Windows
Analysis Report
forest.exe
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- forest.exe (PID: 8152 cmdline:
"C:\Users\ user\Deskt op\forest. exe" MD5: 5242F809563EB3764684EF1180ADB902)
- forest.exe (PID: 3544 cmdline:
"C:\Users\ user\Deskt op\forest. exe" MD5: 5242F809563EB3764684EF1180ADB902)
- cleanup
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00007FF7D4C270D8 | |
Source: | Code function: | 0_2_00007FF7D4BB9C80 |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_00007FF7D4BBE9E0 |
Source: | Code function: | 0_2_00007FF7D4BB46D0 | |
Source: | Code function: | 0_2_00007FF7D4BB5EF0 | |
Source: | Code function: | 0_2_00007FF7D4BB5040 | |
Source: | Code function: | 0_2_00007FF7D4BC7B00 | |
Source: | Code function: | 0_2_00007FF7D4BFC59C | |
Source: | Code function: | 0_2_00007FF7D4C165BC | |
Source: | Code function: | 0_2_00007FF7D4C20528 | |
Source: | Code function: | 0_2_00007FF7D4BF869C | |
Source: | Code function: | 0_2_00007FF7D4BEB664 | |
Source: | Code function: | 0_2_00007FF7D4C0F688 | |
Source: | Code function: | 0_2_00007FF7D4BFD68C | |
Source: | Code function: | 0_2_00007FF7D4C0262C | |
Source: | Code function: | 0_2_00007FF7D4C2C7E8 | |
Source: | Code function: | 0_2_00007FF7D4BF6804 | |
Source: | Code function: | 0_2_00007FF7D4BE87FC | |
Source: | Code function: | 0_2_00007FF7D4C2B7BC | |
Source: | Code function: | 0_2_00007FF7D4BC5780 | |
Source: | Code function: | 0_2_00007FF7D4C101E4 | |
Source: | Code function: | 0_2_00007FF7D4BB9200 | |
Source: | Code function: | 0_2_00007FF7D4BD61C0 | |
Source: | Code function: | 0_2_00007FF7D4C2A170 | |
Source: | Code function: | 0_2_00007FF7D4C1C188 | |
Source: | Code function: | 0_2_00007FF7D4C0C178 | |
Source: | Code function: | 0_2_00007FF7D4BBC300 | |
Source: | Code function: | 0_2_00007FF7D4C0F2B8 | |
Source: | Code function: | 0_2_00007FF7D4C1B2C0 | |
Source: | Code function: | 0_2_00007FF7D4BB7260 | |
Source: | Code function: | 0_2_00007FF7D4BE2270 | |
Source: | Code function: | 0_2_00007FF7D4C26284 | |
Source: | Code function: | 0_2_00007FF7D4BF2230 | |
Source: | Code function: | 0_2_00007FF7D4C20224 | |
Source: | Code function: | 0_2_00007FF7D4BF4404 | |
Source: | Code function: | 0_2_00007FF7D4BD5370 | |
Source: | Code function: | 0_2_00007FF7D4C0F4A0 | |
Source: | Code function: | 0_2_00007FF7D4BF947C | |
Source: | Code function: | 0_2_00007FF7D4BFE448 | |
Source: | Code function: | 0_2_00007FF7D4C22DB8 | |
Source: | Code function: | 0_2_00007FF7D4BE7D1C | |
Source: | Code function: | 0_2_00007FF7D4BE0D54 | |
Source: | Code function: | 0_2_00007FF7D4C23D40 | |
Source: | Code function: | 0_2_00007FF7D4BF0EF0 | |
Source: | Code function: | 0_2_00007FF7D4BF5EC4 | |
Source: | Code function: | 0_2_00007FF7D4C01E60 | |
Source: | Code function: | 0_2_00007FF7D4C18F34 | |
Source: | Code function: | 0_2_00007FF7D4BE9F30 | |
Source: | Code function: | 0_2_00007FF7D4BEC0D8 | |
Source: | Code function: | 0_2_00007FF7D4C270D8 | |
Source: | Code function: | 0_2_00007FF7D4C030F0 | |
Source: | Code function: | 0_2_00007FF7D4BBA110 | |
Source: | Code function: | 0_2_00007FF7D4BF50AC | |
Source: | Code function: | 0_2_00007FF7D4C21058 | |
Source: | Code function: | 0_2_00007FF7D4BE8018 | |
Source: | Code function: | 0_2_00007FF7D4BCB040 | |
Source: | Code function: | 0_2_00007FF7D4BBE9E0 | |
Source: | Code function: | 0_2_00007FF7D4C209D8 | |
Source: | Code function: | 0_2_00007FF7D4C0D9E4 | |
Source: | Code function: | 0_2_00007FF7D4BC09A0 | |
Source: | Code function: | 0_2_00007FF7D4BB69C0 | |
Source: | Code function: | 0_2_00007FF7D4C189D0 | |
Source: | Code function: | 0_2_00007FF7D4BB5960 | |
Source: | Code function: | 0_2_00007FF7D4BC4940 | |
Source: | Code function: | 0_2_00007FF7D4BBAAFB | |
Source: | Code function: | 0_2_00007FF7D4C19B00 | |
Source: | Code function: | 0_2_00007FF7D4C16AB4 | |
Source: | Code function: | 0_2_00007FF7D4BC3AB0 | |
Source: | Code function: | 0_2_00007FF7D4BBAACF | |
Source: | Code function: | 0_2_00007FF7D4BE7A44 | |
Source: | Code function: | 0_2_00007FF7D4BBAA43 | |
Source: | Code function: | 0_2_00007FF7D4BC2BD0 | |
Source: | Code function: | 0_2_00007FF7D4BBAB7F | |
Source: | Code function: | 0_2_00007FF7D4BBAB27 | |
Source: | Code function: | 0_2_00007FF7D4BBAB53 | |
Source: | Code function: | 0_2_00007FF7D4BBFD10 | |
Source: | Code function: | 0_2_00007FF7D4C0FCD0 | |
Source: | Code function: | 0_2_00007FF7D4C28C74 | |
Source: | Code function: | 0_2_00007FF7D4C00C50 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: | 0_2_00007FF7D4BC09A0 |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | LNK file: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Code function: | 0_2_00007FF7D4BBA110 |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | Code function: | 0_2_00007FF7D4C270D8 | |
Source: | Code function: | 0_2_00007FF7D4BB9C80 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00007FF7D4C05968 |
Source: | Code function: | 0_2_00007FF7D4C04AA4 |
Source: | Code function: | 0_2_00007FF7D4C288C8 |
Source: | Code function: | 0_2_00007FF7D4C056B8 | |
Source: | Code function: | 0_2_00007FF7D4C05968 | |
Source: | Code function: | 0_2_00007FF7D4C13BC4 | |
Source: | Code function: | 0_2_00007FF7D4C05B48 |
Source: | Code function: | 0_2_00007FF7D4C30280 |
Source: | Code function: | 0_2_00007FF7D4C2A714 | |
Source: | Code function: | 0_2_00007FF7D4C1E878 | |
Source: | Code function: | 0_2_00007FF7D4C2B148 | |
Source: | Code function: | 0_2_00007FF7D4C2AE14 | |
Source: | Code function: | 0_2_00007FF7D4C1EDBC | |
Source: | Code function: | 0_2_00007FF7D4C2AF6C | |
Source: | Code function: | 0_2_00007FF7D4C2B01C | |
Source: | Code function: | 0_2_00007FF7D4C2AA60 | |
Source: | Code function: | 0_2_00007FF7D4C2ABC8 | |
Source: | Code function: | 0_2_00007FF7D4C2AB30 | |
Source: | Code function: | 0_2_00007FF7D4BE5C9C |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_00007FF7D4C05BB4 |
Source: | Code function: | 0_2_00007FF7D4BB46D0 |
Source: | Code function: | 0_2_00007FF7D4C1FE9C |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 2 Registry Run Keys / Startup Folder | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 2 System Time Discovery | Remote Services | 1 Screen Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 2 Registry Run Keys / Startup Folder | 11 Virtualization/Sandbox Evasion | LSASS Memory | 1 Query Registry | Remote Desktop Protocol | 1 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 1 Process Injection | Security Account Manager | 31 Security Software Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Ingress Tool Transfer | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 11 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | 1 Non-Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | 1 Process Discovery | SSH | Keylogging | 1 Application Layer Protocol | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 1 Account Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 1 System Owner/User Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 1 System Network Configuration Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | HTML Smuggling | /etc/passwd and /etc/shadow | 2 File and Directory Discovery | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
IP Addresses | Compromise Infrastructure | Supply Chain Compromise | PowerShell | Cron | Cron | Dynamic API Resolution | Network Sniffing | 32 System Information Discovery | Shared Webroot | Local Data Staging | File Transfer Protocols | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | External Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
53% | ReversingLabs | Win64.Hacktool.Sysdupate | ||
100% | Avira | TR/Agent.jqxva |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.214.172 | true | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
45.66.249.249 | unknown | Russian Federation | 53356 | FREERANGECLOUDCA | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1513254 |
Start date and time: | 2024-09-18 17:08:24 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 41s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | forest.exe |
Detection: | MAL |
Classification: | mal60.winEXE@2/3@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 2.16.100.168, 88.221.110.91, 93.184.221.240
- Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-b-net.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: forest.exe
Time | Type | Description |
---|---|---|
17:11:22 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bg.microsoft.map.fastly.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HtmlDropper | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | PureCrypter, PureLog Stealer, zgRAT | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
FREERANGECLOUDCA | Get hash | malicious | Mirai, Moobot | Browse |
| |
Get hash | malicious | Raccoon Stealer v2 | Browse |
| ||
Get hash | malicious | PureLog Stealer, Raccoon Stealer v2, SmokeLoader | Browse |
| ||
Get hash | malicious | AsyncRAT, HTMLPhisher, Clipboard Hijacker, Phorpiex, PureLog Stealer, Raccoon Stealer v2, RedLine | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Users\user\Desktop\forest.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Users\user\Desktop\forest.exe |
File Type: | |
Category: | modified |
Size (bytes): | 328 |
Entropy (8bit): | 3.144086598890895 |
Encrypted: | false |
SSDEEP: | 6:kKvhE9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:nhHDnLNkPlE99SNxAhUe/3 |
MD5: | F81AAEB12EBE0D0D8B426E6AF78ADE64 |
SHA1: | 506BDEB723209D2EDCB4D9B48CB4FBDC567CA86E |
SHA-256: | BBE77318EB6D56F60409C9C23B4AB60BBA311A7785179BDBD7577C84BE035EAC |
SHA-512: | 9B7D56366375470B398D3393E743B4D66457F40C21EFD583EAE2A7B8594B2B7B56E414005F73552B99B8143BBD76764A3872D505DF6604FB2E0414A71D77252E |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsSVC.lnk
Download File
Process: | C:\Users\user\Desktop\forest.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 582 |
Entropy (8bit): | 4.992342607696939 |
Encrypted: | false |
SSDEEP: | 6:4xtQl3gr/bK5+ClzeVs+bRLO5xlAKEyZtL5NMwAt0sljAlmdkAV7D6WVMwANu+Qb:89ylzYNbRIxlAKEUVm/jAWD6n/zK2mV |
MD5: | 3961AD031F8F5E7CA6394ED421EB8FCD |
SHA1: | 770E3699374D357893AC3C00CB4AEC7637ABD32F |
SHA-256: | C35212C6E5EF363DD756225BD86FF9364F50F84F8ABFBD1CBE51E771BD15AF00 |
SHA-512: | 025D94F97430F571CF846F1E1FF86B1D885F519D3F79AD5277B7CDDD66FBBC6FA84EE4977FA9442BD018707302D5A6A09CC92AD3E0F414E42B2373E36F5E4D1C |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.412521677726676 |
TrID: |
|
File name: | forest.exe |
File size: | 688'128 bytes |
MD5: | 5242f809563eb3764684ef1180adb902 |
SHA1: | 491399cc669f92229d4a0c4a418067c5d4a808e8 |
SHA256: | 2a3519501362a44a4b122fbf869e195989741525883f07d0fc2d2e5e48fb7fff |
SHA512: | d8ab0ae014be8a70a6ad4c3e4d20dc5816b8a47eebf102b84aea0fcc2f4851f9162aa6fd1fe97d6cbaa213b9f392d679e451ea2ee3d99ea503e313b04a1acc49 |
SSDEEP: | 12288:T8RNDWKhjjr+8M7e0dcrG4e5DNBRfex4d2Ozr3ST80yjlDUjHi8B:YRBBNU7eA+6rs80i1qi8 |
TLSH: | 45E46C1BEAA801ECF27B913D88460516E7F0741B136267CF43E24A561F57AB5AF3E390 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'.~.Fz-.Fz-.Fz-o6y,.Fz-o6.,1Fz-.Fz-.Fz-..~,.Fz-..y,.Fz-...,.Fz-o6~,.Fz-o6|,.Fz-o6{,.Fz-.F{-.Fz-..s,.Fz-..y,.Fz-...-.Fz-..x,.Fz |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x140055310 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x65DD8785 [Tue Feb 27 06:56:05 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | d05eed5b28e2082c65759a421c6f3bfa |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FEA74C66620h |
dec eax |
add esp, 28h |
jmp 00007FEA74C65BFFh |
int3 |
int3 |
dec eax |
sub esp, 28h |
dec ebp |
mov eax, dword ptr [ecx+38h] |
dec eax |
mov ecx, edx |
dec ecx |
mov edx, ecx |
call 00007FEA74C65D92h |
mov eax, 00000001h |
dec eax |
add esp, 28h |
ret |
int3 |
int3 |
int3 |
inc eax |
push ebx |
inc ebp |
mov ebx, dword ptr [eax] |
dec eax |
mov ebx, edx |
inc ecx |
and ebx, FFFFFFF8h |
dec esp |
mov ecx, ecx |
inc ecx |
test byte ptr [eax], 00000004h |
dec esp |
mov edx, ecx |
je 00007FEA74C65D95h |
inc ecx |
mov eax, dword ptr [eax+08h] |
dec ebp |
arpl word ptr [eax+04h], dx |
neg eax |
dec esp |
add edx, ecx |
dec eax |
arpl ax, cx |
dec esp |
and edx, ecx |
dec ecx |
arpl bx, ax |
dec edx |
mov edx, dword ptr [eax+edx] |
dec eax |
mov eax, dword ptr [ebx+10h] |
mov ecx, dword ptr [eax+08h] |
dec eax |
mov eax, dword ptr [ebx+08h] |
test byte ptr [ecx+eax+03h], 0000000Fh |
je 00007FEA74C65D8Dh |
movzx eax, byte ptr [ecx+eax+03h] |
and eax, FFFFFFF0h |
dec esp |
add ecx, eax |
dec esp |
xor ecx, edx |
dec ecx |
mov ecx, ecx |
pop ebx |
jmp 00007FEA74C656F6h |
int3 |
dec eax |
mov eax, esp |
dec eax |
mov dword ptr [eax+08h], ebx |
dec eax |
mov dword ptr [eax+10h], ebp |
dec eax |
mov dword ptr [eax+18h], esi |
dec eax |
mov dword ptr [eax+20h], edi |
inc ecx |
push esi |
dec eax |
sub esp, 20h |
dec ecx |
mov ebx, dword ptr [ecx+38h] |
dec eax |
mov esi, edx |
dec ebp |
mov esi, eax |
dec eax |
mov ebp, ecx |
dec ecx |
mov edx, ecx |
dec eax |
mov ecx, esi |
dec ecx |
mov edi, ecx |
dec esp |
lea eax, dword ptr [ebx+04h] |
call 00007FEA74C65CF1h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x9ef00 | 0xdc | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xad000 | 0x6a1 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xa7000 | 0x4f38 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xae000 | 0xeb0 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x93f90 | 0x70 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x93e50 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x86000 | 0x498 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x84cbe | 0x84e00 | ef82e1bbb6f3bd2c3dc8891f9649858e | False | 0.4309791715663217 | data | 6.4533863281507715 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x86000 | 0x19e98 | 0x1a000 | 2de47c4d6fb81fd4e30da2b81be8f271 | False | 0.40442833533653844 | data | 5.046197894214373 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xa0000 | 0x62ac | 0x2400 | 4046c0b27be31192214d9d2827b5b6e9 | False | 0.14876302083333334 | DOS executable (block device driver) | 3.755771211802524 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0xa7000 | 0x4f38 | 0x5000 | 51bc825de2c686cc52e24e2f2061d81a | False | 0.47470703125 | data | 5.782404509379289 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_RDATA | 0xac000 | 0x1f4 | 0x200 | 2cd34d966d4eb1345d70df222888ef93 | False | 0.515625 | data | 4.194826601975507 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0xad000 | 0x6a1 | 0x800 | ed14081ccf3d265a70c0e3cdef8b46f7 | False | 0.3896484375 | data | 3.578208011982351 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xae000 | 0xeb0 | 0x1000 | 08882a3e3c0a0d4ff1f233e521bace2b | False | 0.425048828125 | data | 5.30487461027706 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
MUI | 0xad0f0 | 0xc8 | data | English | United States | 0.54 |
RT_VERSION | 0xad1b8 | 0x36c | data | English | United States | 0.4577625570776256 |
RT_MANIFEST | 0xad524 | 0x17d | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5931758530183727 |
DLL | Import |
---|---|
KERNEL32.dll | GetLastError, FileTimeToSystemTime, GlobalAlloc, CloseHandle, DecodePointer, GetFileSize, DeleteCriticalSection, GetProcessHeap, SystemTimeToFileTime, WideCharToMultiByte, SystemTimeToTzSpecificLocalTime, GetComputerNameA, WriteConsoleW, SetEndOfFile, SetEnvironmentVariableW, GetFileInformationByHandle, GetEnvironmentStringsW, GetCommandLineW, GetCommandLineA, Sleep, MultiByteToWideChar, WaitForSingleObject, FindClose, InitializeCriticalSectionEx, CreatePipe, GetModuleFileNameW, FindNextFileW, GetOEMCP, GetACP, IsValidCodePage, HeapSize, SetFilePointerEx, GetFileSizeEx, GetConsoleOutputCP, FlushFileBuffers, ReadConsoleW, GetConsoleMode, SetStdHandle, GetCurrentDirectoryW, GetFullPathNameW, FindFirstFileExW, FreeEnvironmentStringsW, ReadFile, GetTimeZoneInformation, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, CompareStringW, GetTimeFormatW, GetDateFormatW, FlsFree, FlsSetValue, FlsGetValue, FlsAlloc, HeapReAlloc, HeapFree, HeapAlloc, WriteFile, GetStdHandle, GetStringTypeW, GetLocaleInfoEx, EnterCriticalSection, LeaveCriticalSection, EncodePointer, LocalFree, LCMapStringEx, CompareStringEx, GetCPInfo, IsDebuggerPresent, OutputDebugStringW, RaiseException, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwindEx, RtlPcToFileHeader, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, ExitProcess, GetModuleHandleExW, CreateFileW, GetDriveTypeW, GetFileType, PeekNamedPipe, RtlUnwind |
USER32.dll | GetClientRect, ReleaseDC, GetDesktopWindow, GetDC |
GDI32.dll | SelectObject, CreateCompatibleDC, CreateCompatibleBitmap, BitBlt, DeleteObject |
ADVAPI32.dll | GetUserNameA |
SHELL32.dll | |
ole32.dll | CoCreateInstance, CreateStreamOnHGlobal, CoUninitialize, CoInitialize |
OLEAUT32.dll | VariantClear |
IPHLPAPI.DLL | GetNetworkParams, GetAdaptersInfo, GetTcpTable |
WS2_32.dll | inet_ntoa, ntohs |
gdiplus.dll | GdiplusStartup, GdiplusShutdown, GdipSaveImageToStream, GdipGetImageEncodersSize, GdipFree, GdipDisposeImage, GdipCreateBitmapFromHBITMAP, GdipCloneImage, GdipAlloc, GdipGetImageEncoders |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 18, 2024 17:11:19.793714046 CEST | 49707 | 8080 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:20.076463938 CEST | 8080 | 49707 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:20.076571941 CEST | 49707 | 8080 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:20.077334881 CEST | 49707 | 8080 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:20.082287073 CEST | 8080 | 49707 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:20.704090118 CEST | 8080 | 49707 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:20.707959890 CEST | 49707 | 8080 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:20.708924055 CEST | 49708 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:20.712806940 CEST | 8080 | 49707 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:20.713712931 CEST | 8443 | 49708 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:20.713784933 CEST | 49708 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:20.715351105 CEST | 49708 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:20.720191956 CEST | 8443 | 49708 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:21.365818024 CEST | 8443 | 49708 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:21.365864038 CEST | 8443 | 49708 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:21.365923882 CEST | 49708 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:21.368236065 CEST | 49708 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:21.373356104 CEST | 8443 | 49708 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:21.545169115 CEST | 8443 | 49708 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:21.589998960 CEST | 49708 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:21.684803009 CEST | 8443 | 49708 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:21.730586052 CEST | 49708 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:22.053395033 CEST | 8443 | 49708 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:22.053486109 CEST | 49708 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:23.358769894 CEST | 49708 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:23.359324932 CEST | 49710 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:23.363859892 CEST | 8443 | 49708 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:23.363920927 CEST | 49708 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:23.364566088 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:23.364645958 CEST | 49710 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:23.364866972 CEST | 49710 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:23.369713068 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:23.369721889 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:23.951437950 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:23.996232986 CEST | 49710 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:24.082338095 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:24.082771063 CEST | 49710 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:24.083782911 CEST | 49710 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:24.090380907 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:24.090411901 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:24.254812956 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:11:24.308707952 CEST | 49710 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:50.715392113 CEST | 49707 | 8080 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:11:50.720545053 CEST | 8080 | 49707 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:12:20.715286970 CEST | 49707 | 8080 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:12:20.810276985 CEST | 8080 | 49707 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:12:24.511703014 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:12:24.511724949 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:12:24.511897087 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:12:24.512240887 CEST | 49710 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:12:24.512535095 CEST | 49710 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:12:24.512579918 CEST | 49710 | 8443 | 192.168.2.10 | 45.66.249.249 |
Sep 18, 2024 17:12:24.517385960 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Sep 18, 2024 17:12:24.517421961 CEST | 8443 | 49710 | 45.66.249.249 | 192.168.2.10 |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Sep 18, 2024 17:09:40.101671934 CEST | 1.1.1.1 | 192.168.2.10 | 0x1f26 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Sep 18, 2024 17:09:40.101671934 CEST | 1.1.1.1 | 192.168.2.10 | 0x1f26 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.10 | 49707 | 45.66.249.249 | 8080 | 8152 | C:\Users\user\Desktop\forest.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 18, 2024 17:11:20.077334881 CEST | 194 | OUT | |
Sep 18, 2024 17:11:20.704090118 CEST | 147 | IN |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 11:09:22 |
Start date: | 18/09/2024 |
Path: | C:\Users\user\Desktop\forest.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7d4bb0000 |
File size: | 688'128 bytes |
MD5 hash: | 5242F809563EB3764684EF1180ADB902 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 6 |
Start time: | 11:11:30 |
Start date: | 18/09/2024 |
Path: | C:\Users\user\Desktop\forest.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7d4bb0000 |
File size: | 688'128 bytes |
MD5 hash: | 5242F809563EB3764684EF1180ADB902 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 1.4% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 32.8% |
Total number of Nodes: | 393 |
Total number of Limit Nodes: | 19 |
Graph
Function 00007FF7D4BB5040 Relevance: 21.4, APIs: 7, Strings: 5, Instructions: 404COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC7B00 Relevance: 17.7, APIs: 5, Strings: 5, Instructions: 161COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB5EF0 Relevance: 10.7, APIs: 1, Strings: 5, Instructions: 166COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC66F0 Relevance: 21.0, APIs: 1, Strings: 11, Instructions: 30COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB6660 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 189serviceCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C1E8F4 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 117COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB1DE0 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 8libraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C1D5F8 Relevance: 1.3, APIs: 1, Instructions: 36memoryCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BBE9E0 Relevance: 102.4, APIs: 48, Strings: 10, Instructions: 935windowmemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BBA110 Relevance: 99.9, APIs: 46, Strings: 10, Instructions: 1904COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BF4404 Relevance: 97.1, APIs: 54, Strings: 1, Instructions: 809COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BF50AC Relevance: 97.1, APIs: 54, Strings: 1, Instructions: 809COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB7260 Relevance: 90.9, APIs: 36, Strings: 15, Instructions: 1697COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BBC300 Relevance: 76.5, APIs: 28, Strings: 15, Instructions: 1261networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C01E60 Relevance: 60.0, APIs: 33, Strings: 1, Instructions: 503COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC09A0 Relevance: 53.4, APIs: 23, Strings: 7, Instructions: 919processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C16AB4 Relevance: 47.4, APIs: 24, Strings: 2, Instructions: 1877COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB69C0 Relevance: 42.5, APIs: 11, Strings: 13, Instructions: 546COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC3AB0 Relevance: 41.2, APIs: 16, Strings: 7, Instructions: 941fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC4940 Relevance: 33.9, APIs: 15, Strings: 4, Instructions: 619memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C2C7E8 Relevance: 24.0, APIs: 9, Strings: 4, Instructions: 1203COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BFC59C Relevance: 23.8, APIs: 8, Strings: 5, Instructions: 1063COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB9200 Relevance: 23.0, APIs: 9, Strings: 4, Instructions: 290COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC5780 Relevance: 21.4, APIs: 6, Strings: 6, Instructions: 441COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB5960 Relevance: 21.3, APIs: 9, Strings: 3, Instructions: 347COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BF947C Relevance: 14.6, APIs: 1, Strings: 7, Instructions: 576COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C030F0 Relevance: 12.9, APIs: 4, Strings: 3, Instructions: 659COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C23D40 Relevance: 10.8, APIs: 7, Instructions: 286COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C2A714 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 222COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C2B148 Relevance: 10.7, APIs: 7, Instructions: 171COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BF2230 Relevance: 10.1, APIs: 2, Strings: 3, Instructions: 1359COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BF0EF0 Relevance: 8.4, APIs: 2, Strings: 2, Instructions: 1359COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BCB040 Relevance: 7.5, APIs: 2, Strings: 2, Instructions: 512COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C189D0 Relevance: 7.3, APIs: 3, Strings: 1, Instructions: 329COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C04AA4 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 42COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C0C178 Relevance: 4.0, APIs: 2, Instructions: 1005COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C1EDBC Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 37COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C22DB8 Relevance: 3.2, APIs: 2, Instructions: 232COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C1FE9C Relevance: 3.1, APIs: 2, Instructions: 105timeCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C2AA60 Relevance: 1.6, APIs: 1, Instructions: 61COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C1E878 Relevance: 1.5, APIs: 1, Instructions: 32COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C0262C Relevance: .5, Instructions: 495COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C0D9E4 Relevance: .5, Instructions: 495COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C101E4 Relevance: .3, Instructions: 317COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C165BC Relevance: .3, Instructions: 283COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C2A170 Relevance: .3, Instructions: 272COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BE8018 Relevance: .2, Instructions: 225COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BE7D1C Relevance: .2, Instructions: 224COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BE7A44 Relevance: .2, Instructions: 220COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C21058 Relevance: .2, Instructions: 198COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C0F688 Relevance: .1, Instructions: 137COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C0F2B8 Relevance: .1, Instructions: 137COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C0F4A0 Relevance: .1, Instructions: 137COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BD61C0 Relevance: .1, Instructions: 111COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C30280 Relevance: .0, Instructions: 32COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C15944 Relevance: 17.9, APIs: 6, Strings: 4, Instructions: 417COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC21D0 Relevance: 17.7, APIs: 7, Strings: 3, Instructions: 188COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB44F0 Relevance: 16.6, APIs: 8, Strings: 3, Instructions: 116COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BCDEA0 Relevance: 16.0, APIs: 6, Strings: 3, Instructions: 211COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BD3530 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 151COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C11FE8 Relevance: 12.7, APIs: 3, Strings: 4, Instructions: 489COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C00464 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 109COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BD4D40 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 90COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BE4754 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 82COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C0011C Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 82COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BEE238 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 82COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BEE350 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 82COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BFFDD4 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 82COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BFFEEC Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 82COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C00004 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 82COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BEEAF8 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 82COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC61E0 Relevance: 10.7, APIs: 3, Strings: 3, Instructions: 176COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BD63D0 Relevance: 10.7, APIs: 3, Strings: 3, Instructions: 153COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB3AB0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 141COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C0A57C Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 88libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C1E1F0 Relevance: 10.6, APIs: 7, Instructions: 62COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C0467C Relevance: 9.2, APIs: 6, Instructions: 240COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BFDE90 Relevance: 9.1, APIs: 3, Strings: 2, Instructions: 324COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C08120 Relevance: 9.1, APIs: 2, Strings: 3, Instructions: 320COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C1E368 Relevance: 9.1, APIs: 6, Instructions: 57COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC9650 Relevance: 9.0, APIs: 2, Strings: 3, Instructions: 233COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB37A0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 116COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BD4830 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 105COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C30068 Relevance: 7.6, APIs: 5, Instructions: 56COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C1E430 Relevance: 7.6, APIs: 5, Instructions: 54COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C1D7D0 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 212COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C08894 Relevance: 7.2, APIs: 2, Strings: 2, Instructions: 191COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC5F70 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 174COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C06EE0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 154COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C08624 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 146COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C08E14 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 145COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BD5FF0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 121COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BD3770 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 114COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BF37A8 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 96COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC1E50 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 165COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C0904C Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 163COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BD04F0 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 123COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB9F10 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 120fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C096E4 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 117COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BF38F0 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 102COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C24D30 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 100fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C30D48 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 99COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BCD450 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 93COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BCF490 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 86COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BC6760 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 75COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C230F8 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 58COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4BB30F0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 45COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7D4C06E14 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 44COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|