Windows
Analysis Report
SecuriteInfo.com.Win32.BotX-gen.7614.10551.exe
Overview
General Information
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- SecuriteInfo.com.Win32.BotX-gen.7614.10551.exe (PID: 4684 cmdline:
"C:\Users\ user\Deskt op\Securit eInfo.com. Win32.BotX -gen.7614. 10551.exe" MD5: C20090D6F18F2D07459C62262E3E0317)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_00007FFB4AEC1571 | |
Source: | Code function: | 0_2_00007FFB4AEC15DD |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00007FFB4ADAD2A6 | |
Source: | Code function: | 0_2_00007FFB4AEC9AB4 | |
Source: | Code function: | 0_2_00007FFB4AEC00C1 | |
Source: | Code function: | 0_2_00007FFB4AECADDF |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Memory allocated: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Virtualization/Sandbox Evasion | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Disable or Modify Tools | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Process Injection | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 12 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Obfuscated Files or Information | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Win32.Trojan.Multiverze | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
91.92.242.236 | unknown | Bulgaria | 34368 | THEZONEBG | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1534636 |
Start date and time: | 2024-10-16 02:29:18 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 2s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 20 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | SecuriteInfo.com.Win32.BotX-gen.7614.10551.exe |
Detection: | MAL |
Classification: | mal52.winEXE@1/2@0/1 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 40.126.31.73, 20.190.159.75, 20.190.159.4, 40.126.31.71, 20.190.159.68, 20.190.159.0, 20.190.159.73, 20.190.159.71
- Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtAllocateVirtualMemory calls found.
- VT rate limit hit for: SecuriteInfo.com.Win32.BotX-gen.7614.10551.exe
Time | Type | Description |
---|---|---|
20:30:20 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
91.92.242.236 | Get hash | malicious | Babadeda, Mofksys | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
THEZONEBG | Get hash | malicious | WSHRAT | Browse |
| |
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | RHADAMANTHYS | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
|
Process: | C:\Users\user\Desktop\SecuriteInfo.com.Win32.BotX-gen.7614.10551.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 326 |
Entropy (8bit): | 1.2807478913655284 |
Encrypted: | false |
SSDEEP: | 3:GlFFXlGFllfl/t+lklel/e/hRD:Gl/Nls62bD |
MD5: | DBD44C4AC444D2E0448EC0AD24EC0698 |
SHA1: | 371D786818F0A4242D2FCED0C83412CAA6C17A28 |
SHA-256: | BF79BFFDBA70F456CB406FD1ECE8652750363B94188510B5D73F36C8EA6E7AE9 |
SHA-512: | E8025CEB6ECB76B480F279D7E42DEEC8B96C0C1D64CFA3B7AF1E68320281F0F2A9B886AFC16AADE4E2178878970C4909FD650C1DC3C37594D040141ED0AB113F |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\SecuriteInfo.com.Win32.BotX-gen.7614.10551.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 13 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:tjK:g |
MD5: | C162DE19C4C3731CA3428769D0CD593D |
SHA1: | 897B99631295D204DB13E863B296A09E70AB1D65 |
SHA-256: | A689D786E81340E45511DEC6C7AB2D978434E5DB123362450FE10CFAC70D19D0 |
SHA-512: | B0B8828DF9473F2763F9A48B0A9683451E98155436C2EFF64C628FEDBBA0CCA2360312271F3971F2969B1F828B1BB8251D3A43E12361824ACA14F9A9AFFE2171 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.9198285374817585 |
TrID: |
|
File name: | SecuriteInfo.com.Win32.BotX-gen.7614.10551.exe |
File size: | 5'837'824 bytes |
MD5: | c20090d6f18f2d07459c62262e3e0317 |
SHA1: | 594379a8d0d5f90766da73437ae93d6ef1d9b363 |
SHA256: | f1278210e1f14ebe545847b88ffd5cd048171c1f532f9f3504e3ba8071a6949d |
SHA512: | c2db39f863c86676afc35df61e08b2bb906211b77b7163eb190ac5b71393fadc1867f300c5c5a27b38fb33fd59b02a5c67d4d078ca77de1b68287edb04ea02a4 |
SSDEEP: | 98304:PrgD7BjT4/HFI6q4PKT6oileRmZvgo6V2NOpgFAzBsnuYlAUzeB2LIG/9yUBsPVc:PM3B3U+6NK8leAIBnN0uYlg20y9aPVQ |
TLSH: | 6A46021348159F57E96D83F87E034F6C2B932F28E652F9EB28694DC73E582514C8E22D |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5.Bf.........."...P...X.........Z.Y.. ... Y...@.. .......................`Y...........`................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x991c5a |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x66429F35 [Mon May 13 23:16:05 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x591c08 | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x592000 | 0x1158 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x594000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x591ad0 | 0x1c | .text |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x58fc60 | 0x58fe00 | eee79f27306b128a5afcdc30cb24b935 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x592000 | 0x1158 | 0x1200 | b2ebcf40634b5360b30207452f400ba7 | False | 0.3825954861111111 | data | 4.96960306988865 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x594000 | 0xc | 0x200 | 28850dc5fdd6064a4682035d83bd5840 | False | 0.044921875 | MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "Y" | 0.10191042566270775 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x592090 | 0x330 | data | 0.42769607843137253 | ||
RT_MANIFEST | 0x5923d0 | 0xd83 | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.39462272333044235 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 16, 2024 02:30:22.419888020 CEST | 49707 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:22.424834013 CEST | 9393 | 49707 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:22.424931049 CEST | 49707 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:22.545851946 CEST | 49707 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:22.550733089 CEST | 9393 | 49707 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:30.935170889 CEST | 9393 | 49707 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:30.935240984 CEST | 49707 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:30.938077927 CEST | 49707 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:30.942948103 CEST | 9393 | 49707 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:31.374233007 CEST | 49711 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:31.379096985 CEST | 9393 | 49711 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:31.379205942 CEST | 49711 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:31.566061974 CEST | 49711 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:31.570880890 CEST | 9393 | 49711 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:32.559264898 CEST | 49711 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:32.564136982 CEST | 9393 | 49711 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:39.551948071 CEST | 49711 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:39.556787968 CEST | 9393 | 49711 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:39.860517979 CEST | 9393 | 49711 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:39.860577106 CEST | 49711 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:39.860738993 CEST | 49711 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:39.865556955 CEST | 9393 | 49711 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:40.368120909 CEST | 49717 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:40.373178959 CEST | 9393 | 49717 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:40.373271942 CEST | 49717 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:40.558872938 CEST | 49717 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:40.563749075 CEST | 9393 | 49717 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:48.565568924 CEST | 49717 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:48.570415020 CEST | 9393 | 49717 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:48.847770929 CEST | 9393 | 49717 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:48.847878933 CEST | 49717 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:48.847954988 CEST | 49717 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:48.852710962 CEST | 9393 | 49717 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:49.365128040 CEST | 49718 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:49.370044947 CEST | 9393 | 49718 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:49.370136976 CEST | 49718 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:49.567018032 CEST | 49718 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:49.655515909 CEST | 9393 | 49718 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:56.553020954 CEST | 49718 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:56.558013916 CEST | 9393 | 49718 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:57.561002970 CEST | 49718 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:57.565845966 CEST | 9393 | 49718 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:57.858231068 CEST | 9393 | 49718 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:57.858304024 CEST | 49718 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:57.858418941 CEST | 49718 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:57.863161087 CEST | 9393 | 49718 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:58.377707958 CEST | 49719 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:30:58.382639885 CEST | 9393 | 49719 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:30:58.382816076 CEST | 49719 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:04.552746058 CEST | 49719 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:04.557631016 CEST | 9393 | 49719 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:05.558094978 CEST | 49719 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:05.694914103 CEST | 9393 | 49719 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:06.860990047 CEST | 9393 | 49719 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:06.861160994 CEST | 49719 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:06.861160994 CEST | 49719 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:06.866044044 CEST | 9393 | 49719 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:07.379010916 CEST | 49720 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:07.384066105 CEST | 9393 | 49720 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:07.384187937 CEST | 49720 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:12.571830034 CEST | 49720 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:12.576870918 CEST | 9393 | 49720 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:13.570991993 CEST | 49720 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:13.575841904 CEST | 9393 | 49720 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:15.866838932 CEST | 9393 | 49720 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:15.866910934 CEST | 49720 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:15.866981030 CEST | 49720 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:15.871939898 CEST | 9393 | 49720 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:16.371208906 CEST | 49722 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:16.376071930 CEST | 9393 | 49722 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:16.376176119 CEST | 49722 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:20.573987007 CEST | 49722 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:20.579125881 CEST | 9393 | 49722 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:21.582156897 CEST | 49722 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:21.587090969 CEST | 9393 | 49722 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:24.863645077 CEST | 9393 | 49722 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:24.863769054 CEST | 49722 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:24.863914967 CEST | 49722 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:24.868674994 CEST | 9393 | 49722 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:25.367449999 CEST | 49723 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:25.372577906 CEST | 9393 | 49723 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:25.372700930 CEST | 49723 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:29.575265884 CEST | 49723 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:29.580399990 CEST | 9393 | 49723 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:30.581178904 CEST | 49723 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:30.586298943 CEST | 9393 | 49723 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:33.862318039 CEST | 9393 | 49723 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:33.862579107 CEST | 49723 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:33.869345903 CEST | 49723 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:33.874212980 CEST | 9393 | 49723 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:34.387335062 CEST | 49724 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:34.392287970 CEST | 9393 | 49724 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:34.392386913 CEST | 49724 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:38.577316046 CEST | 49724 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:38.582367897 CEST | 9393 | 49724 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:39.568239927 CEST | 49724 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:39.573329926 CEST | 9393 | 49724 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:42.872735977 CEST | 9393 | 49724 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:42.872919083 CEST | 49724 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:42.873022079 CEST | 49724 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:42.877753973 CEST | 9393 | 49724 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:43.390405893 CEST | 49727 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:43.395647049 CEST | 9393 | 49727 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:43.395767927 CEST | 49727 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:46.569511890 CEST | 49727 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:46.574425936 CEST | 9393 | 49727 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:47.577486038 CEST | 49727 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:47.582609892 CEST | 9393 | 49727 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:51.874794960 CEST | 9393 | 49727 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:51.874888897 CEST | 49727 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:51.875024080 CEST | 49727 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:51.880031109 CEST | 9393 | 49727 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:52.411317110 CEST | 49728 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:52.416384935 CEST | 9393 | 49728 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:52.416558027 CEST | 49728 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:55.574568987 CEST | 49728 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:55.579592943 CEST | 9393 | 49728 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:31:56.581688881 CEST | 49728 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:31:56.586680889 CEST | 9393 | 49728 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:00.907870054 CEST | 9393 | 49728 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:00.907951117 CEST | 49728 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:00.908097982 CEST | 49728 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:00.912902117 CEST | 9393 | 49728 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:01.403614998 CEST | 49729 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:01.408688068 CEST | 9393 | 49729 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:01.408802986 CEST | 49729 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:04.583472013 CEST | 49729 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:04.588608980 CEST | 9393 | 49729 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:05.589348078 CEST | 49729 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:05.594543934 CEST | 9393 | 49729 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:09.897903919 CEST | 9393 | 49729 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:09.897970915 CEST | 49729 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:09.898102999 CEST | 49729 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:09.902967930 CEST | 9393 | 49729 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:10.400409937 CEST | 49730 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:10.405428886 CEST | 9393 | 49730 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:10.405524969 CEST | 49730 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:13.602989912 CEST | 49730 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:13.608058929 CEST | 9393 | 49730 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:14.606282949 CEST | 49730 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:14.611519098 CEST | 9393 | 49730 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:18.892641068 CEST | 9393 | 49730 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:18.892715931 CEST | 49730 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:18.892854929 CEST | 49730 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:18.897751093 CEST | 9393 | 49730 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:19.401175022 CEST | 49731 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:19.406258106 CEST | 9393 | 49731 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:19.406385899 CEST | 49731 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:22.614154100 CEST | 49731 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:22.619105101 CEST | 9393 | 49731 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:23.640912056 CEST | 49731 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:23.645993948 CEST | 9393 | 49731 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:27.932075977 CEST | 9393 | 49731 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:27.932190895 CEST | 49731 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:35.582324982 CEST | 49731 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:35.584016085 CEST | 49732 | 9393 | 192.168.2.8 | 91.92.242.236 |
Oct 16, 2024 02:32:35.587609053 CEST | 9393 | 49731 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:35.588871002 CEST | 9393 | 49732 | 91.92.242.236 | 192.168.2.8 |
Oct 16, 2024 02:32:35.588947058 CEST | 49732 | 9393 | 192.168.2.8 | 91.92.242.236 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 20:30:19 |
Start date: | 15/10/2024 |
Path: | C:\Users\user\Desktop\SecuriteInfo.com.Win32.BotX-gen.7614.10551.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x20e7dd20000 |
File size: | 5'837'824 bytes |
MD5 hash: | C20090D6F18F2D07459C62262E3E0317 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 25.6% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 14 |
Total number of Limit Nodes: | 1 |
Graph
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFB4ADAEF30 Relevance: .1, Instructions: 134COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|