Windows
Analysis Report
004552024107.bat.exe
Overview
General Information
Detection
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 004552024107.bat.exe (PID: 5224 cmdline:
"C:\Users\ user\Deskt op\0045520 24107.bat. exe" MD5: 610C22DFF8F1F7D12746E879BE25D778) - 004552024107.bat.exe (PID: 796 cmdline:
"C:\Users\ user\Deskt op\0045520 24107.bat. exe" MD5: 610C22DFF8F1F7D12746E879BE25D778)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CloudEyE, GuLoader | CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GuLoader_2 | Yara detected GuLoader | Joe Security | ||
JoeSecurity_GuLoader_3 | Yara detected GuLoader | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00405A4F | |
Source: | Code function: | 0_2_00406620 | |
Source: | Code function: | 0_2_004027CF | |
Source: | Code function: | 10_2_00405A4F | |
Source: | Code function: | 10_2_00406620 | |
Source: | Code function: | 10_2_004027CF |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_0040550F |
Source: | Process Stats: |
Source: | Code function: | 0_2_004033D8 | |
Source: | Code function: | 10_2_004033D8 |
Source: | Code function: | 0_2_004072D1 | |
Source: | Code function: | 0_2_00406AFA | |
Source: | Code function: | 0_2_6D091B28 | |
Source: | Code function: | 10_2_004072D1 | |
Source: | Code function: | 10_2_00406AFA |
Source: | Code function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_004033D8 | |
Source: | Code function: | 10_2_004033D8 |
Source: | Code function: | 0_2_004047BF |
Source: | Code function: | 0_2_00402198 |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File written: | Jump to behavior |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_6D091B28 |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | API/Special instruction interceptor: |
Source: | RDTSC instruction interceptor: | ||
Source: | RDTSC instruction interceptor: |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Code function: | 0_2_00405A4F | |
Source: | Code function: | 0_2_00406620 | |
Source: | Code function: | 0_2_004027CF | |
Source: | Code function: | 10_2_00405A4F | |
Source: | Code function: | 10_2_00406620 | |
Source: | Code function: | 10_2_004027CF |
Source: | API call chain: | graph_0-4516 | ||
Source: | API call chain: | graph_0-4664 |
Source: | Code function: | 0_2_6D091B28 |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_004033D8 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 Registry Run Keys / Startup Folder | 1 Access Token Manipulation | 1 Masquerading | OS Credential Dumping | 2 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 11 Process Injection | 1 Access Token Manipulation | LSASS Memory | 3 File and Directory Discovery | Remote Desktop Protocol | 1 Clipboard Data | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 Registry Run Keys / Startup Folder | 11 Process Injection | Security Account Manager | 23 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
18% | Virustotal | Browse | ||
16% | ReversingLabs | Win32.Trojan.Generic | ||
100% | Avira | HEUR/AGEN.1338492 |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse | ||
0% | ReversingLabs | |||
1% | Virustotal | Browse | ||
0% | ReversingLabs | |||
0% | Virustotal | Browse | ||
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1465163 |
Start date and time: | 2024-07-01 11:59:05 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 8m 23s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 004552024107.bat.exe |
Detection: | MAL |
Classification: | mal84.troj.evad.winEXE@3/17@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target 004552024107.bat.exe, PID 796 because there are no executed function
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\nsi2695.tmp\System.dll | Get hash | malicious | GuLoader | Browse | ||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | FormBook, GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | FormBook, GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
C:\Users\user\AppData\Local\Temp\nsi2695.tmp\BgImage.dll | Get hash | malicious | GuLoader | Browse | ||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse |
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 49 |
Entropy (8bit): | 4.75216571132969 |
Encrypted: | false |
SSDEEP: | 3:a6QLQIfLBJXlFGfv:xQkIPeH |
MD5: | 797DA95245047A54F125FBF3B19FA295 |
SHA1: | 9E46F51C033836343C4099609F35B9B62C290A00 |
SHA-256: | A047914D1DB23829E36D3A2A908D83F4B51F5A8194AE090BB9F9AB9F8DDA9128 |
SHA-512: | 4755C72A469C7C816D7B4A08BFEABFC266AAD029156A301E2592E3AFD16C5DB5FCE44C4475CB83C43B859A06AD069370182FCA5CAFACF4A27D191F4C0AE34A03 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7680 |
Entropy (8bit): | 5.188410641489526 |
Encrypted: | false |
SSDEEP: | 96:8eQMA6z4f7TI20Y1wircawlkX1b3+LDfbAJ8uLzqkLnLiEQjJ3KxkP:tChfHv08wocw3+e8uLmyLpmP |
MD5: | 2D5F40DDC34E9DC8F43B5BF1F61301E3 |
SHA1: | 5ED3CD47AFFC4D55750E738581FCE2B40158C825 |
SHA-256: | 785944E57E8E4971F46F84A07D82DEE2AB4E14A68543D83BFE7BE7D5CDA83143 |
SHA-512: | 605CEBCC480CB71BA8241782D89E030A5C01E1359ACCBDE174CB6BDAF249167347ECB06E3781CB9B1CC4B465CEF95F1663F0D9766ED84EBADE87AA3970765B3E |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: | |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 5.744994954995265 |
Encrypted: | false |
SSDEEP: | 192:gFiQJ77pJp17C8F1A5xjGNxrgFOgb7lrT/nC93:E7pJp48F2exrg5F/C |
MD5: | 12B140583E3273EE1F65016BECEA58C4 |
SHA1: | 92DF24D11797FEFD2E1F8D29BE9DFD67C56C1ADA |
SHA-256: | 014F1DFEB842CF7265A3644BC6903C592ABE9049BFC7396829172D3D72C4D042 |
SHA-512: | 49FFDFA1941361430B6ACB3555FD3AA05E4120F28CBDF7CEAA2AF5937D0B8CCCD84471CF63F06F97CF203B4AA20F226BDAD082E9421B8E6B62AB6E1E9FC1E68A |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4096 |
Entropy (8bit): | 3.327532764383977 |
Encrypted: | false |
SSDEEP: | 48:qKNKyd+Z46pHT1wHsl9rEGbgPgVZShMmj3OPRYBA:5JSRzuHsxE4VH6O+i |
MD5: | 90228DD140188EC0CA02F7F52E4C9A30 |
SHA1: | 6880D9AEEC4C97C4B7718044C9C59B92379FEACA |
SHA-256: | 54BCF3D018734B884BD33A74A05EEA0AC3C83501ACBDB71EA8EC56EC9402A263 |
SHA-512: | 1A38B1EBB9E2440DD240C8CD2406261E21B544ED392F808D36F78590075F854D89E624589BFDDABCACE96B33A7F3084C7686351BD66AE07EC035BBEF94EF8DA2 |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6656 |
Entropy (8bit): | 5.178709395875687 |
Encrypted: | false |
SSDEEP: | 96:z0OBtYZKtPsrqBApt1JHpb9XWk7Qe06iE6mE6YNFyVOHd0+uPHwEX:4tZKtrAJJJbP7iEHEbN8Ved0Ph |
MD5: | 4A2F4FE4A3AD1DE56EE6BF7DD4923963 |
SHA1: | 7CC68B94448C964FD99904E5784B059AED4D5DAA |
SHA-256: | 89B1E6509A1B45B32933E9D785A9C8C5B9CE7C616E1112DCF7FC3FA5CA27EBDE |
SHA-512: | 4B6BBE75BEAFAE9A29932FF5DDD3940AADFAE62C157836E6CDAB755955782DD5354D5EB389B4B8C16BF59F4CE7A099A0161D915C1CF2968F28E195DC8E3997EA |
Malicious: | false |
Antivirus: |
|
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 25 |
Entropy (8bit): | 4.163856189774724 |
Encrypted: | false |
SSDEEP: | 3:+gMn:8 |
MD5: | ECB33F100E1FCA0EB01B36757EF3CAC8 |
SHA1: | 61DC848DD725DB72746E332D040A032C726C9816 |
SHA-256: | 8734652A2A9E57B56D6CBD22FA9F305FC4691510606BCD2DFCA248D1BF9E79C7 |
SHA-512: | D56951AC8D3EB88020E79F4581CB9282CA40FAA8ADC4D2F5B8864779E28E5229F5DFE13096CF4B373BBC9BC2AC4BFC58955D9420136FB13537F11C137D633C18 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3011 |
Entropy (8bit): | 4.875614577841428 |
Encrypted: | false |
SSDEEP: | 48:Sl+lWlUMDNbr6641SO9Agz4x2qEtyTgz0gWP5CZ9sam0uxKKhY7SDEf:W+lLMDNbr6641S0z4xFEITggV+9zXa3Q |
MD5: | 6103DF2AF52F53D95AF61664D1866FFE |
SHA1: | 6AD99D4586667B497725EEC01AE0A772C441C1D4 |
SHA-256: | 6AA446B014371D8DD9EF43D2A103E9CA8A0F61A3AFC4676BFC63AD07C1977C7E |
SHA-512: | 2AFA117DD3ACB8B695FFBC0F236E8B87F1DD4A7EAFD79A26CB4F191EED76DEBA7CBB106F3E78218769581C014840D039A4E173340CA0D6C2D2DFF0B5C5138096 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11\preinvest.pri
Download File
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3194 |
Entropy (8bit): | 4.87998401204962 |
Encrypted: | false |
SSDEEP: | 48:rpEyDeY5QtYx201GaEtVnQvy5Dv6Z3JIV50tFh1FrDopL0AHmEMAaovQIS+GO/m+:fDeATGaETkd5J8e51xMYOey/mgRbP |
MD5: | 73DC0D944FBB5219CEDD966AF6EBB2C8 |
SHA1: | 24D17D23C94CFC76FEF577CAF82C6D45B6125591 |
SHA-256: | 3C2F20CCCBB8EEC2F5B2A70E44EC1631BFC8070C2F5A9198F1096563A8D0FA52 |
SHA-512: | 72FE2BEEAFE7F5296FA346947E0BE3824B934545A299BFCB4AEBA9BD095AA7A2756E42C9D88E5DDDD072C931D35075AED7C7D4E3B641F74A62C96E150C573E4F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Branchiostomidae11\ridningen.txt
Download File
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 434 |
Entropy (8bit): | 4.287029634434794 |
Encrypted: | false |
SSDEEP: | 12:THnAEO/X/lz5Qxq70QPiETlsieWr5hmhAZYOua3Jy6:kt5CqtPT7rUk3f |
MD5: | D831A4A6C7B8B672C51DC73C42BF1B99 |
SHA1: | 2EFA4039C5CBBE38D45B65CFCD8CB283B0B00F6F |
SHA-256: | 57B3854CDF7B15EB58BFD24E92F41E8B4A513F9A413E7981891B71F5BD56F4B8 |
SHA-512: | D5920BC02B61C18C83CE48D41AE1777F50685766A60CCB6C53161B25E3AFB34A1DDB0E8710C37E3B8B050F772E3EAB3A65FB4ACB093AEFD55AA2FDA74EC6C8F7 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Kolonimagten\doubling.reg
Download File
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3435 |
Entropy (8bit): | 4.910328234136937 |
Encrypted: | false |
SSDEEP: | 48:P/sA7KBdAWdry+HEnrwU7j9mS/QwZ/kQMlzuVm+aAIBzx396upw/QAa/rl0:sA70/BEwy9D/XDVtIBzx3oupIa/6 |
MD5: | 4A27BE5B33E9690FFCC4087DE6B78DE1 |
SHA1: | 808A634035F94A20441F52F413777897DFD7D3E0 |
SHA-256: | CA6742E9E11A6E3008BAE84674451A7228E0E79F53A34235269984EFAE996C72 |
SHA-512: | 6D4114A7DCF410C531465AEE6802A3A0A965864DD4AE65E304188931D17C394B3A700DA6558CCB2BF37AA99906D34A1E38E7CF62E655A6E2EAC3E5CDC38449E9 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Kolonimagten\hmoriderne.ner
Download File
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1618 |
Entropy (8bit): | 4.660461986408 |
Encrypted: | false |
SSDEEP: | 48:mV2wmwMfFEXBaoCpI1sCEVHQTtlgJtScnbhH7D:maNK/0IOQjgJhx |
MD5: | 5A5EB5C7789F88A3DCC3F79DB0AA1A49 |
SHA1: | E67C28DEF4C59F267095C50C6A571AB5B65A9D04 |
SHA-256: | 3A7318B3E11D39D783BA8BCCCAD3541B6896A03B1533E4F189DFD1CCC2FF40CE |
SHA-512: | 9762CD2524E971CF672D8DD8F46F4E7EE3F0FF5D91D11801AECB135DF9FBA6FC93D5FCC131879C1D3A81F2734AC5D6E07016E6CEC131A5F51C54CFE0664D0238 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Kolonimagten\lvens.flb
Download File
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2322 |
Entropy (8bit): | 4.685927571910316 |
Encrypted: | false |
SSDEEP: | 48:hKk/USLt/YV/KNG2/Jddel368ugS8jMMccq3mtjzlrNiNviupW9:hb/USL1YV/K/TdeQ8jMMcYn3Opq |
MD5: | C4A322BD2B1B0FD5130E2119EBE14A09 |
SHA1: | 4C0F0F8AAC954E9D599F8C89B340F5C3C4742A6B |
SHA-256: | 063D6E2970210F7A4C74FE744AD76E71650AB5CB974EE4A9AF2BF446D6B2B3BF |
SHA-512: | 64FCE5DC8E510DCCAEA30E2BDB0671C706CECFB4AEC19ECD5B6326E4EE4B1B33A422E917A522F0CFCA184007ABE2B9D89EA401757A637D8D3DFA4B156E58A04A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Kolonimagten\materialiter.sig
Download File
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2438 |
Entropy (8bit): | 4.834166284053989 |
Encrypted: | false |
SSDEEP: | 48:QMQ2WErZ2pGC24S3HorZ9JAGA8jkcrbs1DHkkkIq/iSlcHKMVi:X59ys3HorNAGArcr2c/WKWi |
MD5: | 6C88CA43B6FA2E51F1BE781CDF1A7C3E |
SHA1: | 85E53052FFFD4D9AB7FD255A39628FB9D9A4C57D |
SHA-256: | 87747776DBB97E3892F3B4FE2507A907737E3E01F94F88B0D0ED7D849EFD31CF |
SHA-512: | 4B12F969637C61A8F6E1EF79DB3D54DC076672E35B1F67B9742F3B99A38F933298E2DB262A5DB487E281B85BF37FF74FB036E5C5AA3D6844B2D8AC0937B0F483 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Logikprogrammeringer236.Amp
Download File
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 266786 |
Entropy (8bit): | 7.441755496797753 |
Encrypted: | false |
SSDEEP: | 6144:N3pmvG67Y/1IGv+YAyOVtQdDcV8q5RprrJ2Y2f0:Jov7Y/1IGv+7VWqdpcC |
MD5: | 598F1147513FDB125CE4787FA0C55F4B |
SHA1: | D80A2301BD0BD563DC25F7A1CCA0FE1F6A37E1EA |
SHA-256: | 167D3BB62DFA309B06CED77253BBCC44AE614D891ECA2DDAF01E5B441F273D8B |
SHA-512: | C1D1E9B0EA45FC665711151C8B056711C7639F64E24870AC899F4F71D21D03B915D7D414A817D27DEAA7BE922614085527ABC19D63AEE85CDC3BA1E679581D52 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Uafrysteligt\Charting.skr
Download File
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3794 |
Entropy (8bit): | 4.876163305802233 |
Encrypted: | false |
SSDEEP: | 96:LnmpgKl8MI0hs4Qnu6lgB+EQFO+trNMgUIkR:7UpaMI34iu6eBdwO+8rIkR |
MD5: | 0629DF955F60990975A3C8EF199B57E9 |
SHA1: | FE57FA7FDF44B6E789A760C5292FD8DAE221187B |
SHA-256: | 499908BD96C7F2D9BC0F94433CC14C482C002C07A09DF0D73AF45BC17C4DA70B |
SHA-512: | 753EB2360926F32A6ED70E034FEAA57D6274756C3CE60914A4A1EC12DC07ACAC92C7906E3FE48A76F74BBEFBE8EAC023D352D11A087F47DEE9BD0ACBB59331F8 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Uafrysteligt\Gearing30.Amf
Download File
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 13118 |
Entropy (8bit): | 4.548296370846384 |
Encrypted: | false |
SSDEEP: | 192:JQVegN3lxyqiaUNZVf5+3cTQXNW14caMbAy2QufEDWpsA:QegN3lIaU7rCNUFuhYWsA |
MD5: | ABE399FF5EA1CD01BA3DA54BF9C15D99 |
SHA1: | 4DC2831A597948CFF07C75C0E7352CB1F7DC51D5 |
SHA-256: | 554AC468B8E52B64266E6F0DF630366F603CB9810110EAC1C2ABB05903789922 |
SHA-512: | 980F0D9A478BEFFB9D5BE4465160E3D36FCAEFFD5C39222E976784541625E8AD44F9D33C6BE3960B354C6D982B878753E89CC1CC7A2EDCB3900FC898A641BAE0 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\semes\Uafrysteligt\chokoladeforretning.mar
Download File
Process: | C:\Users\user\Desktop\004552024107.bat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3861 |
Entropy (8bit): | 4.8950653795254695 |
Encrypted: | false |
SSDEEP: | 96:GKEfl8Ry/OyCvfcyh5ph9whBJQRaTYbEVr1wbd:MfObXc2h9iQUDZ1y |
MD5: | 2B5A33F2637CE6016495BE603413514E |
SHA1: | 571279989D47FF42C2974CDEDEA4C872CB9424CF |
SHA-256: | 46F41A0D8B9B891702F9ED2FB60FF737A2275011882501155B710EF9BA8577C7 |
SHA-512: | F55FE759C0DF2E8B9E38962E386BEB468FD4442714233F5A5DD13CA10647411FD62D966D8363FE50568F15525EEE815493AEDEF112A6FA6FA0B506A97AF21CF6 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.449945084662666 |
TrID: |
|
File name: | 004552024107.bat.exe |
File size: | 509'934 bytes |
MD5: | 610c22dff8f1f7d12746e879be25d778 |
SHA1: | 158ec97fd4604350430ceeeac61f15f386094e9f |
SHA256: | 72553f4f7953a79115252ea22d00ed3aae235f637ce2e44d531b36af06d9b6cf |
SHA512: | b6864d1d0479aa9b9d2689519a5f84d7a889e1c21e95dd30edc49235b7873740a92ff5f0ba8a650882e7fa9c1767a7238b63e50f2c9510d5384312f895443fcd |
SSDEEP: | 12288:c19+dlfwYKZWeg6GVH9v7YtI1CWQeUM6WYaCgIwRMaoGiPF:PdloYK7g6GVN7WyUMvIwRgGQ |
TLSH: | F8B4DF13F727C8EBDA7D13F2A9A2C7771EE41415A971D4DDE3E2BE4B70009252A09368 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.w.F.*.....F...v...F...@...F.Rich..F.........PE..L....C.f.................h...x.......3............@ |
Icon Hash: | eb9b9b2bbb9be371 |
Entrypoint: | 0x4033d8 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x660843F9 [Sat Mar 30 16:55:21 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 671f2a1f8aee14d336bab98fea93d734 |
Instruction |
---|
push ebp |
mov ebp, esp |
sub esp, 00000224h |
push esi |
push edi |
xor edi, edi |
push 00008001h |
mov dword ptr [ebp-14h], edi |
mov dword ptr [ebp-0Ch], 0040A188h |
mov dword ptr [ebp-08h], edi |
mov byte ptr [ebp-04h], 00000020h |
call dword ptr [0040809Ch] |
mov esi, dword ptr [004080A0h] |
lea eax, dword ptr [ebp-000000C4h] |
push eax |
mov dword ptr [ebp-000000B0h], edi |
mov dword ptr [ebp-30h], edi |
mov dword ptr [ebp-2Ch], edi |
mov dword ptr [ebp-000000C4h], 0000009Ch |
call esi |
test eax, eax |
jne 00007F9D44BCBBE1h |
lea eax, dword ptr [ebp-000000C4h] |
mov dword ptr [ebp-000000C4h], 00000094h |
push eax |
call esi |
cmp dword ptr [ebp-000000B4h], 02h |
jne 00007F9D44BCBBCCh |
movsx cx, byte ptr [ebp-000000A3h] |
mov al, byte ptr [ebp-000000B0h] |
sub ecx, 30h |
sub al, 53h |
mov byte ptr [ebp-2Ah], 00000004h |
neg al |
sbb eax, eax |
not eax |
and eax, ecx |
mov word ptr [ebp-30h], ax |
cmp dword ptr [ebp-000000B4h], 02h |
jnc 00007F9D44BCBBC4h |
and byte ptr [ebp-2Ah], 00000000h |
cmp byte ptr [ebp-000000AFh], 00000041h |
jl 00007F9D44BCBBB3h |
movsx ax, byte ptr [ebp-000000AFh] |
sub eax, 40h |
mov word ptr [ebp-30h], ax |
jmp 00007F9D44BCBBA6h |
mov word ptr [ebp-30h], di |
cmp dword ptr [ebp-000000C0h], 0Ah |
jnc 00007F9D44BCBBAAh |
and word ptr [ebp+00000000h], 0000h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x853c | 0xa0 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x43000 | 0x33c30 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x8000 | 0x294 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x660c | 0x6800 | 3b90adcd2f1248db844446cb2ef15486 | False | 0.6663912259615384 | data | 6.411908920093797 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x8000 | 0x1340 | 0x1400 | b3bd9ad1bd1020c5cf4d51a4d7b61e07 | False | 0.4576171875 | data | 5.237673976044139 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xa000 | 0x25138 | 0x600 | c4e774255fea540ed5efa114edfa6420 | False | 0.4635416666666667 | data | 4.1635686587741 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.ndata | 0x30000 | 0x13000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x43000 | 0x33c30 | 0x33e00 | 7fa7729fe4a0557bfedd7b90570ef402 | False | 0.497632718373494 | data | 6.34541536700329 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x43388 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 65536 | English | United States | 0.30904708387554714 |
RT_ICON | 0x53bb0 | 0xb761 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9867930557034827 |
RT_ICON | 0x5f318 | 0x94a8 | Device independent bitmap graphic, 96 x 192 x 32, image size 36864 | English | United States | 0.3459112886272861 |
RT_ICON | 0x687c0 | 0x5488 | Device independent bitmap graphic, 72 x 144 x 32, image size 20736 | English | United States | 0.391913123844732 |
RT_ICON | 0x6dc48 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16384 | English | United States | 0.4092465753424658 |
RT_ICON | 0x71e70 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9216 | English | United States | 0.4437759336099585 |
RT_ICON | 0x74418 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4096 | English | United States | 0.5302532833020638 |
RT_ICON | 0x754c0 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2304 | English | United States | 0.6196721311475409 |
RT_ICON | 0x75e48 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1024 | English | United States | 0.6524822695035462 |
RT_DIALOG | 0x762b0 | 0x100 | data | English | United States | 0.5234375 |
RT_DIALOG | 0x763b0 | 0x11c | data | English | United States | 0.6056338028169014 |
RT_DIALOG | 0x764d0 | 0xc4 | data | English | United States | 0.5918367346938775 |
RT_DIALOG | 0x76598 | 0x60 | data | English | United States | 0.7291666666666666 |
RT_GROUP_ICON | 0x765f8 | 0x84 | data | English | United States | 0.9242424242424242 |
RT_VERSION | 0x76680 | 0x270 | data | English | United States | 0.5016025641025641 |
RT_MANIFEST | 0x768f0 | 0x33e | XML 1.0 document, ASCII text, with very long lines (830), with no line terminators | English | United States | 0.5542168674698795 |
DLL | Import |
---|---|
ADVAPI32.dll | RegEnumValueA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, RegOpenKeyExA, RegCreateKeyExA |
SHELL32.dll | SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA, ShellExecuteExA |
ole32.dll | OleUninitialize, OleInitialize, IIDFromString, CoCreateInstance, CoTaskMemFree |
COMCTL32.dll | ImageList_Destroy, ImageList_AddMasked, ImageList_Create |
USER32.dll | SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcA, GetMessagePos, CheckDlgButton, LoadCursorA, SetCursor, GetSysColor, SetWindowPos, GetWindowLongA, IsWindowEnabled, SetClassLongA, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetDlgItemTextA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, MessageBoxIndirectA, CharPrevA, PeekMessageA, GetClassInfoA, DispatchMessageA, TrackPopupMenu |
GDI32.dll | GetDeviceCaps, SetBkColor, SelectObject, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor |
KERNEL32.dll | CreateFileA, GetTempFileNameA, ReadFile, RemoveDirectoryA, CreateProcessA, CreateDirectoryA, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceA, lstrcpynA, SetErrorMode, GetVersionExA, lstrlenA, GetCommandLineA, GetTempPathA, GetWindowsDirectoryA, WriteFile, ExitProcess, CopyFileA, GetCurrentProcess, GetModuleFileNameA, GetFileSize, GetTickCount, Sleep, SetFileAttributesA, GetFileAttributesA, SetCurrentDirectoryA, MoveFileA, GetFullPathNameA, GetShortPathNameA, SearchPathA, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, GetModuleHandleA, LoadLibraryExA, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv, lstrcpyA, MoveFileExA, lstrcatA, WideCharToMultiByte, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, SetEnvironmentVariableA |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 06:00:04 |
Start date: | 01/07/2024 |
Path: | C:\Users\user\Desktop\004552024107.bat.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 509'934 bytes |
MD5 hash: | 610C22DFF8F1F7D12746E879BE25D778 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 10 |
Start time: | 06:04:06 |
Start date: | 01/07/2024 |
Path: | C:\Users\user\Desktop\004552024107.bat.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 509'934 bytes |
MD5 hash: | 610C22DFF8F1F7D12746E879BE25D778 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 22% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 16.2% |
Total number of Nodes: | 1551 |
Total number of Limit Nodes: | 40 |
Graph
Function 004033D8 Relevance: 91.4, APIs: 32, Strings: 20, Instructions: 430stringfilecomCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040550F Relevance: 54.3, APIs: 36, Instructions: 282windowclipboardmemoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D091B28 Relevance: 20.1, APIs: 13, Instructions: 591stringlibrarymemoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405A4F Relevance: 17.7, APIs: 7, Strings: 3, Instructions: 159filestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403A96 Relevance: 45.7, APIs: 13, Strings: 13, Instructions: 215stringregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402F31 Relevance: 26.4, APIs: 5, Strings: 10, Instructions: 181memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406320 Relevance: 19.5, APIs: 6, Strings: 5, Instructions: 208stringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040177E Relevance: 15.9, APIs: 5, Strings: 4, Instructions: 147stringtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004053D1 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 73stringwindowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406647 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 36libraryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004024A3 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 64registrystringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406174 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 44registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401BAC Relevance: 4.6, APIs: 2, Strings: 1, Instructions: 72memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402318 Relevance: 4.6, APIs: 3, Instructions: 51stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401389 Relevance: 3.0, APIs: 2, Instructions: 43windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405897 Relevance: 3.0, APIs: 2, Instructions: 26COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401EEA Relevance: 3.0, APIs: 2, Instructions: 25COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405926 Relevance: 3.0, APIs: 2, Instructions: 24processCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405E20 Relevance: 3.0, APIs: 2, Instructions: 16fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004058F1 Relevance: 3.0, APIs: 2, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D092AC8 Relevance: 1.6, APIs: 1, Instructions: 143COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040269A Relevance: 1.6, APIs: 1, Instructions: 76COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040168F Relevance: 1.5, APIs: 1, Instructions: 38fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402758 Relevance: 1.5, APIs: 1, Instructions: 28COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004023C9 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405EC7 Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405E98 Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D0929B1 Relevance: 1.5, APIs: 1, Instructions: 21memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040240D Relevance: 1.5, APIs: 1, Instructions: 20COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004015C2 Relevance: 1.5, APIs: 1, Instructions: 18COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404379 Relevance: 1.5, APIs: 1, Instructions: 9windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404362 Relevance: 1.5, APIs: 1, Instructions: 6windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405969 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403390 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040434F Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401FA0 Relevance: 1.3, APIs: 1, Instructions: 37COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004014D6 Relevance: 1.3, APIs: 1, Instructions: 19sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004047BF Relevance: 23.0, APIs: 10, Strings: 3, Instructions: 274stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004027CF Relevance: 1.5, APIs: 1, Instructions: 29fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406AFA Relevance: .3, Instructions: 334COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004072D1 Relevance: .3, Instructions: 300COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404D32 Relevance: 63.5, APIs: 33, Strings: 3, Instructions: 491windowmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404498 Relevance: 38.7, APIs: 19, Strings: 3, Instructions: 202windowstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405EF6 Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 129memorystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404394 Relevance: 12.1, APIs: 8, Instructions: 68COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D092568 Relevance: 10.6, APIs: 7, Instructions: 124COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404C80 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402E4A Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 40timeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D092381 Relevance: 9.1, APIs: 6, Instructions: 140memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D0918C7 Relevance: 7.7, APIs: 5, Instructions: 194COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401D8A Relevance: 7.6, APIs: 5, Instructions: 75windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401C53 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404B76 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405D0D Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 46stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405C1F Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402ECD Relevance: 6.0, APIs: 4, Instructions: 33COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405345 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405C66 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D0910E0 Relevance: 5.1, APIs: 4, Instructions: 144memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405D85 Relevance: 5.0, APIs: 4, Instructions: 37stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004033D8 Relevance: 77.4, APIs: 32, Strings: 12, Instructions: 430stringfilecomCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405A4F Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 159filestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404D32 Relevance: 63.5, APIs: 33, Strings: 3, Instructions: 491windowmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040550F Relevance: 54.3, APIs: 36, Instructions: 282windowclipboardmemoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403A96 Relevance: 37.0, APIs: 13, Strings: 8, Instructions: 215stringregistryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404498 Relevance: 37.0, APIs: 19, Strings: 2, Instructions: 202windowstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405EF6 Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 129memorystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004047BF Relevance: 19.5, APIs: 10, Strings: 1, Instructions: 274stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402F31 Relevance: 19.4, APIs: 5, Strings: 6, Instructions: 181memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406320 Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 208stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404394 Relevance: 12.1, APIs: 8, Instructions: 68COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404C80 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402E4A Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 40timeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406647 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 36libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401D8A Relevance: 7.6, APIs: 5, Instructions: 75windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401E5A Relevance: 7.5, APIs: 5, Instructions: 43COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401C53 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404B76 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402ECD Relevance: 6.0, APIs: 4, Instructions: 33COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405345 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405D85 Relevance: 5.0, APIs: 4, Instructions: 37stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|