Windows
Analysis Report
SecuriteInfo.com.Win64.CrypterX-gen.31361.18171.exe
Overview
General Information
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- SecuriteInfo.com.Win64.CrypterX-gen.31361.18171.exe (PID: 3500 cmdline:
"C:\Users\ user\Deskt op\Securit eInfo.com. Win64.Cryp terX-gen.3 1361.18171 .exe" MD5: 8F8A0F2077CBFCD3629341D33BF37CE1) - conhost.exe (PID: 6044 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 6180 cmdline:
C:\Windows \system32\ cmd.exe /c certutil -hashfile "C:\Users\ user\Deskt op\Securit eInfo.com. Win64.Cryp terX-gen.3 1361.18171 .exe" MD5 | find /i /v "md5" | find /i / v "certuti l" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - certutil.exe (PID: 4564 cmdline:
certutil - hashfile " C:\Users\u ser\Deskto p\Securite Info.com.W in64.Crypt erX-gen.31 361.18171. exe" MD5 MD5: F17616EC0522FC5633151F7CAA278CAA) - find.exe (PID: 2228 cmdline:
find /i /v "md5" MD5: 4BF76A28D31FC73AA9FC970B22D056AF) - find.exe (PID: 432 cmdline:
find /i /v "certutil " MD5: 4BF76A28D31FC73AA9FC970B22D056AF) - cmd.exe (PID: 6640 cmdline:
C:\Windows \system32\ cmd.exe /c start cmd /C "color b && titl e Error && echo SSL connect er ror && tim eout /t 5" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - cmd.exe (PID: 5652 cmdline:
cmd /C "co lor b && t itle Error && echo S SL connect error && timeout /t 5" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 4304 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - timeout.exe (PID: 6480 cmdline:
timeout /t 5 MD5: 100065E21CFBBDE57CBA2838921F84D6) - WerFault.exe (PID: 6768 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 3 500 -s 840 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 0_2_00007FF68407EB60 | |
Source: | Binary or memory string: |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FF6840BDED4 |
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00007FF6840936A0 |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_00007FF684087690 | |
Source: | Code function: | 0_2_00007FF6840618A0 | |
Source: | Code function: | 0_2_00007FF6840882B0 | |
Source: | Code function: | 0_2_00007FF684086350 | |
Source: | Code function: | 0_2_00007FF684045A3D | |
Source: | Code function: | 0_2_00007FF684061B50 | |
Source: | Code function: | 0_2_00007FF684066B89 | |
Source: | Code function: | 0_2_00007FF684069C60 | |
Source: | Code function: | 0_2_00007FF684056570 | |
Source: | Code function: | 0_2_00007FF684068560 | |
Source: | Code function: | 0_2_00007FF68405E583 | |
Source: | Code function: | 0_2_00007FF684049619 | |
Source: | Code function: | 0_2_00007FF684074690 | |
Source: | Code function: | 0_2_00007FF6840626E0 | |
Source: | Code function: | 0_2_00007FF684069790 | |
Source: | Code function: | 0_2_00007FF684056890 | |
Source: | Code function: | 0_2_00007FF68406489E | |
Source: | Code function: | 0_2_00007FF684096900 | |
Source: | Code function: | 0_2_00007FF684054900 | |
Source: | Code function: | 0_2_00007FF684064150 | |
Source: | Code function: | 0_2_00007FF6840451F0 | |
Source: | Code function: | 0_2_00007FF68405D22C | |
Source: | Code function: | 0_2_00007FF684056240 | |
Source: | Code function: | 0_2_00007FF684062270 | |
Source: | Code function: | 0_2_00007FF684041330 | |
Source: | Code function: | 0_2_00007FF68405D31A | |
Source: | Code function: | 0_2_00007FF684078420 | |
Source: | Code function: | 0_2_00007FF68405E45E | |
Source: | Code function: | 0_2_00007FF684044480 | |
Source: | Code function: | 0_2_00007FF6840914D0 | |
Source: | Code function: | 0_2_00007FF684082DB0 | |
Source: | Code function: | 0_2_00007FF6840AEEB0 | |
Source: | Code function: | 0_2_00007FF6840BDED4 | |
Source: | Code function: | 0_2_00007FF6840AFEE0 | |
Source: | Code function: | 0_2_00007FF684056EE0 | |
Source: | Code function: | 0_2_00007FF684055F00 | |
Source: | Code function: | 0_2_00007FF684094020 | |
Source: | Code function: | 0_2_00007FF68409B040 | |
Source: | Code function: | 0_2_00007FF684080080 | |
Source: | Code function: | 0_2_00007FF6840890F0 | |
Source: | Code function: | 0_2_00007FF68404F994 | |
Source: | Code function: | 0_2_00007FF684065A60 | |
Source: | Code function: | 0_2_00007FF684056BB0 |
Source: | Process created: |
Source: | Classification label: |
Source: | Code function: | 0_2_00007FF68406ECB0 |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | String found in binary or memory: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Window detected: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FF6840882B0 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Check user administrative privileges: | graph_0-36538 |
Source: | API coverage: |
Source: | Thread sleep count: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 0_2_00007FF6840BDED4 |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00007FF6840BF348 |
Source: | Code function: | 0_2_00007FF6840BF348 |
Source: | Code function: | 0_2_00007FF6840882B0 |
Source: | Code function: | 0_2_00007FF684072D90 |
Source: | Code function: | 0_2_00007FF6840BEB10 |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_00007FF6840BDB20 |
Source: | Code function: | 0_2_00007FF6840BF1C4 |
Source: | Code function: | 0_2_00007FF6840936A0 | |
Source: | Code function: | 0_2_00007FF684087000 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 11 Process Injection | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 11 Archive Collected Data | 12 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Native API | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 11 Process Injection | LSASS Memory | 31 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 12 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Win64.Trojan.Dacic | ||
100% | Avira | HEUR/AGEN.1315669 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
keyauth.win | 104.26.0.5 | true | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.26.0.5 | keyauth.win | United States | 13335 | CLOUDFLARENETUS | false |
IP |
---|
127.0.0.1 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1543362 |
Start date and time: | 2024-10-27 18:38:14 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 47s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 16 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | SecuriteInfo.com.Win64.CrypterX-gen.31361.18171.exe |
Detection: | MAL |
Classification: | mal64.winEXE@18/1@1/2 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
- VT rate limit hit for: SecuriteInfo.com.Win64.CrypterX-gen.31361.18171.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.26.0.5 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
keyauth.win | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Babuk, Djvu | Browse |
| |
Get hash | malicious | LummaC, Amadey, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC, Amadey, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | Stealc, Vidar | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ce5f3254611a8c095a3d821d44539877 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\SecuriteInfo.com.Win64.CrypterX-gen.31361.18171.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 908 |
Entropy (8bit): | 2.7140462697065146 |
Encrypted: | false |
SSDEEP: | 6:X6xARxNFz//7jNLjj0jxARxSBF623HZqkDeDFyF2eQj4tj9qC+tr+S4E+8n:jFz//V6BF/5qa4W2ep9qCq6Sd+G |
MD5: | 434878B0D3BEDE71DA70AE4FBD6174BA |
SHA1: | ECAD00A6FCBA5B8BC49E3D41BC710FC3C12D3F92 |
SHA-256: | 8B085B32AF84B8680DAAC73160856C0B8847F3903AD80C4F8FBCB6E6AB30F12B |
SHA-512: | 5B437CE3B1E2C885B2508EC35154708CB155C88DA7F6BEB00165203544855BF49F6A726CA3967F0D3461F2CE552FEBFBE2CC171B2DA0A3D9BD8F7F2F820E0C35 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.448209019269355 |
TrID: |
|
File name: | SecuriteInfo.com.Win64.CrypterX-gen.31361.18171.exe |
File size: | 678'912 bytes |
MD5: | 8f8a0f2077cbfcd3629341d33bf37ce1 |
SHA1: | 40a72524fbb37571df5d6aa2ca2b92084f07d17d |
SHA256: | daf8cc294ba724439152137c2d028d6a54180d7f1ae98fec5a72c7bb11f9748a |
SHA512: | ac26fcfc0f095e2bf5288775271b16e70b82af94e493a46bef90b08c485bf4a779d71e1f3887fbf56828b9f27ee398539c2fe218f42e9e182f17982a22c35181 |
SSDEEP: | 12288:RPKyBIA3+tpT+DiDqTtWY7HCkLm387Qv3Iwmqy2:RnBI++bT4imd7HCIW8aYwmqy |
TLSH: | 3FE47C6663A805FDD1A7C13ED547C613E7B2B44A131197DB03E08A792F23AE56E3E720 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;d..............v}..i...y.e.w...y...u...y...{...y...Z...y...y...4}..d............u......kz..}...kz..}.......}.....g.~.......~.. |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x14007e820 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x65F0235F [Tue Mar 12 09:41:51 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 8fde999cb346822ba72bb22b1c8eea24 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FA931234650h |
dec eax |
add esp, 28h |
jmp 00007FA931233B27h |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
dec eax |
lea ecx, dword ptr [00023604h] |
call dword ptr [00003A56h] |
mov eax, dword ptr [00022824h] |
dec eax |
lea ecx, dword ptr [000235F1h] |
mov edx, dword ptr [000235F3h] |
inc eax |
mov dword ptr [0002280Fh], eax |
mov dword ptr [ebx], eax |
dec eax |
mov eax, dword ptr [00000058h] |
inc ecx |
mov ecx, 00000004h |
dec esp |
mov eax, dword ptr [eax+edx*8] |
mov eax, dword ptr [000227F4h] |
inc ebx |
mov dword ptr [ecx+eax], eax |
call dword ptr [00003A1Eh] |
dec eax |
lea ecx, dword ptr [000235AFh] |
dec eax |
add esp, 20h |
pop ebx |
dec eax |
jmp dword ptr [000039FBh] |
int3 |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
dec eax |
lea ecx, dword ptr [00023598h] |
call dword ptr [000039EAh] |
cmp dword ptr [ebx], 00000000h |
jne 00007FA931233CD4h |
or dword ptr [ebx], FFFFFFFFh |
jmp 00007FA931233CF7h |
inc ebp |
xor ecx, ecx |
dec eax |
lea edx, dword ptr [0002357Eh] |
inc ecx |
or eax, FFFFFFFFh |
dec eax |
lea ecx, dword ptr [0002356Bh] |
call dword ptr [000039B5h] |
jmp 00007FA931233C8Bh |
cmp dword ptr [ebx], FFFFFFFFh |
je 00007FA931233C90h |
dec eax |
mov eax, dword ptr [00000058h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x9cf40 | 0x21c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xa9000 | 0x1e8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xa3000 | 0x52ec | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xaa000 | 0x614 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x92b60 | 0x38 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x92c00 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x92a20 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x82000 | 0xc40 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x809b0 | 0x80a00 | 48d3b891b4de7761bff0a3a9f255bbbd | False | 0.5113277453838678 | data | 6.372398896627008 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x82000 | 0x1e2c6 | 0x1e400 | b5d6422e18c473be8ba60a6c66ecf4a5 | False | 0.38821991219008267 | data | 5.675715594677276 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xa1000 | 0x17f8 | 0xc00 | 8f6facb7d7af56a0506bcf1882509d8c | False | 0.19986979166666666 | data | 4.142906755061736 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0xa3000 | 0x52ec | 0x5400 | 0f6c063fd8c7a30d976e3c4ee499be93 | False | 0.4853515625 | data | 5.808578835799168 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0xa9000 | 0x1e8 | 0x200 | 750412ba0246dedb4b9b41d91e308d32 | False | 0.541015625 | data | 4.762595083624659 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xaa000 | 0x614 | 0x800 | 83536656970e1d8db73040fc9ceaff76 | False | 0.44384765625 | data | 4.623832176615856 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0xa9060 | 0x188 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5892857142857143 |
DLL | Import |
---|---|
KERNEL32.dll | MoveFileExA, WaitForSingleObjectEx, MultiByteToWideChar, GetEnvironmentVariableA, GetFileType, ReadFile, PeekNamedPipe, WaitForMultipleObjects, CreateFileA, GetFileSizeEx, WideCharToMultiByte, OutputDebugStringW, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentThreadId, GetCurrentProcessId, EnterCriticalSection, LocalFree, FormatMessageA, SetLastError, QueryFullProcessImageNameW, GetModuleHandleW, GetModuleHandleA, GetModuleFileNameW, GetModuleFileNameA, UnmapViewOfFile, MapViewOfFile, CreateFileMappingW, VirtualProtect, CreateThread, GetCurrentProcess, DeleteCriticalSection, InitializeCriticalSectionEx, GetProcessHeap, HeapSize, HeapFree, QueryPerformanceCounter, IsDebuggerPresent, IsProcessorFeaturePresent, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, SleepConditionVariableSRW, WakeAllConditionVariable, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, GetFileInformationByHandleEx, AreFileApisANSI, GetFileAttributesExW, FindFirstFileW, FindClose, CreateDirectoryW, GetCurrentDirectoryW, GetLocaleInfoEx, GetTickCount, VerifyVersionInfoA, LoadLibraryA, GetProcAddress, FreeLibrary, GetSystemDirectoryA, QueryPerformanceFrequency, SleepEx, VerSetConditionMask, HeapReAlloc, HeapAlloc, SetConsoleTextAttribute, HeapDestroy, GetLastError, CreateFileW, SetConsoleTitleA, CloseHandle, Sleep, SetFileAttributesW, GetFileAttributesW, GetStdHandle, LeaveCriticalSection |
USER32.dll | MessageBoxA |
ADVAPI32.dll | CryptAcquireContextA, AddAccessAllowedAce, GetLengthSid, GetTokenInformation, InitializeAcl, IsValidSid, SetSecurityInfo, CopySid, ConvertSidToStringSidA, CryptReleaseContext, CryptGetHashParam, CryptGenRandom, CryptCreateHash, CryptHashData, CryptDestroyHash, CryptEncrypt, CryptImportKey, CryptDestroyKey, OpenProcessToken |
SHELL32.dll | ShellExecuteA |
MSVCP140.dll | ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z, ?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@PEBD_J@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z, ?getloc@ios_base@std@@QEBA?AVlocale@2@XZ, ?_Getcat@?$ctype@D@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?always_noconv@codecvt_base@std@@QEBA_NXZ, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z, ?setf@ios_base@std@@QEAAHHH@Z, ?pbase@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ, ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD0@Z, ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z, ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAADD@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z, ??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z, ??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?setw@std@@YA?AU?$_Smanip@_J@1@_J@Z, ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z, ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z, ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, ??Bid@locale@std@@QEAA_KXZ, _Query_perf_frequency, ??1_Lockit@std@@QEAA@XZ, ??0_Lockit@std@@QEAA@H@Z, ?_Throw_Cpp_error@std@@YAXH@Z, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ, ?uncaught_exception@std@@YA_NXZ, ?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A, ?_Xout_of_range@std@@YAXPEBD@Z, ?_Winerror_map@std@@YAHH@Z, ?_Xbad_function_call@std@@YAXXZ, ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A, ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z, ?_Fiopen@std@@YAPEAU_iobuf@@PEB_WHH@Z, ?id@?$ctype@D@std@@2V0locale@2@A, ?_Xlength_error@std@@YAXPEBD@Z, ?_Syserror_map@std@@YAPEBDH@Z, _Cnd_do_broadcast_at_thread_exit, _Thrd_sleep, _Query_perf_counter, _Xtime_get_ticks, ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ, ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ, ?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ, ?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z, ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ, ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ, ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ, ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z, ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z, ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ, ?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ, ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ |
SHLWAPI.dll | PathFindFileNameW |
Normaliz.dll | IdnToAscii |
WLDAP32.dll | |
CRYPT32.dll | CertFreeCertificateChainEngine, CertCreateCertificateChainEngine, CryptQueryObject, CertGetNameStringA, CertGetCertificateChain, CertFindExtension, CertFreeCertificateChain, CryptDecodeObjectEx, PFXImportCertStore, CryptStringToBinaryA, CertFreeCertificateContext, CertFindCertificateInStore, CertEnumCertificatesInStore, CertCloseStore, CertAddCertificateContextToStore, CertOpenStore |
WS2_32.dll | htonl, setsockopt, getaddrinfo, select, accept, WSACleanup, socket, WSASetLastError, WSAIoctl, WSAStartup, closesocket, recv, send, WSAGetLastError, bind, connect, getpeername, listen, getsockname, getsockopt, htons, ntohs, freeaddrinfo, recvfrom, sendto, gethostname, ioctlsocket, __WSAFDIsSet, ntohl |
RPCRT4.dll | UuidToStringA, RpcStringFreeA, UuidCreate |
PSAPI.DLL | GetModuleInformation |
USERENV.dll | UnloadUserProfile |
VCRUNTIME140_1.dll | __CxxFrameHandler4 |
VCRUNTIME140.dll | __C_specific_handler, strstr, strrchr, __current_exception, __current_exception_context, strchr, __std_exception_destroy, __std_exception_copy, __std_terminate, _CxxThrowException, memchr, memcmp, memcpy, memmove, memset |
api-ms-win-crt-runtime-l1-1-0.dll | _initialize_narrow_environment, _initialize_onexit_table, _register_onexit_function, _crt_atexit, _cexit, _seh_filter_exe, _set_app_type, _configure_narrow_argv, _get_initial_narrow_environment, _initterm_e, _exit, _invalid_parameter_noinfo, __p___argc, __p___argv, _c_exit, _register_thread_local_exe_atexit_callback, strerror, _getpid, _resetstkoflw, terminate, abort, _errno, _invalid_parameter_noinfo_noreturn, _initterm, _beginthreadex, system, __sys_nerr, exit |
api-ms-win-crt-stdio-l1-1-0.dll | _pclose, fclose, _popen, _close, fgets, fflush, fseek, feof, __acrt_iob_func, __stdio_common_vsscanf, fputs, fopen, _get_stream_buffer_pointers, _lseeki64, _fseeki64, fread, fsetpos, ungetc, setvbuf, fgetpos, fgetc, __stdio_common_vsprintf, _write, fwrite, _read, __p__commode, _set_fmode, fputc, _open, ftell |
api-ms-win-crt-heap-l1-1-0.dll | calloc, malloc, free, _set_new_mode, realloc, _callnewh |
api-ms-win-crt-math-l1-1-0.dll | _dsign, __setusermatherr, _dclass |
api-ms-win-crt-string-l1-1-0.dll | strpbrk, tolower, strncpy, strcmp, _strdup, strcspn, strspn, strncmp, isupper |
api-ms-win-crt-convert-l1-1-0.dll | strtoul, strtod, strtol, atoi, strtoll, strtoull |
api-ms-win-crt-filesystem-l1-1-0.dll | _fstat64, _unlock_file, _access, _lock_file, remove, _stat64, _unlink |
api-ms-win-crt-time-l1-1-0.dll | _localtime64, _time64, _gmtime64, strftime |
api-ms-win-crt-locale-l1-1-0.dll | _configthreadlocale, localeconv, ___lc_codepage_func |
api-ms-win-crt-utility-l1-1-0.dll | rand, qsort |
api-ms-win-crt-environment-l1-1-0.dll | getenv |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 27, 2024 18:39:08.124013901 CET | 49708 | 443 | 192.168.2.5 | 104.26.0.5 |
Oct 27, 2024 18:39:08.124051094 CET | 443 | 49708 | 104.26.0.5 | 192.168.2.5 |
Oct 27, 2024 18:39:08.124385118 CET | 49708 | 443 | 192.168.2.5 | 104.26.0.5 |
Oct 27, 2024 18:39:08.137099981 CET | 49708 | 443 | 192.168.2.5 | 104.26.0.5 |
Oct 27, 2024 18:39:08.137114048 CET | 443 | 49708 | 104.26.0.5 | 192.168.2.5 |
Oct 27, 2024 18:39:08.761173010 CET | 443 | 49708 | 104.26.0.5 | 192.168.2.5 |
Oct 27, 2024 18:39:08.761249065 CET | 49708 | 443 | 192.168.2.5 | 104.26.0.5 |
Oct 27, 2024 18:39:09.628288984 CET | 49708 | 443 | 192.168.2.5 | 104.26.0.5 |
Oct 27, 2024 18:39:09.628305912 CET | 443 | 49708 | 104.26.0.5 | 192.168.2.5 |
Oct 27, 2024 18:39:09.628336906 CET | 49708 | 443 | 192.168.2.5 | 104.26.0.5 |
Oct 27, 2024 18:39:09.628597021 CET | 443 | 49708 | 104.26.0.5 | 192.168.2.5 |
Oct 27, 2024 18:39:09.628662109 CET | 49708 | 443 | 192.168.2.5 | 104.26.0.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 27, 2024 18:39:08.104480028 CET | 53739 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 27, 2024 18:39:08.117630959 CET | 53 | 53739 | 1.1.1.1 | 192.168.2.5 |
Oct 27, 2024 18:39:48.529230118 CET | 53 | 50789 | 162.159.36.2 | 192.168.2.5 |
Oct 27, 2024 18:39:49.165055037 CET | 53 | 59769 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 27, 2024 18:39:08.104480028 CET | 192.168.2.5 | 1.1.1.1 | 0x891d | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 27, 2024 18:39:08.117630959 CET | 1.1.1.1 | 192.168.2.5 | 0x891d | No error (0) | 104.26.0.5 | A (IP address) | IN (0x0001) | false | ||
Oct 27, 2024 18:39:08.117630959 CET | 1.1.1.1 | 192.168.2.5 | 0x891d | No error (0) | 104.26.1.5 | A (IP address) | IN (0x0001) | false | ||
Oct 27, 2024 18:39:08.117630959 CET | 1.1.1.1 | 192.168.2.5 | 0x891d | No error (0) | 172.67.72.57 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 13:39:05 |
Start date: | 27/10/2024 |
Path: | C:\Users\user\Desktop\SecuriteInfo.com.Win64.CrypterX-gen.31361.18171.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff684040000 |
File size: | 678'912 bytes |
MD5 hash: | 8F8A0F2077CBFCD3629341D33BF37CE1 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 13:39:05 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 13:39:07 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7067a0000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 13:39:07 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\certutil.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6bc610000 |
File size: | 1'651'712 bytes |
MD5 hash: | F17616EC0522FC5633151F7CAA278CAA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 5 |
Start time: | 13:39:07 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\find.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f8150000 |
File size: | 17'920 bytes |
MD5 hash: | 4BF76A28D31FC73AA9FC970B22D056AF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 6 |
Start time: | 13:39:07 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\find.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f8150000 |
File size: | 17'920 bytes |
MD5 hash: | 4BF76A28D31FC73AA9FC970B22D056AF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 7 |
Start time: | 13:39:09 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7067a0000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 13:39:09 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7067a0000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 13:39:09 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 12 |
Start time: | 13:39:09 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\timeout.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6970a0000 |
File size: | 32'768 bytes |
MD5 hash: | 100065E21CFBBDE57CBA2838921F84D6 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 13 |
Start time: | 13:39:09 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff787c60000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Execution Graph
Execution Coverage: | 5.2% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 29.7% |
Total number of Nodes: | 1991 |
Total number of Limit Nodes: | 83 |
Graph
Function 00007FF684045A3D Relevance: 129.5, APIs: 47, Strings: 26, Instructions: 1789sleepCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684069C60 Relevance: 88.6, APIs: 41, Strings: 9, Instructions: 1078COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684066B89 Relevance: 71.2, APIs: 33, Strings: 7, Instructions: 1194stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840882B0 Relevance: 45.7, APIs: 21, Strings: 5, Instructions: 191libraryloadernetworkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684087690 Relevance: 38.9, APIs: 15, Strings: 7, Instructions: 357networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406ECB0 Relevance: 28.1, APIs: 9, Strings: 7, Instructions: 134COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684061B50 Relevance: 24.8, APIs: 12, Strings: 2, Instructions: 269COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840936A0 Relevance: 24.1, APIs: 16, Instructions: 127networkCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840618A0 Relevance: 22.9, APIs: 12, Strings: 1, Instructions: 172filememoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684086350 Relevance: 21.3, APIs: 7, Strings: 5, Instructions: 337COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840823A0 Relevance: 28.6, APIs: 6, Strings: 10, Instructions: 557COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684081330 Relevance: 26.4, APIs: 10, Strings: 5, Instructions: 153COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684087F90 Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 128librarystringloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684086CD0 Relevance: 21.2, APIs: 8, Strings: 4, Instructions: 161networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684097310 Relevance: 19.6, APIs: 13, Instructions: 128networkCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684084010 Relevance: 17.8, APIs: 7, Strings: 3, Instructions: 280stringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684045A10 Relevance: 17.7, APIs: 9, Strings: 1, Instructions: 179COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684094C20 Relevance: 16.7, APIs: 11, Instructions: 241sleepnetworkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406C109 Relevance: 16.0, APIs: 4, Strings: 5, Instructions: 227COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406EDEE Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406EDE2 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406EE06 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406EE12 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406EDFA Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406EE2A Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406EE1E Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406ED2E Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 69stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684084970 Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 153COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684065800 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 149processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684094880 Relevance: 10.7, APIs: 7, Instructions: 242sleepnetworkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840593B0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 113COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840767A0 Relevance: 9.2, APIs: 4, Strings: 2, Instructions: 193COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684080C10 Relevance: 9.1, APIs: 4, Strings: 2, Instructions: 147COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840858A0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 112networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840B0DB0 Relevance: 7.0, APIs: 1, Strings: 3, Instructions: 31COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68408FF10 Relevance: 6.1, APIs: 1, Strings: 3, Instructions: 97COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684081910 Relevance: 4.6, APIs: 1, Strings: 2, Instructions: 106COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840914D0 Relevance: 127.2, APIs: 25, Strings: 47, Instructions: 1228stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684078420 Relevance: 105.7, APIs: 41, Strings: 19, Instructions: 728stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840626E0 Relevance: 85.6, APIs: 37, Strings: 11, Instructions: 1585stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684068560 Relevance: 62.2, APIs: 26, Strings: 9, Instructions: 972COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68405E45E Relevance: 60.3, APIs: 29, Strings: 5, Instructions: 816COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68405D22C Relevance: 60.3, APIs: 29, Strings: 5, Instructions: 815COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684082DB0 Relevance: 51.2, APIs: 21, Strings: 8, Instructions: 401stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840AFEE0 Relevance: 42.4, APIs: 21, Strings: 3, Instructions: 425COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684087000 Relevance: 38.8, APIs: 14, Strings: 8, Instructions: 317stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406489E Relevance: 30.4, APIs: 16, Strings: 1, Instructions: 659COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684065A60 Relevance: 30.3, APIs: 12, Strings: 5, Instructions: 509COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840AEEB0 Relevance: 28.3, APIs: 11, Strings: 5, Instructions: 252fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68405D31A Relevance: 26.6, APIs: 13, Strings: 2, Instructions: 348COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68405E583 Relevance: 24.8, APIs: 12, Strings: 2, Instructions: 345COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684096900 Relevance: 17.9, APIs: 6, Strings: 4, Instructions: 422stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684069790 Relevance: 16.1, APIs: 1, Strings: 8, Instructions: 334COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684062270 Relevance: 16.0, APIs: 8, Strings: 1, Instructions: 289COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68409B040 Relevance: 10.7, APIs: 3, Strings: 3, Instructions: 223COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684064150 Relevance: 9.6, APIs: 3, Strings: 2, Instructions: 895COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840BF348 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 42COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840BF1C4 Relevance: 6.0, APIs: 4, Instructions: 39timethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840BDB20 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 41windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840890F0 Relevance: .5, Instructions: 460COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684041330 Relevance: .4, Instructions: 446COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684054900 Relevance: .2, Instructions: 199COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684044480 Relevance: .2, Instructions: 156COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840844D0 Relevance: 52.7, APIs: 34, Strings: 1, Instructions: 215COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840B14E0 Relevance: 37.1, APIs: 10, Strings: 11, Instructions: 312networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68407B880 Relevance: 34.9, APIs: 6, Strings: 17, Instructions: 352COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840930C0 Relevance: 33.2, APIs: 6, Strings: 16, Instructions: 206COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840794B0 Relevance: 31.8, APIs: 21, Instructions: 269stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406B710 Relevance: 30.1, APIs: 16, Strings: 1, Instructions: 388COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68408D210 Relevance: 30.1, APIs: 7, Strings: 10, Instructions: 312stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684079E30 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 154COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684095080 Relevance: 27.3, APIs: 1, Strings: 17, Instructions: 341COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68404D980 Relevance: 26.6, APIs: 14, Strings: 1, Instructions: 379COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840731E0 Relevance: 26.5, APIs: 14, Strings: 1, Instructions: 280COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684090640 Relevance: 26.5, APIs: 6, Strings: 9, Instructions: 218stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68405E023 Relevance: 21.2, APIs: 11, Strings: 1, Instructions: 220COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68405F20F Relevance: 21.2, APIs: 11, Strings: 1, Instructions: 219COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684079AA0 Relevance: 21.2, APIs: 9, Strings: 3, Instructions: 161fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684047A40 Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 126COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406F4A0 Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 88stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840B3260 Relevance: 19.8, APIs: 8, Strings: 5, Instructions: 266COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684066710 Relevance: 19.5, APIs: 10, Strings: 1, Instructions: 273COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684083870 Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 151stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684079890 Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 143fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68408A610 Relevance: 18.2, APIs: 2, Strings: 10, Instructions: 227COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68409C450 Relevance: 18.2, APIs: 4, Strings: 8, Instructions: 207COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840448C0 Relevance: 17.8, APIs: 9, Strings: 1, Instructions: 312COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68404E3A0 Relevance: 17.8, APIs: 5, Strings: 5, Instructions: 309COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68408CDA0 Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 178COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68408AA10 Relevance: 17.7, APIs: 4, Strings: 6, Instructions: 162COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68409C120 Relevance: 16.7, APIs: 5, Strings: 6, Instructions: 223COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68407C3B0 Relevance: 16.6, APIs: 11, Instructions: 119stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840816E0 Relevance: 16.4, APIs: 13, Instructions: 164stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684083600 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 163COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684087DD0 Relevance: 15.9, APIs: 5, Strings: 4, Instructions: 112stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406F5E0 Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 72stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840910F0 Relevance: 14.2, APIs: 1, Strings: 7, Instructions: 181COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684078D53 Relevance: 14.2, APIs: 2, Strings: 6, Instructions: 169COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68404F040 Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 153COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406CDAA Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 142stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684083A70 Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 142stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840AF7B0 Relevance: 13.6, APIs: 5, Strings: 4, Instructions: 148COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840A6580 Relevance: 13.6, APIs: 3, Strings: 6, Instructions: 111stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68408BFB0 Relevance: 12.5, APIs: 5, Strings: 2, Instructions: 227networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684042710 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 176COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684052440 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 174COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68405D1B0 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 157COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68405E3F0 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 155COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840662B0 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 116COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840B1FD0 Relevance: 10.9, APIs: 5, Strings: 2, Instructions: 424stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684073E30 Relevance: 10.7, APIs: 4, Strings: 3, Instructions: 217stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684096540 Relevance: 10.7, APIs: 3, Strings: 3, Instructions: 165stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684078DA9 Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 153COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840571F0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 144COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684087D50 Relevance: 10.6, APIs: 4, Strings: 3, Instructions: 144COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68404C040 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 144COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68404D3B0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 142COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684054EA0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 142COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684058F50 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 142COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68404D0F0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 142COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840AF460 Relevance: 10.6, APIs: 3, Strings: 4, Instructions: 129COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68408AFA0 Relevance: 10.6, APIs: 1, Strings: 5, Instructions: 106COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840AED60 Relevance: 10.6, APIs: 4, Strings: 3, Instructions: 83COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840850C0 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 46stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684090350 Relevance: 9.1, APIs: 5, Strings: 1, Instructions: 137COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68406AEC0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 196COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684043590 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 162COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684078D38 Relevance: 8.9, APIs: 1, Strings: 4, Instructions: 155COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684043F50 Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 141COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684090DE0 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 134COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68408B450 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 92COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684077898 Relevance: 7.8, APIs: 4, Strings: 1, Instructions: 297COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68408A310 Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 127COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684055DFA Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 69COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840943D0 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 206COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684062090 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 121COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840854C0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 77fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684092D70 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 64COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684071513 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 59COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684071698 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 52COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68409C950 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 52COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840773CB Relevance: 6.2, APIs: 3, Strings: 1, Instructions: 246COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684088B40 Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 135COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840B95A0 Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 103COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68407412D Relevance: 6.1, APIs: 2, Strings: 2, Instructions: 55stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840905A0 Relevance: 6.0, APIs: 3, Strings: 1, Instructions: 48COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68407401A Relevance: 6.0, APIs: 2, Strings: 2, Instructions: 24stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684074022 Relevance: 6.0, APIs: 2, Strings: 2, Instructions: 24stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6840AFAF0 Relevance: 5.5, APIs: 2, Strings: 1, Instructions: 227COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684043140 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 121COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF68409B950 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 104COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684088A10 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 77COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684049ECF Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 74COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684073B40 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 51COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF684084F40 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 43COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|