ff633a617c0 5 API calls 826->828 830 7ff633a61c92 827->830 828->817 828->826 831 7ff633a61c5d 828->831 832 7ff633a61c70 829->832 833 7ff633a617c0 5 API calls 829->833 830->791 835 7ff633a61750 5 API calls 831->835 834 7ff633a61750 5 API calls 832->834 836 7ff633a61b92 833->836 834->825 835->832 836->832 837 7ff633a617c0 5 API calls 836->837 837->836 838->817 838->825 838->829 838->831 838->832 838->836 839 7ff633a617c0 __acrt_iob_func VirtualQuery VirtualProtect GetLastError VirtualProtect 838->839 840 7ff633a61acd 838->840 839->838 840->817 841 7ff633a61b02 VirtualProtect 840->841 841->840 843 7ff633a6177c 842->843 844 7ff633a61796 __acrt_iob_func 843->844 845 7ff633a617b3 844->845 846 7ff633a61912 845->846 848 7ff633a6184d VirtualQuery 845->848 851 7ff633a6188e 845->851 853 7ff633a618a0 VirtualProtect 845->853 847 7ff633a61750 4 API calls 846->847 856 7ff633a61921 847->856 848->845 849 7ff633a618f7 848->849 852 7ff633a61750 4 API calls 849->852 850 7ff633a61951 850->788 851->788 852->846 853->851 854 7ff633a618d8 GetLastError 853->854 855 7ff633a61750 4 API calls 854->855 855->845 856->850 860 7ff633a61c30 856->860 861 7ff633a61b40 856->861 870 7ff633a619e0 856->870 857 7ff633a61c86 859 7ff633a61750 4 API calls 857->859 858 7ff633a617c0 4 API calls 858->860 862 7ff633a61c92 859->862 860->850 860->858 863 7ff633a61c5d 860->863 864 7ff633a61c70 861->864 865 7ff633a617c0 4 API calls 861->865 862->788 867 7ff633a61750 4 API calls 863->867 866 7ff633a61750 4 API calls 864->866 868 7ff633a61b92 865->868 866->857 867->864 868->864 869 7ff633a617c0 4 API calls 868->869 869->868 870->850 870->857 870->861 870->863 870->864 870->868 871 7ff633a617c0 VirtualQuery VirtualProtect GetLastError VirtualProtect 870->871 872 7ff633a61acd 870->872 871->870 872->850 873 7ff633a61b02 VirtualProtect 872->873 873->872 875 7ff633a614d0 FreeConsole 874->875 875->804 875->805 877 7ff633a629cd SleepEx 876->877 878 7ff633a629f0 WSASocketA 877->878 884 7ff633a62a42 878->884 879 7ff633a62a5c WSAConnect 879->884 880 7ff633a62ae9 recv 881 7ff633a62b3f memset 880->881 882 7ff633a62b1e closesocket 880->882 881->884 882->884 883 7ff633a62c29 memset 883->884 884->877 884->879 884->880 884->883 885->811 892 7ff633a61570 893 7ff633a61579 892->893 894 7ff633a6157d 893->894 897 7ff633a62020 893->897 896 7ff633a61595 898 7ff633a6202e 897->898 899 7ff633a620e0 897->899 900 7ff633a62034 898->900 902 7ff633a62080 898->902 903 7ff633a62042 898->903 899->896 901 7ff633a62100 InitializeCriticalSection 900->901 900->903 901->903 902->903 904 7ff633a620b9 DeleteCriticalSection 902->904 905 7ff633a620a8 free 902->905 903->896 904->903 905->904 905->905 906 7ff633a61f1b 907 7ff633a61f36 906->907 908 7ff633a61f40 906->908 908->907 909 7ff633a61f57 EnterCriticalSection LeaveCriticalSection 908->909 909->907 910 7ff633a6295a SetUnhandledExceptionFilter 911 7ff633a61ce3 912 7ff633a61d11 911->912 913 7ff633a61e6c signal 912->913 914 7ff633a61dce signal 912->914 916 7ff633a61d94 912->916 913->916 914->912 915 7ff633a61e80 signal 914->915 915->916 922 7ff633a621a0 strlen 923 7ff633a621b5 922->923 924 7ff633a6221e 922->924 923->924 925 7ff633a62209 strncmp 923->925 925->923 925->924 931 7ff633a615a0 932 7ff633a615b2 931->932 933 7ff633a62020 3 API calls 932->933 934 7ff633a615c2 932->934 935 7ff633a61615 933->935 936 7ff633a627a0 937 7ff633a627ad __tzname __timezone __daylight 936->937 938 7ff633a62989 EnterCriticalSection 939 7ff633a61010 940 7ff633a6104b 939->940 941 7ff633a6106d _set_app_type 940->941 942 7ff633a610b0 940->942 943 7ff633a61077 __p__fmode __p__commode 941->943 942->943 944 7ff633a6109c 943->944 950 7ff633a61f90 951 7ff633a61fa2 950->951 952 7ff633a61fb0 EnterCriticalSection 950->952 953 7ff633a61fcc 952->953 954 7ff633a61ff3 LeaveCriticalSection 952->954 953->954 955 7ff633a61fee free 953->955 955->954 961 7ff633a62941 VirtualQuery 962 7ff633a62640 963 7ff633a62660 962->963 964 7ff633a62670 __p___argc 963->964 965 7ff633a6267e 964->965 966 7ff633a6269d 965->966 967 7ff633a62694 _set_new_mode 965->967 967->966 968 7ff633a61640 969 7ff633a6165f __acrt_iob_func 968->969 973 7ff633a62580 __stdio_common_vfprintf 969->973 972 7ff633a616c5 973->972 974 7ff633a61d40 signal 975 7ff633a61e94 signal 974->975 977 7ff633a61d56 974->977 976 7ff633a61ea8 975->976 978 7ff633a61e6c signal 977->978 979 7ff633a61dce signal 977->979 981 7ff633a61d94 977->981 978->981 979->977 980 7ff633a61e80 signal 979->980 980->981 987 7ff633a61e00 signal 988 7ff633a61e16 signal 987->988 990 7ff633a61d56 987->990 989 7ff633a61d94 988->989 990->989 991 7ff633a61e6c signal 990->991 992 7ff633a61dce signal 990->992 991->989 992->990 993 7ff633a61e80 signal 992->993 993->989

      Callgraph

      • Executed
      • Not Executed
      • Opacity -> Relevance
      • Disassembly available
      callgraph 0 Function_00007FF633A68368 1 Function_00007FF633A62972 2 Function_00007FF633A628F1 3 Function_00007FF633A613F0 58 Function_00007FF633A61180 3->58 4 Function_00007FF633A626F0 62 Function_00007FF633A62580 4->62 5 Function_00007FF633A616F0 5->62 6 Function_00007FF633A61570 43 Function_00007FF633A62020 6->43 7 Function_00007FF633A6295A 8 Function_00007FF633A626DC 9 Function_00007FF633A68358 10 Function_00007FF633A61CE3 11 Function_00007FF633A616E0 11->62 12 Function_00007FF633A61560 13 Function_00007FF633A62560 14 Function_00007FF633A62760 15 Function_00007FF633A61452 16 Function_00007FF633A62CD0 30 Function_00007FF633A61540 16->30 37 Function_00007FF633A629B0 16->37 17 Function_00007FF633A625D0 18 Function_00007FF633A61750 18->13 18->18 22 Function_00007FF633A617C0 18->22 24 Function_00007FF633A622C0 18->24 27 Function_00007FF633A62240 18->27 44 Function_00007FF633A62520 18->44 63 Function_00007FF633A62380 18->63 19 Function_00007FF633A62150 20 Function_00007FF633A62450 21 Function_00007FF633A62941 22->18 22->22 22->24 22->27 22->44 22->63 23 Function_00007FF633A62640 25 Function_00007FF633A623C0 26 Function_00007FF633A625C0 28 Function_00007FF633A61740 29 Function_00007FF633A61640 29->62 31 Function_00007FF633A61D40 31->28 32 Function_00007FF633A629A9 33 Function_00007FF633A641AF 34 Function_00007FF633A61630 35 Function_00007FF633A61930 35->18 35->22 35->24 35->44 36 Function_00007FF633A61430 38 Function_00007FF633A626B0 39 Function_00007FF633A61130 39->17 40 Function_00007FF633A61F1B 41 Function_00007FF633A68398 42 Function_00007FF633A683A0 43->28 45 Function_00007FF633A621A0 46 Function_00007FF633A61720 46->62 47 Function_00007FF633A62120 48 Function_00007FF633A615A0 48->43 49 Function_00007FF633A627A0 50 Function_00007FF633A62989 51 Function_00007FF633A61010 51->12 52 Function_00007FF633A61410 52->38 53 Function_00007FF633A61710 53->62 54 Function_00007FF633A61F90 55 Function_00007FF633A61678 55->62 56 Function_00007FF633A68380 57 Function_00007FF633A62881 58->4 58->16 58->28 58->30 58->35 58->58 59 Function_00007FF633A61700 59->62 60 Function_00007FF633A61E00 61 Function_00007FF633A62300

      Control-flow Graph

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: memset$ConnectSleepSocketclosesocketrecv
      • String ID: cmd.exe$exit
      • API String ID: 4229653474-2214786188
      • Opcode ID: 8f14fe6e2050afa5d9f05332c4cf168444f6b3255edf1fbeac50bca7d1f7eabe
      • Instruction ID: ad6cc97a291418e3948449516719d40aa6897359241a99a689e80b505cad0401
      • Opcode Fuzzy Hash: 8f14fe6e2050afa5d9f05332c4cf168444f6b3255edf1fbeac50bca7d1f7eabe
      • Instruction Fuzzy Hash: 74713971715B858DEB708F2AEC513E92365FB88B88F040136DA5D9BBA8DF7EC2418740

      Control-flow Graph

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: malloc$ExceptionFilterSleepUnhandled_set_invalid_parameter_handlermemcpystrlen
      • String ID:
      • API String ID: 959198572-0
      • Opcode ID: 6d3d908b884f6b11db23c0c28ec46509c52d9d2f2be8693eec3fc5ce89aa2120
      • Instruction ID: 06908aab631c1eabac80b64f52e2f44f569a14bcc504f81038e4e80fc4c83744
      • Opcode Fuzzy Hash: 6d3d908b884f6b11db23c0c28ec46509c52d9d2f2be8693eec3fc5ce89aa2120
      • Instruction Fuzzy Hash: C651A836E19A4286FB509F2DE89727927A1BF85BC5F444035DE9DE7391CE3CE881A310

      Control-flow Graph

      APIs
      • FreeConsole.KERNELBASE(?,?,?,?,?,?,00000000,00007FF633A612EE,?,?,?,00007FF633A61406), ref: 00007FF633A62CEB
        • Part of subcall function 00007FF633A629B0: SleepEx.KERNELBASE ref: 00007FF633A629D9
        • Part of subcall function 00007FF633A629B0: WSASocketA.WS2_32 ref: 00007FF633A62A1D
        • Part of subcall function 00007FF633A629B0: WSAConnect.WS2_32 ref: 00007FF633A62AA2
        • Part of subcall function 00007FF633A629B0: recv.WS2_32 ref: 00007FF633A62B0D
        • Part of subcall function 00007FF633A629B0: closesocket.WS2_32 ref: 00007FF633A62B2F
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: ConnectConsoleFreeSleepSocketclosesocketrecv
      • String ID: 113.125$87.120.1
      • API String ID: 2627751733-1215179673
      • Opcode ID: 6c9176bf0ae3556d74a375d2ef290c0d20a9a198bfeb47a2ab972564b4c067d6
      • Instruction ID: b941b564e0253de71e71167f3fd9805c01305e670661c860baae845c22be77e2
      • Opcode Fuzzy Hash: 6c9176bf0ae3556d74a375d2ef290c0d20a9a198bfeb47a2ab972564b4c067d6
      • Instruction Fuzzy Hash: 3F012C76F04B05CEEB00EF69D4421AD37A4FB80B89F504835DE1D67756DE38D6619780

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 270 7ff633a61ce3-7ff633a61d0b 271 7ff633a61d11-7ff633a61d16 270->271 272 7ff633a61da0-7ff633a61da4 270->272 274 7ff633a61d18-7ff633a61d1d 271->274 275 7ff633a61d5f-7ff633a61d69 271->275 272->271 273 7ff633a61daa 272->273 278 7ff633a61d94-7ff633a61d9e 273->278 279 7ff633a61d1f-7ff633a61d27 274->279 280 7ff633a61d80-7ff633a61d85 274->280 276 7ff633a61d6b-7ff633a61d72 275->276 277 7ff633a61db0-7ff633a61db7 275->277 276->280 279->278 283 7ff633a61d29-7ff633a61d34 279->283 281 7ff633a61d8b 280->281 282 7ff633a61e30-7ff633a61e40 call 7ff633a628d0 280->282 285 7ff633a61d8d-7ff633a61d92 281->285 286 7ff633a61dc0-7ff633a61dc5 281->286 289 7ff633a61e6c-7ff633a61e7b signal 282->289 290 7ff633a61e42-7ff633a61e45 282->290 283->275 285->275 285->278 286->278 288 7ff633a61dc7-7ff633a61dcc 286->288 288->275 291 7ff633a61dce-7ff633a61dde signal 288->291 289->278 290->275 292 7ff633a61e4b-7ff633a61e52 290->292 293 7ff633a61de4-7ff633a61de7 291->293 294 7ff633a61e80-7ff633a61e8f signal 291->294 292->278 293->275 295 7ff633a61ded-7ff633a61df4 293->295 294->278 295->278
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID:
      • String ID: CCG
      • API String ID: 0-1584390748
      • Opcode ID: 350c4a24a48d2bf3026db58bc1ee444c0b8c6d39cdb072db54391b5dcb086980
      • Instruction ID: 203ec76ba52e058b0441626a52bd4cd4e75b9be368da93041f5079d1284c24ca
      • Opcode Fuzzy Hash: 350c4a24a48d2bf3026db58bc1ee444c0b8c6d39cdb072db54391b5dcb086980
      • Instruction Fuzzy Hash: 0621F260F0D10282FFB8126C85533B91A829F49394F184E35CAADE73D3EE2CE8C1A201
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: ec6fa22c5483d9e8a30babd7439f948286ffb8a9121045deb7b9582bc73450fe
      • Instruction ID: 5a2c609d1a1da5b1748abc6d0354f6976fcac7f857cff079d6e631d9178fbb86
      • Opcode Fuzzy Hash: ec6fa22c5483d9e8a30babd7439f948286ffb8a9121045deb7b9582bc73450fe
      • Instruction Fuzzy Hash: BDB092DB48E6D04AD3074B3469220ACAF38F683A1170DA2A2D68C53A87CE2880A8C215
      Memory Dump Source
      • Source File: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 7c307f67adb8aff98d3f095286b2b700dfcb55a183617c16c72d4ace8312b7d4
      • Instruction ID: 038cc99b61fe1a58f79dc842e8ffe6d2d7c0790616e2838ebdfb41b054369831
      • Opcode Fuzzy Hash: 7c307f67adb8aff98d3f095286b2b700dfcb55a183617c16c72d4ace8312b7d4
      • Instruction Fuzzy Hash:

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 82 7ff633a61750-7ff633a617d3 call 7ff633a62820 call 7ff633a62848 __acrt_iob_func call 7ff633a62560 call 7ff633a628c0 92 7ff633a617d9-7ff633a617e7 82->92 93 7ff633a618f0-7ff633a618f2 82->93 94 7ff633a617f0-7ff633a617f6 92->94 95 7ff633a61818-7ff633a61826 call 7ff633a62240 93->95 96 7ff633a6180b-7ff633a61816 94->96 97 7ff633a617f8-7ff633a61805 94->97 101 7ff633a6182c-7ff633a61874 call 7ff633a62380 VirtualQuery 95->101 102 7ff633a61912-7ff633a6194f call 7ff633a61750 95->102 96->94 96->95 97->96 100 7ff633a61895-7ff633a6189c 97->100 108 7ff633a6187a-7ff633a61884 101->108 109 7ff633a618f7-7ff633a6190d call 7ff633a61750 101->109 110 7ff633a61968-7ff633a619bf call 7ff633a622c0 call 7ff633a62520 102->110 111 7ff633a61951-7ff633a61961 102->111 112 7ff633a61886-7ff633a6188c 108->112 113 7ff633a6188e 108->113 109->102 110->111 123 7ff633a619c1-7ff633a619c5 110->123 112->113 115 7ff633a618a0-7ff633a618d6 VirtualProtect 112->115 113->100 115->113 117 7ff633a618d8-7ff633a618ec GetLastError call 7ff633a61750 115->117 117->93 124 7ff633a619cb-7ff633a619cf 123->124 125 7ff633a61b28-7ff633a61b2c 123->125 126 7ff633a619d5 124->126 127 7ff633a61c30-7ff633a61c33 124->127 125->127 128 7ff633a61b32-7ff633a61b3a 125->128 129 7ff633a619d8-7ff633a619da 126->129 127->111 131 7ff633a61c39 127->131 128->129 130 7ff633a61b40 128->130 129->127 132 7ff633a619e0-7ff633a619e6 129->132 134 7ff633a61b50-7ff633a61b5c 130->134 133 7ff633a61c40-7ff633a61c5b call 7ff633a617c0 131->133 135 7ff633a619ec-7ff633a619f3 132->135 136 7ff633a61c86-7ff633a61cb2 call 7ff633a61750 132->136 148 7ff633a61c5d 133->148 138 7ff633a61b62-7ff633a61b71 134->138 139 7ff633a61c00-7ff633a61c08 134->139 135->111 141 7ff633a619f9-7ff633a61a06 135->141 153 7ff633a61cd9-7ff633a61cdd 136->153 154 7ff633a61cb4-7ff633a61cd8 136->154 143 7ff633a61b8a-7ff633a61b92 call 7ff633a617c0 138->143 144 7ff633a61b73-7ff633a61b7a 138->144 139->144 145 7ff633a61c0e 139->145 147 7ff633a61a73-7ff633a61a8a 141->147 149 7ff633a61ba0-7ff633a61baa 143->149 151 7ff633a61c70-7ff633a61c81 call 7ff633a61750 144->151 152 7ff633a61b80-7ff633a61b84 144->152 145->143 147->149 150 7ff633a61a90 147->150 162 7ff633a61c62-7ff633a61c6b call 7ff633a61750 148->162 160 7ff633a61bac-7ff633a61bc1 149->160 161 7ff633a61bf0-7ff633a61bf8 149->161 156 7ff633a61a96-7ff633a61a99 150->156 157 7ff633a61a10-7ff633a61a13 150->157 151->136 152->143 152->151 154->153 156->162 164 7ff633a61a9f-7ff633a61aae 156->164 157->134 167 7ff633a61a19-7ff633a61a1c 157->167 166 7ff633a61bc3-7ff633a61bc6 160->166 169 7ff633a61bdf-7ff633a61be7 call 7ff633a617c0 160->169 165 7ff633a61bfa 161->165 161->166 162->151 170 7ff633a61ab9-7ff633a61acb call 7ff633a617c0 164->170 171 7ff633a61ab0-7ff633a61ab3 164->171 165->169 166->151 173 7ff633a61bcc-7ff633a61bd9 166->173 167->162 172 7ff633a61a22-7ff633a61a2e 167->172 169->161 170->147 183 7ff633a61acd 170->183 171->151 171->170 177 7ff633a61c18-7ff633a61c20 172->177 178 7ff633a61a34-7ff633a61a43 172->178 173->151 173->169 180 7ff633a61c26 177->180 181 7ff633a61a45-7ff633a61a4c 177->181 178->181 182 7ff633a61a5f-7ff633a61a71 call 7ff633a617c0 178->182 180->182 181->151 184 7ff633a61a52-7ff633a61a59 181->184 182->147 186 7ff633a61ad0-7ff633a61ad8 182->186 183->186 184->151 184->182 186->111 188 7ff633a61ade-7ff633a61aeb 186->188 189 7ff633a61af0-7ff633a61b00 188->189 190 7ff633a61b02-7ff633a61b0d VirtualProtect 189->190 191 7ff633a61b0f-7ff633a61b1e 189->191 190->191 191->189 192 7ff633a61b20 191->192 192->111
      APIs
      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00000000,00000000,00007FF633A61921,?,?,?,?,?,?,00007FF633A64A88,00000000,00000001), ref: 00007FF633A617A0
      • VirtualQuery.KERNEL32 ref: 00007FF633A6186B
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: QueryVirtual__acrt_iob_func
      • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
      • API String ID: 4109086920-1534286854
      • Opcode ID: a9d29c53c7ee766b526fe6c213e6b26998bff00daccef6cece7b970fe964ff2f
      • Instruction ID: 204f0b424c6fb7b4ce610c7784a686bff0a57919449ab4fb37669eb656bd06ec
      • Opcode Fuzzy Hash: a9d29c53c7ee766b526fe6c213e6b26998bff00daccef6cece7b970fe964ff2f
      • Instruction Fuzzy Hash: BA51D372F08B4682EB109B29E8426A97B60FF89BD4F445131EE4DA7394DF3CE985D740

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 193 7ff633a61930-7ff633a6194f 194 7ff633a61968-7ff633a619bf call 7ff633a622c0 call 7ff633a62520 193->194 195 7ff633a61951-7ff633a61961 193->195 194->195 200 7ff633a619c1-7ff633a619c5 194->200 201 7ff633a619cb-7ff633a619cf 200->201 202 7ff633a61b28-7ff633a61b2c 200->202 203 7ff633a619d5 201->203 204 7ff633a61c30-7ff633a61c33 201->204 202->204 205 7ff633a61b32-7ff633a61b3a 202->205 206 7ff633a619d8-7ff633a619da 203->206 204->195 208 7ff633a61c39 204->208 205->206 207 7ff633a61b40 205->207 206->204 209 7ff633a619e0-7ff633a619e6 206->209 211 7ff633a61b50-7ff633a61b5c 207->211 210 7ff633a61c40-7ff633a61c5b call 7ff633a617c0 208->210 212 7ff633a619ec-7ff633a619f3 209->212 213 7ff633a61c86-7ff633a61cb2 call 7ff633a61750 209->213 225 7ff633a61c5d 210->225 215 7ff633a61b62-7ff633a61b71 211->215 216 7ff633a61c00-7ff633a61c08 211->216 212->195 218 7ff633a619f9-7ff633a61a06 212->218 230 7ff633a61cd9-7ff633a61cdd 213->230 231 7ff633a61cb4-7ff633a61cd8 213->231 220 7ff633a61b8a-7ff633a61b92 call 7ff633a617c0 215->220 221 7ff633a61b73-7ff633a61b7a 215->221 216->221 222 7ff633a61c0e 216->222 224 7ff633a61a73-7ff633a61a8a 218->224 226 7ff633a61ba0-7ff633a61baa 220->226 228 7ff633a61c70-7ff633a61c81 call 7ff633a61750 221->228 229 7ff633a61b80-7ff633a61b84 221->229 222->220 224->226 227 7ff633a61a90 224->227 239 7ff633a61c62-7ff633a61c6b call 7ff633a61750 225->239 237 7ff633a61bac-7ff633a61bc1 226->237 238 7ff633a61bf0-7ff633a61bf8 226->238 233 7ff633a61a96-7ff633a61a99 227->233 234 7ff633a61a10-7ff633a61a13 227->234 228->213 229->220 229->228 231->230 233->239 241 7ff633a61a9f-7ff633a61aae 233->241 234->211 244 7ff633a61a19-7ff633a61a1c 234->244 243 7ff633a61bc3-7ff633a61bc6 237->243 246 7ff633a61bdf-7ff633a61be7 call 7ff633a617c0 237->246 242 7ff633a61bfa 238->242 238->243 239->228 247 7ff633a61ab9-7ff633a61acb call 7ff633a617c0 241->247 248 7ff633a61ab0-7ff633a61ab3 241->248 242->246 243->228 250 7ff633a61bcc-7ff633a61bd9 243->250 244->239 249 7ff633a61a22-7ff633a61a2e 244->249 246->238 247->224 260 7ff633a61acd 247->260 248->228 248->247 254 7ff633a61c18-7ff633a61c20 249->254 255 7ff633a61a34-7ff633a61a43 249->255 250->228 250->246 257 7ff633a61c26 254->257 258 7ff633a61a45-7ff633a61a4c 254->258 255->258 259 7ff633a61a5f-7ff633a61a71 call 7ff633a617c0 255->259 257->259 258->228 261 7ff633a61a52-7ff633a61a59 258->261 259->224 263 7ff633a61ad0-7ff633a61ad8 259->263 260->263 261->228 261->259 263->195 265 7ff633a61ade-7ff633a61aeb 263->265 266 7ff633a61af0-7ff633a61b00 265->266 267 7ff633a61b02-7ff633a61b0d VirtualProtect 266->267 268 7ff633a61b0f-7ff633a61b1e 266->268 267->268 268->266 269 7ff633a61b20 268->269 269->195
      APIs
      • VirtualProtect.KERNEL32(00007FF633A67040,00007FF633A67048,00000001,?,?,?,?,?,00007FF633A61224,?,?,?,00007FF633A61406), ref: 00007FF633A61B0D
      Strings
      • Unknown pseudo relocation protocol version %d., xrefs: 00007FF633A61C86
      • %d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p., xrefs: 00007FF633A61C7A
      • Unknown pseudo relocation bit size %d., xrefs: 00007FF633A61C64
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: ProtectVirtual
      • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
      • API String ID: 544645111-1286557213
      • Opcode ID: 2d30a1ca80dac58fc083fdc20a893ab69ae65ead77c9bf10cd80de4b8a216884
      • Instruction ID: cd1274c47434bc40a78fe34ddea39eae828c3eab9ff78caac61887f0b5bd69ac
      • Opcode Fuzzy Hash: 2d30a1ca80dac58fc083fdc20a893ab69ae65ead77c9bf10cd80de4b8a216884
      • Instruction Fuzzy Hash: AE91F636F1C51346FB108B2C99422792AA1BF517A4F148235DEADF77D4DE3CE852A740

      Control-flow Graph

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: __acrt_iob_func
      • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
      • API String ID: 711238415-3474627141
      • Opcode ID: 308178d0e48bf9d8223b0d64f2ce86bfd9ff5aae4f097fbf640390cab72318ee
      • Instruction ID: 34b042cc607d1ebcf425538065fcacbc138447025f49632d6490bdc523927bde
      • Opcode Fuzzy Hash: 308178d0e48bf9d8223b0d64f2ce86bfd9ff5aae4f097fbf640390cab72318ee
      • Instruction Fuzzy Hash: FE015262D0CF8482E6018F1CE8011BA7331FF6E749F15A325EA8C66615DF2DE592D700

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 308 7ff633a616f0-7ff633a616f7 __acrt_iob_func call 7ff633a62580
      APIs
      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF633A61698
        • Part of subcall function 00007FF633A62580: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF633A62713,?,?,00007FF633A67040,00007FF633A61341), ref: 00007FF633A625A8
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: __acrt_iob_func__stdio_common_vfprintf
      • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
      • API String ID: 2168557111-4283191376
      • Opcode ID: b2340c8a5bc51ac53e0bda6723b9ea1a59269e9a79f9e66a77a7dbdf1feef069
      • Instruction ID: 73b6dffce148e5b3ef8f817aa27ba38491d6d3af8144a3caab1a2014ef7c2a69
      • Opcode Fuzzy Hash: b2340c8a5bc51ac53e0bda6723b9ea1a59269e9a79f9e66a77a7dbdf1feef069
      • Instruction Fuzzy Hash: 77F03656D0CE9482D2129F1CA4011BB7331FF5E798F195326EF8D76655DF2CE5829700

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 304 7ff633a616e0-7ff633a616e7 __acrt_iob_func call 7ff633a62580
      APIs
      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF633A61698
        • Part of subcall function 00007FF633A62580: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF633A62713,?,?,00007FF633A67040,00007FF633A61341), ref: 00007FF633A625A8
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: __acrt_iob_func__stdio_common_vfprintf
      • String ID: Argument domain error (DOMAIN)$_matherr(): %s in %s(%g, %g) (retval=%g)
      • API String ID: 2168557111-2713391170
      • Opcode ID: 45ee8f842956adf1d2ee2956740f9577c22b97645597d970257c6d522e4ce8b4
      • Instruction ID: c8f11b21f2f6267205d205d95538fd2ea710620eae26065f49bc0f1ea7471015
      • Opcode Fuzzy Hash: 45ee8f842956adf1d2ee2956740f9577c22b97645597d970257c6d522e4ce8b4
      • Instruction Fuzzy Hash: 18F09616C0CE8482D2028F1CA4011BB7331FF5E788F195326EF8D76655DF2CE5829700

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 320 7ff633a61720-7ff633a61727 __acrt_iob_func call 7ff633a62580
      APIs
      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF633A61698
        • Part of subcall function 00007FF633A62580: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF633A62713,?,?,00007FF633A67040,00007FF633A61341), ref: 00007FF633A625A8
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: __acrt_iob_func__stdio_common_vfprintf
      • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
      • API String ID: 2168557111-4273532761
      • Opcode ID: 4900a876cdb530cf0a21da5860960bbb76dc8dcfd8b3f0cc6179878527e77f88
      • Instruction ID: adadee4bbdcba2f53fa9fbb633c899859683659f5e9ea71cd6fff80340211b8e
      • Opcode Fuzzy Hash: 4900a876cdb530cf0a21da5860960bbb76dc8dcfd8b3f0cc6179878527e77f88
      • Instruction Fuzzy Hash: 5CF03656D0CE8482D2129F1DA4011BB7331FF6D798F195326EF8D76655DF2CE5829700

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 316 7ff633a61710-7ff633a61717 __acrt_iob_func call 7ff633a62580
      APIs
      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF633A61698
        • Part of subcall function 00007FF633A62580: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF633A62713,?,?,00007FF633A67040,00007FF633A61341), ref: 00007FF633A625A8
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: __acrt_iob_func__stdio_common_vfprintf
      • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
      • API String ID: 2168557111-2187435201
      • Opcode ID: 6e8a404368b8e8de0a6d961dd12833591fe20a5a5b46b3f8ce8a723a3836e9ac
      • Instruction ID: 00b78f3131cc4df967a28abcab8249bb42b56ba697be401baa0a5baf9ac807e4
      • Opcode Fuzzy Hash: 6e8a404368b8e8de0a6d961dd12833591fe20a5a5b46b3f8ce8a723a3836e9ac
      • Instruction Fuzzy Hash: 47F09616C08E8482D2038F1DA4010BB7331FF5E788F185326EF8D7A255DF2CE5829700

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 312 7ff633a61700-7ff633a61707 __acrt_iob_func call 7ff633a62580
      APIs
      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF633A61698
        • Part of subcall function 00007FF633A62580: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF633A62713,?,?,00007FF633A67040,00007FF633A61341), ref: 00007FF633A625A8
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: __acrt_iob_func__stdio_common_vfprintf
      • String ID: Overflow range error (OVERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
      • API String ID: 2168557111-4064033741
      • Opcode ID: 8dbf9370b9be463bca2f0279e474c5d887e6dbe592ee19a11be92da974362acf
      • Instruction ID: 2f7cc3a15d1e89156318a6042e56ccff34f1ff57112546b8805bf64f3c65d02a
      • Opcode Fuzzy Hash: 8dbf9370b9be463bca2f0279e474c5d887e6dbe592ee19a11be92da974362acf
      • Instruction Fuzzy Hash: A1F01256D0CE9482D2129F1CA8011AB7331FF5E798F195326EE8D76655DF2CE5829700

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 324 7ff633a61678-7ff633a616de __acrt_iob_func call 7ff633a62580
      APIs
      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF633A61698
        • Part of subcall function 00007FF633A62580: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF633A62713,?,?,00007FF633A67040,00007FF633A61341), ref: 00007FF633A625A8
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2646194063.00007FF633A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF633A60000, based on PE: true
      • Associated: 00000000.00000002.2646096756.00007FF633A60000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646224574.00007FF633A63000.00000008.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646247199.00007FF633A64000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646274180.00007FF633A68000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2646301168.00007FF633A6B000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_7ff633a60000_re.jbxd
      Similarity
      • API ID: __acrt_iob_func__stdio_common_vfprintf
      • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
      • API String ID: 2168557111-2468659920
      • Opcode ID: 7744ef60b42bddec521ea1c97ba7799b41c783c3deabb4bc1e5aee6d0fad45fe
      • Instruction ID: f9954b35e0779260e082f328506d53fa7c25f7c6cea359b436d873b588665cb1
      • Opcode Fuzzy Hash: 7744ef60b42bddec521ea1c97ba7799b41c783c3deabb4bc1e5aee6d0fad45fe
      • Instruction Fuzzy Hash: BBF03012D08E9482D2029F2CA8011AB7335FF5E799F156326EF8D7A616DF2CE5829700