Edit tour

Windows Analysis Report
ctfmon.exe

Overview

General Information

Sample Name:ctfmon.exe
Analysis ID:1327898
MD5:74dbd545cf6dc5d006325cc3e4658a12
SHA1:9e6b92ed3d29a46611234836d4d493f226ce5fa7
SHA256:316c85917832c66ac0071f73a880d5e40099a16e419f7813fbe39ee0a851d1c7
Infos:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Drops PE files to the startup folder
Opens the same file many times (likely Sandbox evasion)
Spreads via windows shares (copies files to share folders)
Creates autorun.inf (USB autostart)
Uses 32bit PE files
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
May infect USB drives
Creates a start menu entry (Start Menu\Programs\Startup)
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • ctfmon.exe (PID: 7032 cmdline: C:\Users\user\Desktop\ctfmon.exe MD5: 74DBD545CF6DC5D006325CC3E4658A12)
  • ctfmon.exe (PID: 4504 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe" MD5: 74DBD545CF6DC5D006325CC3E4658A12)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ctfmon.exeAvira: detected
Source: ctfmon.exeReversingLabs: Detection: 92%
Source: ctfmon.exeVirustotal: Detection: 91%Perma Link
Source: C:\Recycled\Recycled\ctfmon.exeAvira: detection malicious, Label: TR/VB.AQT
Source: C:\Recycled\Recycled\ctfmon.exeAvira: detection malicious, Label: TR/VB.AQT
Source: C:\Recycled\Recycled\ctfmon.exeReversingLabs: Detection: 92%
Source: C:\Recycled\Recycled\ctfmon.exeVirustotal: Detection: 91%Perma Link
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeReversingLabs: Detection: 92%
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeVirustotal: Detection: 91%Perma Link
Source: ctfmon.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE

Spreading

barindex
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeFile created: z:\RecycledJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeFile created: C:\autorun.infJump to behavior
Source: ctfmon.exeBinary or memory string: \autorun.inf
Source: ctfmon.exeBinary or memory string: [autorun]
Source: ctfmon.exe, 00000000.00000003.1629810119.0000000000752000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \autorun.inf
Source: ctfmon.exe, 00000000.00000003.1629810119.0000000000752000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]Rshellexecute=Recycled\Recycled\ctfmon.exefshell\Open(&O)\command=Recycled\Recycled\ctfmon.exe
Source: ctfmon.exe, 00000000.00000003.1630412532.0000000000720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\autorun.inf
Source: ctfmon.exe, 00000000.00000003.1630412532.0000000000720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\autorun.inf<
Source: ctfmon.exe, 00000000.00000003.1630412532.0000000000720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\autorun.inf
Source: ctfmon.exe, 00000000.00000002.1630993858.00000000006F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\autorun.inf
Source: ctfmon.exe, 00000000.00000000.1625980816.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: \autorun.inf
Source: ctfmon.exe, 00000000.00000000.1625980816.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]Rshellexecute=Recycled\Recycled\ctfmon.exefshell\Open(&O)\command=Recycled\Recycled\ctfmon.exe
Source: ctfmon.exe, 00000000.00000002.1630838672.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: \autorun.inf
Source: ctfmon.exe, 00000000.00000002.1630838672.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]Rshellexecute=Recycled\Recycled\ctfmon.exefshell\Open(&O)\command=Recycled\Recycled\ctfmon.exe
Source: ctfmon.exe, 00000000.00000002.1630993858.0000000000720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\autorun.inf
Source: ctfmon.exe, 00000000.00000002.1630993858.0000000000720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\autorun.inf<
Source: ctfmon.exe, 00000000.00000002.1630993858.0000000000720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\autorun.inf
Source: ctfmon.exe, 00000000.00000003.1630412532.00000000006F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\autorun.inf
Source: ctfmon.exe, 00000000.00000002.1630993858.00000000006DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: y:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: b:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: t:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: m:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: p:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: n:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: q:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: i:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: i:\autorun.infX9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: q:\autorun.inf_9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: o:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: o:\autorun.infR9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j:\autorun.infQ9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: g:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: g:\autorun.infK9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: z:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: z:\autorun.infN9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: w:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: w:\autorun.infM9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: v:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: v:\autorun.inf@9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: k:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: k:\autorun.infG9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: n:\autorun.infz9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: h:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: y:\autorun.inf|9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: x:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: x:\autorun.infu9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: q:\autorun.infh9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: e:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: e:\autorun.infb9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: v:\autorun.infa9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: e:\autorun.infd9
Source: ctfmon.exe, 00000001.00000002.2889786409.0000000000564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: r:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889711800.0000000000401000.00000020.00000001.01000000.00000007.sdmpBinary or memory string: \autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889711800.0000000000401000.00000020.00000001.01000000.00000007.sdmpBinary or memory string: [autorun]Rshellexecute=Recycled\Recycled\ctfmon.exefshell\Open(&O)\command=Recycled\Recycled\ctfmon.exe
Source: ctfmon.exe, 00000001.00000002.2889786409.000000000054E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: r:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.000000000054E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: v:\autorun.infe
Source: ctfmon.exe, 00000001.00000002.2889786409.000000000054E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: t:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.000000000054E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: u:\autorun.inf
Source: ctfmon.exe, 00000001.00000002.2889786409.000000000054E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j:\autorun.inf
Source: ctfmon.exe, 00000001.00000000.1731903664.0000000000401000.00000020.00000001.01000000.00000007.sdmpBinary or memory string: \autorun.inf
Source: ctfmon.exe, 00000001.00000000.1731903664.0000000000401000.00000020.00000001.01000000.00000007.sdmpBinary or memory string: [autorun]Rshellexecute=Recycled\Recycled\ctfmon.exefshell\Open(&O)\command=Recycled\Recycled\ctfmon.exe
Source: ctfmon.exeBinary or memory string: \autorun.inf
Source: ctfmon.exeBinary or memory string: [autorun]Rshellexecute=Recycled\Recycled\ctfmon.exefshell\Open(&O)\command=Recycled\Recycled\ctfmon.exe
Source: ctfmon.exe.0.drBinary or memory string: \autorun.inf
Source: ctfmon.exe.0.drBinary or memory string: [autorun]Rshellexecute=Recycled\Recycled\ctfmon.exefshell\Open(&O)\command=Recycled\Recycled\ctfmon.exe
Source: ctfmon.exe0.0.drBinary or memory string: \autorun.inf
Source: ctfmon.exe0.0.drBinary or memory string: [autorun]Rshellexecute=Recycled\Recycled\ctfmon.exefshell\Open(&O)\command=Recycled\Recycled\ctfmon.exe
Source: autorun.inf.0.drBinary or memory string: [autorun]
Source: ctfmon.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: ctfmon.exe, 00000000.00000003.1630412532.0000000000720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEXPLORER.EXEj% vs ctfmon.exe
Source: ctfmon.exe, 00000000.00000002.1630993858.0000000000720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEXPLORER.EXEj% vs ctfmon.exe
Source: C:\Users\user\Desktop\ctfmon.exeSection loaded: vb6zz.dllJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeSection loaded: vb6chs.dllJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeSection loaded: vb6chs.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeSection loaded: vb6zz.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeSection loaded: vb6chs.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeSection loaded: vb6chs.dllJump to behavior
Source: ctfmon.exeReversingLabs: Detection: 92%
Source: ctfmon.exeVirustotal: Detection: 91%
Source: C:\Users\user\Desktop\ctfmon.exeFile read: C:\Users\user\Desktop\ctfmon.exeJump to behavior
Source: ctfmon.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ctfmon.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\ctfmon.exe C:\Users\user\Desktop\ctfmon.exe
Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe"
Source: C:\Users\user\Desktop\ctfmon.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeFile created: C:\Users\user\AppData\Local\Temp\~DFEB1B06898EC6A682.TMPJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeFile written: C:\Recycled\desktop.iniJump to behavior
Source: classification engineClassification label: mal88.spre.adwa.evad.winEXE@2/7@0/0
Source: C:\Users\user\Desktop\ctfmon.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeCode function: 0_2_004019C3 push 0040108Eh; ret 0_2_004019DB
Source: C:\Users\user\Desktop\ctfmon.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeJump to dropped file
Source: C:\Users\user\Desktop\ctfmon.exeFile created: C:\Recycled\Recycled\ctfmon.exeJump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\ctfmon.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeJump to dropped file
Source: C:\Users\user\Desktop\ctfmon.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe count: 54644Jump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
11
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
1
Taint Shared Content
Data from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/Job12
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
11
Replication Through Removable Media
Data from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)12
Registry Run Keys / Startup Folder
1
Process Injection
Security Account Manager1
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
DLL Side-Loading
NTDS2
File and Directory Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
System Information Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1327898 Sample: ctfmon.exe Startdate: 18/10/2023 Architecture: WINDOWS Score: 88 17 Antivirus detection for dropped file 2->17 19 Antivirus / Scanner detection for submitted sample 2->19 21 Multi AV Scanner detection for dropped file 2->21 23 Multi AV Scanner detection for submitted file 2->23 5 ctfmon.exe 3 9 2->5         started        9 ctfmon.exe 29 2->9         started        process3 file4 11 C:\Users\user\AppData\Roaming\...\ctfmon.exe, PE32 5->11 dropped 13 C:\Recycled\Recycled\ctfmon.exe, PE32 5->13 dropped 15 C:\autorun.inf, Microsoft 5->15 dropped 25 Creates autorun.inf (USB autostart) 5->25 27 Drops PE files to the startup folder 5->27 29 Spreads via windows shares (copies files to share folders) 9->29 31 Opens the same file many times (likely Sandbox evasion) 9->31 signatures5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version
No bigger version

windows-stand
SourceDetectionScannerLabelLink
ctfmon.exe92%ReversingLabsWin32.Worm.Fakerecy
ctfmon.exe92%VirustotalBrowse
ctfmon.exe100%AviraTR/VB.AQT
SourceDetectionScannerLabelLink
C:\Recycled\Recycled\ctfmon.exe100%AviraTR/VB.AQT
C:\Recycled\Recycled\ctfmon.exe100%AviraTR/VB.AQT
C:\Recycled\Recycled\ctfmon.exe92%ReversingLabsWin32.Worm.Fakerecy
C:\Recycled\Recycled\ctfmon.exe92%VirustotalBrowse
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe92%ReversingLabsWin32.Worm.Fakerecy
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe92%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:38.0.0 Ammolite
Analysis ID:1327898
Start date and time:2023-10-18 11:12:18 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 14s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample file name:ctfmon.exe
Detection:MAL
Classification:mal88.spre.adwa.evad.winEXE@2/7@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:Failed
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
TimeTypeDescription
10:13:06AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe
11:13:56API Interceptor2264x Sleep call for process: ctfmon.exe modified
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\ctfmon.exe
File Type:data
Category:dropped
Size (bytes):22
Entropy (8bit):1.300937604943853
Encrypted:false
SSDEEP:3:AXjF0c:AXmc
MD5:5101F3AC57F684F2AE0868645A9AFB6A
SHA1:130880F959600D9F06CF2DB0FDD5B6BE52AE0D0D
SHA-256:420DC76D37A1AB821E587D703AC5E629281149E78744288F9D43A8FEB885A236
SHA-512:4AE0831D8FD705ED15ED88EE217D604CF1BBEE2E52E72FE42C8AC7B04EF9D7196BC020F339C1E3E727EDA25A0B907987245A6F726331B2D59E04128ADA060D20
Malicious:false
Reputation:low
Preview:. . . ..
Process:C:\Users\user\Desktop\ctfmon.exe
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):20480
Entropy (8bit):3.1035750624804614
Encrypted:false
SSDEEP:384:U3kXacLySXFNFENfGzB5AJiQiFeiKi6iPYWZNWP:U3qacuCFY6BHVpTjK
MD5:74DBD545CF6DC5D006325CC3E4658A12
SHA1:9E6B92ED3D29A46611234836D4D493F226CE5FA7
SHA-256:316C85917832C66AC0071F73A880D5E40099A16E419F7813FBE39EE0A851D1C7
SHA-512:0BD76967B087FE669D1CE0F63FFDFB67F99F1A7EF0937365A146CF11702F119F4FA97764D94D13795090757B5B6217EEE78BB45DBBF392A1EC4B3F30C1C12F22
Malicious:true
Antivirus:
  • Antivirus: Avira, Detection: 100%
  • Antivirus: Avira, Detection: 100%
  • Antivirus: ReversingLabs, Detection: 92%
  • Antivirus: Virustotal, Detection: 92%, Browse
Reputation:low
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i...d...i.Rich..i.................PE..L.....D.................0... ...............@....@.............3.4..........`.......<.......................................5..(....P...................................................................... ... .......@............................text....&.......0.................. ..`.data...l....@......................@....rsrc........P.......@..............@..@.|.9............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\ctfmon.exe
File Type:Windows desktop.ini
Category:dropped
Size (bytes):65
Entropy (8bit):4.767769735772537
Encrypted:false
SSDEEP:3:0NdQDjoqxyRVIQBU+1IVLfAn:0NwoSyzI2U8MAn
MD5:AD0B0B4416F06AF436328A3C12DC491B
SHA1:743C7AD130780DE78CCBF75AA6F84298720AD3FA
SHA-256:23521DE51CA1DB2BC7B18E41DE7693542235284667BF85F6C31902547A947416
SHA-512:884CD0CAE3B31A594F387DAE94FC1E0AACB4FD833F8A3368BDEC7DE0F9F3DC44337C7318895D9549AAD579F95DE71FF45E1618E75065A04C7894AD1D0D0EAC56
Malicious:false
Reputation:low
Preview:[.ShellClassInfo]..CLSID={645FF040-5081-101B-9F08-00AA002F954E}..
Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):16384
Entropy (8bit):0.4704471791892961
Encrypted:false
SSDEEP:6:rl912N0xs+CFQXCB9Xh9Xh9XCzE/V0XAXtwuNfIinb3kuw/luC:rl3lKFQCb77Cw/V0XitRNginbZw/0C
MD5:7332491BFFFCC0FB4E283FB4A2AE4E30
SHA1:8663AE3772138EE3A96C041A64756652EB9EC23D
SHA-256:EC3B8EE6D12FB07EC3121B6E0349D6F99DE484FF226F9AFDD0C1B69766173B40
SHA-512:367B164103DA276943A2C8D6F0664C5F66F7ABF61FDF07FC8314A4CA86F91C378C190F9A2ABD466BD1638DAD06AAE4ECE26E9058E6A6B79C8F49C4F5243E9694
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\ctfmon.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):2560
Entropy (8bit):1.6281888399272118
Encrypted:false
SSDEEP:12:rl3baFQwlzPltD7ONw/V0XitRNginbZw/0C:rYywVxtbZw/0
MD5:4E7FA117216D5627448F54F5832DFB28
SHA1:2499262320F47EC3F416E5A746E0B3321DF2BD57
SHA-256:0E277B1588440F317C19212AF642CA683EC2C72E9208944BC61088F783DD5526
SHA-512:86E164E42BAB8E59D1E77FAE149707D9746B18BA063FA5E9CD241B8D7B251B94F0183A3C6538F4531D835681C5F060D5E62922DDA0FA0CDE76567AD0D7B8F042
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\ctfmon.exe
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):20480
Entropy (8bit):3.1035750624804614
Encrypted:false
SSDEEP:384:U3kXacLySXFNFENfGzB5AJiQiFeiKi6iPYWZNWP:U3qacuCFY6BHVpTjK
MD5:74DBD545CF6DC5D006325CC3E4658A12
SHA1:9E6B92ED3D29A46611234836D4D493F226CE5FA7
SHA-256:316C85917832C66AC0071F73A880D5E40099A16E419F7813FBE39EE0A851D1C7
SHA-512:0BD76967B087FE669D1CE0F63FFDFB67F99F1A7EF0937365A146CF11702F119F4FA97764D94D13795090757B5B6217EEE78BB45DBBF392A1EC4B3F30C1C12F22
Malicious:true
Antivirus:
  • Antivirus: ReversingLabs, Detection: 92%
  • Antivirus: Virustotal, Detection: 92%, Browse
Reputation:low
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i...d...i.Rich..i.................PE..L.....D.................0... ...............@....@.............3.4..........`.......<.......................................5..(....P...................................................................... ... .......@............................text....&.......0.................. ..`.data...l....@......................@....rsrc........P.......@..............@..@.|.9............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\ctfmon.exe
File Type:Microsoft Windows Autorun file
Category:dropped
Size (bytes):123
Entropy (8bit):4.472303868336424
Encrypted:false
SSDEEP:3:It1WN0rcpSek8H0+jwRJdkuwGcGuSek8H0+QVA5rvn:e1WCcpw8dedkuzew8B7n
MD5:2AB0B179E8C92B24E7EE505ADCB041A0
SHA1:B774E195AD10A54E690B2B68FDEC9F94E94DCBB5
SHA-256:78A4DFC262701204649583CA40396698130B2696EBDED0D05FA4C9326B65F487
SHA-512:343448D1A9D406ABD6728A81EDE61EFAA414001335918522875647E6E1FC79AD5AC1C1BEB85A3DDAE895FBF560439C0B68F96AE21D4F0EEF98B55524F306D48B
Malicious:true
Reputation:low
Preview:[autorun]..shellexecute=Recycled\Recycled\ctfmon.exe..shell\Open(&O)\command=Recycled\Recycled\ctfmon.exe..shell=Open(&0)..
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):3.1035750624804614
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.15%
  • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:ctfmon.exe
File size:20'480 bytes
MD5:74dbd545cf6dc5d006325cc3e4658a12
SHA1:9e6b92ed3d29a46611234836d4d493f226ce5fa7
SHA256:316c85917832c66ac0071f73a880d5e40099a16e419f7813fbe39ee0a851d1c7
SHA512:0bd76967b087fe669d1ce0f63ffdfb67f99f1a7ef0937365a146cf11702f119f4fa97764d94d13795090757b5b6217eee78bb45dbbf392a1ec4b3f30c1c12f22
SSDEEP:384:U3kXacLySXFNFENfGzB5AJiQiFeiKi6iPYWZNWP:U3qacuCFY6BHVpTjK
TLSH:68927202E7F8A650E7E6473038BF92645C237D5C6E528E4FE298231F1C34D529E79B62
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............i...i...i...d...i.Rich..i.................PE..L......D.................0... ...............@....@.............3.4........
Icon Hash:32fa7c1ea733b194
Entrypoint:0x40109c
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
DLL Characteristics:
Time Stamp:0x44A0CEEC [Tue Jun 27 06:23:40 2006 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:45aa8eda173f07ac03fdbab992cddcaf
Instruction
push 004013BCh
call 00007F9629206B73h
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
xor byte ptr [eax], al
add byte ptr [eax], al
cmp byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
sbb ch, byte ptr [eax-454BA54Eh]
lodsb
dec ecx
add byte ptr [ecx+7A755CC5h], FFFFFFC9h
lodsb
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add dword ptr [eax], eax
add byte ptr [eax], al
mov ecx, 31CCB3A4h
mov ecx, 31CCB3A4h
add byte ptr [ebp+72h], ah
add byte ptr [eax], al
add byte ptr [eax], al
dec esp
xor dword ptr [eax], eax
add dh, byte ptr [ebx+esi]
scasd
sbb eax, dword ptr [edi]
scasd
dec esp
inc edx
test al, 32h
xchg byte ptr [ecx], bl
push es
int F9h
scasb
cli
mov ecx, edi
pop ss
imul eax, dword ptr [ebp+edi*8+48h], 6C2B979Eh
rcl byte ptr [ebx-2Dh], 1
xchg eax, ebp
cmp cl, byte ptr [edi-53h]
xor ebx, dword ptr [ecx-48EE309Ah]
or al, 00h
stosb
add byte ptr [eax-2Dh], ah
xchg eax, ebx
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
iretd
add dword ptr [eax], eax
add byte ptr [ecx+eax+05000000h], al
add byte ptr [esi+6Fh], al
jc 00007F9629206BEFh
xor dword ptr [eax], eax
or eax, 46000501h
outsd
jc 00007F9629206BEFh
xor dword ptr [eax], eax
sbb dword ptr [ecx], eax
add byte ptr [edx+00h], al
and eax, dword ptr [esi+01h]
add byte ptr [eax], al
insb
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x35e40x28.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0x50000x5dc.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2200x20
IMAGE_DIRECTORY_ENTRY_IAT0x10000x40.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x26dc0x3000False0.3048502604166667data4.133897638693223IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0x40000xa6c0x0False0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x50000x5dc0x1000False0.158203125data1.630988472354307IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0x54b40x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.49324324324324326
RT_GROUP_ICON0x54a00x14data1.25
RT_VERSION0x50f00x3b0dataChineseChina0.4311440677966102
DLLImport
MSVBVM60.DLLMethCallEngine, EVENT_SINK_AddRef, DllFunctionCall, EVENT_SINK_Release, EVENT_SINK_QueryInterface, __vbaExceptHandler
Language of compilation systemCountry where language is spokenMap
ChineseChina
No network behavior found
050100s020406080100

Click to jump to process

050100s0.002468MB

Click to jump to process

  • File
  • Registry

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:11:13:04
Start date:18/10/2023
Path:C:\Users\user\Desktop\ctfmon.exe
Wow64 process (32bit):true
Commandline:C:\Users\user\Desktop\ctfmon.exe
Imagebase:0x400000
File size:20'480 bytes
MD5 hash:74DBD545CF6DC5D006325CC3E4658A12
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Visual Basic
Reputation:low
Has exited:true
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Target ID:1
Start time:11:13:14
Start date:18/10/2023
Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe"
Imagebase:0x400000
File size:20'480 bytes
MD5 hash:74DBD545CF6DC5D006325CC3E4658A12
Has elevated privileges:false
Has administrator privileges:false
Programmed in:Visual Basic
Antivirus matches:
  • Detection: 92%, ReversingLabs
  • Detection: 92%, Virustotal, Browse
Reputation:low
Has exited:false

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:8.7%
Dynamic/Decrypted Code Coverage:100%
Signature Coverage:0%
Total number of Nodes:1
Total number of Limit Nodes:0
Show Legend
Hide Nodes/Edges
execution_graph 35 40109c #100

Callgraph

Hide Legend
  • Executed
  • Not Executed
  • Opacity -> Relevance
  • Disassembly available
callgraph 0 Function_00402740 1 Function_004019C3 2 Function_00402AC6 3 Function_00402F47 4 Function_00402609 5 Function_00402A8A 6 Function_0040128D 7 Function_0040330D 8 Function_00403396 9 Function_00403499 10 Function_004033DB 11 Function_0040331B 12 Function_0040109C 13 Function_0040261D 14 Function_00402E21 15 Function_0040296B 16 Function_00402C6C 17 Function_004030AE 18 Function_00401FF0 19 Function_00402030 20 Function_00403271 21 Function_004029F3 22 Function_00402FF5 23 Function_00403135 24 Function_004031B5 25 Function_004032F6 26 Function_00402837 27 Function_00402679

Executed Functions

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 0 40109c-40113d #100
APIs
  • #100.MSVBVM60(VB5!6&vb6chs.dll), ref: 004010A1
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1630838672.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1630825465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1630853599.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1630866137.0000000000405000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_ctfmon.jbxd
Similarity
  • API ID: #100
  • String ID: VB5!6&vb6chs.dll
  • API String ID: 1341478452-1765456798
  • Opcode ID: ae9591af157d9bc014ddc9d7bc5ec6e7008e70ea7fed4a7e9e80bdbbcfe6513e
  • Instruction ID: 4d2245f90658a928c5477931331285bfeb86eae602f7460a3c8bb75d8c04aebc
  • Opcode Fuzzy Hash: ae9591af157d9bc014ddc9d7bc5ec6e7008e70ea7fed4a7e9e80bdbbcfe6513e
  • Instruction Fuzzy Hash: 5B11202118E7D20FC3039BB888766897FB09E8325476A41EBC9C1CF0E3C5194D0AC762
Uniqueness

Uniqueness Score: -1.00%