Windows
Analysis Report
Aura.exe
Overview
General Information
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Aura.exe (PID: 7576 cmdline:
"C:\Users\ user\Deskt op\Aura.ex e" MD5: D4C99337BC1F8E9BA7C0CF81DD01C39D) - conhost.exe (PID: 7592 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_02C008E3 |
Source: | Process Stats: |
Source: | Code function: | 0_2_00615FC0 | |
Source: | Code function: | 0_2_00073040 | |
Source: | Code function: | 0_2_02C173EC | |
Source: | Code function: | 0_2_02BF43DF | |
Source: | Code function: | 0_2_02BF3320 | |
Source: | Code function: | 0_2_02BF4080 | |
Source: | Code function: | 0_2_02C11060 | |
Source: | Code function: | 0_2_02BF51FC | |
Source: | Code function: | 0_2_02C106E0 | |
Source: | Code function: | 0_2_02BD2689 | |
Source: | Code function: | 0_2_02BFD62E | |
Source: | Code function: | 0_2_02BF3671 | |
Source: | Code function: | 0_2_02BF473D | |
Source: | Code function: | 0_2_02BF55FF | |
Source: | Code function: | 0_2_02BF4AAA | |
Source: | Code function: | 0_2_02BF39B3 | |
Source: | Code function: | 0_2_02BF4E08 | |
Source: | Code function: | 0_2_02BF2FDE | |
Source: | Code function: | 0_2_02C10C10 | |
Source: | Code function: | 0_2_02BF3D12 | |
Source: | Code function: | 0_2_032302D9 | |
Source: | Code function: | 0_2_0322F769 | |
Source: | Code function: | 0_2_03243439 |
Source: | Code function: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | String found in binary or memory: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_02BED0F3 | |
Source: | Code function: | 0_2_02BD80D8 | |
Source: | Code function: | 0_2_02BD2463 | |
Source: | Code function: | 0_2_02C18E2E | |
Source: | Code function: | 0_2_030D2BEC | |
Source: | Code function: | 0_2_030D4A0E | |
Source: | Code function: | 0_2_030D266C |
Source: | API coverage: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_02C008E3 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Code function: | 0_2_02BD21A6 |
Source: | Code function: | 0_2_030D0225 |
Source: | Code function: | 0_2_02BD10B0 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_02BD2336 | |
Source: | Code function: | 0_2_02BD21A6 | |
Source: | Code function: | 0_2_02BFF6A6 | |
Source: | Code function: | 0_2_02BD29D0 |
Source: | Code function: | 0_2_02C0725D | |
Source: | Code function: | 0_2_02C070BE | |
Source: | Code function: | 0_2_02C067D4 | |
Source: | Code function: | 0_2_02C07BA4 | |
Source: | Code function: | 0_2_02C06BB6 | |
Source: | Code function: | 0_2_02C068D8 | |
Source: | Code function: | 0_2_02C0683D | |
Source: | Code function: | 0_2_02C06963 | |
Source: | Code function: | 0_2_02C06EBB | |
Source: | Code function: | 0_2_02C06CDF | |
Source: | Code function: | 0_2_02C06DE5 |
Source: | Code function: | 0_2_0062F4BD |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 1 Process Injection | 11 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Process Injection | LSASS Memory | 121 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Obfuscated Files or Information | LSA Secrets | 12 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
24% | ReversingLabs | Win32.Trojan.Sonbokli |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1543669 |
Start date and time: | 2024-10-28 08:30:13 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 8m 48s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Aura.exe |
Detection: | MAL |
Classification: | mal52.evad.winEXE@2/0@0/0 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: Aura.exe
File type: | |
Entropy (8bit): | 6.66267330776498 |
TrID: |
|
File name: | Aura.exe |
File size: | 9'910'848 bytes |
MD5: | d4c99337bc1f8e9ba7c0cf81dd01c39d |
SHA1: | e34e7fc7d3f41fe73dc5735b9ee7ed41f198543f |
SHA256: | 714d338600b157fe68e58271223bc1387e1e63f8c3511e4e76faa774269e30a6 |
SHA512: | bdf076559bcde714f35fadae3947082fb54dc76f7122707494eb87f7b9a1e272a2fd41ffed15edbd94e7a14df1cdd7dd8970527c3fc4ef6a9f5c7e3e956ee5a4 |
SSDEEP: | 196608:0Hgu5w3LPmN5EYGXr77Mnd5ZoTJKnxr0K4fU9vxZk9/l+HsMmkulCnRUEiNWVb6x:0Hj5w3LPmN5EYGXr77MVM0nxr03fU6Ik |
TLSH: | 42A6ED4E680E9C44A5606217D4865F6A1CC9AD81BF3A0BEBFC95B2FF01241D59C33A7F |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...............).xb..v4.....<.].......b...@..........................0............@................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x9df13c |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x671BE2EF [Fri Oct 25 18:26:55 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | eb7c8e2246ed8f21359fbcfc99aed6c5 |
Signature Valid: | false |
Signature Issuer: | CN=GlobalSign GCC R45 CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE |
Signature Validation Error: | The digital signature of the object did not verify |
Error Number: | -2146869232 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | E73E5DE59BCF7048F89CC01100EA4DEA |
Thumbprint SHA-1: | A2A2F6DEE997A68AF86C9D6BA0F3B1BCFE57D5EF |
Thumbprint SHA-256: | 397028C1215AD56E4C8D1907AC3D4EB09E0B03E160FA1E2DF50157284B020090 |
Serial: | 55622ADD814777B21B1A1D31 |
Instruction |
---|
call 00007F656CB6D15Eh |
jmp 00007F656CB6CBACh |
push ebp |
mov ebp, esp |
mov eax, dword ptr [ebp+08h] |
push esi |
mov ecx, dword ptr [eax+3Ch] |
add ecx, eax |
movzx eax, word ptr [ecx+14h] |
lea edx, dword ptr [ecx+18h] |
add edx, eax |
movzx eax, word ptr [ecx+06h] |
imul esi, eax, 28h |
add esi, edx |
cmp edx, esi |
je 00007F656CB6CDABh |
mov ecx, dword ptr [ebp+0Ch] |
cmp ecx, dword ptr [edx+0Ch] |
jc 00007F656CB6CD9Ch |
mov eax, dword ptr [edx+08h] |
add eax, dword ptr [edx+0Ch] |
cmp ecx, eax |
jc 00007F656CB6CD9Eh |
add edx, 28h |
cmp edx, esi |
jne 00007F656CB6CD7Ch |
xor eax, eax |
pop esi |
pop ebp |
ret |
mov eax, edx |
jmp 00007F656CB6CD8Bh |
push ebp |
mov ebp, esp |
mov eax, dword ptr [ebp+08h] |
test eax, eax |
je 00007F656CB6CDB7h |
mov ecx, 00005A4Dh |
cmp word ptr [eax], cx |
jne 00007F656CB6CDADh |
mov ecx, dword ptr [eax+3Ch] |
add ecx, eax |
cmp dword ptr [ecx], 00004550h |
jne 00007F656CB6CDA0h |
mov eax, 0000010Bh |
cmp word ptr [ecx+18h], ax |
sete al |
pop ebp |
ret |
xor al, al |
pop ebp |
ret |
mov eax, dword ptr fs:[00000018h] |
ret |
push esi |
call 00007F656CB6D9D1h |
test eax, eax |
je 00007F656CB6CDB2h |
mov eax, dword ptr fs:[00000018h] |
mov esi, 00C57FB4h |
mov edx, dword ptr [eax+04h] |
jmp 00007F656CB6CD96h |
cmp edx, eax |
je 00007F656CB6CDA2h |
xor eax, eax |
mov ecx, edx |
lock cmpxchg dword ptr [esi], ecx |
test eax, eax |
jne 00007F656CB6CD82h |
xor al, al |
pop esi |
ret |
mov al, 01h |
pop esi |
ret |
call 00007F656CB6D9A0h |
test eax, eax |
je 00007F656CB6CD99h |
call 00007F656CB6D66Ah |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x7ef194 | 0xa0 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x85a000 | 0x4d5 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x96de00 | 0x5c40 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x85b000 | 0x1175c0 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x7edf20 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x7ede60 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x629000 | 0x358 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x62769f | 0x627800 | 56755bbeb2aa8ae435fbfde593ebbb8b | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x629000 | 0x1c74aa | 0x1c7600 | d61ab7402d75b80cec30b8173101fbfc | False | 0.7442585738059292 | data | 5.917949947136093 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x7f1000 | 0x68268 | 0x67000 | f4bcd7746021d590ec2308b36652d92a | False | 0.7477363660497572 | data | 5.878707487767622 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x85a000 | 0x4d5 | 0x600 | 7aee915e6de36af820411a29e1aa5102 | False | 0.3880208333333333 | data | 3.621108244312337 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x85b000 | 0x1175c0 | 0x117600 | d7e671631b8a68184d70c7456de52578 | False | 0.19583857662192394 | data | 6.6587668751390305 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x85a0a0 | 0x2b8 | COM executable for DOS | English | United States | 0.46120689655172414 |
RT_MANIFEST | 0x85a358 | 0x17d | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5931758530183727 |
DLL | Import |
---|---|
KERNEL32.dll | SetFilePointerEx, WriteFile, IsDebuggerPresent, EncodePointer, DecodePointer, CloseHandle, DuplicateHandle, SetHandleInformation, RaiseException, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetLastError, SetLastError, CreatePipe, PeekNamedPipe, HeapAlloc, HeapFree, HeapSize, GetProcessHeap, EnterCriticalSection, TryEnterCriticalSection, DeleteCriticalSection, SetEvent, ResetEvent, ReleaseSemaphore, ReleaseMutex, WaitForSingleObject, WaitForSingleObjectEx, CreateEventA, CreateEventW, SignalObjectAndWait, InterlockedPopEntrySList, InterlockedPushEntrySList, InterlockedFlushSList, GetCurrentProcess, GetCurrentProcessId, ExitProcess, TerminateProcess, GetExitCodeProcess, CreateThread, GetCurrentThreadId, GetThreadPriority, TerminateThread, TlsAlloc, TlsGetValue, CreateProcessA, GetStartupInfoW, SetPriorityClass, GetThreadTimes, IsProcessorFeaturePresent, GetLocalTime, GetTickCount, GetVersionExW, GetLogicalProcessorInformation, VirtualAlloc, VirtualProtect, VirtualFree, ChangeTimerQueueTimer, ReadFile, FreeLibrary, FreeLibraryAndExitThread, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleW, GetProcAddress, LoadLibraryExW, LoadLibraryA, LoadLibraryW, LocalAlloc, LocalFree, GetProcessAffinityMask, CreateSemaphoreA, CreateFileMappingA, RegisterWaitForSingleObject, UnregisterWait, CompareStringW, GetStringTypeW, MultiByteToWideChar, WideCharToMultiByte, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, LCMapStringW, AllocConsole, AttachConsole, GetConsoleCP, GetConsoleMode, WriteConsoleW, GetFileSizeEx, ReadConsoleW, GetConsoleOutputCP, FlushFileBuffers, HeapReAlloc, SetConsoleCtrlHandler, GetTimeFormatW, GetDateFormatW, GetTempPathW, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, SetStdHandle, SetEnvironmentVariableW, FindNextFileW, FindFirstFileExW, OutputDebugStringW, GetCurrentThread, GetModuleHandleExW, TlsFree, TlsSetValue, InitializeCriticalSectionAndSpinCount, LeaveCriticalSection, RtlUnwind, InitializeSListHead, GetSystemTimeAsFileTime, QueryPerformanceCounter, GetFileType, GetFileAttributesExW, GetFileAttributesA, FindNextFileA, FindFirstFileExA, FindClose, DeleteFileA, CreateFileW, SetEnvironmentVariableA, SetEndOfFile, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetCommandLineA, DeleteTimerQueueTimer, GetStdHandle |
USER32.dll | EnumDisplayMonitors, LoadCursorA, GetCursorPos, MessageBoxA, GetWindowRect, GetWindowTextA, SetWindowTextA, RemovePropA, FindWindowA, SetPropA, RedrawWindow, InvalidateRect, EndPaint, BeginPaint, ReleaseDC, SetActiveWindow, GetMenuItemInfoA, TrackPopupMenu, GetParent, SetWindowLongA, GetWindowLongA, FrameRect, GetSysColorBrush, GetPropA, GetSysColor, GetMessageA, DispatchMessageA, PostMessageA, ModifyMenuA, AppendMenuA, EnableMenuItem, DestroyMenu, CreatePopupMenu, CreateMenu, SetMenu, TranslateAcceleratorA, LoadAcceleratorsA, KillTimer, IsDlgButtonChecked, CheckRadioButton, CheckDlgButton, GetDlgItem, EndDialog, DialogBoxParamA, CreateDialogParamA, SetWindowPos, ShowWindow, DestroyWindow, CreateWindowExA, CallWindowProcA, PostQuitMessage, LoadStringA |
GDI32.dll | SelectObject, Rectangle, DeleteObject, CreateFontIndirectA, GetObjectA, CreateSolidBrush |
COMDLG32.dll | GetSaveFileNameA, GetOpenFileNameA |
ADVAPI32.dll | AdjustTokenPrivileges, InitiateSystemShutdownA, RegOpenKeyExA, LookupPrivilegeValueA, OpenProcessToken |
SHELL32.dll | SHGetMalloc, ShellExecuteA, DragAcceptFiles, DragQueryFileA, SHGetPathFromIDListA, SHBrowseForFolderA |
ole32.dll | CoCreateInstance, CoInitialize |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 28, 2024 08:31:29.880203009 CET | 53 | 50956 | 1.1.1.1 | 192.168.2.4 |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 03:31:11 |
Start date: | 28/10/2024 |
Path: | C:\Users\user\Desktop\Aura.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x50000 |
File size: | 9'910'848 bytes |
MD5 hash: | D4C99337BC1F8E9BA7C0CF81DD01C39D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 1 |
Start time: | 03:31:11 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 0.6% |
Dynamic/Decrypted Code Coverage: | 77.3% |
Signature Coverage: | 30.3% |
Total number of Nodes: | 66 |
Total number of Limit Nodes: | 2 |
Graph
Function 00615FC0 Relevance: 7.3, APIs: 1, Strings: 3, Instructions: 341windowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D0445 Relevance: 17.7, APIs: 3, Strings: 7, Instructions: 196memoryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BD1B0B Relevance: 7.6, APIs: 5, Instructions: 119COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00073040 Relevance: 7.9, APIs: 5, Instructions: 391memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C06EBB Relevance: 7.7, APIs: 5, Instructions: 182COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 032302D9 Relevance: 6.9, Strings: 5, Instructions: 636COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C106E0 Relevance: 6.5, APIs: 4, Instructions: 455COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C008E3 Relevance: 6.1, APIs: 4, Instructions: 129fileCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BD21A6 Relevance: 6.1, APIs: 4, Instructions: 70COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C06963 Relevance: 4.7, APIs: 3, Instructions: 205COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0322F769 Relevance: 3.3, Strings: 2, Instructions: 800COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BD10B0 Relevance: 3.0, APIs: 2, Instructions: 15memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BD2689 Relevance: 1.7, APIs: 1, Instructions: 242COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BF51FC Relevance: 1.6, Strings: 1, Instructions: 389COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BF55FF Relevance: 1.6, Strings: 1, Instructions: 385COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BF4E08 Relevance: 1.6, Strings: 1, Instructions: 385COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 03243439 Relevance: 1.6, Strings: 1, Instructions: 342COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BF3D12 Relevance: 1.6, Strings: 1, Instructions: 337COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BF4080 Relevance: 1.6, Strings: 1, Instructions: 333COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C06BB6 Relevance: 1.6, APIs: 1, Instructions: 83COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BF473D Relevance: 1.6, Strings: 1, Instructions: 332COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BF43DF Relevance: 1.6, Strings: 1, Instructions: 328COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BF4AAA Relevance: 1.6, Strings: 1, Instructions: 328COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BF3320 Relevance: 1.6, Strings: 1, Instructions: 322COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BF3671 Relevance: 1.6, Strings: 1, Instructions: 318COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BF2FDE Relevance: 1.6, Strings: 1, Instructions: 318COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C0683D Relevance: 1.6, APIs: 1, Instructions: 63COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C06DE5 Relevance: 1.5, APIs: 1, Instructions: 48COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C068D8 Relevance: 1.5, APIs: 1, Instructions: 41COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C070BE Relevance: 1.5, APIs: 1, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C067D4 Relevance: 1.5, APIs: 1, Instructions: 31COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C07BA4 Relevance: 1.5, APIs: 1, Instructions: 24COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C0725D Relevance: 1.5, APIs: 1, Instructions: 14COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BD2336 Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C11060 Relevance: .4, Instructions: 402COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BFD62E Relevance: .3, Instructions: 294COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C10C10 Relevance: .3, Instructions: 262COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D0225 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BDA319 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 185COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BDBC7B Relevance: 10.8, APIs: 3, Strings: 3, Instructions: 303COMMONLIBRARYCODE
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C155DC Relevance: 9.3, APIs: 6, Instructions: 292COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BDA1C5 Relevance: 9.1, APIs: 6, Instructions: 119COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BD3864 Relevance: 9.1, APIs: 6, Instructions: 60COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BD7131 Relevance: 6.2, APIs: 4, Instructions: 169COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BD6E62 Relevance: 6.1, APIs: 4, Instructions: 131COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C000C4 Relevance: 6.1, APIs: 4, Instructions: 82COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C022CA Relevance: 6.1, APIs: 4, Instructions: 74COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C14C2B Relevance: 6.1, APIs: 4, Instructions: 54COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C17A8F Relevance: 6.0, APIs: 4, Instructions: 32COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BDC020 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 112COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|