Windows
Analysis Report
49GqFpn1V8.exe
Overview
General Information
Sample name: | 49GqFpn1V8.exerenamed because original name is a hash value |
Original sample name: | e7cb46c59bd25d286e55ea5d61aef64e5ed103ed375250485071cd56ccb884a3.exe |
Analysis ID: | 1509588 |
MD5: | fce92b546ef981e56e070b8d419da291 |
SHA1: | f736163e9d6539302cf7f81a78cd5fd019efb5ce |
SHA256: | e7cb46c59bd25d286e55ea5d61aef64e5ed103ed375250485071cd56ccb884a3 |
Tags: | 62-192-173-45exe |
Infos: | |
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 49GqFpn1V8.exe (PID: 5912 cmdline:
"C:\Users\ user\Deskt op\49GqFpn 1V8.exe" MD5: FCE92B546EF981E56E070B8D419DA291)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Brute Ratel C4, BruteRatel | Brute Ratel is a a Customized Command and Control Center for Red Team and Adversary SimulationSMB and TCP payloads provide functionality to write custom external C2 channels over legitimate websites such as Slack, Discord, Microsoft Teams and more.Built-in debugger to detect EDR userland hooks.Ability to keep memory artifacts hidden from EDRs and AV.Direct Windows SYS calls on the fly. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BruteRatel_2 | Yara detected BruteRatel | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Integrated Neural Analysis Model: |
Source: | Code function: | 0_2_00457650 | |
Source: | Code function: | 0_2_04239DFC | |
Source: | Code function: | 0_2_04228FD8 | |
Source: | Code function: | 0_2_042290A4 | |
Source: | Code function: | 0_2_042248B0 | |
Source: | Code function: | 0_2_04229884 | |
Source: | Code function: | 0_2_042298E0 | |
Source: | Code function: | 0_2_0423C128 | |
Source: | Code function: | 0_2_0423C1C4 | |
Source: | Code function: | 0_2_0422A368 | |
Source: | Code function: | 0_2_04229344 |
Source: | Code function: | 0_2_0422C4A0 |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 0_2_0048F710 | |
Source: | Code function: | 0_2_042410D0 |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_04226008 |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Code function: | 0_2_04228FD8 | |
Source: | Code function: | 0_2_042290A4 |
Source: | Code function: | 0_3_041DA070 | |
Source: | Code function: | 0_3_041D9FD0 | |
Source: | Code function: | 0_2_00477A51 | |
Source: | Code function: | 0_2_00402400 | |
Source: | Code function: | 0_2_004565F0 | |
Source: | Code function: | 0_2_00456710 | |
Source: | Code function: | 0_2_004567C0 | |
Source: | Code function: | 0_2_00477BC6 | |
Source: | Code function: | 0_2_00477CCE | |
Source: | Code function: | 0_2_04253CC8 | |
Source: | Code function: | 0_2_04253EAC | |
Source: | Code function: | 0_2_04252EF4 | |
Source: | Code function: | 0_2_04253F70 | |
Source: | Code function: | 0_2_04253FF0 | |
Source: | Code function: | 0_2_0425382C | |
Source: | Code function: | 0_2_04253170 | |
Source: | Code function: | 0_2_042541A4 | |
Source: | Code function: | 0_2_04254224 | |
Source: | Code function: | 0_2_042532F8 | |
Source: | Code function: | 0_2_04252B7C | |
Source: | Code function: | 0_2_042533A8 | |
Source: | Code function: | 0_2_04253428 | |
Source: | Code function: | 0_2_04252CB8 | |
Source: | Code function: | 0_2_04222C94 | |
Source: | Code function: | 0_2_0425355C | |
Source: | Code function: | 0_2_04253D8C | |
Source: | Code function: | 0_2_04253638 | |
Source: | Code function: | 0_2_04252E00 | |
Source: | Code function: | 0_2_042536E8 | |
Source: | Code function: | 0_2_0425377C | |
Source: | Code function: | 0_2_0425303C | |
Source: | Code function: | 0_2_04254070 | |
Source: | Code function: | 0_2_042538F0 | |
Source: | Code function: | 0_2_042540F0 | |
Source: | Code function: | 0_2_042241A8 | |
Source: | Code function: | 0_2_042539B4 | |
Source: | Code function: | 0_2_042229EC | |
Source: | Code function: | 0_2_04252A20 | |
Source: | Code function: | 0_2_04253264 | |
Source: | Code function: | 0_2_04253A78 | |
Source: | Code function: | 0_2_042542A4 | |
Source: | Code function: | 0_2_04252AA0 | |
Source: | Code function: | 0_2_04245AB8 | |
Source: | Code function: | 0_2_04253B3C | |
Source: | Code function: | 0_2_04252BEC | |
Source: | Code function: | 0_2_04253BEC |
Source: | Code function: | 0_2_00415300 |
Source: | Code function: | 0_2_0042E8B0 |
Source: | Code function: | 0_2_0424A4C4 |
Source: | Code function: | 0_2_00414000 | |
Source: | Code function: | 0_2_00483033 | |
Source: | Code function: | 0_2_0042B150 | |
Source: | Code function: | 0_2_0046F160 | |
Source: | Code function: | 0_2_00409250 | |
Source: | Code function: | 0_2_00408260 | |
Source: | Code function: | 0_2_0040D2E0 | |
Source: | Code function: | 0_2_004062F0 | |
Source: | Code function: | 0_2_00410350 | |
Source: | Code function: | 0_2_00415300 | |
Source: | Code function: | 0_2_0040F3E0 | |
Source: | Code function: | 0_2_004184F0 | |
Source: | Code function: | 0_2_004954FF | |
Source: | Code function: | 0_2_00451480 | |
Source: | Code function: | 0_2_00468560 | |
Source: | Code function: | 0_2_004015B0 | |
Source: | Code function: | 0_2_00435630 | |
Source: | Code function: | 0_2_0046D6C0 | |
Source: | Code function: | 0_2_0044F6D0 | |
Source: | Code function: | 0_2_004076B0 | |
Source: | Code function: | 0_2_004806B5 | |
Source: | Code function: | 0_2_0040C820 | |
Source: | Code function: | 0_2_00408890 | |
Source: | Code function: | 0_2_0046B8A0 | |
Source: | Code function: | 0_2_0042E8B0 | |
Source: | Code function: | 0_2_00423980 | |
Source: | Code function: | 0_2_0048B9AC | |
Source: | Code function: | 0_2_00480A43 | |
Source: | Code function: | 0_2_00434A30 | |
Source: | Code function: | 0_2_00440B20 | |
Source: | Code function: | 0_2_00410BB0 | |
Source: | Code function: | 0_2_0041CBB0 | |
Source: | Code function: | 0_2_00473C40 | |
Source: | Code function: | 0_2_00459C70 | |
Source: | Code function: | 0_2_0040DC30 | |
Source: | Code function: | 0_2_00468CC0 | |
Source: | Code function: | 0_2_00436CF0 | |
Source: | Code function: | 0_2_00476C93 | |
Source: | Code function: | 0_2_0040CCA0 | |
Source: | Code function: | 0_2_00464D50 | |
Source: | Code function: | 0_2_0040BD10 | |
Source: | Code function: | 0_2_00491E40 | |
Source: | Code function: | 0_2_00406E60 | |
Source: | Code function: | 0_2_0048CEA4 | |
Source: | Code function: | 0_2_00484FE0 | |
Source: | Code function: | 0_2_04221300 |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Classification label: |
Source: | Code function: | 0_2_0423781C |
Source: | Code function: | 0_2_00457650 |
Source: | Code function: | 0_2_0042E8B0 | |
Source: | Code function: | 0_2_04246CE0 | |
Source: | Code function: | 0_2_0424B18C |
Source: | Code function: | 0_2_0423D5C8 |
Source: | Code function: | 0_2_0043B1C0 |
Source: | Code function: | 0_2_0042E8B0 |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00472795 | |
Source: | Code function: | 0_2_042265C0 | |
Source: | Code function: | 0_2_04235773 | |
Source: | Code function: | 0_2_0424A388 | |
Source: | Code function: | 0_2_0423308E | |
Source: | Code function: | 0_2_04235E85 | |
Source: | Code function: | 0_2_0424C73D | |
Source: | Code function: | 0_2_04244255 | |
Source: | Code function: | 0_2_0422986C | |
Source: | Code function: | 0_2_0424502A | |
Source: | Code function: | 0_2_042451F0 | |
Source: | Code function: | 0_2_042476CF | |
Source: | Code function: | 0_2_042476EA | |
Source: | Code function: | 0_2_042369DD | |
Source: | Code function: | 0_2_0423A26B | |
Source: | Code function: | 0_2_0423A29E | |
Source: | Code function: | 0_2_04221848 | |
Source: | Code function: | 0_2_0424F833 | |
Source: | Code function: | 0_2_0422C312 | |
Source: | Code function: | 0_2_04251FFD | |
Source: | Code function: | 0_2_042522D5 | |
Source: | Code function: | 0_2_04249AF1 | |
Source: | Code function: | 0_2_04251FFD | |
Source: | Code function: | 0_2_042522D5 | |
Source: | Code function: | 0_2_04251FFD | |
Source: | Code function: | 0_2_042522D5 | |
Source: | Code function: | 0_2_04251FFD | |
Source: | Code function: | 0_2_042522D5 | |
Source: | Code function: | 0_2_0423CE16 | |
Source: | Code function: | 0_2_0424F5EF | |
Source: | Code function: | 0_2_0424F702 |
Source: | Code function: | 0_2_0042E8B0 |
Source: | Code function: | 0_2_00457650 |
Source: | Code function: | 0_2_0423D5C8 |
Source: | Code function: | 0_2_0424BF88 |
Source: | Code function: | 0_2_042433A0 | |
Source: | Code function: | 0_2_04248E90 |
Source: | Check user administrative privileges: | graph_0-69403 |
Source: | API coverage: |
Source: | Code function: | 0_2_0048F710 | |
Source: | Code function: | 0_2_042410D0 |
Source: | Code function: | 0_2_0045A3EE |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_00457650 |
Source: | Code function: | 0_2_0422B7E8 |
Source: | Code function: | 0_2_0047D0A3 |
Source: | Code function: | 0_2_0423D5C8 |
Source: | Code function: | 0_2_00415300 |
Source: | Code function: | 0_3_041D8C42 | |
Source: | Code function: | 0_3_041D9170 | |
Source: | Code function: | 0_3_041D9070 | |
Source: | Code function: | 0_2_00478023 | |
Source: | Code function: | 0_2_0048DD5A | |
Source: | Code function: | 0_2_0048DD16 | |
Source: | Code function: | 0_2_00488D22 | |
Source: | Code function: | 0_2_0422B8C8 | |
Source: | Code function: | 0_2_0422BA04 | |
Source: | Code function: | 0_2_04236A70 |
Source: | Code function: | 0_2_00457C80 |
Source: | Code function: | 0_2_0047D0A3 | |
Source: | Code function: | 0_2_004722A1 | |
Source: | Code function: | 0_2_004724B9 | |
Source: | Code function: | 0_2_0423567C | |
Source: | Code function: | 0_2_04242B0C | |
Source: | Code function: | 0_2_0423AB18 |
Source: | Code function: | 0_2_04242788 |
Source: | Code function: | 0_2_00471E77 |
Source: | Code function: | 0_2_0049238F | |
Source: | Code function: | 0_2_0048D4FD | |
Source: | Code function: | 0_2_00492637 | |
Source: | Code function: | 0_2_00492682 | |
Source: | Code function: | 0_2_0049271D | |
Source: | Code function: | 0_2_004927B0 | |
Source: | Code function: | 0_2_0048DA44 | |
Source: | Code function: | 0_2_00492A10 | |
Source: | Code function: | 0_2_00492B39 | |
Source: | Code function: | 0_2_00492C3F | |
Source: | Code function: | 0_2_00492D0E | |
Source: | Code function: | 0_2_0045DDFD |
Source: | Code function: | 0_2_0045E1B5 |
Source: | Code function: | 0_2_042433A0 |
Source: | Code function: | 0_2_042433A0 |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Source: | Code function: | 0_2_0043B090 | |
Source: | Code function: | 0_2_0042E8B0 | |
Source: | Code function: | 0_2_0043AF40 | |
Source: | Code function: | 0_2_042495A0 | |
Source: | Code function: | 0_2_0424F1DC |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 2 Valid Accounts | 12 Service Execution | 2 Valid Accounts | 2 Valid Accounts | 2 Valid Accounts | OS Credential Dumping | 1 System Time Discovery | Remote Services | 11 Archive Collected Data | 22 Encrypted Channel | Exfiltration Over Other Network Medium | 1 Data Encrypted for Impact |
Credentials | Domains | Default Accounts | 1 Native API | 14 Windows Service | 21 Access Token Manipulation | 21 Access Token Manipulation | LSASS Memory | 41 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 14 Windows Service | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 2 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | 1 Image File Execution Options Injection | 1 DLL Side-Loading | 2 Obfuscated Files or Information | NTDS | 1 Account Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | 1 Image File Execution Options Injection | 1 DLL Side-Loading | LSA Secrets | 1 System Owner/User Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | Steganography | Cached Domain Credentials | 1 System Service Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 1 System Network Configuration Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 1 File and Directory Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | HTML Smuggling | /etc/passwd and /etc/shadow | 25 System Information Discovery | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
weblineinfo.com | 62.192.173.45 | true | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
62.192.173.45 | weblineinfo.com | Lithuania | 25780 | HUGESERVER-NETWORKSUS | false |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1509588 |
Start date and time: | 2024-09-11 20:21:13 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 49GqFpn1V8.exerenamed because original name is a hash value |
Original Sample Name: | e7cb46c59bd25d286e55ea5d61aef64e5ed103ed375250485071cd56ccb884a3.exe |
Detection: | MAL |
Classification: | mal52.troj.evad.winEXE@1/0@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Report size exceeded maximum capacity and may have missing disassembly code.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: 49GqFpn1V8.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
62.192.173.45 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
weblineinfo.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
HUGESERVER-NETWORKSUS | Get hash | malicious | XenoRAT | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | AsyncRAT, VenomRAT | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, Stealc | Browse |
|
File type: | |
Entropy (8bit): | 7.07704702699029 |
TrID: |
|
File name: | 49GqFpn1V8.exe |
File size: | 1'321'984 bytes |
MD5: | fce92b546ef981e56e070b8d419da291 |
SHA1: | f736163e9d6539302cf7f81a78cd5fd019efb5ce |
SHA256: | e7cb46c59bd25d286e55ea5d61aef64e5ed103ed375250485071cd56ccb884a3 |
SHA512: | 112e4655b619b891c862150725d902da0611cb81b379bbf631259336a9e6860957d80d86f28749838828c6eb68e779fed29c27694cf5926ebd7320f20d17ca6d |
SSDEEP: | 24576:15fvrZFtYuBY9VEFn5qSh0lhSMXl0yJkdV4Km2Dtm3v2B5:xvhWVKn5qPvJIV4P+4vw |
TLSH: | 2655BF207546C072E45202F15E29EBBA963DFA315BB306CF63D45A3E9D242C22F37A57 |
File Content Preview: | MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........U3u.4]&.4]&.4]&IF^'.4]&IFX',4]&IFY'.4]&...&.4]&..Y'.4]&..^'.4]&C@X'.4]&..X'.4]&.L.&.4]&.4]&.4]&IF\'.4]&.4\&.5]&..T'.4]&..]'.4] |
Icon Hash: | cc8d0d191e1e107c |
Entrypoint: | 0x4590d0 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | GUARD_CF |
Time Stamp: | 0x65BBAFE7 [Thu Feb 1 14:51:19 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 8df706b74441c0b8af906390f7c80b82 |
Signature Valid: | |
Signature Issuer: | |
Signature Validation Error: | |
Error Number: | |
Not Before, Not After | |
Subject Chain | |
Version: | |
Thumbprint MD5: | |
Thumbprint SHA-1: | |
Thumbprint SHA-256: | |
Serial: |
Instruction |
---|
call 00007F50B8B66AC7h |
jmp 00007F50B8B4D24Bh |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
push esi |
push edi |
push 004D47E0h |
mov edi, ecx |
call 00007F50B8B4E2F7h |
lea esi, dword ptr [edi+14h] |
mov dword ptr [edi], 004D485Ch |
xorps xmm0, xmm0 |
movq qword ptr [esi], xmm0 |
push esi |
mov dword ptr [esi+04h], 00000000h |
call 00007F50B8B504A8h |
push esi |
call 00007F50B8B504B1h |
add esp, 08h |
mov eax, edi |
pop edi |
pop esi |
ret |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
push ebp |
mov ebp, esp |
push FFFFFFFFh |
push 0049FA50h |
mov eax, dword ptr fs:[00000000h] |
push eax |
sub esp, 20h |
push ebx |
push esi |
push edi |
mov eax, dword ptr [004E6140h] |
xor eax, ebp |
push eax |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
mov dword ptr [ebp-10h], esp |
mov dword ptr [ebp-04h], 00000000h |
mov edi, dword ptr [ecx+24h] |
test edi, edi |
je 00007F50B8B4D491h |
mov eax, dword ptr [edi] |
mov esi, dword ptr [eax+08h] |
mov ecx, esi |
call dword ptr [004A3338h] |
mov ecx, edi |
call esi |
mov ecx, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], ecx |
pop ecx |
pop edi |
pop esi |
pop ebx |
mov esp, ebp |
pop ebp |
ret |
mov eax, 00459182h |
ret |
mov eax, 0045916Ah |
ret |
call 00007F50B8B4F5B2h |
lea ecx, dword ptr [ebp-2Ch] |
mov dword ptr [ebp-10h], esp |
mov byte ptr [ebp-04h], 00000002h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0xe4370 | 0xe4 | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x148000 | 0xa0 | .reloc |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xef000 | 0x4fa90 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x108448 | 0x2978 | .rsrc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x13f000 | 0x8a6c | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xd4b30 | 0x8c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0xd4bc0 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0xc3ff0 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xa3000 | 0x338 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0xe4134 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xa1aca | 0xa1c00 | b8ed0d689c8dce59fb9c748365307d93 | False | 0.4761202545401855 | data | 6.57540696589682 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0xa3000 | 0x42816 | 0x42a00 | a0ef3dc0196d798dfc7239313536be25 | False | 0.39479508677298314 | data | 5.918301265257993 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.data | 0xe6000 | 0x77c4 | 0x5200 | a82e2d973c60c5f56cf07078511dc926 | False | 0.15744092987804878 | DOS executable (block device driver) | 4.771186847893238 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.didat | 0xee000 | 0x28 | 0x200 | 9583e9156e6fb8c2e6048c71d56857b9 | False | 0.072265625 | data | 0.43720409275959127 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0xef000 | 0x4fa90 | 0x4fc00 | 996a9ac47fc9123096eeaf157c70c98a | False | 0.9487840419278997 | data | 7.916843748420818 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x13f000 | 0x90dd | 0x9200 | 4433cc0d245fdac1e40eeb3b89e52cdb | False | 0.6458154965753424 | data | 6.523522205754765 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0xef328 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192 | English | United States | 0.3108108108108108 |
RT_ICON | 0xef450 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colors | English | United States | 0.8648843930635838 |
RT_ICON | 0xef9b8 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 640 | English | United States | 0.25806451612903225 |
RT_ICON | 0xefca0 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colors | English | United States | 0.7454873646209387 |
RT_ICON | 0xf0548 | 0xb6d0 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.999423076923077 |
RT_ICON | 0xfbc18 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.7659574468085106 |
RT_ICON | 0xfc080 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.7971311475409836 |
RT_ICON | 0xfca08 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.7448405253283302 |
RT_ICON | 0xfdab0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.6373443983402489 |
RT_ICON | 0x100058 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | English | United States | 0.5634152102031176 |
RT_GROUP_ICON | 0x104280 | 0x92 | data | English | United States | 0.6917808219178082 |
RT_VERSION | 0x104314 | 0x374 | data | English | United States | 0.4592760180995475 |
RT_ANICURSOR | 0x104688 | 0x3a110 | data | 0.998116380760175 | ||
RT_MANIFEST | 0x13e798 | 0x2f6 | XML 1.0 document, ASCII text, with very long lines (719) | English | United States | 0.5158311345646438 |
DLL | Import |
---|---|
RPCRT4.dll | RpcServerUseProtseqEpW, NdrClientCall2, RpcStringFreeW, RpcServerUnregisterIf, I_RpcBindingInqLocalClientPID, NdrServerCall2, RpcServerRegisterIfEx, RpcBindingFromStringBindingW, RpcStringBindingComposeW |
SHELL32.dll | SHGetFolderPathW |
ntdll.dll | VerSetConditionMask, NtSystemDebugControl, RtlNtStatusToDosError, NtClose, NtQueryKey, NtDeleteKey, NtOpenKey, RtlUnwind |
KERNEL32.dll | SetLastError, GetModuleHandleExW, GetCurrentThreadId, Sleep, LocalFree, SetFilePointerEx, UnlockFileEx, LockFileEx, GetFileSizeEx, ReadFile, CompareStringW, GetCurrentThread, WriteFile, InitializeCriticalSectionEx, FlushFileBuffers, GetFileInformationByHandle, GetFullPathNameW, OutputDebugStringA, FileTimeToSystemTime, GetCurrentProcessId, TlsAlloc, TlsGetValue, TlsSetValue, FreeLibrary, GetSystemInfo, QueryPerformanceFrequency, QueryPerformanceCounter, ExpandEnvironmentStringsW, GetFileAttributesW, LoadLibraryExW, GetWindowsDirectoryW, GetSystemDirectoryW, HeapFree, VirtualProtect, HeapReAlloc, GlobalMemoryStatusEx, GetExitCodeThread, TlsFree, MoveFileExW, FindClose, CreateDirectoryW, FindFirstFileExW, FindNextFileW, QueryDosDeviceW, WriteConsoleW, SetFileInformationByHandle, GetDiskFreeSpaceExW, K32GetMappedFileNameW, FindFirstVolumeW, FindNextVolumeW, GetVolumePathNamesForVolumeNameW, FindVolumeClose, VirtualQuery, GetSystemTimes, GetTickCount64, RaiseException, UnhandledExceptionFilter, IsProcessorFeaturePresent, GetCPInfo, GetProcessHeap, HeapAlloc, GetModuleFileNameW, SetConsoleCtrlHandler, SetDllDirectoryW, WaitForSingleObject, GetProcessId, GetNamedPipeServerProcessId, GetFileTime, MultiByteToWideChar, ContinueDebugEvent, DebugActiveProcessStop, GetFileAttributesExW, GetSystemTimeAsFileTime, ReadProcessMemory, OpenThread, DebugBreakProcess, SetEvent, WaitForDebugEvent, DebugSetProcessKillOnExit, DebugActiveProcess, WideCharToMultiByte, VirtualQueryEx, GetThreadContext, K32GetProcessImageFileNameW, K32GetModuleBaseNameW, K32EnumProcessModules, WaitForMultipleObjects, CreateEventW, LeaveCriticalSection, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSection, DeleteFileW, VerifyVersionInfoW, K32GetPerformanceInfo, DeviceIoControl, CreateFileW, GetLastError, CloseHandle, OpenProcess, GetProcAddress, GetModuleHandleW, GetCurrentProcess, TerminateProcess, SetUnhandledExceptionFilter, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, InterlockedPushEntrySList, InitializeCriticalSectionAndSpinCount, CreateThread, ExitThread, FreeLibraryAndExitThread, GetStdHandle, GetCommandLineA, GetCommandLineW, ExitProcess, GetFileType, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetConsoleOutputCP, GetConsoleMode, IsValidCodePage, GetACP, GetOEMCP, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, ReadConsoleW, HeapSize, GetEnvironmentVariableW, DecodePointer, EncodePointer, LCMapStringEx, GetLocaleInfoEx, TryAcquireSRWLockExclusive, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, SleepConditionVariableSRW, WakeAllConditionVariable, LoadLibraryExA, GetStringTypeW, WaitForSingleObjectEx, FormatMessageA, WakeConditionVariable |
USER32.dll | RegisterClassExW, GetClassInfoExW |
ADVAPI32.dll | CryptReleaseContext, CryptGenRandom, CryptAcquireContextW, RegDeleteTreeW, RegQueryInfoKeyW, RegDeleteValueW, RegSetValueExW, RegCreateKeyExW, RegQueryValueExW, RegOpenKeyExW, StartServiceW, QueryServiceStatus, RevertToSelf, ImpersonateSelf, OpenThreadToken, AdjustTokenPrivileges, LookupPrivilegeValueW, RegCloseKey, CloseServiceHandle, ControlService, ChangeServiceConfigW, CreateServiceW, DeleteService, OpenServiceW, OpenSCManagerW, StartServiceCtrlDispatcherW, ChangeServiceConfig2W, QueryServiceConfig2W, RegisterServiceCtrlHandlerExW, SetServiceStatus, SetThreadToken |
ole32.dll | CoInitialize, CoInstall |
Name | Ordinal | Address |
---|---|---|
asw_process_storage_allocate_connector | 1 | 0x457bd0 |
asw_process_storage_deallocate_connector | 2 | 0x457bf0 |
on_avast_dll_unload | 3 | 0x453510 |
onexit_register_connector_avast_2 | 4 | 0x457a50 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 11, 2024 20:22:19.529598951 CEST | 49711 | 443 | 192.168.2.6 | 62.192.173.45 |
Sep 11, 2024 20:22:19.529702902 CEST | 443 | 49711 | 62.192.173.45 | 192.168.2.6 |
Sep 11, 2024 20:22:19.529838085 CEST | 49711 | 443 | 192.168.2.6 | 62.192.173.45 |
Sep 11, 2024 20:22:19.544351101 CEST | 49711 | 443 | 192.168.2.6 | 62.192.173.45 |
Sep 11, 2024 20:22:19.544367075 CEST | 443 | 49711 | 62.192.173.45 | 192.168.2.6 |
Sep 11, 2024 20:22:51.636115074 CEST | 49711 | 443 | 192.168.2.6 | 62.192.173.45 |
Sep 11, 2024 20:23:22.679569960 CEST | 61818 | 443 | 192.168.2.6 | 62.192.173.45 |
Sep 11, 2024 20:23:22.679667950 CEST | 443 | 61818 | 62.192.173.45 | 192.168.2.6 |
Sep 11, 2024 20:23:22.679758072 CEST | 61818 | 443 | 192.168.2.6 | 62.192.173.45 |
Sep 11, 2024 20:23:22.680008888 CEST | 61818 | 443 | 192.168.2.6 | 62.192.173.45 |
Sep 11, 2024 20:23:22.680047989 CEST | 443 | 61818 | 62.192.173.45 | 192.168.2.6 |
Sep 11, 2024 20:23:54.731791019 CEST | 61818 | 443 | 192.168.2.6 | 62.192.173.45 |
Sep 11, 2024 20:24:20.784265995 CEST | 61822 | 443 | 192.168.2.6 | 62.192.173.45 |
Sep 11, 2024 20:24:20.784356117 CEST | 443 | 61822 | 62.192.173.45 | 192.168.2.6 |
Sep 11, 2024 20:24:20.784452915 CEST | 61822 | 443 | 192.168.2.6 | 62.192.173.45 |
Sep 11, 2024 20:24:20.784907103 CEST | 61822 | 443 | 192.168.2.6 | 62.192.173.45 |
Sep 11, 2024 20:24:20.784944057 CEST | 443 | 61822 | 62.192.173.45 | 192.168.2.6 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 11, 2024 20:22:19.506644011 CEST | 53205 | 53 | 192.168.2.6 | 1.1.1.1 |
Sep 11, 2024 20:22:19.524235010 CEST | 53 | 53205 | 1.1.1.1 | 192.168.2.6 |
Sep 11, 2024 20:23:04.627062082 CEST | 53 | 58177 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Sep 11, 2024 20:22:19.506644011 CEST | 192.168.2.6 | 1.1.1.1 | 0xd021 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Sep 11, 2024 20:22:19.524235010 CEST | 1.1.1.1 | 192.168.2.6 | 0xd021 | No error (0) | 62.192.173.45 | A (IP address) | IN (0x0001) | false |
Target ID: | 0 |
Start time: | 14:22:14 |
Start date: | 11/09/2024 |
Path: | C:\Users\user\Desktop\49GqFpn1V8.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 1'321'984 bytes |
MD5 hash: | FCE92B546EF981E56E070B8D419DA291 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 2.1% |
Dynamic/Decrypted Code Coverage: | 96.8% |
Signature Coverage: | 13.1% |
Total number of Nodes: | 1469 |
Total number of Limit Nodes: | 18 |
Graph
Function 04226008 Relevance: 23.0, APIs: 12, Strings: 1, Instructions: 270networkmemoryfileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00477A51 Relevance: 5.6, APIs: 2, Strings: 1, Instructions: 399memorynativeCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041D8C42 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 197threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04252B7C Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 40nativeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00477CCE Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 29nativeCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04252EF4 Relevance: 1.6, APIs: 1, Instructions: 100COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0425382C Relevance: 1.6, APIs: 1, Instructions: 64COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04253EAC Relevance: 1.6, APIs: 1, Instructions: 64COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00477BC6 Relevance: 1.6, APIs: 1, Instructions: 62nativememoryCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04254224 Relevance: 1.5, APIs: 1, Instructions: 46COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04253F70 Relevance: 1.5, APIs: 1, Instructions: 46COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 042533A8 Relevance: 1.5, APIs: 1, Instructions: 46COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04253FF0 Relevance: 1.5, APIs: 1, Instructions: 46COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041DA070 Relevance: 1.5, APIs: 1, Instructions: 41nativeCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04236B04 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 136threadsynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04226448 Relevance: 10.7, APIs: 7, Instructions: 214synchronizationnetworkCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 042258B8 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 105librarysynchronizationthreadCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0422684C Relevance: 7.8, APIs: 3, Strings: 1, Instructions: 773threadCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00458EC0 Relevance: 6.1, APIs: 4, Instructions: 148COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04249B40 Relevance: 3.0, APIs: 2, Instructions: 32memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 042340F4 Relevance: 2.2, APIs: 1, Instructions: 663COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041D8E31 Relevance: 1.6, APIs: 1, Instructions: 60threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041D8F21 Relevance: 1.6, APIs: 1, Instructions: 52threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04249B10 Relevance: 1.5, APIs: 1, Instructions: 15memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04232764 Relevance: 1.5, APIs: 1, Instructions: 227COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042E8B0 Relevance: 162.6, APIs: 48, Strings: 44, Instructions: 1559servicelibraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00415300 Relevance: 120.4, APIs: 44, Strings: 24, Instructions: 1410fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004015B0 Relevance: 63.9, APIs: 18, Strings: 18, Instructions: 854libraryloaderfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042B150 Relevance: 41.1, Strings: 31, Instructions: 2346COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00476C93 Relevance: 39.4, APIs: 21, Strings: 1, Instructions: 944COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00457C80 Relevance: 36.9, APIs: 19, Strings: 2, Instructions: 197memorysleepregistryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043B1C0 Relevance: 30.0, APIs: 8, Strings: 9, Instructions: 220serviceCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04222C94 Relevance: 23.1, APIs: 10, Strings: 3, Instructions: 302nativeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402400 Relevance: 21.3, APIs: 6, Strings: 6, Instructions: 320filenativeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00457650 Relevance: 21.2, APIs: 10, Strings: 2, Instructions: 153encryptiontimethreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004567C0 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 147registrynativeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00492D0E Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 183COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004954FF Relevance: 10.2, APIs: 1, Strings: 4, Instructions: 1436COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043B090 Relevance: 9.1, APIs: 6, Instructions: 105COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0049238F Relevance: 9.0, APIs: 3, Strings: 2, Instructions: 257COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00492B39 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 85COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004565F0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 85nativeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00468CC0 Relevance: 6.8, Strings: 5, Instructions: 562COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00440B20 Relevance: 6.5, APIs: 4, Instructions: 476fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0422C4A0 Relevance: 6.2, APIs: 4, Instructions: 207COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004724B9 Relevance: 6.1, APIs: 4, Instructions: 70COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045A3EE Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 49COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045DDFD Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 32windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004927B0 Relevance: 4.7, APIs: 3, Instructions: 205COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435630 Relevance: 4.4, Strings: 2, Instructions: 1926COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00456710 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 51nativeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004184F0 Relevance: 2.9, Strings: 2, Instructions: 401COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CBB0 Relevance: 2.9, Strings: 2, Instructions: 401COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00459C70 Relevance: 2.6, Strings: 2, Instructions: 133COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00464D50 Relevance: 2.4, Strings: 1, Instructions: 1194COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00434A30 Relevance: 2.2, Strings: 1, Instructions: 986COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D2E0 Relevance: 1.8, Strings: 1, Instructions: 587COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040BD10 Relevance: 1.8, Strings: 1, Instructions: 545COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00471E77 Relevance: 1.6, APIs: 1, Instructions: 147COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0048F710 Relevance: 1.6, APIs: 1, Instructions: 108COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04252CB8 Relevance: 1.6, APIs: 1, Instructions: 100COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04253428 Relevance: 1.6, APIs: 1, Instructions: 94COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0425303C Relevance: 1.6, APIs: 1, Instructions: 94COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00492A10 Relevance: 1.6, APIs: 1, Instructions: 83COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04254070 Relevance: 1.5, APIs: 1, Instructions: 46COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00492C3F Relevance: 1.5, APIs: 1, Instructions: 45COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044F6D0 Relevance: 1.4, Strings: 1, Instructions: 148COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0046B8A0 Relevance: .6, Instructions: 618COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408260 Relevance: .6, Instructions: 561COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00468560 Relevance: .4, Instructions: 429COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C820 Relevance: .4, Instructions: 407COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00480A43 Relevance: .4, Instructions: 388COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004806B5 Relevance: .3, Instructions: 344COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00436CF0 Relevance: .3, Instructions: 338COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00491E40 Relevance: .3, Instructions: 327COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040CCA0 Relevance: .3, Instructions: 289COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040DC30 Relevance: .2, Instructions: 233COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409250 Relevance: .2, Instructions: 188COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408890 Relevance: .2, Instructions: 180COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00483033 Relevance: .2, Instructions: 158COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423980 Relevance: .1, Instructions: 147COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410350 Relevance: .1, Instructions: 141COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040F3E0 Relevance: .1, Instructions: 132COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004076B0 Relevance: .1, Instructions: 128COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00473C40 Relevance: .1, Instructions: 76COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041D9070 Relevance: .1, Instructions: 73COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0048DD16 Relevance: .0, Instructions: 29COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0048DD5A Relevance: .0, Instructions: 22COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041D9170 Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00488D22 Relevance: .0, Instructions: 12COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00478023 Relevance: .0, Instructions: 2COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00446DB0 Relevance: 65.1, APIs: 29, Strings: 8, Instructions: 385serviceCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00444BC0 Relevance: 40.3, APIs: 3, Strings: 20, Instructions: 83libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00459350 Relevance: 37.0, APIs: 11, Strings: 10, Instructions: 231libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04249C4C Relevance: 31.9, APIs: 17, Strings: 1, Instructions: 416threadsynchronizationpipeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0423C4A4 Relevance: 28.3, APIs: 11, Strings: 5, Instructions: 282timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047AE35 Relevance: 24.8, APIs: 13, Strings: 1, Instructions: 305COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042E6C0 Relevance: 22.9, APIs: 8, Strings: 5, Instructions: 101registrysynchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0424E888 Relevance: 19.6, APIs: 9, Strings: 2, Instructions: 356networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00447360 Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 110serviceCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004458F0 Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 73threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047B957 Relevance: 17.8, APIs: 9, Strings: 1, Instructions: 297COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00456070 Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 238registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00475738 Relevance: 14.3, APIs: 4, Strings: 4, Instructions: 303COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047C6FB Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 185COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00453D50 Relevance: 13.6, APIs: 9, Instructions: 133COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00446590 Relevance: 12.7, APIs: 6, Strings: 1, Instructions: 467registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00494686 Relevance: 12.5, APIs: 6, Strings: 1, Instructions: 298COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00446110 Relevance: 12.5, APIs: 4, Strings: 3, Instructions: 235registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00441F50 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 168fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044D7C0 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 63libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00440BB0 Relevance: 10.9, APIs: 5, Strings: 1, Instructions: 440fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043FB00 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 229fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00440EC0 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 184fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047A821 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 178COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00456D10 Relevance: 10.7, APIs: 3, Strings: 3, Instructions: 174registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00456F20 Relevance: 10.7, APIs: 3, Strings: 3, Instructions: 161registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00456B10 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 127registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004136B0 Relevance: 10.6, APIs: 7, Instructions: 121COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00416D5A Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 77fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0048D6C6 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 74COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00416DD6 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 74fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045A339 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 45libraryloaderCOMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045DF7D Relevance: 9.2, APIs: 6, Instructions: 175COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426A30 Relevance: 9.1, APIs: 6, Instructions: 112COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410FB0 Relevance: 9.1, APIs: 6, Instructions: 112COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045E1DB Relevance: 9.0, APIs: 6, Instructions: 49COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045C87D Relevance: 9.0, APIs: 6, Instructions: 49COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00455F30 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 117registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00456360 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 109registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047BD1F Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 96COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426500 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 52COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00488D44 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 42libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045DCAD Relevance: 7.6, APIs: 5, Instructions: 116threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045AEE4 Relevance: 7.5, APIs: 5, Instructions: 44COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043F2F0 Relevance: 7.2, APIs: 2, Strings: 2, Instructions: 242registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00450300 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 145timethreadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047AA6F Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 113COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00475ADD Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 112COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0424A850 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 107registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047ACED Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 97COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00456990 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 58registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00456A50 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 58registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047CD93 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 27libraryCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044C0C0 Relevance: 6.2, APIs: 4, Instructions: 250COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0422744C Relevance: 6.2, APIs: 4, Instructions: 222COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0049996D Relevance: 6.1, APIs: 4, Instructions: 140COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044ADB0 Relevance: 6.1, APIs: 4, Instructions: 128fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00416A25 Relevance: 6.1, APIs: 4, Instructions: 122fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00416C2F Relevance: 6.1, APIs: 4, Instructions: 121fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00471730 Relevance: 6.1, APIs: 4, Instructions: 116COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00440A00 Relevance: 6.1, APIs: 4, Instructions: 116COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403800 Relevance: 6.1, APIs: 4, Instructions: 86COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00450E10 Relevance: 6.1, APIs: 4, Instructions: 85memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00450C00 Relevance: 6.1, APIs: 4, Instructions: 78memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004124D0 Relevance: 6.1, APIs: 4, Instructions: 60COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044E520 Relevance: 6.0, APIs: 4, Instructions: 34threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00429C10 Relevance: 5.6, APIs: 2, Strings: 1, Instructions: 367COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00457EF0 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 186libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00448CA0 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 136synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404250 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 129synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04239008 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 108fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0424C860 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 73synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00478E06 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 72COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004131F0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 65COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004583C0 Relevance: 5.3, APIs: 4, Instructions: 252COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|