Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
midyear_statement.exe

Overview

General Information

Sample name:midyear_statement.exe
Analysis ID:1417020
MD5:ef19e2ec305d4ff526c21594f958bd44
SHA1:42cbf54d4f5d02af0f67fe996e07a67b6d073148
SHA256:e20122b472fb07ec6dddd3a60ba1e1206802418bad07a591ab78176383d96846
Tags:exe

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected potential crypto function
Found potential string decryption / allocating functions
PE file does not import any functions
Program does not show much activity (idle)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • midyear_statement.exe (PID: 6192 cmdline: "C:\Users\user\Desktop\midyear_statement.exe" MD5: EF19E2EC305D4FF526C21594F958BD44)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: midyear_statement.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_004021400_2_00402140
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_00434AA00_2_00434AA0
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: String function: 004047FC appears 95 times
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: String function: 004069EC appears 49 times
Source: midyear_statement.exeStatic PE information: No import functions for PE file found
Source: midyear_statement.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: clean3.winEXE@1/0@0/0
Source: midyear_statement.exeStatic file information: File size 1265664 > 1048576
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0042E108 push 0042E134h; ret 0_2_0042E12C
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0041A18C push ecx; mov dword ptr [esp], edx0_2_0041A18E
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0041122A push 004112A2h; ret 0_2_0041129A
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0041122C push 004112A2h; ret 0_2_0041129A
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0042D2E8 push 0042D32Bh; ret 0_2_0042D323
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_00426280 push 00426350h; ret 0_2_00426348
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0041D3C8 push 0041D3F4h; ret 0_2_0041D3EC
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_00407384 push 004073C6h; ret 0_2_004073BE
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0041354C push ecx; mov dword ptr [esp], edx0_2_00413551
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_00403584 push eax; ret 0_2_004035C0
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0042C598 push 0042C5D0h; ret 0_2_0042C5C8
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_00406666 push 004066C3h; ret 0_2_004066BB
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_00406668 push 004066C3h; ret 0_2_004066BB
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0042D618 push 0042D644h; ret 0_2_0042D63C
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_00435620 push 0043568Bh; ret 0_2_00435683
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0040D7DC push ecx; mov dword ptr [esp], edx0_2_0040D7E1
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_004137A8 push ecx; mov dword ptr [esp], edx0_2_004137AD
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0041E854 push 0041E897h; ret 0_2_0041E88F
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0041B85A push 0041B907h; ret 0_2_0041B8FF
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0041B85C push 0041B907h; ret 0_2_0041B8FF
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_004138C8 push ecx; mov dword ptr [esp], edx0_2_004138CD
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0040E8E4 push 0040E910h; ret 0_2_0040E908
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0041390C push ecx; mov dword ptr [esp], edx0_2_00413911
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0041AB24 push ecx; mov dword ptr [esp], edx0_2_0041AB29
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_00411BDC push 00411C29h; ret 0_2_00411C21
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0042EBBC push 0042EC08h; ret 0_2_0042EC00
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0041CC44 push 0041CC82h; ret 0_2_0041CC7A
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0042DC60 push 0042DCBAh; ret 0_2_0042DCB2
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0040DCCC push 0040E122h; ret 0_2_0040E11A
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_0042DCBC push 0042DCF4h; ret 0_2_0042DCEC
Source: C:\Users\user\Desktop\midyear_statement.exeCode function: 0_2_00416D14 push ecx; mov dword ptr [esp], edx0_2_00416D16
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Deobfuscate/Decode Files or Information
OS Credential DumpingSystem Service DiscoveryRemote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417020
Start date and time:2024-03-28 14:03:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 49s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:5
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:midyear_statement.exe
Detection:CLEAN
Classification:clean3.winEXE@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 18
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Execution Graph export aborted for target midyear_statement.exe, PID 6192 because there are no executed function
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):1.7803286795648312
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.94%
  • Win16/32 Executable Delphi generic (2074/23) 0.02%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:midyear_statement.exe
File size:1'265'664 bytes
MD5:ef19e2ec305d4ff526c21594f958bd44
SHA1:42cbf54d4f5d02af0f67fe996e07a67b6d073148
SHA256:e20122b472fb07ec6dddd3a60ba1e1206802418bad07a591ab78176383d96846
SHA512:af286ffdd9b0216e0eff14aac808e30f222fb0bc2dbcf24c737fbf29f9ac20477a9b2248fac9f3af4c455a807f2b4af37cd4a9d2e26d7d9afa9f5b80faee203f
SSDEEP:3072:nmdqpevG/s52cCRHfsEvNi1REIMtS1klUwqKaz8Kb2Gd7SER+zrIw0BVWsfiNoNz:nm8evGkzCRHfsci4cA9Mp7SHkCoNzIq
TLSH:F6455D72B5A14533D2235979CE4BD6A8B811BE211D18688A7FFA4E8CDF3E7C13529093
File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
Icon Hash:90cececece8e8eb0
Entrypoint:0x46174c
Entrypoint Section:.itext
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
DLL Characteristics:
Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:
Instruction
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x1050000x254e.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x1110000x2d600.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x10a0000x6da4.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x1090000x18.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x1056f80x5cc.idata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x5f0bc0x5f200de3ff1db51a9012b6f177235bf84388fFalse0.32041516097240474data4.680938891477852IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.itext0x610000x7940x800c99a74c555371a433d121f551d6c6398False0.01123046875data0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0x620000x9e57c0x9e60073a9c963ee9785a6fcb12f5a74432816False0.001003539364640884data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.bss0x1010000x36700x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.idata0x1050000x254e0x2600a162f87d777e2631927c2ead8ba75cf1False0.003289473684210526data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.tls0x1080000x340x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rdata0x1090000x180x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x10a0000x6da40x6e00cf26b39e7e03767333e01134b2429010False0.0017755681818181818data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
.rsrc0x1110000x2d6000x2d60078e78900e441476a988389ae05503fd9False0.0010922434573002755data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
No network behavior found

Click to jump to process

Click to jump to process

Target ID:0
Start time:14:03:53
Start date:28/03/2024
Path:C:\Users\user\Desktop\midyear_statement.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\midyear_statement.exe"
Imagebase:0x400000
File size:1'265'664 bytes
MD5 hash:EF19E2EC305D4FF526C21594F958BD44
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Reset < >
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: X[C
    • API String ID: 0-729035439
    • Opcode ID: e8c006c8e217e8848de49f8e710b8ba2a60301fc2b1d491fbfcd5effd6870f1a
    • Instruction ID: b0cf7bc366b54017fe6cc9be602eec156ea6577eb7a79cac89799561f5345eef
    • Opcode Fuzzy Hash: e8c006c8e217e8848de49f8e710b8ba2a60301fc2b1d491fbfcd5effd6870f1a
    • Instruction Fuzzy Hash: 87E13634A046099BCB10DFAAC4819AEF7F5EF9C304F2595AAE815A7361C738FD41CB58
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
    • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
    • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
    • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: CloseThemeData$DrawThemeBackground$DrawThemeEdge$DrawThemeIcon$DrawThemeParentBackground$DrawThemeText$EnableThemeDialogTexture$EnableTheming$GetCurrentThemeName$GetThemeAppProperties$GetThemeBackgroundContentRect$GetThemeBackgroundRegion$GetThemeBool$GetThemeColor$GetThemeDocumentationProperty$GetThemeEnumValue$GetThemeFilename$GetThemeFont$GetThemeInt$GetThemeIntList$GetThemeMargins$GetThemeMetric$GetThemePartSize$GetThemePosition$GetThemePropertyOrigin$GetThemeRect$GetThemeString$GetThemeSysBool$GetThemeSysColor$GetThemeSysColorBrush$GetThemeSysFont$GetThemeSysInt$GetThemeSysSize$GetThemeSysString$GetThemeTextExtent$GetThemeTextMetrics$GetWindowTheme$HitTestThemeBackground$IsAppThemed$IsThemeActive$IsThemeBackgroundPartiallyTransparent$IsThemeDialogTextureEnabled$IsThemePartDefined$OpenThemeData$SetThemeAppProperties$SetWindowTheme$hDP$uxtheme.dll
    • API String ID: 0-2584878946
    • Opcode ID: bdc6418e2a5c2ff1da97ee3fe0233c86d2698230b0101d6bb42f044568b91849
    • Instruction ID: 3a981f3910e031de8fe79d03ea75a89788f1b3c20cd23abb52ac4c7bdf44d5f6
    • Opcode Fuzzy Hash: bdc6418e2a5c2ff1da97ee3fe0233c86d2698230b0101d6bb42f044568b91849
    • Instruction Fuzzy Hash: CBA113F0B40220EFDB00EFA5EC82B2A37ACEB15704392096AB591DF695D679D814CF1D
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
    • API String ID: 0-1918263038
    • Opcode ID: d3d4425b83976bfe2e4b2c44f08f3c5ec11db684b266b2c8c0df076557d453f5
    • Instruction ID: 14f1156b974727ee12a0e585917a3dc304ad64e3746967299298ba2df4d3078e
    • Opcode Fuzzy Hash: d3d4425b83976bfe2e4b2c44f08f3c5ec11db684b266b2c8c0df076557d453f5
    • Instruction Fuzzy Hash: 364141B16062052BD3047BAB7C0141BB798D794714364CC3FB500BB2E1EB3CA865EE2E
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: $ bytes: $7$An unexpected memory leak has occurred. $B F$String$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak$Unknown
    • API String ID: 0-2672380811
    • Opcode ID: 4c1a720017f2f1dbde87f64368e4dd0a8bf105a4eda63b8e4fbfd2f00143a593
    • Instruction ID: cce52526926208a85db4bcb38dff60bad8ec8563648c73b1b545a3dea91f3073
    • Opcode Fuzzy Hash: 4c1a720017f2f1dbde87f64368e4dd0a8bf105a4eda63b8e4fbfd2f00143a593
    • Instruction Fuzzy Hash: E8A1EC30B043548BDF21AA2CC98879976E4EB09714F1441FAE549BB3C2DBFD89C5CB59
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: 8P$ BP$$8P$((F$(8P$)F$,8P$H)F$\8P
    • API String ID: 0-3405494647
    • Opcode ID: 55b1c8f66354ecd70f4725bd8f874ef096d8a1c863807d42c5a3faadc24c2897
    • Instruction ID: 6e7cc08d19c8920a54cd973201c30edb59065e96ec4bad3926a2a65905be8e1f
    • Opcode Fuzzy Hash: 55b1c8f66354ecd70f4725bd8f874ef096d8a1c863807d42c5a3faadc24c2897
    • Instruction Fuzzy Hash: 2AE136A044E7C05FC31397B55C655967FB4AE4321870E86EBE4C5CF9E3E26C884AC72A
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: 8P$ AMPM$$8P$(8P$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
    • API String ID: 0-1276026478
    • Opcode ID: df48213f1a7dcc9bc488dfe40d9e06234b9ce118d2162c4879ea30100645e84e
    • Instruction ID: 1ca70b4ceaf33ad755841d2e3bd53e31e31da153feeb8cba658772cdf680b0c2
    • Opcode Fuzzy Hash: df48213f1a7dcc9bc488dfe40d9e06234b9ce118d2162c4879ea30100645e84e
    • Instruction Fuzzy Hash: 8F614F70B011485BD700FBE5D841A9F76AAEF88304F10D47BB641BB6C6CA3DD909979D
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: $ $ $"$"$"$"$"$"
    • API String ID: 0-3597982963
    • Opcode ID: 9e92d353961edc26f1e8e0601b03fd9c435e508d863d86532e2523dc971b4095
    • Instruction ID: e55d7107633b42d99702c125cc3dabdf4a1d396e71ceccebf79e39a8a4360fda
    • Opcode Fuzzy Hash: 9e92d353961edc26f1e8e0601b03fd9c435e508d863d86532e2523dc971b4095
    • Instruction Fuzzy Hash: 3831B6946483D22EEB3269B58DC832A7DD84B96395F1C05BB9141B73CBD5FC4841A31E
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: $ bytes: $7$An unexpected memory leak has occurred. $B F$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak
    • API String ID: 0-1373683114
    • Opcode ID: 855d05ccc88b59d7f55cc6f58059c8733248cb3223366e120394a9c8ba558b91
    • Instruction ID: 1266d57af3202c01b9c8298a414e2dbe2ade0aabf85314ce8ad2646b6a30113c
    • Opcode Fuzzy Hash: 855d05ccc88b59d7f55cc6f58059c8733248cb3223366e120394a9c8ba558b91
    • Instruction Fuzzy Hash: 8D71A730B042548BDB21AA2DC988BD9BAE4EB49704F1041FAE549F73C2DBB949C5CF59
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: 8P$ BP$$8P$((F$(8P$,8P$H)F$\8P
    • API String ID: 0-2966014521
    • Opcode ID: 9479af239fa392355bf53fef52b3e1b73ed5b5d1eff87d7527518f84d8ca2153
    • Instruction ID: 18dd518be87a7dd6c0b667e06a862fdd379c45bf01f56b3a8fa512f6a0841134
    • Opcode Fuzzy Hash: 9479af239fa392355bf53fef52b3e1b73ed5b5d1eff87d7527518f84d8ca2153
    • Instruction Fuzzy Hash: 5B2130B07008449BD305B7AADA5261E3756FBC1348B10897EB600BFBF2CA7D9D015B6D
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: A/P$AAA$AAAA$AM/PM$AMPM
    • API String ID: 0-3831542625
    • Opcode ID: d505ee4f74a06a5be738e5753cae388f673e75c2086abf7d75fd0f0eb6770942
    • Instruction ID: 82a8292711ed0633e5d29c90b981d9cf435e42829f8bef905cee9dc77d9dc233
    • Opcode Fuzzy Hash: d505ee4f74a06a5be738e5753cae388f673e75c2086abf7d75fd0f0eb6770942
    • Instruction Fuzzy Hash: 15418E717042069BEB00AB59D805B9E73A5AF54354F20803BF904AB2D2DB7CDDA1978F
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
    • API String ID: 0-3736581797
    • Opcode ID: 3a3ebf2dc7c18080acec5792a07b0e7fb57bf5a9a3f3bad967fb6b2671d028d7
    • Instruction ID: bdfeb7787016887b4856b5b60f4496bbc189f0169c404d4ab8226f43d6c20b72
    • Opcode Fuzzy Hash: 3a3ebf2dc7c18080acec5792a07b0e7fb57bf5a9a3f3bad967fb6b2671d028d7
    • Instruction Fuzzy Hash: 99113A70A48301EFF3109F65CC82B66B7A8EF48750F20417ABD44AB2C1D6B96940DB6A
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: [iA$p-A$tiA$tiA
    • API String ID: 0-3041835726
    • Opcode ID: f54abf7a6b04e17632ea53eec15a7ba9d002b033a144cf7130664922ab76a235
    • Instruction ID: 4102951e65d35b2fc1ce015be9a0374bf804defea2b5012b461d3926046fa813
    • Opcode Fuzzy Hash: f54abf7a6b04e17632ea53eec15a7ba9d002b033a144cf7130664922ab76a235
    • Instruction Fuzzy Hash: 2E81C174A00209EFCB04DF99C59199DBBF5FF48304B6185AAE810AB361D778EE81DF94
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: Any$Array $ByRef $String
    • API String ID: 0-2719049652
    • Opcode ID: 4188ee233aa17b52774650604d4d76dc0de4e67ff4490309fff78c6b0560fd20
    • Instruction ID: b731b3ba88d1ab1cbd5ad41dbbf9638ff50ad8056355f0346ecee3eb822d3da1
    • Opcode Fuzzy Hash: 4188ee233aa17b52774650604d4d76dc0de4e67ff4490309fff78c6b0560fd20
    • Instruction Fuzzy Hash: EB2128707041148BD724EE94E8417DA73B5EB88710F50857BBA44933D5DBBCADC18A9D
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: HA$KbdLayerDescriptor$Layout File$\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
    • API String ID: 0-3639782014
    • Opcode ID: a6b9fc0670b8eb88cfe639b112e5a739d23beb534a915dd6c2abd22cf6dddaf2
    • Instruction ID: 357bca56fb42761d91f4e34d5c6ab2f982f32428f7ce8180cbed5b1f152e676e
    • Opcode Fuzzy Hash: a6b9fc0670b8eb88cfe639b112e5a739d23beb534a915dd6c2abd22cf6dddaf2
    • Instruction Fuzzy Hash: 3821B674E00209AFCB01EFA6C8529DEB7B6FB4D704F51847AF400A7651D73DAA41CB58
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: -$.$>$Owner
    • API String ID: 0-4224991809
    • Opcode ID: ab6cf766ab75c05f6c6bf8bc4aaa77b2d9621cd9c3980223201d271ff665eeff
    • Instruction ID: 6cab9f23460f79e9dc25259d94d0cefd2318d2d428cfebf26a27551d75bdfdb1
    • Opcode Fuzzy Hash: ab6cf766ab75c05f6c6bf8bc4aaa77b2d9621cd9c3980223201d271ff665eeff
    • Instruction Fuzzy Hash: 42112731D082985FDF228A65C8906EE7BF4EB46714F2841F7E851A7381C63C8D83D748
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: HA$MS Shell Dlg 2$SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes$Tahoma
    • API String ID: 0-1718180241
    • Opcode ID: 7db6dab8d90f9d0e6df97c248f93dd5c317219eccb63ba0ea8a8a4ff872a1152
    • Instruction ID: 7cc432ffc75b558b6064493309ff523f73fdc01d9a1b0d11294381ea0f198099
    • Opcode Fuzzy Hash: 7db6dab8d90f9d0e6df97c248f93dd5c317219eccb63ba0ea8a8a4ff872a1152
    • Instruction Fuzzy Hash: 96119070B00A14AFC700EFA6E84299E7BA4EB09704F9284B6F800A7691D7399E41CB18
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2872607307.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.2872592284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_midyear_statement.jbxd
    Similarity
    • API ID:
    • String ID: False$Null$True$nil
    • API String ID: 0-1063864068
    • Opcode ID: ba8c88b39fbb0515cbd7cd0207c8be43315a3a46076560d5634d27bac8909c6c
    • Instruction ID: 9c1939206fb54fab5378a84b79b8da1b40bf3589a5a4409f31fe8328d79927ff
    • Opcode Fuzzy Hash: ba8c88b39fbb0515cbd7cd0207c8be43315a3a46076560d5634d27bac8909c6c
    • Instruction Fuzzy Hash: 030181A5B180A047C204726E18410E925968BC5704764CD7FB265D7397CD3CCC8266AF
    Uniqueness

    Uniqueness Score: -1.00%