Windows
Analysis Report
Setup2010u32.exe
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Setup2010u32.exe (PID: 6980 cmdline:
C:\Users\u ser\Deskto p\Setup201 0u32.exe MD5: 7334B48708BE6C603594F600439EDB16)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Babadeda | According to PCrisk, Babadeda is a new sample in the crypters family, allowing threat actors to encrypt and obfuscate the malicious samples. The obfuscation allows malware to bypass the majority of antivirus protections without triggering any alerts. According to the researchers analysis, Babadeda leverages a sophisticated and complex obfuscation that shows a very low detection rate by anti-virus engines. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Babadeda | Yara detected Babadeda | Joe Security | ||
JoeSecurity_Babadeda | Yara detected Babadeda | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Static PE information: |
Source: | Code function: | 0_2_0040D930 | |
Source: | Code function: | 0_2_00425210 | |
Source: | Code function: | 0_2_0040D364 | |
Source: | Code function: | 0_2_004253F4 |
Source: | Code function: | 0_2_00423160 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Static PE information: |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0043E304 |
Source: | Dropped File: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File written: | Jump to behavior |
Source: | Classification label: |
Source: | File source: | ||
Source: | File source: |
Source: | File read: | Jump to behavior |
Source: | Code function: | 0_2_00425F78 |
Source: | Window found: | Jump to behavior |
Source: | Window detected: |
Source: | Static file information: |
Data Obfuscation |
---|
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_0041C04A | |
Source: | Code function: | 0_2_0043313D | |
Source: | Code function: | 0_2_0041C36C | |
Source: | Code function: | 0_2_0043C3FB | |
Source: | Code function: | 0_2_0043B4EF | |
Source: | Code function: | 0_2_00432485 | |
Source: | Code function: | 0_2_004324B5 | |
Source: | Code function: | 0_2_0042A5E1 | |
Source: | Code function: | 0_2_00406DB5 | |
Source: | Code function: | 0_2_0041BE72 | |
Source: | Code function: | 0_2_0040E63D |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | API coverage: |
Source: | Code function: | 0_2_0040D930 | |
Source: | Code function: | 0_2_00425210 | |
Source: | Code function: | 0_2_0040D364 | |
Source: | Code function: | 0_2_004253F4 |
Source: | API call chain: | graph_0-13314 |
Source: | Code function: | 0_2_00423160 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0040DA68 | |
Source: | Code function: | 0_2_0042D9C8 | |
Source: | Code function: | 0_2_00429DF0 | |
Source: | Code function: | 0_2_00429DA4 | |
Source: | Code function: | 0_2_0040CF08 | |
Source: | Code function: | 0_2_0042D78C |
Source: | Code function: | 0_2_00428158 |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | 1 Registry Run Keys / Startup Folder | 1 Registry Run Keys / Startup Folder | 11 Software Packing | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 11 Obfuscated Files or Information | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 4 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | 23 System Information Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
42% | ReversingLabs | |||
36% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
8% | ReversingLabs | |||
12% | ReversingLabs | |||
5% | ReversingLabs | |||
5% | ReversingLabs | Win64.Trojan.Generic | ||
3% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
Joe Sandbox Version: | 38.0.0 Beryl |
Analysis ID: | 1297927 |
Start date and time: | 2023-08-26 22:51:15 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 5m 9s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | Setup2010u32.exe |
Detection: | MAL |
Classification: | mal56.troj.winEXE@1/11@0/0 |
EGA Information: |
|
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
Process: | C:\Users\user\Desktop\Setup2010u32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 499184 |
Entropy (8bit): | 6.18489353153567 |
Encrypted: | false |
SSDEEP: | 6144:UYyjyyDFOAQsovMqSWcFJiOuLbsHd6v1wBVFcBYwl9dzN2rkB4xTVZN:0FI0WcFJiOuEHdxFc6QYSOTVZN |
MD5: | 6106C4F789B31492C0CB7D410E1A9DBC |
SHA1: | 3E131BC29CE76584937DCD52DE764CA0DF24E080 |
SHA-256: | 3B551678B148D022729F4AAC198CFFA41CB965A1FAC9A1B7A4698ADECC1D762F |
SHA-512: | 41E257F78137BC4A1E3A613B202DB57D4EC6EAC4C53D4C8CD26846AE330756C893BDE3E73AFF6781D3829A8F6387E04E2DEEF79C7B870972A984E24F62B92D11 |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Setup2010u32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 442352 |
Entropy (8bit): | 6.4169482129990945 |
Encrypted: | false |
SSDEEP: | 6144:lvXaZ6Sh1Ter4Ixlua8L5+L9AiBxu765tGTIgQQfxEBD8LZ0H0xN9o6r5Vgph1WQ:lvaZfhhSlueBxcpRxN9o4Mhk1udyrOo8 |
MD5: | 31129104B657E4EB51D8324E8E78A3C8 |
SHA1: | 93D7816537261CC5F983F17916B71013A8B5A665 |
SHA-256: | 703E4CAEA8F78FE62D24FF025CD0A0D550DECDC450B431CF4FC4E473AD293CD1 |
SHA-512: | 0B87CD12BEDF2027E1024C179B4BF4FAEA48AA51B3202EB4A674F5DA5E7F00876DCEC1F1ED73BA35FDD9335A181C6F0F8065FB55751BBA5584444526EDB55F10 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Setup2010u32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 274416 |
Entropy (8bit): | 6.235240381105378 |
Encrypted: | false |
SSDEEP: | 6144:kYyjyyDFOAQsovMqSWcFJiOuLbsHd6v1d3Of:kFI0WcFJiOuEHdS3Of |
MD5: | A71929417919E7427CF1269AB5B0F7C7 |
SHA1: | 10CB35FBCF598AF02DCC506CC30F8BA9667E2056 |
SHA-256: | 7D42A1D18021FE561561B482FA524A7EBDC982AE48E885C33261AD61BEFC8F11 |
SHA-512: | FEA6BC7D5B895EB2324241B4EDEF8CAA0118FDABA244F4E43CCEADCB2494E6B451E6B7FD0DAE546DA5D739355F2BE8633893789C3ADB6E26DE1A0E326C861580 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Setup2010u32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8768 |
Entropy (8bit): | 5.020687261832037 |
Encrypted: | false |
SSDEEP: | 96:BlSdcorjZ9sQFh+6d2KWqwfqi0M0C0DMgFOrZ3HHubESQyGo08G9oukN4by5KxMJ:BgK64YddxzMR0DMiIXHu4Qdr4by5JUk |
MD5: | 92319FFAC6A7773659EC222752858B3D |
SHA1: | A12A299E3F361EF5C30EF62A4B24F4391C27A8B2 |
SHA-256: | D8382C3546AD899CA9DC3B874DF4E2074A097771BF7082C906DA413ACA2AF45C |
SHA-512: | 988A56774C797903097E0BB1A0007130AB5352D3F3073CA24D4C8894BDB6DF7689DF1693282DD607D62FE60EE24E5E0CC70686109CEB21BFA6E97FEF323EF9B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Setup2010u32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2599298 |
Entropy (8bit): | 7.997416646526056 |
Encrypted: | true |
SSDEEP: | 49152:ac14XIEmkqtyyMzLTCiwis6jypwgtGSY66TZn6tCTq1TOvcVr7SF:HAciPjIXtGSr6VmU |
MD5: | BCB164A06FA4F2A6D6B75DA1EA57D975 |
SHA1: | BEB8BB7A961582F4F5F889BDEB76DAAFCBDFFC5B |
SHA-256: | 1214AB3D8E0E7DDB0348BB9D6A10243A5D6F12159B24456D6ACFD4106B4B1029 |
SHA-512: | DC1E248DC27C7954CDEDD34E33AF2FC549D61612DBF5AC4932FFD9A610708131B0CC10A1AB0680CA11B6158EF7E93B958C6E09A576984D3A88042E7CAD3D1F71 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Setup2010u32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 766 |
Entropy (8bit): | 1.882945063517906 |
Encrypted: | false |
SSDEEP: | 3:wX/JFllfl/t+lxlllXvllfl/Ft/vl/talAotuZLttCAXwswswseNiP8OrP8OSS82:xlUlAj |
MD5: | D2AC1037F928DBA4CF4DC81EBFD50EC3 |
SHA1: | DD412C088DF738E7B919321418889C8D810EA69A |
SHA-256: | 4BD0F149B90852C30086B392D4B0F74A28C5AD5E679C70108540BFD68DCDE3F5 |
SHA-512: | 21C01FFF9F1880567C91732838626A804A3185EE704B58FE5949328DA0EF97C3E6C6C7F37BBA3031521401D4EA0E00092FEBCBA62E94FB1D5ACB59DAC5AC49A3 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Setup2010u32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 687088 |
Entropy (8bit): | 5.916631450468363 |
Encrypted: | false |
SSDEEP: | 12288:atC1dK/uwBx3wkMOlJbRB/MPa0Mcn3BcTCHWb1GSxF:aA1wm+3wkzvbn/My03BvMF |
MD5: | CEBE7B8C6D7B5EB7467ED6DF5B0192EA |
SHA1: | E2B935454B91667D35BB578181D469D98490AEC5 |
SHA-256: | 76722869D9372E61DF2C93959249FA264C673B3637FA0FC5EFA65FB434ABBC31 |
SHA-512: | EBB7E5F8270048D1B297F043DF0BC89B66714F57DA1259D37B9D7977AEEDF4A6AA8C1C7FA30D7FD7A2E874C9E24358B17F09CB72BA83DF8B30CF8BBE2EE39D9C |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\Setup2010u32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 614912 |
Entropy (8bit): | 7.885964608571698 |
Encrypted: | false |
SSDEEP: | 12288:lcmnEU6A7Uiu7QErsCkby2sdtw/YcSKs9FuKb0a6j2nMt3/AQ:lEnyUiu7QBuDdOYcQ62MN/H |
MD5: | 8AAFA112EF5FDC35F3242986F5DF6FEB |
SHA1: | DBD09C2FC0D111CB8623659552D4DDC57CB18E60 |
SHA-256: | 190474CD3AD662AB796EE93ABBBFAE52C2E2E3C7A13C708D76AABF1085D8B676 |
SHA-512: | 607677B36865EA88B6F4D94A8C181AE1436A5B1ED1C7BABBC1CB6E6BC4A7DCCB237812C8DD189E5B077D2E70B63808247AB2D7CD5D3B2675F0273EBA8D564BA4 |
Malicious: | true |
Antivirus: |
|
Joe Sandbox View: | |
Preview: |
Process: | C:\Users\user\Desktop\Setup2010u32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 200394 |
Entropy (8bit): | 1.9529244566216357 |
Encrypted: | false |
SSDEEP: | 768:VX8RJv0/m0NEAKuMETnDz479961UGHrxd4kEGPfVCKjTyiB:p8Q/NKupTDzkWUAqGFljTbB |
MD5: | 22C4A8AEE84CDE39B2126C4ACB7B7D59 |
SHA1: | 051BC6C2FEFE8AF51DE4F9C0FD151537B2C279DF |
SHA-256: | 8D7AFE922D00729AEEA775B37D46EAC204254101AFD64F3A3C32C0376DC8C5B1 |
SHA-512: | 49F4945BCC76D996F0298B7BD25AC393228C4022AC8228C4877780E62A6A9DBDD2DD02B7EFD62C5932E29FE78C8CF7566C067FBC50936672086C26BB1995D48B |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Setup2010u32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10292 |
Entropy (8bit): | 5.679224807613267 |
Encrypted: | false |
SSDEEP: | 192:CJFtfTBOF/nycXy9Ygnq7iZB0O0XkCViYjk0hicPL3TSu+yPQJRWY/Y5IzLiB/wL:UTAxyBogCU |
MD5: | 70C376A3A3F9CE93CE0ECB0F8A018A21 |
SHA1: | DD3504BE7BAD0FE2EF1C7ED59ABCDB9352068681 |
SHA-256: | 97C7D5FC1A9A5910CAD0BDF23D386E20D375D94F2E54D0DE5736948EF97C4A08 |
SHA-512: | 6EA6FBAA11BBCCD6E46BDFE05E6F1CC3CC85E7BD0238FC44B96C8E6ADF9016EFF61AC44DDCFF68EEA950C58BCC43495E96B953C9A2ACFC0C6F38D39637F871D9 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Setup2010u32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4092807 |
Entropy (8bit): | 7.998970090230618 |
Encrypted: | true |
SSDEEP: | 98304:5IKmjlSp/y0T8pWF8VGMt62h0B/YE+wDE:eVjYFyu8pvPhFw4 |
MD5: | 5C1328AE1A9509BF630603EABCD8B5C3 |
SHA1: | 89A984C8BE4D1F38022F2DD1A0A7B5A4BAD0180D |
SHA-256: | 76217F430CF72C5722ADF29AF49215BAD59040D68267655721E4AB210A2BBD55 |
SHA-512: | 6A79B4A8263E7C1B1C92B7EE60649B48372CDE8EC464B390D963217DC6695D25B510F6B830D53FDA0ADC4CAF748F73822CF89C2DEC7AFB9E7542795539404A0C |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.99855262606543 |
TrID: |
|
File name: | Setup2010u32.exe |
File size: | 24'243'532 bytes |
MD5: | 7334b48708be6c603594f600439edb16 |
SHA1: | 436fa48e4f96b12b0220ece4f3e2580938e341a9 |
SHA256: | a8cc0f4f31c5e74c159242b02876dd5fd60220081f05adb79992b82646f40341 |
SHA512: | 32774a24b06be2c45d1ba10c7605bb5a690128159c0ca37b9ef709bdbbc8388f00b25809bdc3b578eea444086a833452b8511912ce89fd2d89dfb04b0a620a7b |
SSDEEP: | 393216:s8ny2QOlx8ObReD7lx0Er/I8yxcMxQe9BYwZk/D6h+WDMpGFyuU0:siyKlN1eD7lx0AvyQABHZGDeMpPY |
TLSH: | 113733BC25A06EA8F2DFA271045E3F7BD10035A85A510CDEF82515DD30E3A358FBCA5A |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 2e2e9234e5c94e48 |
Entrypoint: | 0x6e1ee0 |
Entrypoint Section: | UPX1 |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x63230091 [Thu Sep 15 10:38:09 2022 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | 9369b8cbf820fedf4c7837b944ee2543 |
Instruction |
---|
pushad |
mov esi, 00626000h |
lea edi, dword ptr [esi-00225000h] |
mov dword ptr [edi+0027CC38h], C4A11C53h |
push edi |
or ebp, FFFFFFFFh |
jmp 00007FEEA4A2B5B0h |
nop |
nop |
nop |
nop |
mov al, byte ptr [esi] |
inc esi |
mov byte ptr [edi], al |
inc edi |
add ebx, ebx |
jne 00007FEEA4A2B5A9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007FEEA4A2B58Fh |
mov eax, 00000001h |
add ebx, ebx |
jne 00007FEEA4A2B5A9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc eax, eax |
add ebx, ebx |
jnc 00007FEEA4A2B5ADh |
jne 00007FEEA4A2B5CAh |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007FEEA4A2B5C1h |
dec eax |
add ebx, ebx |
jne 00007FEEA4A2B5A9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc eax, eax |
jmp 00007FEEA4A2B576h |
add ebx, ebx |
jne 00007FEEA4A2B5A9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
jmp 00007FEEA4A2B5F4h |
xor ecx, ecx |
sub eax, 03h |
jc 00007FEEA4A2B5B3h |
shl eax, 08h |
mov al, byte ptr [esi] |
inc esi |
xor eax, FFFFFFFFh |
je 00007FEEA4A2B617h |
sar eax, 1 |
mov ebp, eax |
jmp 00007FEEA4A2B5ADh |
add ebx, ebx |
jne 00007FEEA4A2B5A9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007FEEA4A2B56Eh |
inc ecx |
add ebx, ebx |
jne 00007FEEA4A2B5A9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007FEEA4A2B560h |
add ebx, ebx |
jne 00007FEEA4A2B5A9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
add ebx, ebx |
jnc 00007FEEA4A2B591h |
jne 00007FEEA4A2B5ABh |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jnc 00007FEEA4A2B586h |
add ecx, 02h |
cmp ebp, 00000000h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x292000 | 0x5b | UPX1 |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x2e4c30 | 0x300 | .rsrc |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2e3000 | 0x1c30 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x2e2098 | 0x18 | UPX1 |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x291000 | 0xa02 | UPX1 |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
UPX0 | 0x1000 | 0x225000 | 0x0 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX1 | 0x226000 | 0xbd000 | 0xbc200 | False | 0.9910182205149501 | data | 7.925919273750235 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x2e3000 | 0x2000 | 0x2000 | False | 0.33544921875 | data | 4.369896746653902 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_CURSOR | 0x2ccfb4 | 0x134 | data | English | United States | 1.0357142857142858 |
RT_CURSOR | 0x2cd0e8 | 0x134 | data | English | United States | 1.0357142857142858 |
RT_CURSOR | 0x2cd21c | 0x134 | data | English | United States | 1.0357142857142858 |
RT_CURSOR | 0x2cd350 | 0x134 | data | English | United States | 1.0357142857142858 |
RT_CURSOR | 0x2cd484 | 0x134 | data | English | United States | 1.0357142857142858 |
RT_CURSOR | 0x2cd5b8 | 0x134 | data | English | United States | 1.0357142857142858 |
RT_CURSOR | 0x2cd6ec | 0x134 | data | English | United States | 1.0357142857142858 |
RT_BITMAP | 0x2cd820 | 0x1d0 | data | English | United States | 1.0237068965517242 |
RT_BITMAP | 0x2cd9f0 | 0x1e4 | data | English | United States | 1.0227272727272727 |
RT_BITMAP | 0x2cdbd4 | 0x1d0 | data | English | United States | 1.0237068965517242 |
RT_BITMAP | 0x2cdda4 | 0x1d0 | data | English | United States | 1.0237068965517242 |
RT_BITMAP | 0x2cdf74 | 0x1d0 | OpenPGP Public Key | English | United States | 1.0237068965517242 |
RT_BITMAP | 0x2ce144 | 0x1d0 | data | English | United States | 1.0237068965517242 |
RT_BITMAP | 0x2ce314 | 0x1d0 | data | English | United States | 1.0237068965517242 |
RT_BITMAP | 0x2ce4e4 | 0x1d0 | data | English | United States | 1.0237068965517242 |
RT_BITMAP | 0x2ce6b4 | 0x1d0 | OpenPGP Public Key | English | United States | 1.0237068965517242 |
RT_BITMAP | 0x2ce884 | 0x1d0 | data | English | United States | 1.0237068965517242 |
RT_BITMAP | 0x2cea54 | 0xc0 | data | English | United States | 1.0572916666666667 |
RT_BITMAP | 0x2ceb14 | 0xe0 | data | English | United States | 1.0491071428571428 |
RT_BITMAP | 0x2cebf4 | 0xe0 | data | English | United States | 1.0491071428571428 |
RT_BITMAP | 0x2cecd4 | 0xe0 | data | English | United States | 1.0491071428571428 |
RT_BITMAP | 0x2cedb4 | 0xc0 | data | English | United States | 1.0572916666666667 |
RT_BITMAP | 0x2cee74 | 0xc0 | data | English | United States | 1.0572916666666667 |
RT_BITMAP | 0x2cef34 | 0xe0 | data | English | United States | 1.0491071428571428 |
RT_BITMAP | 0x2cf014 | 0xc0 | data | English | United States | 1.0572916666666667 |
RT_BITMAP | 0x2cf0d4 | 0xe0 | data | English | United States | 1.0491071428571428 |
RT_BITMAP | 0x2cf1b4 | 0xc0 | data | English | United States | 1.0572916666666667 |
RT_BITMAP | 0x2cf274 | 0xe0 | OpenPGP Public Key | English | United States | 1.0491071428571428 |
RT_ICON | 0x2e3fb8 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 640 | English | United States | 0.1827956989247312 |
RT_STRING | 0x2cf63c | 0x298 | data | 1.016566265060241 | ||
RT_STRING | 0x2cf8d4 | 0x364 | data | 1.012672811059908 | ||
RT_STRING | 0x2cfc38 | 0x3fc | data | 1.0107843137254902 | ||
RT_STRING | 0x2d0034 | 0x24c | data | 1.0187074829931972 | ||
RT_STRING | 0x2d0280 | 0xc0 | data | 1.0572916666666667 | ||
RT_STRING | 0x2d0340 | 0x100 | data | 1.04296875 | ||
RT_STRING | 0x2d0440 | 0x254 | data | 1.0184563758389262 | ||
RT_STRING | 0x2d0694 | 0x3d0 | data | 1.0112704918032787 | ||
RT_STRING | 0x2d0a64 | 0x3d4 | data | 1.0112244897959184 | ||
RT_STRING | 0x2d0e38 | 0x464 | data | 1.0097864768683273 | ||
RT_STRING | 0x2d129c | 0x2f4 | data | 1.0145502645502646 | ||
RT_STRING | 0x2d1590 | 0x3bc | data | 1.0115062761506277 | ||
RT_STRING | 0x2d194c | 0x438 | data | 1.010185185185185 | ||
RT_STRING | 0x2d1d84 | 0x504 | data | 1.0085669781931463 | ||
RT_STRING | 0x2d2288 | 0x384 | data | 1.0122222222222221 | ||
RT_STRING | 0x2d260c | 0x3c0 | data | 1.0114583333333333 | ||
RT_STRING | 0x2d29cc | 0x450 | data | 1.0099637681159421 | ||
RT_STRING | 0x2d2e1c | 0x138 | data | 1.0352564102564104 | ||
RT_STRING | 0x2d2f54 | 0xcc | data | 1.053921568627451 | ||
RT_STRING | 0x2d3020 | 0x1f8 | data | 1.0218253968253967 | ||
RT_STRING | 0x2d3218 | 0x40c | data | 1.0106177606177607 | ||
RT_STRING | 0x2d3624 | 0x384 | data | 1.0122222222222221 | ||
RT_STRING | 0x2d39a8 | 0x318 | data | 1.0138888888888888 | ||
RT_STRING | 0x2d3cc0 | 0x31c | data | 1.013819095477387 | ||
RT_RCDATA | 0x2d3fdc | 0x10 | data | 1.5 | ||
RT_RCDATA | 0x2d3fec | 0x690 | data | 1.006547619047619 | ||
RT_RCDATA | 0x2d467c | 0x2 | Non-ISO extended-ASCII text, with no line terminators | English | United States | 5.0 |
RT_RCDATA | 0x2d4680 | 0x7428 | data | 0.9733656174334141 | ||
RT_RCDATA | 0x2dbaa8 | 0x1076 | data | 0.953251067869008 | ||
RT_RCDATA | 0x2dcb20 | 0x42f | data | 1.0102707749766573 | ||
RT_GROUP_CURSOR | 0x2dcf50 | 0x14 | data | English | United States | 1.4 |
RT_GROUP_CURSOR | 0x2dcf64 | 0x14 | data | English | United States | 1.45 |
RT_GROUP_CURSOR | 0x2dcf78 | 0x14 | data | English | United States | 1.45 |
RT_GROUP_CURSOR | 0x2dcf8c | 0x14 | data | English | United States | 1.45 |
RT_GROUP_CURSOR | 0x2dcfa0 | 0x14 | OpenPGP Secret Key | English | United States | 1.45 |
RT_GROUP_CURSOR | 0x2dcfb4 | 0x14 | data | English | United States | 1.4 |
RT_GROUP_CURSOR | 0x2dcfc8 | 0x14 | data | English | United States | 1.45 |
RT_GROUP_ICON | 0x2e42a4 | 0x14 | data | English | United States | 1.2 |
RT_VERSION | 0x2e42bc | 0x2e8 | data | English | United States | 0.43951612903225806 |
RT_MANIFEST | 0x2e45a8 | 0x686 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.40718562874251496 |
DLL | Import |
---|---|
advapi32.dll | FreeSid |
comctl32.dll | ImageList_Add |
comdlg32.dll | GetSaveFileNameW |
gdi32.dll | Pie |
KERNEL32.DLL | LoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect |
msvcrt.dll | memset |
ole32.dll | IsEqualGUID |
oleaut32.dll | LoadTypeLib |
shell32.dll | SHGetMalloc |
user32.dll | GetDC |
version.dll | VerQueryValueW |
wininet.dll | InternetOpenW |
winspool.drv | OpenPrinterW |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 22:52:07 |
Start date: | 26/08/2023 |
Path: | C:\Users\user\Desktop\Setup2010u32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 24'243'532 bytes |
MD5 hash: | 7334B48708BE6C603594F600439EDB16 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 2.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 9.7% |
Total number of Nodes: | 339 |
Total number of Limit Nodes: | 20 |
Graph
Function 0040DA68 Relevance: 3.1, APIs: 2, Instructions: 63COMMON
Control-flow Graph
C-Code - Quality: 73% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D930 Relevance: 3.0, APIs: 2, Instructions: 33fileCOMMON
Control-flow Graph
C-Code - Quality: 46% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D554 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 173registryCOMMON
Control-flow Graph
C-Code - Quality: 78% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F534 Relevance: 13.8, APIs: 9, Instructions: 258COMMON
Control-flow Graph
C-Code - Quality: 67% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004254CC Relevance: 9.1, APIs: 6, Instructions: 83fileCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040DB34 Relevance: 3.1, APIs: 2, Instructions: 93COMMON
Control-flow Graph
C-Code - Quality: 72% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040DC58 Relevance: 3.1, APIs: 2, Instructions: 55libraryCOMMON
Control-flow Graph
C-Code - Quality: 58% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004251C0 Relevance: 3.0, APIs: 2, Instructions: 33COMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042C34C Relevance: 1.6, APIs: 1, Instructions: 77COMMON
Control-flow Graph
C-Code - Quality: 43% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413E80 Relevance: 1.5, APIs: 1, Instructions: 44COMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004088EC Relevance: 1.5, APIs: 1, Instructions: 42COMMON
Control-flow Graph
C-Code - Quality: 55% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00423DBC Relevance: 1.5, APIs: 1, Instructions: 33COMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00425150 Relevance: 1.5, APIs: 1, Instructions: 29fileCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00425188 Relevance: 1.5, APIs: 1, Instructions: 28fileCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C9E0 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D364 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 140stringlibraryfileCOMMON
C-Code - Quality: 78% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040CF08 Relevance: 4.6, APIs: 3, Instructions: 99COMMON
C-Code - Quality: 71% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00423160 Relevance: 3.1, APIs: 2, Instructions: 93COMMON
C-Code - Quality: 82% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00425210 Relevance: 3.0, APIs: 2, Instructions: 24fileCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004253F4 Relevance: 3.0, APIs: 2, Instructions: 23fileCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00425F78 Relevance: 1.5, APIs: 1, Instructions: 49COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00429DA4 Relevance: 1.5, APIs: 1, Instructions: 29COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042D9C8 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
C-Code - Quality: 72% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00429DF0 Relevance: 1.5, APIs: 1, Instructions: 23COMMON
C-Code - Quality: 79% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00428158 Relevance: 1.5, APIs: 1, Instructions: 22timeCOMMON
C-Code - Quality: 72% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042D78C Relevance: 1.5, APIs: 1, Instructions: 17COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043E304 Relevance: .4, Instructions: 410COMMONCrypto
C-Code - Quality: 100% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041482C Relevance: 35.1, APIs: 1, Strings: 19, Instructions: 132libraryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042C070 Relevance: 30.2, APIs: 20, Instructions: 229COMMON
C-Code - Quality: 47% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042AF64 Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 97filewindowCOMMON
C-Code - Quality: 64% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413ED8 Relevance: 19.3, APIs: 6, Strings: 5, Instructions: 61registryclipboardwindowCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042A68C Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 199threadCOMMON
C-Code - Quality: 84% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00429E1C Relevance: 16.0, APIs: 2, Strings: 7, Instructions: 216threadCOMMON
C-Code - Quality: 71% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 59% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004061AC Relevance: 14.3, APIs: 1, Strings: 7, Instructions: 285windowCOMMON
C-Code - Quality: 98% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A3A8 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 40filewindowCOMMON
C-Code - Quality: 82% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 88% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 85% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409214 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 65libraryloaderCOMMON
C-Code - Quality: 36% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00423388 Relevance: 9.2, APIs: 6, Instructions: 161fileCOMMON
C-Code - Quality: 68% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00435678 Relevance: 9.1, APIs: 6, Instructions: 139COMMON
C-Code - Quality: 77% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043B0CC Relevance: 7.8, APIs: 5, Instructions: 349COMMON
C-Code - Quality: 67% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 65% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00428568 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 77threadCOMMON
C-Code - Quality: 75% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042525C Relevance: 6.1, APIs: 4, Instructions: 112timeCOMMON
C-Code - Quality: 79% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D104 Relevance: 6.1, APIs: 4, Instructions: 95threadCOMMON
C-Code - Quality: 58% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042579C Relevance: 6.0, APIs: 4, Instructions: 45timeCOMMON
C-Code - Quality: 88% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 67% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 72% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 27% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |