Windows
Analysis Report
SecuriteInfo.com.W64.GenKryptik.GHEK.tr.25144.16407.exe
Overview
General Information
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- SecuriteInfo.com.W64.GenKryptik.GHEK.tr.25144.16407.exe (PID: 7140 cmdline:
"C:\Users\ user\Deskt op\Securit eInfo.com. W64.GenKry ptik.GHEK. tr.25144.1 6407.exe" MD5: 23D85C693614BEDAED9142BFCBD7CB77) - conhost.exe (PID: 7160 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 6540 cmdline:
C:\Windows \system32\ cmd.exe /c certutil -hashfile "C:\Users\ user\Deskt op\Securit eInfo.com. W64.GenKry ptik.GHEK. tr.25144.1 6407.exe" MD5 | find /i /v "md 5" | find /i /v "cer tutil" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - certutil.exe (PID: 2364 cmdline:
certutil - hashfile " C:\Users\u ser\Deskto p\Securite Info.com.W 64.GenKryp tik.GHEK.t r.25144.16 407.exe" M D5 MD5: F17616EC0522FC5633151F7CAA278CAA) - find.exe (PID: 2008 cmdline:
find /i /v "md5" MD5: 4BF76A28D31FC73AA9FC970B22D056AF) - find.exe (PID: 3260 cmdline:
find /i /v "certutil " MD5: 4BF76A28D31FC73AA9FC970B22D056AF) - cmd.exe (PID: 1816 cmdline:
C:\Windows \system32\ cmd.exe /c start cmd /C "color b && titl e Error && echo SSL connect er ror && tim eout /t 5" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - cmd.exe (PID: 1892 cmdline:
cmd /C "co lor b && t itle Error && echo S SL connect error && timeout /t 5" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 4312 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - timeout.exe (PID: 4420 cmdline:
timeout /t 5 MD5: 100065E21CFBBDE57CBA2838921F84D6) - WerFault.exe (PID: 2380 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 7 140 -s 484 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 0_2_00007FF7197CC1BD | |
Source: | Code function: | 0_2_00007FF7197E7A40 | |
Source: | Code function: | 0_2_00007FF7197F0EA0 | |
Source: | Code function: | 0_2_00007FF7197EEDB0 | |
Source: | Code function: | 0_2_00007FF7197CE2C0 | |
Source: | Code function: | 0_2_00007FF7197CE2D0 | |
Source: | Code function: | 0_2_00007FF7197CE270 | |
Source: | Code function: | 0_2_00007FF7197CB4B0 | |
Source: | Code function: | 0_2_00007FF7197E8360 | |
Source: | Code function: | 0_2_00007FF7197CB580 |
Source: | Code function: | 0_2_00007FF7197B21A0 | |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00007FF7197DABB0 |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00007FF7197C6CE0 |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_00007FF7197EEDB0 |
Source: | Code function: | 0_2_00007FF71979C980 | |
Source: | Code function: | 0_2_00007FF7197B9990 | |
Source: | Code function: | 0_2_00007FF7197BACD0 | |
Source: | Code function: | 0_2_00007FF7197CC1BD | |
Source: | Code function: | 0_2_00007FF71979E120 | |
Source: | Code function: | 0_2_00007FF719798490 | |
Source: | Code function: | 0_2_00007FF7197993B0 | |
Source: | Code function: | 0_2_00007FF7197BB8F0 | |
Source: | Code function: | 0_2_00007FF71978A7C0 | |
Source: | Code function: | 0_2_00007FF7197D6AA0 | |
Source: | Code function: | 0_2_00007FF719799AD0 | |
Source: | Code function: | 0_2_00007FF7197C4B10 | |
Source: | Code function: | 0_2_00007FF719793B08 | |
Source: | Code function: | 0_2_00007FF719784B10 | |
Source: | Code function: | 0_2_00007FF71978EA20 | |
Source: | Code function: | 0_2_00007FF7197E7A40 | |
Source: | Code function: | 0_2_00007FF7197ABA50 | |
Source: | Code function: | 0_2_00007FF7197939DE | |
Source: | Code function: | 0_2_00007FF719797970 | |
Source: | Code function: | 0_2_00007FF719783B30 | |
Source: | Code function: | 0_2_00007FF719796F04 | |
Source: | Code function: | 0_2_00007FF7197F0E30 | |
Source: | Code function: | 0_2_00007FF7197EEDB0 | |
Source: | Code function: | 0_2_00007FF71979A0C9 | |
Source: | Code function: | 0_2_00007FF7197C9F40 | |
Source: | Code function: | 0_2_00007FF719784F70 | |
Source: | Code function: | 0_2_00007FF7197842C0 | |
Source: | Code function: | 0_2_00007FF7197DF2D0 | |
Source: | Code function: | 0_2_00007FF7197CC285 | |
Source: | Code function: | 0_2_00007FF7197CC27C | |
Source: | Code function: | 0_2_00007FF7197E24F0 | |
Source: | Code function: | 0_2_00007FF719795500 | |
Source: | Code function: | 0_2_00007FF7197B63F0 | |
Source: | Code function: | 0_2_00007FF7197B36C0 | |
Source: | Code function: | 0_2_00007FF7197C7660 | |
Source: | Code function: | 0_2_00007FF719787670 | |
Source: | Code function: | 0_2_00007FF7197CE680 | |
Source: | Code function: | 0_2_00007FF7197DB5D0 | |
Source: | Code function: | 0_2_00007FF7197E3520 | |
Source: | Code function: | 0_2_00007FF719785530 | |
Source: | Code function: | 0_2_00007FF71979B8A0 | |
Source: | Code function: | 0_2_00007FF71979289A | |
Source: | Code function: | 0_2_00007FF7197927AC | |
Source: | Code function: | 0_2_00007FF7197C1810 | |
Source: | Code function: | 0_2_00007FF7197BC730 | |
Source: | Code function: | 0_2_00007FF719798740 |
Source: | Process created: |
Source: | Classification label: |
Source: | Code function: | 0_2_00007FF7197A22E0 |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | String found in binary or memory: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FF7197BB5D0 |
Source: | Code function: | 0_2_00007FF7197876CB |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | API coverage: |
Source: | Thread sleep count: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00007FF7197833E0 |
Source: | Code function: | 0_2_00007FF7197F2578 |
Source: | Code function: | 0_2_00007FF7197BB5D0 |
Source: | Code function: | 0_2_00007FF7197A63C0 |
Source: | Code function: | 0_2_00007FF7197F1C20 |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_00007FF7197F1160 |
Source: | Code function: | 0_2_00007FF7197F23F8 |
Source: | Code function: | 0_2_00007FF7197C6CE0 | |
Source: | Code function: | 0_2_00007FF7197D6AA0 | |
Source: | Code function: | 0_2_00007FF7197BA640 | |
Source: | Code function: | 0_2_00007FF7197DD5D4 | |
Source: | Code function: | 0_2_00007FF7197DD800 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 11 Process Injection | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | 1 Exploitation of Remote Services | 12 Archive Collected Data | 22 Encrypted Channel | Exfiltration Over Other Network Medium | 1 Data Encrypted for Impact |
Credentials | Domains | Default Accounts | 1 Native API | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 11 Process Injection | LSASS Memory | 31 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | 12 System Information Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
42% | ReversingLabs | Win64.Trojan.Generic | ||
31% | Virustotal | Browse | ||
100% | Avira | HEUR/AGEN.1315740 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
keyauth.win | 104.26.0.5 | true | false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.26.0.5 | keyauth.win | United States | 13335 | CLOUDFLARENETUS | false |
IP |
---|
127.0.0.1 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544200 |
Start date and time: | 2024-10-29 02:18:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 47s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 17 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | SecuriteInfo.com.W64.GenKryptik.GHEK.tr.25144.16407.exe |
Detection: | MAL |
Classification: | mal64.winEXE@18/0@1/2 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.26.0.5 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
keyauth.win | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | LummaC | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ce5f3254611a8c095a3d821d44539877 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 6.456567607049873 |
TrID: |
|
File name: | SecuriteInfo.com.W64.GenKryptik.GHEK.tr.25144.16407.exe |
File size: | 607'232 bytes |
MD5: | 23d85c693614bedaed9142bfcbd7cb77 |
SHA1: | e5556d7ef81d95dc7cdf1b78ef28d2decb93654c |
SHA256: | b6cd79a1fc147046cdca607e3ad30274ad7a5aa8544a0221455a1b4305962d42 |
SHA512: | b82bf7690219fe0aba54b3180aea8daf8ccc97741b2ba23641cc1437a8fd3c889b5006167a36fc79a131de61bd690c7a08c641d84dd03205ba82e46c9130edfc |
SSDEEP: | 12288:31ixytRvGF+JAx05dew7msZN0XLpUP6w:CytlGkGxQew7mWILpfw |
TLSH: | 1CD47D56A7E904EAD1A7C13C8647C613E7B2B45A13109BDB43A0C9792F13BE56F3E720 |
File Content Preview: | MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........................<......yR......y.......y.......y.......y.......|..........m...N........................x.......xP......x..... |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x140071930 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x66FB2767 [Mon Sep 30 22:34:15 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 323a540f00c2b993579bbdc97e09167b |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FA2A4C39244h |
dec eax |
add esp, 28h |
jmp 00007FA2A4C385F7h |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
dec eax |
lea ecx, dword ptr [0001F194h] |
call dword ptr [0000292Eh] |
mov eax, dword ptr [0001E714h] |
dec eax |
lea ecx, dword ptr [0001F181h] |
mov edx, dword ptr [0001F183h] |
inc eax |
mov dword ptr [0001E6FFh], eax |
mov dword ptr [ebx], eax |
dec eax |
mov eax, dword ptr [00000058h] |
inc ecx |
mov ecx, 00000004h |
dec esp |
mov eax, dword ptr [eax+edx*8] |
mov eax, dword ptr [0001E6E4h] |
inc ebx |
mov dword ptr [ecx+eax], eax |
call dword ptr [000028F6h] |
dec eax |
lea ecx, dword ptr [0001F13Fh] |
dec eax |
add esp, 20h |
pop ebx |
dec eax |
jmp dword ptr [000028C3h] |
int3 |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
dec eax |
lea ecx, dword ptr [0001F128h] |
call dword ptr [000028C2h] |
cmp dword ptr [ebx], 00000000h |
jne 00007FA2A4C387A4h |
or dword ptr [ebx], FFFFFFFFh |
jmp 00007FA2A4C387C7h |
inc ebp |
xor ecx, ecx |
dec eax |
lea edx, dword ptr [0001F10Eh] |
inc ecx |
or eax, FFFFFFFFh |
dec eax |
lea ecx, dword ptr [0001F0FBh] |
call dword ptr [00002895h] |
jmp 00007FA2A4C3875Bh |
cmp dword ptr [ebx], FFFFFFFFh |
je 00007FA2A4C38760h |
dec eax |
mov eax, dword ptr [00000058h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x8c450 | 0x1f4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x97000 | 0x1e8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x92000 | 0x4c08 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x98000 | 0x5c4 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x83f60 | 0x38 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x84000 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x83e20 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x74000 | 0xb58 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x72d80 | 0x72e00 | 5e4517b582cef5cd4c8dc9dcf102da43 | False | 0.5149576645810664 | data | 6.391370609924596 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x74000 | 0x1b1dc | 0x1b200 | 3fa35070c0a8402f40a942e8dd94c84b | False | 0.3824974798387097 | OpenPGP Public Key | 5.624820765468368 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x90000 | 0x14c8 | 0xa00 | 9b4091fe32573f9d20204ff808ed9d70 | False | 0.196875 | data | 3.5496317521529486 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x92000 | 0x4c08 | 0x4e00 | 7d2ea751bdeb80154ec68584a7f44bc6 | False | 0.47806490384615385 | data | 5.710918288582408 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x97000 | 0x1e8 | 0x200 | bd319242e0d4994db1e7d370d3a05a5b | False | 0.5390625 | data | 4.768131151703051 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x98000 | 0x5c4 | 0x600 | 847fa98c492d41f8bc58c0bc6e82b439 | False | 0.5865885416666666 | data | 5.298964399411476 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0x97060 | 0x188 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5892857142857143 |
DLL | Import |
---|---|
KERNEL32.dll | MultiByteToWideChar, GetEnvironmentVariableA, GetFileType, ReadFile, PeekNamedPipe, WaitForMultipleObjects, CreateFileA, GetFileSizeEx, WideCharToMultiByte, OutputDebugStringW, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentProcessId, IsProcessorFeaturePresent, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, LeaveCriticalSection, EnterCriticalSection, LocalFree, FormatMessageA, SetLastError, QueryFullProcessImageNameW, GetModuleFileNameA, UnmapViewOfFile, MapViewOfFile, CreateFileMappingW, DeleteCriticalSection, InitializeCriticalSectionEx, GetProcessHeap, HeapSize, HeapFree, HeapReAlloc, HeapAlloc, HeapDestroy, GetLastError, CloseHandle, MoveFileExA, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, WakeAllConditionVariable, GetCurrentThreadId, SleepConditionVariableSRW, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, AreFileApisANSI, SetCurrentDirectoryW, GetLocaleInfoEx, WaitForSingleObjectEx, GetTickCount, QueryPerformanceCounter, VerifyVersionInfoA, FreeLibrary, GetSystemDirectoryA, QueryPerformanceFrequency, VerSetConditionMask, SleepEx, CreateFileW, IsDebuggerPresent, GetConsoleWindow, GetModuleHandleW, GetProcAddress, CreateThread, LoadLibraryA, GetCurrentThread, Sleep, GetModuleHandleA, GetStdHandle, GetCurrentProcess, SetConsoleTitleA, VirtualProtect, WriteProcessMemory |
USER32.dll | MoveWindow, FindWindowA, ShowWindow, MessageBoxA |
ADVAPI32.dll | CryptReleaseContext, AddAccessAllowedAce, GetLengthSid, GetTokenInformation, InitializeAcl, IsValidSid, SetSecurityInfo, CopySid, ConvertSidToStringSidA, CryptAcquireContextA, CryptGetHashParam, CryptGenRandom, CryptCreateHash, CryptHashData, CryptDestroyHash, CryptDestroyKey, CryptEncrypt, CryptImportKey, OpenProcessToken |
SHELL32.dll | ShellExecuteA |
MSVCP140.dll | ?always_noconv@codecvt_base@std@@QEBA_NXZ, ??Bid@locale@std@@QEAA_KXZ, ?setf@ios_base@std@@QEAAHHH@Z, ?pbase@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ, ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD0@Z, ?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z, ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAADD@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z, ??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z, ??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?setw@std@@YA?AU?$_Smanip@_J@1@_J@Z, ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z, ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z, ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ, ?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAD00@Z, ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, _Thrd_detach, _Query_perf_counter, _Cnd_do_broadcast_at_thread_exit, ?_Syserror_map@std@@YAPEBDH@Z, ?_Xlength_error@std@@YAXPEBD@Z, ?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z, ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A, ?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@PEBD_J@Z, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ, ?_Xbad_function_call@std@@YAXXZ, ?_Winerror_map@std@@YAHH@Z, ?_Xout_of_range@std@@YAXPEBD@Z, ?uncaught_exception@std@@YA_NXZ, ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?_Throw_Cpp_error@std@@YAXH@Z, ??0_Lockit@std@@QEAA@H@Z, ??1_Lockit@std@@QEAA@XZ, _Query_perf_frequency, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ, ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ, ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ, ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ, ?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z, ?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEBAPEADXZ, ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z |
Normaliz.dll | IdnToAscii |
WLDAP32.dll | |
CRYPT32.dll | CertGetCertificateChain, CertFreeCertificateChainEngine, CertCreateCertificateChainEngine, CryptQueryObject, CertOpenStore, CertGetNameStringA, CertFindExtension, CertFreeCertificateChain, CryptDecodeObjectEx, PFXImportCertStore, CryptStringToBinaryA, CertFreeCertificateContext, CertFindCertificateInStore, CertEnumCertificatesInStore, CertCloseStore, CertAddCertificateContextToStore |
WS2_32.dll | bind, send, recv, closesocket, connect, getpeername, getsockname, getsockopt, htons, ntohs, setsockopt, WSAGetLastError, socket, WSASetLastError, select, __WSAFDIsSet, ioctlsocket, listen, recvfrom, htonl, accept, WSACleanup, WSAStartup, freeaddrinfo, ntohl, gethostname, sendto, WSAIoctl, getaddrinfo |
RPCRT4.dll | UuidToStringA, UuidCreate, RpcStringFreeA |
PSAPI.DLL | GetModuleInformation |
USERENV.dll | UnloadUserProfile |
VCRUNTIME140_1.dll | __CxxFrameHandler4 |
VCRUNTIME140.dll | __std_exception_destroy, __std_exception_copy, __std_terminate, _CxxThrowException, memchr, memcmp, memcpy, memmove, memset, strchr, __current_exception_context, strstr, __C_specific_handler, __current_exception, strrchr |
api-ms-win-crt-runtime-l1-1-0.dll | _set_app_type, _cexit, _get_initial_narrow_environment, _initterm, _initterm_e, _exit, __p___argc, __p___argv, _c_exit, _register_thread_local_exe_atexit_callback, _crt_atexit, _register_onexit_function, _initialize_onexit_table, _initialize_narrow_environment, _configure_narrow_argv, _invalid_parameter_noinfo_noreturn, strerror, __sys_nerr, _errno, _getpid, terminate, system, _invalid_parameter_noinfo, _beginthreadex, exit, _seh_filter_exe, _resetstkoflw |
api-ms-win-crt-stdio-l1-1-0.dll | __stdio_common_vsscanf, fputc, feof, fflush, fseek, __acrt_iob_func, fclose, fopen, ftell, _open, _close, _write, _popen, _pclose, fgets, _read, fgetc, __p__commode, _set_fmode, _get_stream_buffer_pointers, _lseeki64, _fseeki64, fread, fsetpos, ungetc, setvbuf, fgetpos, fwrite, __stdio_common_vsprintf, fputs |
api-ms-win-crt-heap-l1-1-0.dll | realloc, _set_new_mode, calloc, free, _callnewh, malloc |
api-ms-win-crt-math-l1-1-0.dll | __setusermatherr, _dclass |
api-ms-win-crt-convert-l1-1-0.dll | atoi, strtoll, strtol, strtoul, strtod, strtoull |
api-ms-win-crt-utility-l1-1-0.dll | qsort, rand |
api-ms-win-crt-filesystem-l1-1-0.dll | _access, _stat64, _unlock_file, _unlink, _lock_file, _fstat64 |
api-ms-win-crt-locale-l1-1-0.dll | ___lc_codepage_func, localeconv, _configthreadlocale |
api-ms-win-crt-string-l1-1-0.dll | strcmp, strspn, strpbrk, _strdup, tolower, strncmp, isupper, strncpy, strcspn |
api-ms-win-crt-time-l1-1-0.dll | _time64, _gmtime64 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 02:19:01.797086000 CET | 49734 | 443 | 192.168.2.4 | 104.26.0.5 |
Oct 29, 2024 02:19:01.797173977 CET | 443 | 49734 | 104.26.0.5 | 192.168.2.4 |
Oct 29, 2024 02:19:01.797261000 CET | 49734 | 443 | 192.168.2.4 | 104.26.0.5 |
Oct 29, 2024 02:19:01.809922934 CET | 49734 | 443 | 192.168.2.4 | 104.26.0.5 |
Oct 29, 2024 02:19:01.809962034 CET | 443 | 49734 | 104.26.0.5 | 192.168.2.4 |
Oct 29, 2024 02:19:02.433577061 CET | 443 | 49734 | 104.26.0.5 | 192.168.2.4 |
Oct 29, 2024 02:19:02.433656931 CET | 49734 | 443 | 192.168.2.4 | 104.26.0.5 |
Oct 29, 2024 02:19:03.437453032 CET | 49734 | 443 | 192.168.2.4 | 104.26.0.5 |
Oct 29, 2024 02:19:03.437496901 CET | 443 | 49734 | 104.26.0.5 | 192.168.2.4 |
Oct 29, 2024 02:19:03.437572002 CET | 49734 | 443 | 192.168.2.4 | 104.26.0.5 |
Oct 29, 2024 02:19:03.437663078 CET | 443 | 49734 | 104.26.0.5 | 192.168.2.4 |
Oct 29, 2024 02:19:03.437719107 CET | 49734 | 443 | 192.168.2.4 | 104.26.0.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 02:19:01.782392979 CET | 55884 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 29, 2024 02:19:01.792089939 CET | 53 | 55884 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 29, 2024 02:19:01.782392979 CET | 192.168.2.4 | 1.1.1.1 | 0xcb74 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 29, 2024 02:19:01.792089939 CET | 1.1.1.1 | 192.168.2.4 | 0xcb74 | No error (0) | 104.26.0.5 | A (IP address) | IN (0x0001) | false | ||
Oct 29, 2024 02:19:01.792089939 CET | 1.1.1.1 | 192.168.2.4 | 0xcb74 | No error (0) | 104.26.1.5 | A (IP address) | IN (0x0001) | false | ||
Oct 29, 2024 02:19:01.792089939 CET | 1.1.1.1 | 192.168.2.4 | 0xcb74 | No error (0) | 172.67.72.57 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Analysis Process: SecuriteInfo.com.W64.GenKryptik.GHEK.tr.25144.16407.exePID: 7140, Parent PID: 2580
Target ID: | 0 |
Start time: | 21:19:00 |
Start date: | 28/10/2024 |
Path: | C:\Users\user\Desktop\SecuriteInfo.com.W64.GenKryptik.GHEK.tr.25144.16407.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff719780000 |
File size: | 607'232 bytes |
MD5 hash: | 23D85C693614BEDAED9142BFCBD7CB77 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 21:19:00 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 21:19:01 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff611370000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 21:19:01 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\certutil.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff763d10000 |
File size: | 1'651'712 bytes |
MD5 hash: | F17616EC0522FC5633151F7CAA278CAA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 4 |
Start time: | 21:19:01 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\find.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7912d0000 |
File size: | 17'920 bytes |
MD5 hash: | 4BF76A28D31FC73AA9FC970B22D056AF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 5 |
Start time: | 21:19:01 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\find.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7912d0000 |
File size: | 17'920 bytes |
MD5 hash: | 4BF76A28D31FC73AA9FC970B22D056AF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 6 |
Start time: | 21:19:02 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff611370000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 21:19:03 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff611370000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 21:19:03 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 11 |
Start time: | 21:19:03 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\timeout.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff72d660000 |
File size: | 32'768 bytes |
MD5 hash: | 100065E21CFBBDE57CBA2838921F84D6 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 12 |
Start time: | 21:19:03 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff62d4f0000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 3.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 25.1% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 114 |
Graph
Function 00007FF7197CC1BD Relevance: 116.1, APIs: 43, Strings: 23, Instructions: 552stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71979C980 Relevance: 60.6, APIs: 32, Strings: 2, Instructions: 1122windowsleepthreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BB8F0 Relevance: 45.7, APIs: 21, Strings: 5, Instructions: 191libraryloadernetworkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BACD0 Relevance: 38.9, APIs: 15, Strings: 7, Instructions: 357networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71979E120 Relevance: 38.7, APIs: 19, Strings: 3, Instructions: 217COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71978A7C0 Relevance: 35.4, APIs: 14, Strings: 6, Instructions: 385sleepprocesslibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A22E0 Relevance: 28.1, APIs: 9, Strings: 7, Instructions: 134COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197993B0 Relevance: 26.5, APIs: 12, Strings: 3, Instructions: 269COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719798490 Relevance: 24.7, APIs: 12, Strings: 2, Instructions: 172filememoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BB5D0 Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 128librarystringloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C6CE0 Relevance: 24.1, APIs: 16, Instructions: 127networkCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B9990 Relevance: 21.3, APIs: 7, Strings: 5, Instructions: 337COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CCCD0 Relevance: 31.9, APIs: 9, Strings: 9, Instructions: 415encryptionCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CBEF0 Relevance: 30.1, APIs: 4, Strings: 13, Instructions: 348libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B59E0 Relevance: 28.6, APIs: 6, Strings: 10, Instructions: 557COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BA310 Relevance: 21.2, APIs: 8, Strings: 4, Instructions: 161networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CA950 Relevance: 19.6, APIs: 13, Instructions: 128networkCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C8260 Relevance: 16.7, APIs: 11, Instructions: 241sleepnetworkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71979F71E Relevance: 15.9, APIs: 4, Strings: 5, Instructions: 179COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A241E Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A2436 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A242A Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A2442 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A244E Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A245A Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A2412 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 70stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A235E Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 69stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B7FB0 Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 153COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71979B690 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 135processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C7EC0 Relevance: 10.7, APIs: 7, Instructions: 242sleepnetworkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A9DD0 Relevance: 10.7, APIs: 4, Strings: 3, Instructions: 193COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CB130 Relevance: 10.7, APIs: 4, Strings: 3, Instructions: 184COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B4250 Relevance: 9.1, APIs: 4, Strings: 2, Instructions: 147COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B8EE0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 112networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A8C90 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 95COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E43F0 Relevance: 7.0, APIs: 1, Strings: 3, Instructions: 31COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C3550 Relevance: 6.1, APIs: 1, Strings: 3, Instructions: 97COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CBD00 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 129COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B4F50 Relevance: 4.6, APIs: 1, Strings: 2, Instructions: 106COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C4B10 Relevance: 127.2, APIs: 25, Strings: 47, Instructions: 1228stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197ABA50 Relevance: 105.7, APIs: 41, Strings: 19, Instructions: 728stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197DF2D0 Relevance: 102.1, APIs: 45, Strings: 13, Instructions: 580COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E7A40 Relevance: 72.3, APIs: 17, Strings: 24, Instructions: 549encryptionCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D6AA0 Relevance: 67.0, APIs: 25, Strings: 13, Instructions: 515networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197939DE Relevance: 60.3, APIs: 29, Strings: 5, Instructions: 816COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B21A0 Relevance: 52.8, APIs: 25, Strings: 5, Instructions: 254stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719797970 Relevance: 47.9, APIs: 24, Strings: 3, Instructions: 670COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719796F04 Relevance: 46.0, APIs: 24, Strings: 2, Instructions: 518COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CC27C Relevance: 38.7, APIs: 19, Strings: 3, Instructions: 203stringfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CC285 Relevance: 37.0, APIs: 19, Strings: 2, Instructions: 202stringfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719795500 Relevance: 34.3, APIs: 18, Strings: 1, Instructions: 1012COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71979A0C9 Relevance: 30.7, APIs: 16, Strings: 1, Instructions: 943COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E24F0 Relevance: 28.3, APIs: 11, Strings: 5, Instructions: 252fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719793B08 Relevance: 26.6, APIs: 13, Strings: 2, Instructions: 342COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719783B30 Relevance: 19.6, APIs: 1, Strings: 10, Instructions: 320threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C9F40 Relevance: 17.9, APIs: 6, Strings: 4, Instructions: 422stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719799AD0 Relevance: 17.8, APIs: 8, Strings: 2, Instructions: 289COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197F0EA0 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 69encryptionCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197EEDB0 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 112encryptionCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CB4B0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 34encryptionCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CE2D0 Relevance: 6.0, APIs: 4, Instructions: 33encryptionCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197F1160 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 41windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CE270 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 20encryptionCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719784F70 Relevance: .3, Instructions: 259COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197F0E30 Relevance: .0, Instructions: 32COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CE2C0 Relevance: .0, Instructions: 3COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B7B10 Relevance: 52.7, APIs: 34, Strings: 1, Instructions: 215COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D8F40 Relevance: 49.9, APIs: 6, Strings: 27, Instructions: 385COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D29E0 Relevance: 47.5, APIs: 18, Strings: 9, Instructions: 297stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E4B20 Relevance: 37.1, APIs: 10, Strings: 11, Instructions: 312networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197DFBC0 Relevance: 35.3, APIs: 14, Strings: 6, Instructions: 257stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197DDD90 Relevance: 35.2, APIs: 4, Strings: 16, Instructions: 175stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197AEEC0 Relevance: 34.9, APIs: 6, Strings: 17, Instructions: 352COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71979716B Relevance: 33.6, APIs: 17, Strings: 2, Instructions: 379COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71979ED30 Relevance: 31.9, APIs: 16, Strings: 2, Instructions: 388COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197ACAE0 Relevance: 31.8, APIs: 21, Instructions: 269stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E02F0 Relevance: 31.7, APIs: 13, Strings: 5, Instructions: 214stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197DB1F0 Relevance: 31.7, APIs: 9, Strings: 12, Instructions: 208stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D5A60 Relevance: 30.0, APIs: 6, Strings: 11, Instructions: 284stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B7300 Relevance: 30.0, APIs: 7, Strings: 10, Instructions: 219COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D4F10 Relevance: 28.2, APIs: 14, Strings: 2, Instructions: 208stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197AD460 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 154COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CD460 Relevance: 26.5, APIs: 4, Strings: 11, Instructions: 241encryptionCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C3C80 Relevance: 26.5, APIs: 6, Strings: 9, Instructions: 218stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197EEF70 Relevance: 26.4, APIs: 11, Strings: 4, Instructions: 179COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9B71 Relevance: 24.7, APIs: 6, Strings: 8, Instructions: 165COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E3BE0 Relevance: 24.2, APIs: 14, Strings: 2, Instructions: 227COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197EA930 Relevance: 24.2, APIs: 1, Strings: 15, Instructions: 179COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E0E4C Relevance: 23.0, APIs: 12, Strings: 1, Instructions: 254COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197AD0D0 Relevance: 22.9, APIs: 9, Strings: 4, Instructions: 161fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CF130 Relevance: 22.8, APIs: 1, Strings: 14, Instructions: 321COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D3A80 Relevance: 21.3, APIs: 5, Strings: 9, Instructions: 279COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A2AD0 Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 88stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197DBDD0 Relevance: 19.7, APIs: 4, Strings: 9, Instructions: 151stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197DEED0 Relevance: 19.5, APIs: 7, Strings: 4, Instructions: 222networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197DE2B0 Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 179COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B6EB0 Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 151stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197ACEC0 Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 143fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197ADA30 Relevance: 19.3, APIs: 10, Strings: 1, Instructions: 67COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BDC50 Relevance: 18.2, APIs: 2, Strings: 10, Instructions: 227COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CFA90 Relevance: 18.2, APIs: 4, Strings: 8, Instructions: 207COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719785E1A Relevance: 17.8, APIs: 9, Strings: 1, Instructions: 265sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C03E0 Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 178COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BE050 Relevance: 17.7, APIs: 4, Strings: 6, Instructions: 162COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719785D40 Relevance: 17.5, APIs: 5, Strings: 5, Instructions: 43libraryloaderwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E12A1 Relevance: 16.6, APIs: 9, Strings: 2, Instructions: 140COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197AF9F0 Relevance: 16.6, APIs: 11, Instructions: 119stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B4D20 Relevance: 16.4, APIs: 13, Instructions: 164stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B6C40 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 163COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B6BE8 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 149COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A2C10 Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 72stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197F01B0 Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 230COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197AC275 Relevance: 14.2, APIs: 4, Strings: 4, Instructions: 206COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719782FD0 Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 176COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719793970 Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 155COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B70B0 Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 142stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A02CA Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 142stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D8421 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 108stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8A0C Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 94COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A1BD0 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 70COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E0990 Relevance: 13.7, APIs: 3, Strings: 6, Instructions: 223COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197EC470 Relevance: 13.7, APIs: 5, Strings: 4, Instructions: 211COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8D46 Relevance: 13.7, APIs: 5, Strings: 4, Instructions: 169COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E2DF0 Relevance: 13.6, APIs: 5, Strings: 4, Instructions: 148COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D9BC0 Relevance: 13.6, APIs: 3, Strings: 6, Instructions: 111stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197DFFA0 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 170COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D8C70 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 145stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E0EE0 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 136stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E0EB6 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 123COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8ADE Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 74COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8BCD Relevance: 12.2, APIs: 2, Strings: 6, Instructions: 165COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9EC5 Relevance: 12.1, APIs: 6, Strings: 2, Instructions: 146COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A6C80 Relevance: 12.1, APIs: 7, Strings: 1, Instructions: 141COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8B07 Relevance: 12.1, APIs: 2, Strings: 6, Instructions: 123COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A7460 Relevance: 10.7, APIs: 4, Strings: 3, Instructions: 217stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CDF10 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 172COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B8980 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 165fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C9B80 Relevance: 10.7, APIs: 3, Strings: 3, Instructions: 165stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197AC23C Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 154COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197AC3D9 Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 153COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D54B0 Relevance: 10.6, APIs: 1, Strings: 6, Instructions: 146stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9D3B Relevance: 10.6, APIs: 3, Strings: 4, Instructions: 145COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D5280 Relevance: 10.6, APIs: 1, Strings: 5, Instructions: 144networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197DE060 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 139COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E2AA0 Relevance: 10.6, APIs: 3, Strings: 4, Instructions: 129COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E0F37 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 126COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E0F27 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 121COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E0E9A Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 120COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E0EA8 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 120COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E0ED2 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 120COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E0E8C Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 120COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E0F5D Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 119COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197DEBB0 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 109COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C6210 Relevance: 10.6, APIs: 3, Strings: 4, Instructions: 109stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9C7E Relevance: 10.6, APIs: 3, Strings: 4, Instructions: 102COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8A41 Relevance: 10.6, APIs: 2, Strings: 5, Instructions: 99COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D1EC0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 96COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8D4E Relevance: 10.6, APIs: 3, Strings: 4, Instructions: 95COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E23A0 Relevance: 10.6, APIs: 4, Strings: 3, Instructions: 83COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9ECD Relevance: 10.6, APIs: 5, Strings: 2, Instructions: 82COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D09E6 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 80COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8FD8 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 55COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9C55 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 54COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C3990 Relevance: 9.1, APIs: 5, Strings: 1, Instructions: 137COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719794E60 Relevance: 9.1, APIs: 5, Strings: 1, Instructions: 133COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8D0F Relevance: 9.1, APIs: 2, Strings: 4, Instructions: 91COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D19E1 Relevance: 9.1, APIs: 4, Strings: 2, Instructions: 85stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9BB0 Relevance: 9.1, APIs: 3, Strings: 3, Instructions: 83COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8AB1 Relevance: 9.1, APIs: 2, Strings: 4, Instructions: 80COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8AEF Relevance: 9.1, APIs: 2, Strings: 4, Instructions: 76COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E8AC9 Relevance: 9.1, APIs: 2, Strings: 4, Instructions: 75COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D7A13 Relevance: 9.1, APIs: 4, Strings: 2, Instructions: 71COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71979E490 Relevance: 9.0, APIs: 4, Strings: 1, Instructions: 211COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197AC25D Relevance: 8.9, APIs: 1, Strings: 4, Instructions: 153COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C4420 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 134COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C11D0 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 109COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71978D020 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 101COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D8AC0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 98COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B8D90 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 94networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BEA90 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 92COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BBEE0 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 92COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D2E80 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 69stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197AAEC8 Relevance: 7.8, APIs: 4, Strings: 1, Instructions: 297COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E62A0 Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 146COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D3AEB Relevance: 7.6, APIs: 1, Strings: 4, Instructions: 134COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BD950 Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 127COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E91C3 Relevance: 7.6, APIs: 1, Strings: 4, Instructions: 125COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D0500 Relevance: 7.6, APIs: 2, Strings: 3, Instructions: 118COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9100 Relevance: 7.6, APIs: 1, Strings: 4, Instructions: 81COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9E8E Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 69COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D4040 Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 68COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9C28 Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 60COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9C66 Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 56COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E9C40 Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 55COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A3210 Relevance: 7.5, APIs: 1, Strings: 4, Instructions: 46stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C7A10 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 206COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71978F3A0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 180COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF719782480 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 148COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197DDAF0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 99networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C63B0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 64COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A4B43 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 59COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A4CC8 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 52COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CFF90 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 52COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E90D1 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 34COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197AA9FB Relevance: 6.2, APIs: 3, Strings: 1, Instructions: 246COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BC180 Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 135COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197ECBE0 Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 103COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF71978CDC0 Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 85COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197D827D Relevance: 6.1, APIs: 1, Strings: 3, Instructions: 84COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197B3300 Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 70COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E901A Relevance: 6.1, APIs: 1, Strings: 3, Instructions: 60COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197C3BE0 Relevance: 6.0, APIs: 3, Strings: 1, Instructions: 48COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197E3130 Relevance: 5.5, APIs: 2, Strings: 1, Instructions: 227COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197CEF90 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 104COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BC050 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 77COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A7170 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 51COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197BA020 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 45COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7197A7100 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 20COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|