Windows
Analysis Report
y2WSfG9g8W.dll
Overview
General Information
Sample name: | y2WSfG9g8W.dllrenamed because original name is a hash value |
Original sample name: | 05884233de3164cda3779ae210a035589963e511f799a9eb7cff84601d0904cb.dll |
Analysis ID: | 1544793 |
MD5: | a6a8702a8bd53d99580c6d411c513304 |
SHA1: | 7a14e098d700e6e38bf9915b875ba6a3f4ea09e8 |
SHA256: | 05884233de3164cda3779ae210a035589963e511f799a9eb7cff84601d0904cb |
Tags: | 2024bankerdllgolangloadermekotiouser-johnk3r |
Infos: | |
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll32.exe (PID: 7588 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\y2W SfG9g8W.dl l" MD5: 51E6071F9CBA48E79F10C84515AAE618) - conhost.exe (PID: 7600 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7652 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\y2W SfG9g8W.dl l",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - rundll32.exe (PID: 7676 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",#1 MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 7756 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 7 676 -s 648 MD5: C31336C1EFC2CCB44B4326EA793040F2) - rundll32.exe (PID: 7660 cmdline:
rundll32.e xe C:\User s\user\Des ktop\y2WSf G9g8W.dll, BarCreate MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7888 cmdline:
rundll32.e xe C:\User s\user\Des ktop\y2WSf G9g8W.dll, BarDestroy MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7944 cmdline:
rundll32.e xe C:\User s\user\Des ktop\y2WSf G9g8W.dll, BarFreeRec MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8000 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",BarCreat e MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8008 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",BarDestr oy MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8016 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",BarFreeR ec MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8024 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeSetFo cus MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8040 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeSetDi rty MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8056 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeResiz e MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8076 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkePaint 2 MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8088 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeKillF ocus MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8100 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeIsDir ty MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8112 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeIniti alize MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8132 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeGetCa retRect MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8140 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeFireM ouseWheelE vent MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8148 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeFireM ouseEvent MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8156 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeFireK eyUpEvent MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8172 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeFireK eyPressEve nt MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8180 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeFireK eyDownEven t MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 8188 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeFireC ontextMenu Event MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7212 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeFinal ize MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7236 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeDestr oyWebView MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7280 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",wkeCreat eWebView MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 6496 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",dbkFCall WrapperAdd r MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 6132 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 496 -s 640 MD5: C31336C1EFC2CCB44B4326EA793040F2) - rundll32.exe (PID: 7328 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",__dbk_fc all_wrappe r MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7340 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",TMethodI mplementat ionInterce pt MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 1412 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 7 340 -s 648 MD5: C31336C1EFC2CCB44B4326EA793040F2) - rundll32.exe (PID: 6636 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\y2WS fG9g8W.dll ",BarRecog nize MD5: 889B99C52A60DD49227C5E485A016679)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | Code function: | 5_2_0040D1C4 | |
Source: | Code function: | 5_2_0040CBF8 | |
Source: | Code function: | 32_2_041AD1C4 | |
Source: | Code function: | 32_2_041ACBF8 |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Source: | Code function: | 5_2_004EA1D8 |
Source: | Code function: | 5_2_004EAA7C |
Source: | Code function: | 5_2_004F6444 | |
Source: | Code function: | 5_2_004F6704 | |
Source: | Code function: | 5_2_004E6918 | |
Source: | Code function: | 5_2_004B0F64 | |
Source: | Code function: | 5_2_004B10A8 | |
Source: | Code function: | 5_2_0043B4C4 | |
Source: | Code function: | 5_2_004FFD00 | |
Source: | Code function: | 5_2_004EFE80 | |
Source: | Code function: | 5_2_004F1FC4 | |
Source: | Code function: | 5_2_004F5F80 | |
Source: | Code function: | 32_2_04296444 | |
Source: | Code function: | 32_2_04296704 | |
Source: | Code function: | 32_2_04250F64 | |
Source: | Code function: | 32_2_04286918 | |
Source: | Code function: | 32_2_041DB4C4 | |
Source: | Code function: | 32_2_042510A8 | |
Source: | Code function: | 32_2_0429FD00 | |
Source: | Code function: | 32_2_0428FE80 | |
Source: | Code function: | 32_2_04295F80 | |
Source: | Code function: | 32_2_04291FC4 |
Source: | Process created: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 5_2_004E5AA0 |
Source: | Code function: | 5_2_004219D8 |
Source: | Code function: | 5_2_004AA910 |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Code function: | 5_2_0050966C |
Source: | Static PE information: |
Source: | Code function: | 5_2_0050E0D6 | |
Source: | Code function: | 5_2_0050E511 | |
Source: | Code function: | 5_2_00460069 | |
Source: | Code function: | 5_2_00504032 | |
Source: | Code function: | 5_2_004380A5 | |
Source: | Code function: | 5_2_005041C2 | |
Source: | Code function: | 5_2_0046624C | |
Source: | Code function: | 5_2_00464268 | |
Source: | Code function: | 5_2_0050A2A8 | |
Source: | Code function: | 5_2_004BE2E5 | |
Source: | Code function: | 5_2_004BA2FB | |
Source: | Code function: | 5_2_004C42F5 | |
Source: | Code function: | 5_2_00468300 | |
Source: | Code function: | 5_2_004C0341 | |
Source: | Code function: | 5_2_00502390 | |
Source: | Code function: | 5_2_0043A3D1 | |
Source: | Code function: | 5_2_005023A1 | |
Source: | Code function: | 5_2_00464454 | |
Source: | Code function: | 5_2_0050E5EE | |
Source: | Code function: | 5_2_004C460D | |
Source: | Code function: | 5_2_0050E669 | |
Source: | Code function: | 5_2_0050E7D4 | |
Source: | Code function: | 5_2_0046670D | |
Source: | Code function: | 5_2_0046671D | |
Source: | Code function: | 5_2_0048281E | |
Source: | Code function: | 5_2_004648E6 | |
Source: | Code function: | 5_2_0042EA58 | |
Source: | Code function: | 5_2_004C2A31 | |
Source: | Code function: | 5_2_00468B61 | |
Source: | Code function: | 5_2_00462CE4 | |
Source: | Code function: | 5_2_00466D00 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: |
Source: | API coverage: | ||
Source: | API coverage: |
Source: | Last function: |
Source: | Code function: | 5_2_0040D1C4 | |
Source: | Code function: | 5_2_0040CBF8 | |
Source: | Code function: | 32_2_041AD1C4 | |
Source: | Code function: | 32_2_041ACBF8 |
Source: | Code function: | 5_2_0040EE84 |
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_5-48073 | ||
Source: | API call chain: | graph_32-47315 |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | |||
Source: | Process queried: | |||
Source: | Process queried: | |||
Source: | Process queried: |
Source: | Code function: | 5_2_004B8000 |
Source: | Code function: | 5_2_0050966C |
Source: | Code function: | 5_2_00509C34 |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 5_2_004079E8 |
Source: | Code function: | 5_2_0040D2FC | |
Source: | Code function: | 5_2_0040C79C | |
Source: | Code function: | 5_2_00428FD0 | |
Source: | Code function: | 5_2_0042920C | |
Source: | Code function: | 5_2_00425334 | |
Source: | Code function: | 5_2_00425380 | |
Source: | Code function: | 32_2_041AD2FC | |
Source: | Code function: | 32_2_041AC79C | |
Source: | Code function: | 32_2_041C8FD0 | |
Source: | Code function: | 32_2_041C920C | |
Source: | Code function: | 32_2_041C5334 | |
Source: | Code function: | 32_2_041C5380 |
Source: | Code function: | 5_2_00423868 |
Source: | Code function: | 5_2_0040C520 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 11 Process Injection | 11 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Screen Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 11 Process Injection | LSASS Memory | 41 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Obfuscated Files or Information | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 1 Clipboard Data | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Rundll32 | NTDS | 2 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 25 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
53% | ReversingLabs | Win32.Trojan.Midie | ||
100% | Avira | TR/Redcap.sqgur |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
time.windows.com | unknown | unknown | false | unknown | |
206.23.85.13.in-addr.arpa | unknown | unknown | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544793 |
Start date and time: | 2024-10-29 18:51:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 58s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 42 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | y2WSfG9g8W.dllrenamed because original name is a hash value |
Original Sample Name: | 05884233de3164cda3779ae210a035589963e511f799a9eb7cff84601d0904cb.dll |
Detection: | MAL |
Classification: | mal60.winDLL@63/13@2/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.101.57.9, 13.89.179.12, 52.168.117.173
- Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, otelrules.azureedge.net, login.live.com, slscr.update.microsoft.com, twc.trafficmanager.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- VT rate limit hit for: y2WSfG9g8W.dll
Time | Type | Description |
---|---|---|
13:52:30 | API Interceptor | |
13:52:48 | API Interceptor |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_2129def29827316c53fa9262167235f70c4ed97_7522e4b5_8e2d9f83-882f-46d0-afb1-35170efa58d3\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.864313241693838 |
Encrypted: | false |
SSDEEP: | 192:K9TVdiyOMLc0BU/wjeT/zuiFqZ24IO8dci:WLiTMLXBU/wjeLzuiFqY4IO8dci |
MD5: | 04A75087850BAA013E4DB09FB203682E |
SHA1: | 5FEA7B0C683FD73EFED403A3DD855BBBE73EC25E |
SHA-256: | BE6DB3E271DF0347B1A94BCC844BD2A7692B3C5A9C61D3E3650B37C63CA0245C |
SHA-512: | 2560114743C4CEAEA66F2CD834F2DAF7666C844DA7DDAA144B838D65BEAFB2B5F61778977A9501FD2DF4F6936E1ABB7564DA4DE2293649265FE31A07597D7A4B |
Malicious: | false |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_e0abdff3bd5dbbcc6e35e11a1c7aa362b1b4caa9_7522e4b5_791ed9c4-594e-4462-b830-7a8b482104f0\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8701406812962393 |
Encrypted: | false |
SSDEEP: | 192:cflimxOvLG0BU/wjeT/zuiFqZ24IO84ci:SivvLtBU/wjeLzuiFqY4IO84ci |
MD5: | 8FCE4863D8965A5CEBF84091856FA5A2 |
SHA1: | 7635C761A2DD915EC26DB1C22BA99F1EB96BFDA3 |
SHA-256: | 8B1853CE94D2F21948C3270937F861642AC1B94497316F7AB2A5A310967C2919 |
SHA-512: | 685038208B82E67072314A0D1F77544CBC222EB75358EBBA1ECC21EE3F2CC2324040BCC7FEAFA13BA1B9FF4504EEB5DF0FF31D767B2B2D1CDD02B9B60345D219 |
Malicious: | false |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_e0abdff3bd5dbbcc6e35e11a1c7aa362b1b4caa9_7522e4b5_9c1f6d5c-8190-42b3-9ff4-ecf9ba67352f\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8699705589341051 |
Encrypted: | false |
SSDEEP: | 192:KJ0iEOpLG0BU/wjeT/zuiFqZ24IO84ci:TiVpLtBU/wjeLzuiFqY4IO84ci |
MD5: | 68E41C4853807BAE49F772F075EF2D61 |
SHA1: | D21C0FA5307DDD116EAAF17DA4F55C970A918DFE |
SHA-256: | 1BD09B69E704FC138D611E57203D6E2B92ABFC8E305529AD8707ACFDF8D475BB |
SHA-512: | 1010073D5DE9AAD7527A3A754173D90467BF54F6393209B2B3CEC436D6FDC6B46F22DA0BE445C68EA6BBC283BA46A0A7F950C069D9710F3FB6B6D1CA5384337F |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 44792 |
Entropy (8bit): | 1.8902310175273376 |
Encrypted: | false |
SSDEEP: | 96:5l8wZTQV/6UyuVqs71ytgsSfq2w08XuS4J9oi75I4v4kGevt729A3ULg+4GG56bP:swru3+Si2YX/O5H4q33ULmq/5Ux2cRQ |
MD5: | 6EB54F33C666FEB649D99D817D0E76DB |
SHA1: | 93C3F47B18A26594B965446CAF81E0A05EDB0180 |
SHA-256: | E49958EC63AAEE86072924F691EE5ECA0B64B86E89BAEC0DB04FFCB8EF8C3B14 |
SHA-512: | 255DA0185F5F50466A6073C2E760C922E7E9339DC485F3A6577A166E5994E27F59FDA4DC13B416553F4EC37E15CC5B7360AEBCD4B37CF4BFB489C4843D8C588C |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8326 |
Entropy (8bit): | 3.692089746628308 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJte6IUF6Y9e6ggmf8XHprB89b9Nsf8z/m:R6lXJk6IUF6Y06ggmf8XE9Gfd |
MD5: | A3C77BF37027E8B2BD680AF4CE267F7E |
SHA1: | CD09AE17ED16381017BE4E959426AFE381DE6DD2 |
SHA-256: | 3A74A0FAE9E489C63081115F01ABFABBB9B0FDAEBAB363336BF636F708AFDBF0 |
SHA-512: | CC1D5399F6A031EAE1EA88D02C14DBC543D4DD23D4FB3BCB9A45B83EC2D514092284D8A96FCDECB087598BCA0992AD41F53B310CA709E70158E5D78BF6BDF4C6 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4751 |
Entropy (8bit): | 4.456441602979573 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsWJg77aI9XsWpW8VYZYm8M4JCdPMQnFx+q8vjPMQNsGScSgd:uIjfsI7VF7VRJmrKtNsJ3gd |
MD5: | F4D1728F70F4D1DB40D746609D3B50D9 |
SHA1: | 9118196771AF58AE7CBDA919D2B0400335BEAD0C |
SHA-256: | 3E615D278E29C36E7D1B0B0AECEF90FA55F18170F753556637F8B8979B9B202F |
SHA-512: | 6A5C414C2BC46E5ECA6D5885DE9362685C57CE2AA75BAEDB2F7CEA20F3047ADFCCEA8CFA311FD5DDB63624DFB47A6B6308E36A2F2F96EDA850C4D02D79739426 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 42692 |
Entropy (8bit): | 2.022339155588813 |
Encrypted: | false |
SSDEEP: | 192:C/Tu3ji2YX9IfO5H4i377UfbqHsPh/IXx2exU:dtW5HV77sbqHsPhHea |
MD5: | 110920D1145D807E8D19FC59B6FE182A |
SHA1: | D5B81EA3AFAA9F843E694AEDA4176C74EAD846F9 |
SHA-256: | ACD6DA7327F82413026D3CD1A20E90106318CB1FF51BB4A03E50EE448017DF98 |
SHA-512: | E76445E242E66879D290FE8E145B6949693A7D1EAF2B8177059C192AC6F7B3F98C396B2361A1A6785B66EE4549B0EE70797BF70BAFFF677F307E64F452F5EE51 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 43980 |
Entropy (8bit): | 1.9163657353732058 |
Encrypted: | false |
SSDEEP: | 192:Cw03u3KiIYXHkO5H4Uoe1HWDFW+32yHnJd:sRYr5H0wYFWs |
MD5: | 6CD15F8ECF12F8B48B6838AB35B4D6B5 |
SHA1: | 82D4B726C2991A86A4407305DEDE1EBB6E7EDE24 |
SHA-256: | EB21AE0415E4165B8E9AE9BFE56F84E9ED369972FEA8AE4FFFEAEB280EE3C76D |
SHA-512: | 0FEE522B7DBF0491BBE40CB2A72F7454BFF4497632C32C6B2EA0E8DD2A6D24AE958337C3CDA9B9447E91221FAA22A709B5CD7F1F4D6B63CE09AF844855396BC2 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8282 |
Entropy (8bit): | 3.694437401275697 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJV16IUI6Ywh6NgmfTEHprp89bMgsfkBEm:R6lXJn6IUI6Ye6NgmfTEMMzfkX |
MD5: | F8558234B679B2306C433549D4B7D8A4 |
SHA1: | 64FB4D8CB70FF58FB04B64AB7810E0D57B8C026B |
SHA-256: | F84BC224C9C0249D887D0BDADD9FD6406CF5B148E12E958D07F503DFB9122E8E |
SHA-512: | A9EC1E3480E21607FB32EE69AC66CC3590CF3C5A8E6AB3F313AE0CACB71F2FBDE8997E044A24F84CCB6EE1258C26798844AA0741D8781B0821346C09523DB549 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8354 |
Entropy (8bit): | 3.691466627197517 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJwx6IUwXy6Yw66zgmf8XHpra89bMrsfBEm:R6lXJ26IUwXy6YF6zgmf8XpMwfX |
MD5: | 9165754CABF9CBAB2247623D780D3B88 |
SHA1: | D8B3CC28CCE1378A2BD80983BFAE2BDD0D15D45E |
SHA-256: | 11EDE2AB55AF5AA71A29ECDB015E0AF472B92F019E73729139191EC39B8ED4C2 |
SHA-512: | 2B5CF1735003DA8633CCA3B50D440B40C4E82CE0EAB4780E51F786758BA20E332D2A19726245F95CB5345247F9397743FE01C206B7CF2C0E4A4340876D657863 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4650 |
Entropy (8bit): | 4.46916182021601 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsWJg77aI9XsWpW8VYfYm8M4JCdPMQFD+q8/qt3GScSZd:uIjfsI7VF7VnJszJ3Zd |
MD5: | 2114A214FB0A06AE70B08419BD762A8A |
SHA1: | 2947031ED8AB1B2D1D52E23EA0A8E56939987C9B |
SHA-256: | 95B0133AE031762F9BC0A2F1668CC5BD66B8F679DF5B7848E19D73CADD248656 |
SHA-512: | 5F55809B058A540E845B7B7CA807EEFE8C898583B3E2541C9862C696F26C879E611D67CC8F52E6007609929F892D518761DC371038D021FBA808DD8CB6E861FC |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4751 |
Entropy (8bit): | 4.455754455738042 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsWJg77aI9XsWpW8VYRYm8M4JCdPMQnF9+q8vjPMQWpGScS26d:uIjfsI7VF7VhJmbKtsJ326d |
MD5: | 91E20A97BDFCEA0960D71AACC1AD3FC9 |
SHA1: | 383628575B6C9D0FC839147A3B7CD395DFCA3469 |
SHA-256: | ED692D649DC3B70B4045BEE2CC1D9560AB324E431D63D2AAD496477FFEBB066E |
SHA-512: | 7AA6AE8DCEABCBFF552CA282A4962639D8219D3ED26F66B1AC5568553BB9180E82FBBA0080ABC1055A9D5C3DAA52C43276512547A0802669F13598213C4B7833 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.417468044730204 |
Encrypted: | false |
SSDEEP: | 6144:xcifpi6ceLPL9skLmb0moSWSPtaJG8nAgex285i2MMhA20X4WABlGuNo5+:Oi58oSWIZBk2MM6AFBWo |
MD5: | D08380082EE6E39A76B24E2B1BF5F091 |
SHA1: | BD130F459338B3F6B4D1F71FE75E23F5586AB2DD |
SHA-256: | 7314498542FF1CECB6394F185502A5065A326CC0AD08D591DAABB6D68B7C7BFB |
SHA-512: | 5BE2991AB26AA985E49E9C82554C3231F64598F17BA5027B260BDF2783AC87436D25752DB2E03B212B889DFD949FD6B5318ACC99A6F78495E4D97BC13CEB9D44 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.648556572974388 |
TrID: |
|
File name: | y2WSfG9g8W.dll |
File size: | 1'270'272 bytes |
MD5: | a6a8702a8bd53d99580c6d411c513304 |
SHA1: | 7a14e098d700e6e38bf9915b875ba6a3f4ea09e8 |
SHA256: | 05884233de3164cda3779ae210a035589963e511f799a9eb7cff84601d0904cb |
SHA512: | fcc3c83635575581fcf8a0af1f2ac4b0ba92620e23803424cee8da76cd90cad2c11c72dfe7aee08f46866ae3dd2b8d19cc37616f180f7290389b254559a2510f |
SSDEEP: | 24576:GG4DAx8F+hyEA681zAGMwA2DzfYTsVKh:osDhAxPM6DzATsVK |
TLSH: | F7455C62F245A43EC4AA0A364973AD54583FB7A2755AEC1E57F4088CCE395802F3E74F |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 7ae282899bbab082 |
Entrypoint: | 0x50eec8 |
Entrypoint Section: | .itext |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, DLL, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x66F49512 [Wed Sep 25 22:56:18 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | 6327992c879b906e750778c69d550fed |
Instruction |
---|
push ebp |
mov ebp, esp |
add esp, FFFFFFC0h |
mov eax, 0050A310h |
call 00007F90047F1185h |
call 00007F90047EA5A0h |
lea eax, dword ptr [eax+00h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x122000 | 0x2a5 | .edata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x11f000 | 0x1c46 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x13d000 | 0x4600 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x124000 | 0x1850c | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x11f5a4 | 0x464 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x121000 | 0x366 | .didata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x10c8e4 | 0x10ca00 | 67274dffe775253794233ceeec641ebf | False | 0.3667876046998604 | data | 6.492465849835906 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.itext | 0x10e000 | 0xee0 | 0x1000 | ba75b363c3102e56bdafd56dcb29717b | False | 0.534423828125 | data | 6.065737583770974 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x10f000 | 0x8f68 | 0x9000 | e429e582c5cc12bfcee40c55f064ba85 | False | 0.6358235677083334 | data | 6.621568043770408 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.bss | 0x118000 | 0x6324 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x11f000 | 0x1c46 | 0x1e00 | bd166391d3b2991897d3f90ec0b419cb | False | 0.32083333333333336 | data | 4.974350011480841 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.didata | 0x121000 | 0x366 | 0x400 | 9c7b1e6fd492c18332b403fa3ad29c2e | False | 0.3544921875 | data | 3.0967012674854977 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.edata | 0x122000 | 0x2a5 | 0x400 | 87fe5abfbbb236084735fb5e3e0d7b1f | False | 0.416015625 | data | 4.023005511195226 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rdata | 0x123000 | 0x44 | 0x200 | c9f8bfa36b2dc5163b75d3196d251b45 | False | 0.15625 | data | 1.1660636886017055 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x124000 | 0x1850c | 0x18600 | eae5fd1b79ba23a7e44d8d6892786cde | False | 0.5805188301282052 | data | 6.710461663619879 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.rsrc | 0x13d000 | 0x4600 | 0x4600 | 7d72f3cda30945a7a31daedf5b00ab73 | False | 0.27310267857142856 | data | 3.6858915450436784 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_STRING | 0x13d460 | 0x31c | DOS executable (COM, 0x8C-variant) | 0.4258793969849246 | ||
RT_STRING | 0x13d77c | 0xb5c | data | 0.2548143053645117 | ||
RT_STRING | 0x13e2d8 | 0x428 | data | 0.37406015037593987 | ||
RT_STRING | 0x13e700 | 0x3c4 | data | 0.37655601659751037 | ||
RT_STRING | 0x13eac4 | 0x3cc | data | 0.2757201646090535 | ||
RT_STRING | 0x13ee90 | 0x394 | data | 0.4334061135371179 | ||
RT_STRING | 0x13f224 | 0x4e4 | data | 0.35303514376996803 | ||
RT_STRING | 0x13f708 | 0x374 | data | 0.3563348416289593 | ||
RT_STRING | 0x13fa7c | 0x454 | data | 0.38898916967509023 | ||
RT_STRING | 0x13fed0 | 0x1ec | data | 0.3983739837398374 | ||
RT_STRING | 0x1400bc | 0xc4 | data | 0.6428571428571429 | ||
RT_STRING | 0x140180 | 0x170 | data | 0.5597826086956522 | ||
RT_STRING | 0x1402f0 | 0x334 | data | 0.41585365853658535 | ||
RT_STRING | 0x140624 | 0x408 | data | 0.3168604651162791 | ||
RT_STRING | 0x140a2c | 0x36c | data | 0.4018264840182648 | ||
RT_STRING | 0x140d98 | 0x2b8 | data | 0.4367816091954023 | ||
RT_RCDATA | 0x141050 | 0x10 | data | 1.5 | ||
RT_RCDATA | 0x141060 | 0x374 | data | 0.5961538461538461 | ||
RT_RCDATA | 0x1413d4 | 0x2 | data | English | United States | 5.0 |
RT_VERSION | 0x1413d8 | 0x1f4 | data | English | United States | 0.476 |
DLL | Import |
---|---|
oleaut32.dll | SysFreeString, SysReAllocStringLen, SysAllocStringLen |
advapi32.dll | RegQueryValueExW, RegOpenKeyExW, RegCloseKey |
user32.dll | CharNextW, LoadStringW |
kernel32.dll | Sleep, VirtualFree, VirtualAlloc, lstrlenW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, WriteFile, GetStdHandle, CloseHandle |
kernel32.dll | GetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, TlsFree, TlsAlloc, LocalFree, LocalAlloc, FreeLibrary |
user32.dll | ReleaseDC, PeekMessageW, MsgWaitForMultipleObjects, MessageBoxW, LoadStringW, LoadImageW, LoadIconW, GetSystemMetrics, GetSysColor, GetIconInfo, GetDC, GetClipboardData, FrameRect, FillRect, DrawTextExW, DrawIconEx, DrawFocusRect, DestroyIcon, CreateIcon, CopyIcon, CharUpperBuffW, CharUpperW, CharLowerBuffW |
gdi32.dll | UnrealizeObject, StretchDIBits, StretchBlt, SetWinMetaFileBits, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, RoundRect, ResizePalette, Rectangle, RealizePalette, Polyline, Polygon, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsW, GetTextExtentPoint32W, GetSystemPaletteEntries, GetStretchBltMode, GetStockObject, GetPixel, GetPaletteEntries, GetObjectW, GetNearestPaletteIndex, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExtTextOutW, ExtFloodFill, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, Chord, BitBlt, ArcTo, Arc, AngleArc |
version.dll | VerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW |
kernel32.dll | WriteFile, WideCharToMultiByte, WaitForSingleObject, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, VerSetConditionMask, VerifyVersionInfoW, SwitchToThread, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetFilePointer, SetEvent, SetEndOfFile, ResumeThread, ResetEvent, ReadFile, RaiseException, IsDebuggerPresent, MulDiv, LockResource, LocalFree, LoadResource, LoadLibraryW, LeaveCriticalSection, IsValidLocale, IsBadReadPtr, InitializeCriticalSection, HeapSize, HeapFree, HeapDestroy, HeapCreate, HeapAlloc, GetVersionExW, GetTickCount, GetThreadPriority, GetThreadLocale, GetStdHandle, GetProcessHeap, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetExitCodeThread, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcess, GetCPInfoExW, GetCPInfo, GetACP, FreeResource, FreeLibrary, FormatMessageW, FindResourceW, EnumSystemLocalesW, EnumCalendarInfoW, EnterCriticalSection, DeleteCriticalSection, CreateFileW, CreateEventW, CompareStringW, CloseHandle |
advapi32.dll | RegUnLoadKeyW, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegConnectRegistryW, RegCloseKey |
kernel32.dll | Sleep |
netapi32.dll | NetApiBufferFree, NetWkstaGetInfo |
oleaut32.dll | SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit |
ole32.dll | CoCreateInstance, IsEqualGUID |
msvcrt.dll | memset, memcpy |
Name | Ordinal | Address |
---|---|---|
BarCreate | 4 | 0x50a304 |
BarDestroy | 5 | 0x50a300 |
BarFreeRec | 6 | 0x50a2fc |
BarRecognize | 7 | 0x50a2f8 |
TMethodImplementationIntercept | 3 | 0x45f330 |
__dbk_fcall_wrapper | 2 | 0x41041c |
dbkFCallWrapperAddr | 1 | 0x51b630 |
wkeCreateWebView | 13 | 0x50a2e0 |
wkeDestroyWebView | 8 | 0x50a2f4 |
wkeFinalize | 9 | 0x50a2f0 |
wkeFireContextMenuEvent | 16 | 0x50a2d4 |
wkeFireKeyDownEvent | 12 | 0x50a2e4 |
wkeFireKeyPressEvent | 14 | 0x50a2dc |
wkeFireKeyUpEvent | 23 | 0x50a2b8 |
wkeFireMouseEvent | 15 | 0x50a2d8 |
wkeFireMouseWheelEvent | 17 | 0x50a2d0 |
wkeGetCaretRect | 20 | 0x50a2c4 |
wkeInitialize | 22 | 0x50a2bc |
wkeIsDirty | 21 | 0x50a2c0 |
wkeKillFocus | 19 | 0x50a2c8 |
wkePaint2 | 24 | 0x50a2b4 |
wkeResize | 11 | 0x50a2e8 |
wkeSetDirty | 10 | 0x50a2ec |
wkeSetFocus | 18 | 0x50a2cc |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 18:52:11.886198997 CET | 62872 | 53 | 192.168.2.7 | 1.1.1.1 |
Oct 29, 2024 18:52:48.306982040 CET | 53 | 60403 | 162.159.36.2 | 192.168.2.7 |
Oct 29, 2024 18:52:48.971415043 CET | 52609 | 53 | 192.168.2.7 | 1.1.1.1 |
Oct 29, 2024 18:52:48.987734079 CET | 53 | 52609 | 1.1.1.1 | 192.168.2.7 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 29, 2024 18:52:11.886198997 CET | 192.168.2.7 | 1.1.1.1 | 0x726c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 18:52:48.971415043 CET | 192.168.2.7 | 1.1.1.1 | 0x722d | Standard query (0) | PTR (Pointer record) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 29, 2024 18:52:11.894695997 CET | 1.1.1.1 | 192.168.2.7 | 0x726c | No error (0) | twc.trafficmanager.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 29, 2024 18:52:48.987734079 CET | 1.1.1.1 | 192.168.2.7 | 0x722d | Name error (3) | none | none | PTR (Pointer record) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 13:52:20 |
Start date: | 29/10/2024 |
Path: | C:\Windows\System32\loaddll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x440000 |
File size: | 126'464 bytes |
MD5 hash: | 51E6071F9CBA48E79F10C84515AAE618 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 13:52:20 |
Start date: | 29/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff75da10000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 13:52:20 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x410000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 13:52:20 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 13:52:20 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 13:52:20 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x2f0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 13:52:23 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 11 |
Start time: | 13:52:26 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 12 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 13 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 14 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 15 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 16 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 17 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 18 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 19 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 20 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 21 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 22 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 23 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 24 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 25 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 26 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 27 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 28 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 29 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 30 |
Start time: | 13:52:29 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 31 |
Start time: | 13:52:30 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 32 |
Start time: | 13:52:30 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 33 |
Start time: | 13:52:30 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 34 |
Start time: | 13:52:30 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 35 |
Start time: | 13:52:30 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x30000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 39 |
Start time: | 13:52:31 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x2f0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 41 |
Start time: | 13:52:31 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x2f0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Execution Graph
Execution Coverage: | 0.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 9.6% |
Total number of Nodes: | 332 |
Total number of Limit Nodes: | 36 |
Graph
Function 0040D2FC Relevance: 3.1, APIs: 2, Instructions: 63COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D1C4 Relevance: 3.0, APIs: 2, Instructions: 33fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040EE84 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040CDE8 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 173registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040961C Relevance: 6.2, APIs: 4, Instructions: 161threadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0050E000 Relevance: 6.0, APIs: 4, Instructions: 43threadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00427884 Relevance: 4.6, APIs: 3, Instructions: 93COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D9EDC Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 50registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D3C8 Relevance: 3.1, APIs: 2, Instructions: 93COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D4EC Relevance: 3.1, APIs: 2, Instructions: 55libraryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405600 Relevance: 3.0, APIs: 1, Strings: 1, Instructions: 41memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C278 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C520 Relevance: 21.0, APIs: 8, Strings: 4, Instructions: 28libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004FFD00 Relevance: 20.0, APIs: 10, Strings: 1, Instructions: 742windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040CBF8 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 140stringlibraryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0050966C Relevance: 14.2, APIs: 4, Strings: 4, Instructions: 202libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00509C34 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 108memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004AA910 Relevance: 6.1, APIs: 4, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C79C Relevance: 4.6, APIs: 3, Instructions: 99COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B8000 Relevance: 3.1, APIs: 2, Instructions: 61COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E5AA0 Relevance: 3.0, APIs: 2, Instructions: 46windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004219D8 Relevance: 1.5, APIs: 1, Instructions: 49COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425334 Relevance: 1.5, APIs: 1, Instructions: 29COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042920C Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425380 Relevance: 1.5, APIs: 1, Instructions: 23COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428FD0 Relevance: 1.5, APIs: 1, Instructions: 17COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423868 Relevance: 1.5, APIs: 1, Instructions: 6timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004F6704 Relevance: 1.5, Strings: 1, Instructions: 230COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004F6444 Relevance: 1.4, Strings: 1, Instructions: 196COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043B4C4 Relevance: .4, Instructions: 408COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004F5F80 Relevance: .2, Instructions: 238COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B0F64 Relevance: .1, Instructions: 102COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B10A8 Relevance: .1, Instructions: 102COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E6918 Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004079E8 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EC71C Relevance: 28.4, APIs: 14, Strings: 2, Instructions: 357windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425DC8 Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 199threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004ED7A0 Relevance: 16.0, APIs: 7, Strings: 2, Instructions: 258windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004253AC Relevance: 16.0, APIs: 2, Strings: 7, Instructions: 216threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004266A0 Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 97filewindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004085C8 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 63libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410594 Relevance: 13.8, APIs: 9, Instructions: 258COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E9A04 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 122fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004061E4 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 51fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040591C Relevance: 12.3, APIs: 7, Strings: 1, Instructions: 298sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405CA0 Relevance: 12.2, APIs: 8, Instructions: 221sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E6084 Relevance: 12.1, APIs: 8, Instructions: 79windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405E98 Relevance: 10.9, APIs: 7, Instructions: 406COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EA974 Relevance: 10.6, APIs: 7, Instructions: 66COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004098D0 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 40fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E65E0 Relevance: 9.1, APIs: 6, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E6234 Relevance: 9.1, APIs: 6, Instructions: 65windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E6A9C Relevance: 9.1, APIs: 6, Instructions: 65windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004ED0C0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 112windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B7154 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 77threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043690C Relevance: 7.8, APIs: 5, Instructions: 332COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004F0894 Relevance: 7.6, APIs: 6, Instructions: 148COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EC31C Relevance: 7.6, APIs: 5, Instructions: 66windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E619C Relevance: 7.6, APIs: 5, Instructions: 55windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00509A14 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 99memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423C28 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 77threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E3ED0 Relevance: 6.1, APIs: 4, Instructions: 101COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C998 Relevance: 6.1, APIs: 4, Instructions: 95threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EA788 Relevance: 6.1, APIs: 4, Instructions: 83windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EDF8C Relevance: 6.1, APIs: 4, Instructions: 58windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EEDD0 Relevance: 6.0, APIs: 4, Instructions: 29COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D8F38 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 79registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 0.9% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 331 |
Total number of Limit Nodes: | 23 |
Graph
Function 041AD2FC Relevance: 3.1, APIs: 2, Instructions: 63COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041AD1C4 Relevance: 3.0, APIs: 2, Instructions: 33fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041ACDE8 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 173registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041A961C Relevance: 6.2, APIs: 4, Instructions: 161threadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 042AE000 Relevance: 6.0, APIs: 4, Instructions: 43threadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041C7884 Relevance: 4.6, APIs: 3, Instructions: 93COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041AD3C8 Relevance: 3.1, APIs: 2, Instructions: 93COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041AD4EC Relevance: 3.1, APIs: 2, Instructions: 55libraryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041A5600 Relevance: 3.0, APIs: 1, Strings: 1, Instructions: 41memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041AC278 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041AEE84 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041ACBF8 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 140stringlibraryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0428C71C Relevance: 28.4, APIs: 14, Strings: 2, Instructions: 357windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041AC520 Relevance: 21.0, APIs: 8, Strings: 4, Instructions: 28libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0428D7A0 Relevance: 16.0, APIs: 7, Strings: 2, Instructions: 258windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041C53AC Relevance: 16.0, APIs: 2, Strings: 7, Instructions: 216threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041C5DC8 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 199threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041A85C8 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 63libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041B0594 Relevance: 13.8, APIs: 9, Instructions: 258COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 042A966C Relevance: 12.5, APIs: 4, Strings: 3, Instructions: 202libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04289A04 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 122fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041A591C Relevance: 12.3, APIs: 7, Strings: 1, Instructions: 298sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041A5CA0 Relevance: 12.2, APIs: 8, Instructions: 221sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04286084 Relevance: 12.1, APIs: 8, Instructions: 79windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041A5E98 Relevance: 10.9, APIs: 7, Instructions: 406COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0428E9A8 Relevance: 10.6, APIs: 7, Instructions: 72COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0428A974 Relevance: 10.6, APIs: 7, Instructions: 66COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041A98D0 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 40fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 042865E0 Relevance: 9.1, APIs: 6, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04286234 Relevance: 9.1, APIs: 6, Instructions: 65windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04286A9C Relevance: 9.1, APIs: 6, Instructions: 65windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041A61E4 Relevance: 9.1, APIs: 6, Instructions: 51fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0428D0C0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 112windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041D690C Relevance: 7.8, APIs: 5, Instructions: 332COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 042A1CB0 Relevance: 7.8, APIs: 5, Instructions: 258COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04290894 Relevance: 7.6, APIs: 6, Instructions: 148COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 042A9C34 Relevance: 7.6, APIs: 5, Instructions: 108memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0428C31C Relevance: 7.6, APIs: 5, Instructions: 66windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0428619C Relevance: 7.6, APIs: 5, Instructions: 55windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041C3C28 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 77threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04283ED0 Relevance: 6.1, APIs: 4, Instructions: 101COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041AC998 Relevance: 6.1, APIs: 4, Instructions: 95threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0428A788 Relevance: 6.1, APIs: 4, Instructions: 83windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0428DF8C Relevance: 6.1, APIs: 4, Instructions: 58windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0424A910 Relevance: 6.1, APIs: 4, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0428EDD0 Relevance: 6.0, APIs: 4, Instructions: 29COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 042A9A14 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 99memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|