Windows
Analysis Report
console_zero.exe
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w7x64
- console_zero.exe (PID: 3464 cmdline:
"C:\Users\ user\Deskt op\console _zero.exe" MD5: D51C8934C1BB7984906741BFD1F5C060)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | Code function: | 0_2_000000013F284614 | |
Source: | Code function: | 0_2_000000013F270FF4 | |
Source: | Code function: | 0_2_000000013F271068 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_000000013F288F54 | |
Source: | Code function: | 0_2_000000013F2597B0 | |
Source: | Code function: | 0_2_000000013F284614 | |
Source: | Code function: | 0_2_000000013F27C644 | |
Source: | Code function: | 0_2_000000013F251E40 | |
Source: | Code function: | 0_2_000000013F28769C | |
Source: | Code function: | 0_2_000000013F25AD50 | |
Source: | Code function: | 0_2_000000013F259D30 | |
Source: | Code function: | 0_2_000000013F268440 | |
Source: | Code function: | 0_2_000000013F259480 | |
Source: | Code function: | 0_2_000000013F2894AC | |
Source: | Code function: | 0_2_000000013F26EB00 | |
Source: | Code function: | 0_2_000000013F256300 | |
Source: | Code function: | 0_2_000000013F263370 | |
Source: | Code function: | 0_2_000000013F26A260 | |
Source: | Code function: | 0_2_000000013F261A30 | |
Source: | Code function: | 0_2_000000013F255A70 | |
Source: | Code function: | 0_2_000000013F279A78 | |
Source: | Code function: | 0_2_000000013F283110 | |
Source: | Code function: | 0_2_000000013F286150 | |
Source: | Code function: | 0_2_000000013F2589A0 | |
Source: | Code function: | 0_2_000000013F27B7E4 | |
Source: | Code function: | 0_2_000000013F259040 | |
Source: | Code function: | 0_2_000000013F27A08C | |
Source: | Code function: | 0_2_000000013F271068 | |
Source: | Code function: | 0_2_000000013F261070 | |
Source: | Code function: | 0_2_000000013F256880 |
Source: | Classification label: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_000000013F25CB41 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_000000013F284614 | |
Source: | Code function: | 0_2_000000013F270FF4 | |
Source: | Code function: | 0_2_000000013F271068 |
Source: | Code function: | 0_2_000000013F27957C |
Source: | Code function: | 0_2_000000013F285880 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_000000013F2726B0 | |
Source: | Code function: | 0_2_000000013F27957C | |
Source: | Code function: | 0_2_000000013F272B44 | |
Source: | Code function: | 0_2_000000013F272964 |
Source: | Code function: | 0_2_000000013F28A540 |
Source: | Code function: | 0_2_000000013F287FA8 | |
Source: | Code function: | 0_2_000000013F2886A4 | |
Source: | Code function: | 0_2_000000013F288560 | |
Source: | Code function: | 0_2_000000013F287C44 | |
Source: | Code function: | 0_2_000000013F2884AC | |
Source: | Code function: | 0_2_000000013F2804C0 | |
Source: | Code function: | 0_2_000000013F288354 | |
Source: | Code function: | 0_2_000000013F270A5C | |
Source: | Code function: | 0_2_000000013F288110 | |
Source: | Code function: | 0_2_000000013F28014C | |
Source: | Code function: | 0_2_000000013F288078 |
Source: | Code function: | 0_2_000000013F272BB0 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 DLL Side-Loading | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Obfuscated Files or Information | LSASS Memory | 2 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 1 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | 22 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
79% | ReversingLabs | Win64.Trojan.Lazy | ||
70% | Virustotal | Browse | ||
100% | Avira | TR/AVI.Waski.cllrr |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1523780 |
Start date and time: | 2024-10-02 02:21:18 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 48s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2) |
Number of analysed new started processes analysed: | 2 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | console_zero.exe |
Detection: | MAL |
Classification: | mal60.winEXE@1/0@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe
- Execution Graph export aborted for target console_zero.exe, PID 3464 because there are no executed function
File type: | |
Entropy (8bit): | 6.582215530037684 |
TrID: |
|
File name: | console_zero.exe |
File size: | 482'304 bytes |
MD5: | d51c8934c1bb7984906741bfd1f5c060 |
SHA1: | bef7c3d82fa55a59a64633321ba3302194e7090a |
SHA256: | ec3199374503cf2890616d2f77fd92e5e3a1d1025b5651fc0e288c38bee9ffd8 |
SHA512: | 8daf56eb418699b8801c4b3a9edd917aa4af104c9e990c5537baa22bd472ee3ee611b992e1cf6d7af7812aa6f61fc6e9203ff6b1d3ed26f5d7025cea7bbb4c33 |
SSDEEP: | 6144:/xlVzCCSF+jHHLSUTdtuvchEGaADXkTE6Gph0lhSMXlBXBWn5mzkvoL7QwptVY:8CSyrTNhZRDOE/ph0lhSMXli5m+sZtY |
TLSH: | 3AA4AE5673A445F8E5AB823C886A0E06F773B80507519BCF03A8D6762F636D25E3FB11 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........D...D...D...4H......4H..V...4H..B...TM..N...TM..U...TM.......L..F...4H..A...D........L..F....LP.E....L..E...RichD.......... |
Icon Hash: | aaf3e3e3918382a0 |
Entrypoint: | 0x140022270 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x66DEA5A7 [Mon Sep 9 07:37:11 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 7cbb6a1c7ee262ec666856d12e1cddc8 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FD1748B5BBCh |
dec eax |
add esp, 28h |
jmp 00007FD1748B50FFh |
int3 |
int3 |
dec eax |
sub esp, 28h |
dec ebp |
mov eax, dword ptr [ecx+38h] |
dec eax |
mov ecx, edx |
dec ecx |
mov edx, ecx |
call 00007FD1748B5292h |
mov eax, 00000001h |
dec eax |
add esp, 28h |
ret |
int3 |
int3 |
int3 |
inc eax |
push ebx |
inc ebp |
mov ebx, dword ptr [eax] |
dec eax |
mov ebx, edx |
inc ecx |
and ebx, FFFFFFF8h |
dec esp |
mov ecx, ecx |
inc ecx |
test byte ptr [eax], 00000004h |
dec esp |
mov edx, ecx |
je 00007FD1748B5295h |
inc ecx |
mov eax, dword ptr [eax+08h] |
dec ebp |
arpl word ptr [eax+04h], dx |
neg eax |
dec esp |
add edx, ecx |
dec eax |
arpl ax, cx |
dec esp |
and edx, ecx |
dec ecx |
arpl bx, ax |
dec edx |
mov edx, dword ptr [eax+edx] |
dec eax |
mov eax, dword ptr [ebx+10h] |
mov ecx, dword ptr [eax+08h] |
dec eax |
mov eax, dword ptr [ebx+08h] |
test byte ptr [ecx+eax+03h], 0000000Fh |
je 00007FD1748B528Dh |
movzx eax, byte ptr [ecx+eax+03h] |
and eax, FFFFFFF0h |
dec esp |
add ecx, eax |
dec esp |
xor ecx, edx |
dec ecx |
mov ecx, ecx |
pop ebx |
jmp 00007FD1748B4BF6h |
int3 |
dec eax |
mov dword ptr [esp+10h], ebx |
dec eax |
mov dword ptr [esp+18h], esi |
push ebp |
push edi |
inc ecx |
push esi |
dec eax |
mov ebp, esp |
dec eax |
sub esp, 10h |
xor eax, eax |
xor ecx, ecx |
cpuid |
inc esp |
mov eax, ecx |
inc esp |
mov edx, edx |
inc ecx |
xor edx, 49656E69h |
inc ecx |
xor eax, 6C65746Eh |
inc esp |
mov ecx, ebx |
inc esp |
mov esi, eax |
xor ecx, ecx |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x6fcec | 0x50 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x7a000 | 0x1e8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x75000 | 0x3780 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x7b000 | 0xa88 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x68c10 | 0x38 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x68ad0 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x3d000 | 0x370 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x3bae0 | 0x3bc00 | f927eaed0051d501c686059efd33e654 | False | 0.5218848064853556 | data | 6.47114020800147 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x3d000 | 0x3389e | 0x33a00 | 825b8dabd07d33f97fba6e87889d970d | False | 0.41778431446731235 | x86 executable | 6.248023830068445 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x71000 | 0x3014 | 0x1a00 | 00b08fcba83cb9fa25c812f74331c236 | False | 0.20477764423076922 | DOS executable (block device driver) | 3.371364536223772 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x75000 | 0x3780 | 0x3800 | 7490daad851bfe5c2e9a5fdb00546a56 | False | 0.4774693080357143 | data | 5.581403390502305 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.fptable | 0x79000 | 0x100 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x7a000 | 0x1e8 | 0x200 | 788bbd8a98670ebe22c495f9f2bdb816 | False | 0.54296875 | data | 4.772037401703051 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x7b000 | 0xa88 | 0xc00 | 4a0b947819d1b63dcd2e4ac5be02df42 | False | 0.4716796875 | data | 5.140861859260945 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0x7a060 | 0x188 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5892857142857143 |
DLL | Import |
---|---|
KERNEL32.dll | CloseHandle, GetSystemDirectoryW, WaitForSingleObject, SetEndOfFile, CreateProcessW, GetModuleFileNameW, WriteConsoleW, HeapSize, SetStdHandle, GetProcessHeap, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, FormatMessageA, MultiByteToWideChar, LocalFree, GetLocaleInfoEx, QueryPerformanceCounter, QueryPerformanceFrequency, GetStringTypeW, CreateFileW, FindClose, FindFirstFileW, FindFirstFileExW, FindNextFileW, GetFileAttributesExW, AreFileApisANSI, GetLastError, GetModuleHandleW, GetProcAddress, GetFileInformationByHandleEx, WideCharToMultiByte, Sleep, GetCurrentThreadId, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, LCMapStringEx, CompareStringEx, GetSystemTimeAsFileTime, GetCPInfo, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetCurrentProcessId, InitializeSListHead, RtlUnwindEx, RtlPcToFileHeader, RaiseException, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetStdHandle, WriteFile, GetFileSizeEx, SetFilePointerEx, GetFileType, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, HeapFree, HeapAlloc, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, VirtualProtect, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, ReadFile, ReadConsoleW, HeapReAlloc, IsValidCodePage, GetACP, GetOEMCP, GetCommandLineA, RtlUnwind |
ADVAPI32.dll | OpenSCManagerW, OpenServiceW, QueryServiceStatusEx, CloseServiceHandle |
libcurl.dll | curl_easy_strerror, curl_easy_init, curl_easy_setopt, curl_easy_getinfo, curl_easy_perform, curl_easy_cleanup |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Target ID: | 0 |
Start time: | 20:22:06 |
Start date: | 01/10/2024 |
Path: | C:\Users\user\Desktop\console_zero.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x13f250000 |
File size: | 482'304 bytes |
MD5 hash: | D51C8934C1BB7984906741BFD1F5C060 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Function 000000013F251E40 Relevance: 49.4, APIs: 19, Strings: 9, Instructions: 382COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F25AD50 Relevance: 23.2, APIs: 9, Strings: 4, Instructions: 416serviceCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F259D30 Relevance: 12.8, APIs: 5, Strings: 2, Instructions: 546COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F287C44 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 231COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F2884AC Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 51COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F26A260 Relevance: 7.7, APIs: 2, Strings: 2, Instructions: 701COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F272BB0 Relevance: 6.0, APIs: 4, Instructions: 39timethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F270A5C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 41windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F2804C0 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 41COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F2589A0 Relevance: .5, Instructions: 487COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F261070 Relevance: .4, Instructions: 447COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F256880 Relevance: .4, Instructions: 442COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F256300 Relevance: .4, Instructions: 428COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F268440 Relevance: .4, Instructions: 361COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F27C644 Relevance: .3, Instructions: 310COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F28769C Relevance: .3, Instructions: 268COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F26EB00 Relevance: .3, Instructions: 258COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F259480 Relevance: .2, Instructions: 229COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F279A78 Relevance: .2, Instructions: 207COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F261A30 Relevance: .2, Instructions: 187COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F288F54 Relevance: .2, Instructions: 183COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F27B7E4 Relevance: .1, Instructions: 125COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F28A540 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F272B44 Relevance: .0, Instructions: 2COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F268A80 Relevance: 21.2, APIs: 6, Strings: 6, Instructions: 215COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F26C1A0 Relevance: 17.9, APIs: 9, Strings: 1, Instructions: 423COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F26B930 Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 54COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F257910 Relevance: 14.3, APIs: 6, Strings: 2, Instructions: 332COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F25A530 Relevance: 14.2, APIs: 4, Strings: 4, Instructions: 222processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F269D70 Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 139COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F271B68 Relevance: 14.0, APIs: 4, Strings: 4, Instructions: 21libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F274CD0 Relevance: 12.6, APIs: 4, Strings: 3, Instructions: 310COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F26E840 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 177COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F2775FC Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 88libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F27D924 Relevance: 11.0, APIs: 3, Strings: 3, Instructions: 490COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F25E890 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 147COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F2551F0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 140COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F269BE0 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 121COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F28A1B0 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F2751A0 Relevance: 9.1, APIs: 2, Strings: 3, Instructions: 320COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F251920 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 115COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F27B0B4 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 26libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F26CE80 Relevance: 7.3, APIs: 3, Strings: 1, Instructions: 333COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F26D580 Relevance: 7.3, APIs: 3, Strings: 1, Instructions: 327COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F26C9E0 Relevance: 7.3, APIs: 3, Strings: 1, Instructions: 327COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F282AEC Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 219COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F275914 Relevance: 7.2, APIs: 2, Strings: 2, Instructions: 190COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F257660 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 177COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F269F70 Relevance: 7.2, APIs: 2, Strings: 2, Instructions: 174COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F273FA4 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 154COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F275E94 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 146COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F2756A4 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 146COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F251C30 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 105COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F254A90 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 104COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F2760CC Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 163COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F276764 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 120COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F27F450 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 100fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000013F273E94 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 44COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|