Windows
Analysis Report
sGfciyumij.exe
Overview
General Information
Sample name: | sGfciyumij.exerenamed because original name is a hash value |
Original sample name: | 499d69d5ab8ba263975d5780e3b639a2a8905c50f2a1379bf972889c3913add4.exe |
Analysis ID: | 1509587 |
MD5: | 0c3dda927e649661441905cd181c7e70 |
SHA1: | 469bb0c2e694535b62cbd0def0eeb92b43948bea |
SHA256: | 499d69d5ab8ba263975d5780e3b639a2a8905c50f2a1379bf972889c3913add4 |
Tags: | 62-192-173-45exe |
Infos: | |
Detection
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- sGfciyumij.exe (PID: 5144 cmdline:
"C:\Users\ user\Deskt op\sGfciyu mij.exe" MD5: 0C3DDA927E649661441905CD181C7E70)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Brute Ratel C4, BruteRatel | Brute Ratel is a a Customized Command and Control Center for Red Team and Adversary SimulationSMB and TCP payloads provide functionality to write custom external C2 channels over legitimate websites such as Slack, Discord, Microsoft Teams and more.Built-in debugger to detect EDR userland hooks.Ability to keep memory artifacts hidden from EDRs and AV.Direct Windows SYS calls on the fly. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BruteRatel_2 | Yara detected BruteRatel | Joe Security | ||
JoeSecurity_BruteRatel_2 | Yara detected BruteRatel | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Code function: | 0_2_00000001400481B0 | |
Source: | Code function: | 0_2_0000000140048540 | |
Source: | Code function: | 0_2_00000001400488E0 |
Source: | Binary string: |
Source: | Code function: | 0_2_0000000140057D00 |
Source: | Code function: | 0_2_0000000140035830 |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Code function: | 0_2_0000000140048540 | |
Source: | Code function: | 0_2_00000001400488E0 |
Source: | Code function: | 0_3_01FDD6CA | |
Source: | Code function: | 0_3_01FDD65A | |
Source: | Code function: | 0_2_0000000140033A90 | |
Source: | Code function: | 0_2_0000000140033958 | |
Source: | Code function: | 0_2_01FF55C0 | |
Source: | Code function: | 0_2_01FF8149 | |
Source: | Code function: | 0_2_02014740 | |
Source: | Code function: | 0_2_02014360 | |
Source: | Code function: | 0_2_02014BE0 | |
Source: | Code function: | 0_2_02014FF0 | |
Source: | Code function: | 0_2_01FFF3A0 | |
Source: | Code function: | 0_2_01FF7A50 | |
Source: | Code function: | 0_2_020151C0 | |
Source: | Code function: | 0_2_020145F0 |
Source: | Code function: | 0_2_0000000140016110 | |
Source: | Code function: | 0_2_000000014000D2F0 | |
Source: | Code function: | 0_2_000000014000A9F8 | |
Source: | Code function: | 0_2_0000000140046A30 | |
Source: | Code function: | 0_2_000000014000DA60 | |
Source: | Code function: | 0_2_0000000140014BA0 | |
Source: | Code function: | 0_2_0000000140001D40 | |
Source: | Code function: | 0_2_000000014003DE8B | |
Source: | Code function: | 0_2_0000000140029060 | |
Source: | Code function: | 0_2_000000014013A090 | |
Source: | Code function: | 0_2_000000014001A0B0 | |
Source: | Code function: | 0_2_000000014001E120 | |
Source: | Code function: | 0_2_0000000140158138 | |
Source: | Code function: | 0_2_0000000140010140 | |
Source: | Code function: | 0_2_0000000140003140 | |
Source: | Code function: | 0_2_0000000140045150 | |
Source: | Code function: | 0_2_000000014014F1B4 | |
Source: | Code function: | 0_2_0000000140015240 | |
Source: | Code function: | 0_2_00000001400212E0 | |
Source: | Code function: | 0_2_0000000140025340 | |
Source: | Code function: | 0_2_000000014002E350 | |
Source: | Code function: | 0_2_0000000140168378 | |
Source: | Code function: | 0_2_00000001401503DC | |
Source: | Code function: | 0_2_00000001400363E3 | |
Source: | Code function: | 0_2_00000001401663E8 | |
Source: | Code function: | 0_2_0000000140043490 | |
Source: | Code function: | 0_2_000000014000E4B0 | |
Source: | Code function: | 0_2_000000014014D4AC | |
Source: | Code function: | 0_2_000000014001C4F0 | |
Source: | Code function: | 0_2_0000000140143510 | |
Source: | Code function: | 0_2_0000000140175534 | |
Source: | Code function: | 0_2_0000000140017540 | |
Source: | Code function: | 0_2_00000001400445C0 | |
Source: | Code function: | 0_2_00000001400415C0 | |
Source: | Code function: | 0_2_000000014003C5C0 | |
Source: | Code function: | 0_2_000000014002D600 | |
Source: | Code function: | 0_2_0000000140021620 | |
Source: | Code function: | 0_2_0000000140045630 | |
Source: | Code function: | 0_2_0000000140041640 | |
Source: | Code function: | 0_2_0000000140165678 | |
Source: | Code function: | 0_2_000000014003F6B0 | |
Source: | Code function: | 0_2_000000014014D6B0 | |
Source: | Code function: | 0_2_000000014002A6C0 | |
Source: | Code function: | 0_2_000000014015C714 | |
Source: | Code function: | 0_2_00000001401507E0 | |
Source: | Code function: | 0_2_0000000140035830 | |
Source: | Code function: | 0_2_000000014014D8BC | |
Source: | Code function: | 0_2_00000001400378E0 | |
Source: | Code function: | 0_2_000000014016193C | |
Source: | Code function: | 0_2_0000000140014930 | |
Source: | Code function: | 0_2_0000000140004960 | |
Source: | Code function: | 0_2_00000001401689F8 | |
Source: | Code function: | 0_2_0000000140169A18 | |
Source: | Code function: | 0_2_0000000140041A20 | |
Source: | Code function: | 0_2_0000000140159A80 | |
Source: | Code function: | 0_2_000000014014DAC0 | |
Source: | Code function: | 0_2_0000000140025AF0 | |
Source: | Code function: | 0_2_0000000140163AE8 | |
Source: | Code function: | 0_2_000000014000EBD0 | |
Source: | Code function: | 0_2_000000014003CC80 | |
Source: | Code function: | 0_2_000000014014DCCC | |
Source: | Code function: | 0_2_000000014014EE30 | |
Source: | Code function: | 0_2_000000014001CE50 | |
Source: | Code function: | 0_2_000000014015BEC0 | |
Source: | Code function: | 0_2_0000000140020EC0 | |
Source: | Code function: | 0_2_000000014014DED0 | |
Source: | Code function: | 0_2_0000000140167EE4 | |
Source: | Code function: | 0_2_0000000140043F30 | |
Source: | Code function: | 0_2_0000000140159F8C | |
Source: | Code function: | 0_2_000000014002FFD0 | |
Source: | Code function: | 0_2_01FF55C0 | |
Source: | Code function: | 0_2_02010210 | |
Source: | Code function: | 0_2_02007220 | |
Source: | Code function: | 0_2_01FE99D0 | |
Source: | Code function: | 0_2_01FF4DB0 | |
Source: | Code function: | 0_2_01FE5D60 | |
Source: | Code function: | 0_2_020082A0 | |
Source: | Code function: | 0_2_01FF9120 | |
Source: | Code function: | 0_2_020066E0 | |
Source: | Code function: | 0_2_01FE9500 | |
Source: | Code function: | 0_2_01FFA100 | |
Source: | Code function: | 0_2_01FFB4E0 | |
Source: | Code function: | 0_2_02011F40 | |
Source: | Code function: | 0_2_02012F60 | |
Source: | Code function: | 0_2_020013A3 | |
Source: | Code function: | 0_2_02002BB0 | |
Source: | Code function: | 0_2_0200FBC0 | |
Source: | Code function: | 0_2_02012812 | |
Source: | Code function: | 0_2_01FFCBE0 | |
Source: | Code function: | 0_2_02011490 | |
Source: | Code function: | 0_2_01FEA730 | |
Source: | Code function: | 0_2_01FFBED0 | |
Source: | Code function: | 0_2_01FE66C0 | |
Source: | Code function: | 0_2_02004550 | |
Source: | Code function: | 0_2_01FF16A0 | |
Source: | Code function: | 0_2_01FF42A0 | |
Source: | Code function: | 0_2_0200B5E0 | |
Source: | Code function: | 0_2_020055E0 |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: | 0_2_00000001400412F0 |
Source: | Code function: | 0_2_01FFF3A0 |
Source: | Code function: | 0_2_0000000140015240 |
Source: | Code function: | 0_2_0000000140045630 |
Source: | Code function: | 0_2_000000014000EBD0 |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_0000000140022C5D |
Source: | Code function: | 0_2_000000014000EBD0 |
Source: | Code function: | 0_2_02004D00 |
Source: | Code function: | 0_2_0000000140057D00 |
Source: | Code function: | 0_2_0000000140035830 |
Source: | Code function: | 0_2_0000000140036C70 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_01FECCE0 |
Source: | Code function: | 0_2_000000014014C1E0 |
Source: | Code function: | 0_2_000000014013CC20 |
Source: | Code function: | 0_2_0000000140047BE0 |
Source: | Code function: | 0_2_000000014014C1E0 | |
Source: | Code function: | 0_2_000000014013CDB0 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | NtSetContextThread: | Jump to behavior | ||
Source: | NtSetContextThread: | Jump to behavior | ||
Source: | NtResumeThread: | Jump to behavior | ||
Source: | NtReadVirtualMemory: | Jump to behavior | ||
Source: | NtCreateThreadEx: | Jump to behavior | ||
Source: | NtQueueApcThread: | Jump to behavior | ||
Source: | NtClose: | |||
Source: | NtTerminateThread: | Jump to behavior | ||
Source: | NtAllocateVirtualMemory: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior | ||
Source: | NtSuspendThread: | Jump to behavior | ||
Source: | NtClose: | |||
Source: | NtProtectVirtualMemory: | Jump to behavior |
Source: | Thread register set: | Jump to behavior | ||
Source: | Thread register set: | Jump to behavior |
Source: | Thread register set: | Jump to behavior |
Source: | Code function: | 0_2_000000014000AD90 |
Source: | Code function: | 0_2_0000000140040CA0 |
Source: | Code function: | 0_2_00000001401750D4 | |
Source: | Code function: | 0_2_000000014017468C | |
Source: | Code function: | 0_2_00000001401749E8 | |
Source: | Code function: | 0_2_000000014016CA48 | |
Source: | Code function: | 0_2_0000000140174AB8 | |
Source: | Code function: | 0_2_000000014016CEC8 | |
Source: | Code function: | 0_2_0000000140174EF0 |
Source: | Code function: | 0_2_0000000140003140 |
Source: | Code function: | 0_2_02004D00 |
Source: | Code function: | 0_2_0000000140014930 |
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 Windows Service | 1 Exploitation for Privilege Escalation | 1 Access Token Manipulation | OS Credential Dumping | 1 System Time Discovery | Remote Services | 11 Archive Collected Data | 22 Encrypted Channel | Exfiltration Over Other Network Medium | 1 Data Encrypted for Impact |
Credentials | Domains | Default Accounts | 2 Service Execution | 1 DLL Side-Loading | 1 Access Token Manipulation | 2 Process Injection | LSASS Memory | 41 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 Windows Service | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 2 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 2 Process Injection | 1 Abuse Elevation Control Mechanism | NTDS | 1 Account Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | 1 Abuse Elevation Control Mechanism | 2 Obfuscated Files or Information | LSA Secrets | 1 System Owner/User Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | 1 DLL Side-Loading | 1 DLL Side-Loading | Cached Domain Credentials | 1 System Network Configuration Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 2 File and Directory Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 14 System Information Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
37% | ReversingLabs | Win64.Trojan.InjectedShellCode |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
weblineinfo.com | 62.192.173.45 | true | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
62.192.173.45 | weblineinfo.com | Lithuania | 25780 | HUGESERVER-NETWORKSUS | false |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1509587 |
Start date and time: | 2024-09-11 20:21:12 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 4 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | sGfciyumij.exerenamed because original name is a hash value |
Original Sample Name: | 499d69d5ab8ba263975d5780e3b639a2a8905c50f2a1379bf972889c3913add4.exe |
Detection: | MAL |
Classification: | mal72.troj.evad.winEXE@1/0@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Report size exceeded maximum capacity and may have missing disassembly code.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: sGfciyumij.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
62.192.173.45 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
weblineinfo.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
HUGESERVER-NETWORKSUS | Get hash | malicious | XenoRAT | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | AsyncRAT, VenomRAT | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, Stealc | Browse |
|
File type: | |
Entropy (8bit): | 6.631203205093183 |
TrID: |
|
File name: | sGfciyumij.exe |
File size: | 2'857'472 bytes |
MD5: | 0c3dda927e649661441905cd181c7e70 |
SHA1: | 469bb0c2e694535b62cbd0def0eeb92b43948bea |
SHA256: | 499d69d5ab8ba263975d5780e3b639a2a8905c50f2a1379bf972889c3913add4 |
SHA512: | edeea381fcc54df4ec9197227b1719e048a6215eb5a015f4f122bcee465b0a968b1a811efab7e49dc04a548a0d04e34befee577f9b88567f9059c83dbd5d43f1 |
SSDEEP: | 49152:IFfXWgsVXeLERcq5a7C2mwXBLM40HR1DldPYcaifCR18Q:NOFMdHXBOca/18 |
TLSH: | 81D59D07D3EA41F9DDB6C2388962D403EBB2B8150770ABCF06A495651FE36E15E3E724 |
File Content Preview: | MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......L.-..kC..kC..kC.C.@..kC.C.F..kC..kC..kC...G..kC...@..kC...F.ikC.u....kC.{.G..kC.C.G..kC.f.G..iC.f.F.WkC..kB..jC.C.B./kC.f.J.6kC |
Icon Hash: | e9359c7777737333 |
Entrypoint: | 0x14013d6ec |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA |
Time Stamp: | 0x66688435 [Tue Jun 11 17:07:01 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 3e4dc544b32d46ff67e39ad1b3dbfdc4 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FA6A8ED06FCh |
dec eax |
add esp, 28h |
jmp 00007FA6A8ED0027h |
int3 |
int3 |
jmp 00007FA6A8ECF824h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
nop word ptr [eax+eax+00000000h] |
dec eax |
sub esp, 10h |
dec esp |
mov dword ptr [esp], edx |
dec esp |
mov dword ptr [esp+08h], ebx |
dec ebp |
xor ebx, ebx |
dec esp |
lea edx, dword ptr [esp+18h] |
dec esp |
sub edx, eax |
dec ebp |
cmovb edx, ebx |
dec esp |
mov ebx, dword ptr [00000010h] |
dec ebp |
cmp edx, ebx |
jnc 00007FA6A8ED01C8h |
inc cx |
and edx, 8D4DF000h |
wait |
add al, dh |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x24aa48 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x26e000 | 0x4e5cc | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x25a000 | 0x124ec | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2bd000 | 0x5ff8 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x22f420 | 0x70 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x22f600 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x22f2e0 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x183000 | 0x8c8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x18151e | 0x181600 | 729bf26d67970947dc5f52ea3c131bfe | False | 0.48268668403340903 | data | 6.4811954872775255 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x183000 | 0xc9884 | 0xc9a00 | 13a97fcf741931da0bdbe829b11b24b0 | False | 0.3742964875232486 | data | 5.684406524498899 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x24d000 | 0xce7c | 0x7800 | ea53810db83cddffd7b0abf079889430 | False | 0.18258463541666667 | data | 4.423063086771718 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x25a000 | 0x124ec | 0x12600 | 6cd2363be479f36fafd6aefdfb77faeb | False | 0.4761373299319728 | PEX Binary Archive | 6.138155581624255 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_RDATA | 0x26d000 | 0x1f4 | 0x200 | 94e583dfe43f0826cf4c77165249ec57 | False | 0.521484375 | data | 4.201666898260521 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x26e000 | 0x4e5cc | 0x4e600 | f7c518deb20c05115ba8730e32950d93 | False | 0.8120576654704944 | data | 7.279045577242069 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x2bd000 | 0x5ff8 | 0x6000 | ced03205d1587997f90d126186c124ab | False | 0.2732340494791667 | data | 5.4500743873909725 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x26e1c0 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 80630 x 80630 px/m | English | United States | 0.1148852478410032 |
RT_STRING | 0x27e9e8 | 0x30 | data | English | United States | 0.625 |
RT_GROUP_ICON | 0x27ea18 | 0x14 | data | English | United States | 1.15 |
RT_VERSION | 0x27ea2c | 0x2d4 | data | English | United States | 0.4613259668508287 |
RT_ANICURSOR | 0x27ed00 | 0x3d74a | data | 0.9982917663136317 | ||
RT_MANIFEST | 0x2bc44c | 0x17d | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5931758530183727 |
DLL | Import |
---|---|
CRYPT32.dll | CertDuplicateCertificateContext, CertFindCertificateInStore, CertFreeCertificateContext, CertOpenStore, CertCloseStore, CertGetCertificateContextProperty, CertEnumCertificatesInStore |
KERNEL32.dll | GlobalFree, ExpandEnvironmentStringsW, GetLongPathNameW, GetWindowsDirectoryW, LocalAlloc, GetCurrentProcessId, GetFileSizeEx, ReadFile, WriteFile, GetFileSize, SetEndOfFile, GetStdHandle, FindNextFileW, FindClose, GetModuleHandleA, GetCurrentDirectoryW, InitializeCriticalSectionAndSpinCount, GetSystemTimeAsFileTime, TerminateProcess, GetStartupInfoW, SetEvent, ResetEvent, ReleaseMutex, CreateMutexW, CreateEventW, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetEnvironmentVariableW, SetEnvironmentVariableW, GetFileType, DeleteFiber, QueryPerformanceCounter, ConvertFiberToThread, GetConsoleMode, SetConsoleMode, ReadConsoleA, ReadConsoleW, WriteConsoleW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetOEMCP, GetACP, IsValidCodePage, FindFirstFileExW, FlushFileBuffers, GetFileInformationByHandle, DeleteFileW, SetFileAttributesW, RemoveDirectoryW, CreateDirectoryW, GetFileAttributesExW, GetFileAttributesW, FindFirstFileW, WaitForMultipleObjects, GetCurrentThread, LoadLibraryW, GetExitCodeProcess, WaitForSingleObject, CreateProcessW, GlobalAlloc, GetLogicalDriveStringsW, SetLastError, GetNativeSystemInfo, IsWow64Process, CopyFileW, LocalFree, GetCurrentProcess, GetSystemInfo, VerifyVersionInfoW, VerSetConditionMask, GetVersionExW, MultiByteToWideChar, WideCharToMultiByte, OutputDebugStringW, FileTimeToSystemTime, CloseHandle, CreateFileW, GetTimeZoneInformation, SystemTimeToTzSpecificLocalTime, GetLocalTime, GetModuleHandleW, GetProcAddress, GetTickCount, SleepEx, GetTickCount64, GetModuleFileNameW, GetProcessHeap, DeleteCriticalSection, DecodePointer, HeapAlloc, HeapReAlloc, GetLastError, HeapSize, InitializeCriticalSectionEx, HeapFree, SwitchToThread, EnterCriticalSection, LeaveCriticalSection, RtlUnwind, GetFullPathNameW, SetStdHandle, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, CompareStringW, FlsFree, FlsSetValue, FlsGetValue, FlsAlloc, SetFilePointerEx, GetConsoleOutputCP, GetCommandLineW, GetCommandLineA, PeekNamedPipe, GetDriveTypeW, SetConsoleCtrlHandler, GetModuleHandleExW, ExitProcess, LoadLibraryExW, RtlPcToFileHeader, InterlockedPushEntrySList, RtlUnwindEx, InitializeSListHead, SleepConditionVariableSRW, WakeAllConditionVariable, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, RaiseException, IsDebuggerPresent, GetCPInfo, LCMapStringEx, EncodePointer, GetStringTypeW, FormatMessageW, CallNamedPipeW, GetProcessId, GetCurrentThreadId, Sleep, QueryDosDeviceW, FreeLibrary |
USER32.dll | GetProcessWindowStation, MessageBoxW, GetUserObjectInformationW |
ADVAPI32.dll | SetEntriesInAclW, CheckTokenMembership, FreeSid, StartServiceW, NotifyServiceStatusChangeW, CloseServiceHandle, RegOpenKeyExW, RegQueryValueExW, RegCloseKey, RegEnumKeyExW, IsTextUnicode, OpenThreadToken, OpenProcessToken, OpenSCManagerW, OpenServiceW, QueryServiceStatusEx, CryptEnumProvidersW, CryptSignHashW, CryptDecrypt, CryptExportKey, CryptGetUserKey, CryptGetProvParam, CryptSetHashParam, CryptDestroyKey, ReportEventW, RegisterEventSourceW, DeregisterEventSource, CryptDestroyHash, CryptReleaseContext, CryptCreateHash, CryptAcquireContextW, CreateWellKnownSid, GetSidSubAuthority, GetSidSubAuthorityCount, AreAllAccessesGranted, MapGenericMask, ConvertStringSidToSidW, ConvertSidToStringSidW, AdjustTokenPrivileges, LookupPrivilegeValueW, RegUnLoadKeyW, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegQueryInfoKeyW, RegLoadAppKeyW, RegLoadKeyW, RegEnumValueW, RegEnumKeyW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, TreeSetNamedSecurityInfoW, SetSecurityInfo, GetSecurityInfo, SetNamedSecurityInfoW, GetNamedSecurityInfoW, DeleteAce, GetExplicitEntriesFromAclW, QueryServiceConfigW, AllocateAndInitializeSid |
SHELL32.dll | SHGetFolderPathW, ShellExecuteW |
ole32.dll | CoUninitialize, CoInitializeEx, CoGetClassObject, CoCreateInstance, StringFromGUID2 |
OLEAUT32.dll | SystemTimeToVariantTime, VariantInit, VariantClear, VariantTimeToSystemTime, VariantChangeType, SysFreeString, SysAllocString |
VERSION.dll | VerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW |
MPR.dll | WNetGetConnectionW |
NETAPI32.dll | NetApiBufferFree, NetWkstaGetInfo |
PSAPI.DLL | GetProcessImageFileNameW |
sfc.dll | SfcIsFileProtected |
AUTHZ.dll | AuthzInitializeContextFromSid, AuthzAccessCheck, AuthzFreeContext, AuthzFreeResourceManager, AuthzInitializeResourceManager |
bcrypt.dll | BCryptGetProperty, BCryptGenRandom, BCryptCreateHash, BCryptHashData, BCryptImportKeyPair, BCryptDestroyHash, BCryptCloseAlgorithmProvider, BCryptFinishHash, BCryptDestroyKey, BCryptVerifySignature, BCryptOpenAlgorithmProvider |
WS2_32.dll | recv, send, WSACleanup, WSAStartup, WSAGetLastError, WSASetLastError, closesocket |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 11, 2024 20:22:18.942310095 CEST | 49706 | 443 | 192.168.2.5 | 62.192.173.45 |
Sep 11, 2024 20:22:18.942389965 CEST | 443 | 49706 | 62.192.173.45 | 192.168.2.5 |
Sep 11, 2024 20:22:18.942523003 CEST | 49706 | 443 | 192.168.2.5 | 62.192.173.45 |
Sep 11, 2024 20:22:18.954622984 CEST | 49706 | 443 | 192.168.2.5 | 62.192.173.45 |
Sep 11, 2024 20:22:18.954655886 CEST | 443 | 49706 | 62.192.173.45 | 192.168.2.5 |
Sep 11, 2024 20:22:51.020116091 CEST | 49706 | 443 | 192.168.2.5 | 62.192.173.45 |
Sep 11, 2024 20:23:22.047103882 CEST | 53999 | 443 | 192.168.2.5 | 62.192.173.45 |
Sep 11, 2024 20:23:22.047148943 CEST | 443 | 53999 | 62.192.173.45 | 192.168.2.5 |
Sep 11, 2024 20:23:22.047239065 CEST | 53999 | 443 | 192.168.2.5 | 62.192.173.45 |
Sep 11, 2024 20:23:22.047689915 CEST | 53999 | 443 | 192.168.2.5 | 62.192.173.45 |
Sep 11, 2024 20:23:22.047712088 CEST | 443 | 53999 | 62.192.173.45 | 192.168.2.5 |
Sep 11, 2024 20:23:54.114371061 CEST | 53999 | 443 | 192.168.2.5 | 62.192.173.45 |
Sep 11, 2024 20:24:20.178037882 CEST | 54000 | 443 | 192.168.2.5 | 62.192.173.45 |
Sep 11, 2024 20:24:20.178132057 CEST | 443 | 54000 | 62.192.173.45 | 192.168.2.5 |
Sep 11, 2024 20:24:20.178246021 CEST | 54000 | 443 | 192.168.2.5 | 62.192.173.45 |
Sep 11, 2024 20:24:20.178653955 CEST | 54000 | 443 | 192.168.2.5 | 62.192.173.45 |
Sep 11, 2024 20:24:20.178689957 CEST | 443 | 54000 | 62.192.173.45 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 11, 2024 20:22:18.920835018 CEST | 55879 | 53 | 192.168.2.5 | 1.1.1.1 |
Sep 11, 2024 20:22:18.936714888 CEST | 53 | 55879 | 1.1.1.1 | 192.168.2.5 |
Sep 11, 2024 20:22:35.870491982 CEST | 53 | 51347 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Sep 11, 2024 20:22:18.920835018 CEST | 192.168.2.5 | 1.1.1.1 | 0x59d7 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Sep 11, 2024 20:22:18.936714888 CEST | 1.1.1.1 | 192.168.2.5 | 0x59d7 | No error (0) | 62.192.173.45 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 14:22:15 |
Start date: | 11/09/2024 |
Path: | C:\Users\user\Desktop\sGfciyumij.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x140000000 |
File size: | 2'857'472 bytes |
MD5 hash: | 0C3DDA927E649661441905CD181C7E70 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 3.5% |
Dynamic/Decrypted Code Coverage: | 42.3% |
Signature Coverage: | 40.1% |
Total number of Nodes: | 723 |
Total number of Limit Nodes: | 29 |
Graph
Function 000000014003DE8B Relevance: 99.2, APIs: 28, Strings: 28, Instructions: 1210windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140001D40 Relevance: 54.8, APIs: 10, Strings: 21, Instructions: 528COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140016110 Relevance: 41.9, APIs: 18, Strings: 5, Instructions: 1624COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140033958 Relevance: 38.6, APIs: 2, Strings: 20, Instructions: 93nativememoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000D2F0 Relevance: 30.1, APIs: 14, Strings: 3, Instructions: 361memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140014BA0 Relevance: 23.1, APIs: 10, Strings: 3, Instructions: 364registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000A9F8 Relevance: 17.7, APIs: 5, Strings: 5, Instructions: 231COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02004D00 Relevance: 10.8, APIs: 7, Instructions: 282COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000DA60 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 185registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FFF3A0 Relevance: 5.5, APIs: 2, Strings: 1, Instructions: 215processthreadCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140033A90 Relevance: 3.1, APIs: 2, Instructions: 62nativememoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FF55C0 Relevance: .9, Instructions: 926COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02014360 Relevance: .1, Instructions: 138COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020145F0 Relevance: .1, Instructions: 82COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02014BE0 Relevance: .1, Instructions: 71COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020151C0 Relevance: .1, Instructions: 71COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FF7A50 Relevance: .1, Instructions: 69COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02014FF0 Relevance: .1, Instructions: 68COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02014740 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FDD65A Relevance: .0, Instructions: 43COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FDD6CA Relevance: .0, Instructions: 37COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FF8149 Relevance: .0, Instructions: 20COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400147C0 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 69registrylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014016CAC4 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 117libraryloaderCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400560C0 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 81synchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000A960 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 148COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400520C0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 25networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140047750 Relevance: 4.6, APIs: 3, Instructions: 141sleepthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FF8C60 Relevance: 3.2, APIs: 2, Instructions: 188COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000E800 Relevance: 3.1, APIs: 2, Instructions: 124sleepthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014013CD74 Relevance: 3.0, APIs: 2, Instructions: 21COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140167DAC Relevance: 1.3, APIs: 1, Instructions: 29memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140025AF0 Relevance: 150.1, APIs: 59, Strings: 25, Instructions: 3075COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014001E120 Relevance: 102.6, APIs: 32, Strings: 25, Instructions: 2874COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140041A20 Relevance: 73.0, APIs: 23, Strings: 18, Instructions: 1264COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000EBD0 Relevance: 72.3, APIs: 23, Strings: 18, Instructions: 589serviceCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140003140 Relevance: 70.5, APIs: 33, Strings: 7, Instructions: 471memorypipetimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002E350 Relevance: 61.3, APIs: 21, Strings: 13, Instructions: 1807COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014001A0B0 Relevance: 59.2, APIs: 16, Strings: 17, Instructions: 1456COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140029060 Relevance: 54.0, APIs: 19, Strings: 11, Instructions: 1470COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400481B0 Relevance: 47.5, APIs: 8, Strings: 19, Instructions: 215COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400488E0 Relevance: 36.9, APIs: 6, Strings: 15, Instructions: 151COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140014930 Relevance: 33.4, APIs: 12, Strings: 7, Instructions: 141registrylibraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014013A090 Relevance: 31.7, APIs: 11, Strings: 7, Instructions: 190memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400363E3 Relevance: 28.4, APIs: 9, Strings: 7, Instructions: 394COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140036C70 Relevance: 28.2, APIs: 11, Strings: 5, Instructions: 188libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140043490 Relevance: 26.9, APIs: 8, Strings: 7, Instructions: 629COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140015240 Relevance: 21.3, APIs: 7, Strings: 5, Instructions: 305comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140010140 Relevance: 21.2, APIs: 3, Strings: 9, Instructions: 238COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140025340 Relevance: 19.8, APIs: 7, Strings: 4, Instructions: 504COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014001C4F0 Relevance: 19.7, APIs: 3, Strings: 8, Instructions: 470COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140045150 Relevance: 19.6, APIs: 3, Strings: 8, Instructions: 311COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014003CC80 Relevance: 18.1, APIs: 9, Strings: 1, Instructions: 582COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140158138 Relevance: 12.9, APIs: 1, Strings: 6, Instructions: 608COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000E4B0 Relevance: 12.5, APIs: 5, Strings: 2, Instructions: 214COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400212E0 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 225libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001401750D4 Relevance: 10.7, APIs: 7, Instructions: 171COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014014C1E0 Relevance: 9.1, APIs: 6, Instructions: 83COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400378E0 Relevance: 7.5, APIs: 2, Strings: 2, Instructions: 503COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140004960 Relevance: 7.5, APIs: 2, Strings: 2, Instructions: 501COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014013CC20 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 42COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FE9500 Relevance: 5.4, Strings: 4, Instructions: 380COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014016193C Relevance: 4.8, APIs: 3, Instructions: 308COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FF16A0 Relevance: 4.5, Strings: 3, Instructions: 795COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02007220 Relevance: 4.4, Strings: 3, Instructions: 626COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0200B5E0 Relevance: 3.0, Strings: 2, Instructions: 550COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140168378 Relevance: 2.6, Strings: 2, Instructions: 144COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FFCBE0 Relevance: 1.9, Strings: 1, Instructions: 623COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FFB4E0 Relevance: 1.8, Strings: 1, Instructions: 571COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FE5D60 Relevance: 1.8, Strings: 1, Instructions: 524COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020013A3 Relevance: 1.7, Strings: 1, Instructions: 437COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02004550 Relevance: 1.7, Strings: 1, Instructions: 427COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020066E0 Relevance: 1.6, Strings: 1, Instructions: 328COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02011490 Relevance: 1.6, Strings: 1, Instructions: 327COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001401749E8 Relevance: 1.6, APIs: 1, Instructions: 61COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140174AB8 Relevance: 1.5, APIs: 1, Instructions: 41COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014016CA48 Relevance: 1.5, APIs: 1, Instructions: 32COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FE66C0 Relevance: 1.0, Instructions: 996COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02002BB0 Relevance: .8, Instructions: 821COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02012F60 Relevance: .6, Instructions: 591COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02012812 Relevance: .6, Instructions: 559COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0200FBC0 Relevance: .5, Instructions: 543COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02011F40 Relevance: .5, Instructions: 514COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FF9120 Relevance: .5, Instructions: 494COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FE99D0 Relevance: .5, Instructions: 489COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02010210 Relevance: .5, Instructions: 473COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FF4DB0 Relevance: .5, Instructions: 471COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FF42A0 Relevance: .4, Instructions: 417COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020082A0 Relevance: .4, Instructions: 407COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020055E0 Relevance: .4, Instructions: 398COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FFBED0 Relevance: .3, Instructions: 333COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140159A80 Relevance: .3, Instructions: 287COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FEA730 Relevance: .3, Instructions: 275COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01FFA100 Relevance: .2, Instructions: 157COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014014DAC0 Relevance: .1, Instructions: 146COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000A8B0 Relevance: 52.5, APIs: 1, Strings: 29, Instructions: 18COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400041B0 Relevance: 31.6, APIs: 13, Strings: 5, Instructions: 118memorytimethreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140036940 Relevance: 24.6, APIs: 9, Strings: 5, Instructions: 150COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014003A2E0 Relevance: 23.0, APIs: 10, Strings: 3, Instructions: 218COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000F8E0 Relevance: 21.2, APIs: 5, Strings: 7, Instructions: 225comsleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000CA00 Relevance: 21.2, APIs: 5, Strings: 7, Instructions: 225comsleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000E177 Relevance: 21.2, APIs: 7, Strings: 5, Instructions: 206COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140146B04 Relevance: 19.9, APIs: 13, Instructions: 361COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140149468 Relevance: 19.6, APIs: 5, Strings: 6, Instructions: 359COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140167A10 Relevance: 18.1, APIs: 12, Instructions: 112COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014001B930 Relevance: 17.9, APIs: 5, Strings: 5, Instructions: 392COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001401449E8 Relevance: 16.7, APIs: 11, Instructions: 158COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014003DA90 Relevance: 16.0, APIs: 5, Strings: 4, Instructions: 231libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014014634C Relevance: 15.9, APIs: 2, Strings: 7, Instructions: 126COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140045A50 Relevance: 15.9, APIs: 4, Strings: 5, Instructions: 123COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140047A40 Relevance: 15.9, APIs: 4, Strings: 5, Instructions: 107COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140153BC8 Relevance: 14.5, APIs: 3, Strings: 5, Instructions: 480COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400372B0 Relevance: 14.2, APIs: 3, Strings: 5, Instructions: 222COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140047200 Relevance: 14.2, APIs: 1, Strings: 7, Instructions: 207COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140036A98 Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 117COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140148054 Relevance: 14.1, APIs: 2, Strings: 6, Instructions: 111COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140028B90 Relevance: 12.6, APIs: 4, Strings: 3, Instructions: 316COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140139BF0 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 62registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140056220 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 60synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140153150 Relevance: 11.0, APIs: 3, Strings: 3, Instructions: 494COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140011FF0 Relevance: 10.8, APIs: 2, Strings: 4, Instructions: 314COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014014A3E8 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 126COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140037120 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 95COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140056450 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 31synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140008830 Relevance: 9.3, APIs: 6, Instructions: 308COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140167B88 Relevance: 9.1, APIs: 6, Instructions: 57COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400082C0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 137COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001401499B8 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 89COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400562A0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 46synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001401461A4 Relevance: 7.6, APIs: 5, Instructions: 94COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140167C50 Relevance: 7.6, APIs: 5, Instructions: 54COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140010C70 Relevance: 7.3, APIs: 2, Strings: 2, Instructions: 340COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140010940 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 216timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014003DAA0 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 159libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400399A0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 114COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400079D0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 114COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140139B30 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 46commemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014003B110 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 44COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140148AD0 Relevance: 6.1, APIs: 4, Instructions: 87COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014013DC3C Relevance: 6.0, APIs: 4, Instructions: 39timethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140009480 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 144COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000D890 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 119COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014014699C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 94COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140008170 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 56COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140002A20 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 49memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014013F490 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 44COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140055C70 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 41COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140055C10 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 31COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|