Windows
Analysis Report
iQPxJrxxaj.exe
Overview
General Information
Sample name: | iQPxJrxxaj.exerenamed because original name is a hash value |
Original sample name: | ca5fb5814ec62c8f04936740aabe2664b3c7d036203afbd8425cd67cf1f4b79d.exe |
Analysis ID: | 1542283 |
MD5: | fd379c5ed778ea1000da0b8c9458f7f8 |
SHA1: | 59fa8241388e3020e3f539ffbe3892332b59cd93 |
SHA256: | ca5fb5814ec62c8f04936740aabe2664b3c7d036203afbd8425cd67cf1f4b79d |
Infos: | |
Detection
Score: | 96 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- iQPxJrxxaj.exe (PID: 7352 cmdline:
"C:\Users\ user\Deskt op\iQPxJrx xaj.exe" MD5: FD379C5ED778EA1000DA0B8C9458F7F8) - ctfmon.exe (PID: 7428 cmdline:
"C:\Window s\SysWOW64 \ctfmon.ex e -p 1234" MD5: 1B19D302D7FFA3D0901B3D990A4E8E12)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Pikabot | Introducing Pikabot, an emerging malware family that comprises a downloader/installer, a loader, and a core backdoor component. Despite being in the early stages of development, it already demonstrates advanced techniques in evasion, injection, and anti-analysis. Notably, the loader component incorporates an array of sophisticated anti-debugging and anti-VM measures inspired by the open-source Al-Khaser project, while leveraging steganography to conceal its payload. Additionally, Pikabot utilizes a proprietary C2 framework and supports a diverse range of commands, encompassing host enumeration and advanced secondary payload injection options. | No Attribution |
{"C2 list": ["139.84.237.229:2967", "85.239.243.155:5000", "104.129.55.104:2223", "37.60.242.85:9785", "95.179.191.137:5938", "65.20.66.218:5938", "158.220.80.157:9785", "104.129.55.103:2224", "158.220.80.167:2967"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PikaBot | Yara detected PikaBot | Joe Security | ||
JoeSecurity_PikaBot | Yara detected PikaBot | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PikaBot | Yara detected PikaBot | Joe Security | ||
JoeSecurity_PikaBot | Yara detected PikaBot | Joe Security | ||
JoeSecurity_PikaBot | Yara detected PikaBot | Joe Security | ||
JoeSecurity_PikaBot | Yara detected PikaBot | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Code function: | 0_2_005A2C20 |
Compliance |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 0_2_00649310 | |
Source: | Code function: | 0_2_0059EBD0 |
Networking |
---|
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: |
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: | ||
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_005B0B80 |
Source: | Code function: | 0_2_005B0B80 |
Source: | Code function: | 0_2_005E6780 |
Source: | Code function: | 0_2_05341000 | |
Source: | Code function: | 1_2_00781000 |
Source: | Code function: | 0_2_005A77C0 | |
Source: | Code function: | 0_2_005CC1D0 | |
Source: | Code function: | 0_2_005EC1C0 | |
Source: | Code function: | 0_2_0061A2C0 | |
Source: | Code function: | 0_2_006042D0 | |
Source: | Code function: | 0_2_005EE3E0 | |
Source: | Code function: | 0_2_005B15F0 | |
Source: | Code function: | 0_2_005F47F0 | |
Source: | Code function: | 0_2_0063382B | |
Source: | Code function: | 0_2_005B9960 | |
Source: | Code function: | 0_2_006389F7 | |
Source: | Code function: | 0_2_005F49B0 | |
Source: | Code function: | 0_2_0063AA60 | |
Source: | Code function: | 0_2_005D1A20 | |
Source: | Code function: | 0_2_00633B8A | |
Source: | Code function: | 0_2_0064CECF | |
Source: | Code function: | 0_2_00641FD4 | |
Source: | Code function: | 0_2_053435F4 | |
Source: | Code function: | 0_2_0534844C | |
Source: | Code function: | 0_2_0534B4AC | |
Source: | Code function: | 0_2_0534C6A0 | |
Source: | Code function: | 0_2_053446E0 | |
Source: | Code function: | 0_2_05341394 | |
Source: | Code function: | 0_2_0534AF48 | |
Source: | Code function: | 0_2_05342918 | |
Source: | Code function: | 0_2_0534997C | |
Source: | Code function: | 0_2_0534A8A0 | |
Source: | Code function: | 0_2_053481BC | |
Source: | Code function: | 0_2_053462A8 | |
Source: | Code function: | 0_2_05347D18 | |
Source: | Code function: | 0_2_0534684C | |
Source: | Code function: | 0_2_05347888 | |
Source: | Code function: | 1_2_0078467C | |
Source: | Code function: | 1_2_00786740 | |
Source: | Code function: | 1_2_00785928 | |
Source: | Code function: | 1_2_007880CC | |
Source: | Code function: | 1_2_00781A24 | |
Source: | Code function: | 1_2_0078B4E0 | |
Source: | Code function: | 1_2_00782EC0 | |
Source: | Code function: | 1_2_00782088 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_0062A8C0 |
Source: | Code function: | 0_2_053410E8 |
Source: | Code function: | 0_2_005DC3D0 |
Source: | Code function: | 0_2_005A7170 |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Code function: | 0_2_0059E040 |
Source: | Code function: | 0_2_006290CB | |
Source: | Code function: | 0_2_005688FF | |
Source: | Code function: | 0_2_0056536B | |
Source: | Code function: | 0_2_0059780D | |
Source: | Code function: | 0_2_00567622 | |
Source: | Code function: | 0_2_0056771C | |
Source: | Code function: | 0_2_00563642 | |
Source: | Code function: | 0_2_0059490E | |
Source: | Code function: | 0_2_0059490E | |
Source: | Code function: | 0_2_0056189E | |
Source: | Code function: | 0_2_005679DA | |
Source: | Code function: | 0_2_0056F727 | |
Source: | Code function: | 0_2_0056F727 | |
Source: | Code function: | 0_2_0057CEBA | |
Source: | Code function: | 0_2_0057CEBA | |
Source: | Code function: | 0_2_00561D1F | |
Source: | Code function: | 0_2_005757B1 | |
Source: | Code function: | 0_2_005757B1 | |
Source: | Code function: | 0_2_05348CB9 | |
Source: | Code function: | 0_2_05348CC3 | |
Source: | Code function: | 0_2_05341064 | |
Source: | Code function: | 0_2_0534DC12 | |
Source: | Code function: | 1_2_00781064 |
Source: | Static PE information: |
Source: | Code function: | 0_2_0059E040 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Code function: | 0_2_05341394 |
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00649310 | |
Source: | Code function: | 0_2_0059EBD0 |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Anti Debugging |
---|
Source: | Code function: | 0_2_05343548 |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 1_2_007852F8 |
Source: | Code function: | 0_2_006294D1 |
Source: | Code function: | 0_2_0059E040 |
Source: | Code function: | 0_2_0534C6A0 | |
Source: | Code function: | 0_2_053460B0 | |
Source: | Code function: | 1_2_00781468 | |
Source: | Code function: | 1_2_0078AE50 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_006294D1 | |
Source: | Code function: | 0_2_0062986D | |
Source: | Code function: | 0_2_0062EA53 |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_0062929C |
Source: | Code function: | 0_2_0064C014 | |
Source: | Code function: | 0_2_0064C09F | |
Source: | Code function: | 0_2_0064C2F2 | |
Source: | Code function: | 0_2_0064642D | |
Source: | Code function: | 0_2_0064C41B | |
Source: | Code function: | 0_2_0064C521 | |
Source: | Code function: | 0_2_0064C5F7 | |
Source: | Code function: | 0_2_00645EA7 | |
Source: | Code function: | 0_2_0064BF79 | |
Source: | Code function: | 0_2_0064BF2E |
Source: | Code function: | 0_2_00629715 |
Source: | Code function: | 1_2_00786740 |
Source: | Code function: | 0_2_00647559 |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 11 Process Injection | 2 Virtualization/Sandbox Evasion | 1 Input Capture | 2 System Time Discovery | Remote Services | 1 Input Capture | 2 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 11 Process Injection | LSASS Memory | 221 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 2 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 2 Clipboard Data | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 3 Obfuscated Files or Information | NTDS | 2 Process Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 11 Software Packing | LSA Secrets | 1 Account Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 1 System Owner/User Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 1 File and Directory Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 22 System Information Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
79% | ReversingLabs | Win32.Trojan.Pikabot | ||
100% | Avira | TR/Redcap.kbcgw |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
37.60.242.85 | unknown | Bulgaria | 32475 | SINGLEHOP-LLCUS | true | |
65.20.66.218 | unknown | United States | 199592 | CP-ASDE | true | |
104.129.55.103 | unknown | United States | 8100 | ASN-QUADRANET-GLOBALUS | true | |
104.129.55.104 | unknown | United States | 8100 | ASN-QUADRANET-GLOBALUS | true | |
95.179.191.137 | unknown | Netherlands | 20473 | AS-CHOOPAUS | true | |
158.220.80.167 | unknown | Switzerland | 8556 | LEVANTISCH | true | |
139.84.237.229 | unknown | United States | 16498 | LASALLEUS | true | |
85.239.243.155 | unknown | Czech Republic | 15685 | CASABLANCA-ASInternetCollocationProviderCZ | true | |
158.220.80.157 | unknown | Switzerland | 8556 | LEVANTISCH | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1542283 |
Start date and time: | 2024-10-25 18:50:08 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 24s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | iQPxJrxxaj.exerenamed because original name is a hash value |
Original Sample Name: | ca5fb5814ec62c8f04936740aabe2664b3c7d036203afbd8425cd67cf1f4b79d.exe |
Detection: | MAL |
Classification: | mal96.troj.expl.evad.winEXE@3/0@0/9 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
- VT rate limit hit for: iQPxJrxxaj.exe
Time | Type | Description |
---|---|---|
12:51:51 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
37.60.242.85 | Get hash | malicious | PikaBot | Browse | ||
Get hash | malicious | PikaBot | Browse | |||
Get hash | malicious | PikaBot | Browse | |||
Get hash | malicious | PikaBot | Browse | |||
Get hash | malicious | PikaBot | Browse | |||
Get hash | malicious | PikaBot | Browse | |||
Get hash | malicious | PikaBot | Browse | |||
Get hash | malicious | PikaBot | Browse | |||
Get hash | malicious | PikaBot | Browse | |||
Get hash | malicious | PikaBot | Browse | |||
104.129.55.103 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ASN-QUADRANET-GLOBALUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HtmlDropper | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | PureLog Stealer, XWorm | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
CP-ASDE | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Cobalt Strike, FormBook, GuLoader | Browse |
| ||
SINGLEHOP-LLCUS | Get hash | malicious | Pushdo | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
File type: | |
Entropy (8bit): | 6.904757414642191 |
TrID: |
|
File name: | iQPxJrxxaj.exe |
File size: | 1'361'408 bytes |
MD5: | fd379c5ed778ea1000da0b8c9458f7f8 |
SHA1: | 59fa8241388e3020e3f539ffbe3892332b59cd93 |
SHA256: | ca5fb5814ec62c8f04936740aabe2664b3c7d036203afbd8425cd67cf1f4b79d |
SHA512: | 9de54ef1a15a70dcf266d24685b2c1e259170973a6c61033289303258f63e41cda1aa53335a91f8317a5963ede47a805c29dbe3f69c80f71a716515616669472 |
SSDEEP: | 24576:7yTiqxhwB8ow5KiPUIRCv1N4JFMl2K1WKT3IDC95ag62:7yTiqxhw1rx1mY1Wm4DCOg62 |
TLSH: | 0C55BE71B583C072E96212F1293D9B65666DBE648FB788CFF3C03D6D4431DC26936A0A |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............S...S...S...R...S...RY..S3..R...S...R...S...R...S...R...S...R...S...R...S...R...S...S!..S...R...S..KS...S..#S...S...R... |
Icon Hash: | 0d66c3d363135109 |
Entrypoint: | 0x4c90a0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x65C4C527 [Thu Feb 8 12:12:23 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 639b8ce85c0ddfcaca9633440db01cad |
Instruction |
---|
call 00007F2634B945B2h |
jmp 00007F2634B93D6Fh |
cmp ecx, dword ptr [005161C0h] |
jne 00007F2634B93EF3h |
ret |
jmp 00007F2634B946D2h |
mov ecx, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], ecx |
pop ecx |
pop edi |
pop edi |
pop esi |
pop ebx |
mov esp, ebp |
pop ebp |
push ecx |
ret |
mov ecx, dword ptr [ebp-10h] |
xor ecx, ebp |
call 00007F2634B93EC9h |
jmp 00007F2634B93ED2h |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [005161C0h] |
xor eax, ebp |
push eax |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
ret |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [005161C0h] |
xor eax, ebp |
push eax |
mov dword ptr [ebp-10h], eax |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
ret |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [005161C0h] |
xor eax, ebp |
push eax |
mov dword ptr [ebp-10h], esp |
push dword ptr [ebp+00h] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x113b84 | 0x104 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x11c000 | 0x2b9f8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x148000 | 0x7c0c | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1076e0 | 0x8c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x107780 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x107620 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xf9000 | 0x61c | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xf7cee | 0xf7e00 | e5d0129f14da84e1c0aed5958842ae7f | False | 0.5985062484241049 | data | 6.9913927134244815 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0xf9000 | 0x1cde2 | 0x1ce00 | f6abe18b71f5b04c0a374a8593849936 | False | 0.3782890286796537 | data | 4.77550999528983 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x116000 | 0x5d34 | 0x3e00 | 57db2369eae20724a58ae59e568500db | False | 0.17231602822580644 | DOS executable (block device driver) | 4.748370462370597 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x11c000 | 0x2b9f8 | 0x2ba00 | dba96c6dbecb72154dcdddcc17b2d61a | False | 0.40728532414040114 | data | 6.255321835115764 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x148000 | 0x7c0c | 0x7e00 | b71209090055b617bcbc68cffa550b6d | False | 0.6593501984126984 | data | 6.578028479435236 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RTF | 0x13feb0 | 0x6053 | Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033 | 0.10458656068778134 | ||
RT_ICON | 0x11c8f0 | 0x884e | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | 0.997306127127873 | ||
RT_ICON | 0x125140 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 67584 | 0.21585531763870816 | ||
RT_ICON | 0x135968 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | 0.3706306093528578 | ||
RT_ICON | 0x139b90 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | 0.48350622406639004 | ||
RT_ICON | 0x13c138 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | 0.5530018761726079 | ||
RT_ICON | 0x13d1e0 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | 0.6549180327868852 | ||
RT_ICON | 0x13db68 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | 0.7730496453900709 | ||
RT_MENU | 0x13fe50 | 0x56 | data | 0.7325581395348837 | ||
RT_DIALOG | 0x13e038 | 0xe4e | data | 0.3735663571818678 | ||
RT_DIALOG | 0x13ee88 | 0x324 | data | 0.40049751243781095 | ||
RT_DIALOG | 0x13f1b0 | 0x15e | data | 0.58 | ||
RT_DIALOG | 0x13f310 | 0x12e | data | 0.609271523178808 | ||
RT_DIALOG | 0x13f440 | 0x1a4 | data | 0.5523809523809524 | ||
RT_DIALOG | 0x13f5e8 | 0xc8 | data | 0.69 | ||
RT_DIALOG | 0x13f6b0 | 0x7a0 | data | 0.42520491803278687 | ||
RT_STRING | 0x145f08 | 0x12c | data | 0.52 | ||
RT_STRING | 0x146038 | 0x560 | data | 0.42151162790697677 | ||
RT_STRING | 0x146598 | 0x200 | data | 0.5 | ||
RT_STRING | 0x146798 | 0x4aa | data | 0.40033500837520936 | ||
RT_STRING | 0x146c48 | 0x4d0 | data | 0.336038961038961 | ||
RT_STRING | 0x147150 | 0xea | data | 0.5213675213675214 | ||
RT_STRING | 0x147118 | 0x36 | data | 0.6481481481481481 | ||
RT_ACCELERATOR | 0x13fea8 | 0x8 | data | 2.0 | ||
RT_GROUP_ICON | 0x13dfd0 | 0x68 | data | 0.7596153846153846 | ||
RT_VERSION | 0x11c600 | 0x2ec | data | English | United States | 0.4451871657754011 |
RT_MANIFEST | 0x147240 | 0x7b4 | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1912), with CRLF line terminators | English | United States | 0.32302231237322515 |
DLL | Import |
---|---|
SHLWAPI.dll | PathRelativePathToW, SHGetValueW, AssocQueryStringW, StrFormatByteSizeW, PathCompactPathExW, SHAutoComplete, PathRemoveFileSpecW, PathAppendW, SHDeleteKeyW, PathIsRootW, PathCanonicalizeW, PathIsRelativeW, PathIsURLW, PathIsDirectoryW, PathFileExistsW, SHSetValueW, StrCmpLogicalW |
UxTheme.dll | CloseThemeData, GetThemeInt, GetThemeBackgroundContentRect, SetWindowTheme, OpenThemeData, GetThemeColor, BeginBufferedPaint, BufferedPaintSetAlpha, EndBufferedPaint, DrawThemeBackground |
KERNEL32.dll | lstrlenW, MultiByteToWideChar, FindResourceW, LoadResource, LockResource, SizeofResource, GetCurrentThreadId, GetFullPathNameW, GetLongPathNameW, GetShortPathNameW, GetModuleFileNameW, CreateFileW, CloseHandle, CreateDirectoryW, GetCurrentDirectoryW, Sleep, SetCurrentDirectoryW, FormatMessageW, GetTickCount64, GetWindowsDirectoryW, GetCurrentProcess, GetFileTime, WriteFile, SetFileTime, GetFileSizeEx, GlobalMemoryStatusEx, ReadFile, WideCharToMultiByte, GetFileSize, FlushFileBuffers, SetFilePointer, SetEndOfFile, GetCommandLineW, SetDllDirectoryW, CreateMutexW, GetSystemDirectoryW, SystemTimeToFileTime, SetErrorMode, GetUserDefaultLCID, GetStringTypeExW, LoadLibraryA, LCMapStringW, ExpandEnvironmentStringsW, OutputDebugStringW, QueryPerformanceCounter, QueryPerformanceFrequency, GetStringTypeExA, LCMapStringA, GetSystemTime, FileTimeToSystemTime, CreateThread, CreateProcessW, GetFileInformationByHandle, CompareFileTime, CopyFileW, GetFileAttributesW, SetFileAttributesW, MoveFileExA, GetTimeZoneInformation, SystemTimeToTzSpecificLocalTime, GetDateFormatW, GetTimeFormatW, CreateFileA, CreateFileMappingW, MapViewOfFile, GlobalAddAtomW, GlobalUnlock, GetOEMCP, GetACP, IsValidCodePage, HeapReAlloc, EnumSystemLocalesW, IsValidLocale, GetLocaleInfoW, CompareStringW, ReadConsoleW, GetConsoleMode, GetConsoleOutputCP, SetFilePointerEx, GetFileType, HeapAlloc, HeapFree, GetStdHandle, ExitProcess, SetEnvironmentVariableW, LoadLibraryExW, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSectionAndSpinCount, RtlUnwind, CreateFileMappingA, GetModuleHandleA, MapViewOfFileEx, TerminateProcess, InitializeSListHead, GetCurrentProcessId, GetStartupInfoW, SetUnhandledExceptionFilter, UnhandledExceptionFilter, IsDebuggerPresent, GetCPInfo, GetSystemTimeAsFileTime, LCMapStringEx, DecodePointer, EncodePointer, DeleteCriticalSection, InitializeCriticalSectionEx, LeaveCriticalSection, EnterCriticalSection, RaiseException, IsProcessorFeaturePresent, GetModuleHandleExW, CloseThreadpoolWork, SubmitThreadpoolWork, CreateThreadpoolWork, FreeLibraryWhenCallbackReturns, SleepConditionVariableSRW, WakeAllConditionVariable, WakeConditionVariable, GetNativeSystemInfo, InitOnceBeginInitialize, InitOnceComplete, TryAcquireSRWLockExclusive, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, GetStringTypeW, FormatMessageA, lstrcpyW, GlobalFree, GlobalLock, GlobalAlloc, FindNextFileW, FindClose, FindFirstFileW, FindFirstFileExW, lstrcpynW, GetModuleHandleW, MulDiv, GetLastError, GetProcAddress, FreeLibrary, LoadLibraryW, SetLastError, VerifyVersionInfoW, VerSetConditionMask, LocalFree, LocalAlloc, GetCommandLineA, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetProcessHeap, SetStdHandle, HeapSize, WriteConsoleW, DeleteAtom, UnmapViewOfFile |
USER32.dll | GetSysColor, PostMessageW, CheckDlgButton, GetKeyState, RedrawWindow, CreatePopupMenu, CheckMenuItem, LoadIconA, CreateWindowExA, CheckRadioButton, SendDlgItemMessageW, AppendMenuW, DestroyMenu, SetCursor, GetClassNameW, InvalidateRgn, BeginPaint, GetClientRect, GetWindowLongW, SendMessageW, GetWindowTextLengthW, GetWindowTextW, EndPaint, DrawTextW, InflateRect, GetWindowRect, GetCursorPos, GetDCEx, LoadStringA, SetTimer, PtInRect, GetFocus, GetSystemMetrics, IntersectRect, MapWindowPoints, GetParent, GetDC, ReleaseDC, ScreenToClient, SystemParametersInfoW, DialogBoxParamW, CreateDialogParamW, EnableWindow, ShowWindow, BringWindowToTop, SetForegroundWindow, LoadAcceleratorsW, GetMessageW, TranslateAcceleratorW, IsDialogMessageW, TranslateMessage, DispatchMessageW, PostQuitMessage, DestroyWindow, EndDialog, SetFocus, KillTimer, IsDlgButtonChecked, EnumWindows, RegisterWindowMessageW, TrackPopupMenu, GetSubMenu, LoadMenuW, ClientToScreen, CreateDialogIndirectParamW, GetWindowPlacement, GetDesktopWindow, CopyRect, LoadStringW, SetDlgItemTextW, DrawIconEx, GetSysColorBrush, SetClipboardData, EmptyClipboard, OpenClipboard, CloseClipboard, EnumDisplayMonitors, GetMonitorInfoW, SetWindowTextW, SetMenuItemInfoW, GetMenuItemInfoW, GetMenuItemCount, GetSystemMenu, EnumThreadWindows, EnumChildWindows, CloseWindow, LoadCursorW, InsertMenuW, SetCapture, ReleaseCapture, DrawFocusRect, RemovePropW, GetPropW, SetPropW, RegisterClipboardFormatW, IsZoomed, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, InvalidateRect, SetWindowRgn, CallWindowProcW, SetWindowPlacement, MoveWindow, GetWindowDC, SetLayeredWindowAttributes, MessageBoxW, SetCursorPos, GetDlgItemTextW, DefDlgProcW, CreateWindowExW, SetWindowLongW, GetDlgItem, LoadImageW, SetWindowPos, OffsetRect |
GDI32.dll | CombineRgn, SetRectRgn, CreateRectRgnIndirect, CreateRectRgn, SetBkMode, CreateFontIndirectW, GetObjectW, ExtTextOutW, SetBkColor, GetDeviceCaps, SetTextColor, EnumFontsW, CreateSolidBrush, SelectObject, DeleteObject, PatBlt |
COMDLG32.dll | GetOpenFileNameW |
ADVAPI32.dll | RegCloseKey, RegOpenKeyW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegDeleteValueW, CryptAcquireContextW, RegOpenKeyExW, CryptGetHashParam, CryptDestroyHash, CryptHashData, CryptReleaseContext, CryptCreateHash |
SHELL32.dll | DragQueryFileW, SHGetDesktopFolder, SHGetFolderPathW, SHGetFileInfoW, CommandLineToArgvW, ShellExecuteW, ShellExecuteExW, SHGetKnownFolderPath, SHCreateItemFromParsingName |
ole32.dll | CoCreateInstance, ReleaseStgMedium, OleDuplicateData, DoDragDrop, CoUninitialize, OleInitialize, OleUninitialize, RegisterDragDrop, CoTaskMemFree, CoTaskMemAlloc, CoInitializeEx |
gdiplus.dll | GdipDeleteGraphics, GdipCreateFromHDC, GdipAddPathArcI, GdipClosePathFigure, GdipStartPathFigure, GdipResetPath, GdipDeletePath, GdipCreatePath, GdipSetPenDashStyle, GdipDeletePen, GdipCreatePen1, GdipDrawRectangleI, GdipAlloc, GdipFree, GdiplusShutdown, GdiplusStartup, GdipDrawPath |
COMCTL32.dll | InitCommonControlsEx, ImageList_GetImageCount, ImageList_GetImageInfo |
VERSION.dll | VerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 25, 2024 18:51:45.552912951 CEST | 49738 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:45.558635950 CEST | 2967 | 49738 | 158.220.80.167 | 192.168.2.4 |
Oct 25, 2024 18:51:45.558753967 CEST | 49738 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:45.563097000 CEST | 49738 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:45.568798065 CEST | 2967 | 49738 | 158.220.80.167 | 192.168.2.4 |
Oct 25, 2024 18:51:48.027631044 CEST | 2967 | 49738 | 158.220.80.167 | 192.168.2.4 |
Oct 25, 2024 18:51:48.027774096 CEST | 49738 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:48.027901888 CEST | 49738 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:48.028340101 CEST | 49739 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:48.033226967 CEST | 2967 | 49738 | 158.220.80.167 | 192.168.2.4 |
Oct 25, 2024 18:51:48.033934116 CEST | 2967 | 49739 | 158.220.80.167 | 192.168.2.4 |
Oct 25, 2024 18:51:48.034013033 CEST | 49739 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:48.035166979 CEST | 49739 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:48.040625095 CEST | 2967 | 49739 | 158.220.80.167 | 192.168.2.4 |
Oct 25, 2024 18:51:51.706547976 CEST | 2967 | 49739 | 158.220.80.167 | 192.168.2.4 |
Oct 25, 2024 18:51:51.706676960 CEST | 49739 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:51.706990957 CEST | 49739 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:51.707211018 CEST | 49740 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:51.712502003 CEST | 2967 | 49739 | 158.220.80.167 | 192.168.2.4 |
Oct 25, 2024 18:51:51.712716103 CEST | 2967 | 49740 | 158.220.80.167 | 192.168.2.4 |
Oct 25, 2024 18:51:51.712799072 CEST | 49740 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:51.713594913 CEST | 49740 | 2967 | 192.168.2.4 | 158.220.80.167 |
Oct 25, 2024 18:51:51.719238997 CEST | 2967 | 49740 | 158.220.80.167 | 192.168.2.4 |
Oct 25, 2024 18:51:51.719300032 CEST | 49740 | 2967 | 192.168.2.4 | 158.220.80.167 |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 12:51:13 |
Start date: | 25/10/2024 |
Path: | C:\Users\user\Desktop\iQPxJrxxaj.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x560000 |
File size: | 1'361'408 bytes |
MD5 hash: | FD379C5ED778EA1000DA0B8C9458F7F8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 12:51:18 |
Start date: | 25/10/2024 |
Path: | C:\Windows\SysWOW64\ctfmon.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb50000 |
File size: | 9'728 bytes |
MD5 hash: | 1B19D302D7FFA3D0901B3D990A4E8E12 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | false |
Execution Graph
Execution Coverage: | 8.1% |
Dynamic/Decrypted Code Coverage: | 33.8% |
Signature Coverage: | 32% |
Total number of Nodes: | 1468 |
Total number of Limit Nodes: | 41 |
Graph
Function 053446E0 Relevance: 74.8, APIs: 14, Strings: 28, Instructions: 1343threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0059E040 Relevance: 73.9, APIs: 26, Strings: 16, Instructions: 368libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0534844C Relevance: 69.3, APIs: 23, Strings: 16, Instructions: 1093threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 005DC3D0 Relevance: 66.6, APIs: 1, Strings: 36, Instructions: 1865comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 05341394 Relevance: 52.0, APIs: 12, Strings: 17, Instructions: 1229threadwindowtimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 053435F4 Relevance: 44.7, APIs: 12, Strings: 13, Instructions: 924windowtimethreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534997C Relevance: 39.2, APIs: 12, Strings: 10, Instructions: 722threadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 05342918 Relevance: 35.7, APIs: 10, Strings: 10, Instructions: 687stringthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534C6A0 Relevance: 30.1, APIs: 8, Strings: 9, Instructions: 387threadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534AF48 Relevance: 23.1, APIs: 9, Strings: 4, Instructions: 330threadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534A8A0 Relevance: 16.1, APIs: 4, Strings: 5, Instructions: 331processCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 053410E8 Relevance: 15.9, APIs: 4, Strings: 5, Instructions: 140processCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 05341000 Relevance: 1.5, APIs: 1, Instructions: 28nativeCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0059B9A0 Relevance: 54.6, APIs: 29, Strings: 2, Instructions: 357windowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 05350810 Relevance: 15.9, APIs: 5, Strings: 4, Instructions: 101windowtimethreadCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 05345E9C Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 137memorythreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534F860 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 84threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 05341065 Relevance: 10.6, APIs: 1, Strings: 5, Instructions: 102processCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0059FA50 Relevance: 10.5, APIs: 7, Instructions: 48COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006235F0 Relevance: 9.1, APIs: 6, Instructions: 62threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0059BDA0 Relevance: 7.5, APIs: 5, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534EB18 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 91stringwindowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 053530B4 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 34threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0534B8BC Relevance: 1.7, APIs: 1, Instructions: 170COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0059A730 Relevance: 1.6, APIs: 1, Instructions: 123comCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00642656 Relevance: 1.5, APIs: 1, Instructions: 39memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 053507B0 Relevance: 1.5, APIs: 1, Instructions: 37COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 006426B3 Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 053498F4 Relevance: 1.5, APIs: 1, Instructions: 30COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534B88C Relevance: 1.5, APIs: 1, Instructions: 17memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534B85C Relevance: 1.5, APIs: 1, Instructions: 15memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 005EE3E0 Relevance: 88.6, APIs: 22, Strings: 27, Instructions: 2836filetimesleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005EC1C0 Relevance: 50.7, APIs: 21, Strings: 7, Instructions: 1671windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005A7170 Relevance: 37.0, APIs: 19, Strings: 2, Instructions: 276windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005E6780 Relevance: 36.4, APIs: 24, Instructions: 363windowkeyboardCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005B15F0 Relevance: 31.0, APIs: 15, Strings: 2, Instructions: 1248filesleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0534684C Relevance: 23.1, APIs: 5, Strings: 8, Instructions: 348threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 005A2C20 Relevance: 23.1, APIs: 12, Strings: 1, Instructions: 347encryptionCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006042D0 Relevance: 17.0, Strings: 12, Instructions: 1988COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005CC1D0 Relevance: 16.1, Strings: 11, Instructions: 2362COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 053462A8 Relevance: 15.9, APIs: 4, Strings: 5, Instructions: 176threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 005B0B80 Relevance: 13.6, APIs: 9, Instructions: 78clipboardsleepmemoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 053481BC Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 146stringwindowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0063AA60 Relevance: 11.0, APIs: 4, Strings: 2, Instructions: 455COMMONLIBRARYCODE
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0059EBD0 Relevance: 10.8, APIs: 5, Strings: 1, Instructions: 321fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0064CECF Relevance: 10.2, APIs: 1, Strings: 4, Instructions: 1473COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00649310 Relevance: 6.1, APIs: 4, Instructions: 129fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006294D1 Relevance: 6.1, APIs: 4, Instructions: 70COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005D1A20 Relevance: 5.7, APIs: 2, Strings: 1, Instructions: 492libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0062A8C0 Relevance: 4.7, APIs: 3, Instructions: 207windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0064C09F Relevance: 4.7, APIs: 3, Instructions: 205COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0061A2C0 Relevance: 4.2, Strings: 3, Instructions: 458COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00633B8A Relevance: 2.9, Strings: 2, Instructions: 385COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0062929C Relevance: 1.6, APIs: 1, Instructions: 147COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0064C2F2 Relevance: 1.6, APIs: 1, Instructions: 83COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0064BF79 Relevance: 1.6, APIs: 1, Instructions: 63COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0064C521 Relevance: 1.5, APIs: 1, Instructions: 48COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0064C014 Relevance: 1.5, APIs: 1, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00645EA7 Relevance: 1.5, APIs: 1, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0064BF2E Relevance: 1.5, APIs: 1, Instructions: 31COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005F49B0 Relevance: .2, Instructions: 184COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006389F7 Relevance: .2, Instructions: 156COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005F47F0 Relevance: .1, Instructions: 148COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005A6CD0 Relevance: 45.7, APIs: 24, Strings: 2, Instructions: 238windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0059B7D0 Relevance: 29.9, APIs: 15, Strings: 2, Instructions: 124windowlibraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005A6AB0 Relevance: 29.9, APIs: 16, Strings: 1, Instructions: 123stringwindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005E5B30 Relevance: 28.1, APIs: 15, Strings: 1, Instructions: 104windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005C0B40 Relevance: 24.8, APIs: 12, Strings: 2, Instructions: 264windowtimeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005ACBB0 Relevance: 22.9, APIs: 15, Instructions: 438COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0062A700 Relevance: 22.9, APIs: 8, Strings: 5, Instructions: 144filelibraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0059B530 Relevance: 22.8, APIs: 8, Strings: 5, Instructions: 73libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0064F947 Relevance: 17.8, APIs: 9, Strings: 1, Instructions: 273COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 05350008 Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 130threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 05352DA4 Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 112stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0059C2F0 Relevance: 16.1, APIs: 4, Strings: 5, Instructions: 381comCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 05351A30 Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 129threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 005F46A0 Relevance: 13.6, APIs: 9, Instructions: 117fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005B34B0 Relevance: 13.6, APIs: 9, Instructions: 76windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0062D9D6 Relevance: 12.6, APIs: 4, Strings: 3, Instructions: 303COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00645B0F Relevance: 12.5, APIs: 6, Strings: 1, Instructions: 292COMMONLIBRARYCODE
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 005F1DA0 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 107windowmemoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 05350670 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 76threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534FB34 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 73stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534F108 Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 37stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 053525EC Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 25stringthreadwindowCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 005BE9F0 Relevance: 12.2, APIs: 8, Instructions: 195COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006245E0 Relevance: 12.1, APIs: 8, Instructions: 86windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005A8AF0 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 203windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00625F00 Relevance: 10.6, APIs: 7, Instructions: 121COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00646077 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 74COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0535225C Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 72windowtimethreadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 005B5700 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 66fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005DC250 Relevance: 10.6, APIs: 7, Instructions: 53COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0063C849 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 42libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 05350344 Relevance: 10.5, APIs: 7, Instructions: 39COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0535050C Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 38threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0063BFAF Relevance: 9.3, APIs: 6, Instructions: 270COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005A2420 Relevance: 9.2, APIs: 6, Instructions: 219COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006286B5 Relevance: 9.2, APIs: 6, Instructions: 175COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005B55D0 Relevance: 9.1, APIs: 6, Instructions: 103fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005F54B0 Relevance: 9.1, APIs: 4, Strings: 1, Instructions: 338libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0062D77F Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 168COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0062AB00 Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 123fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534EA00 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 87stringthreadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 053513D4 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 87threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534E7A4 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 77threadwindowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534E1C0 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 76windowtimeCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 05352974 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 73threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0535264C Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 73stringthreadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 05352F70 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 57stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 05351E90 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 45threadstringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 005B2390 Relevance: 8.0, APIs: 5, Instructions: 485COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005BEFB0 Relevance: 7.7, APIs: 5, Instructions: 153windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006273C1 Relevance: 7.6, APIs: 5, Instructions: 116threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005ABA60 Relevance: 7.6, APIs: 5, Instructions: 104COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005A5E60 Relevance: 7.6, APIs: 5, Instructions: 104COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005A5F80 Relevance: 7.6, APIs: 5, Instructions: 104COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005ED9F0 Relevance: 7.6, APIs: 5, Instructions: 102windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005AD790 Relevance: 7.6, APIs: 5, Instructions: 83sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005F0E10 Relevance: 7.6, APIs: 5, Instructions: 73timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0534AE58 Relevance: 7.6, APIs: 5, Instructions: 69threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00603AD0 Relevance: 7.4, APIs: 3, Strings: 1, Instructions: 426libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005CB8E0 Relevance: 7.4, APIs: 3, Strings: 1, Instructions: 400libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0063D6F7 Relevance: 7.4, APIs: 2, Strings: 2, Instructions: 370COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0062DD7B Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 112COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534F180 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 71threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0059A4E0 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 45libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0062E747 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 27libraryCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00621E10 Relevance: 6.3, APIs: 4, Instructions: 280memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005D9510 Relevance: 6.1, APIs: 4, Instructions: 111COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 05351C34 Relevance: 6.1, APIs: 4, Instructions: 65threadCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0059F6A0 Relevance: 6.1, APIs: 4, Instructions: 62COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0059A440 Relevance: 6.0, APIs: 4, Instructions: 45COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0063BC45 Relevance: 6.0, APIs: 4, Instructions: 32COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0064B26E Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 113COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 053503D0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 83threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534CDD8 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 65threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0534E6D4 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 53threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 05351F1C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 49threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0062694D Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 49COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0535131C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 48windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006464ED Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 26COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006462D7 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 22memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00628921 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 15timeCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 39.2% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 19.2% |
Total number of Nodes: | 543 |
Total number of Limit Nodes: | 2 |
Graph
Function 00786740 Relevance: 41.6, APIs: 3, Strings: 20, Instructions: 1362memorysynchronizationCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00789A6C Relevance: 3.1, APIs: 1, Strings: 1, Instructions: 51memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|