Windows
Analysis Report
Proxy32.exe
Overview
General Information
Detection
Score: | 5 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
- System is w10x64
- Proxy32.exe (PID: 6708 cmdline:
"C:\Users\ user\Deskt op\Proxy32 .exe" MD5: BC50255CE73B64580FCC217E2A3B699A)
- cleanup
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_005165BD |
Source: | Code function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_005131E0 |
Source: | Code function: | 0_2_00512D40 |
Source: | Code function: | 0_2_005121B0 |
Source: | Code function: | 0_2_00513520 |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_0051B906 |
Source: | Code function: | 0_2_00516BDC |
Source: | Evasive API call chain: | graph_0-6792 |
Source: | API coverage: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00515D07 |
Source: | Code function: | 0_2_0051B906 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00515D07 | |
Source: | Code function: | 0_2_0051376A | |
Source: | Code function: | 0_2_0051C7FA | |
Source: | Code function: | 0_2_005187E0 |
Source: | Code function: | 0_2_0051BE58 |
Source: | Code function: | 0_2_00518EE7 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Service Execution | 1 Windows Service | 1 Access Token Manipulation | 1 Access Token Manipulation | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Native API | 1 DLL Side-Loading | 1 Windows Service | 1 Deobfuscate/Decode Files or Information | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 2 Obfuscated Files or Information | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 12 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1545401 |
Start date and time: | 2024-10-30 14:15:54 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 50s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Proxy32.exe |
Detection: | CLEAN |
Classification: | clean5.winEXE@1/0@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- VT rate limit hit for: Proxy32.exe
File type: | |
Entropy (8bit): | 6.38494088131935 |
TrID: |
|
File name: | Proxy32.exe |
File size: | 110'936 bytes |
MD5: | bc50255ce73b64580fcc217e2a3b699a |
SHA1: | 00431c708367a2125ffe6599c5e9a8b47c8ad259 |
SHA256: | 5704b15d5a1bc9c2f8b3351169362440bcb6901984050f3bb3824437fca13c68 |
SHA512: | 1961d7be310d5ca3b211fd39cf5bf38b59034539a152b159187b4c6bce9cae3e418136aafe4bef6f715d3a3dfdbeba48182437d0579a20ec084139c27a117491 |
SSDEEP: | 1536:u+EtJVSmgHZ21K2RpLEcynltmHQTQDP7XYxKTUtmPefrN+9PmmldKm7D:VEfVqHnA2YPP2rN+9PmaZ |
TLSH: | 4BB35A523AA3C036E4D155352639C369497EFD301B7B8187BBB536A88F317D06A3A387 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O,...B...B...B..V....B..V....B..V....B..V....B...C.%.B..V....B..V....B..V....B.Rich..B.........................PE..L....p6Q... |
Icon Hash: | a4a1b2ecccb1d949 |
Entrypoint: | 0x4045f8 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x513670D1 [Tue Mar 5 22:25:21 2013 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | 4aeae02a7f713e6abcac67d29009552a |
Signature Valid: | true |
Signature Issuer: | CN=VeriSign Class 3 Code Signing 2010 CA, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 70820E618A6D44FADD9BFA80C0B4AD30 |
Thumbprint SHA-1: | E34C0C279C3E3E3E9025F80C12AF9829A9E4FBA6 |
Thumbprint SHA-256: | 4623C8978CDCD49E8AB009AB6148DDDCFCBFFC8FFFB11735E95EDDF769C42835 |
Serial: | 24F9494087F23985AA286786D99E1BE7 |
Instruction |
---|
call 00007F132CAE02AFh |
jmp 00007F132CADB83Dh |
mov edi, edi |
push ebp |
mov ebp, esp |
sub esp, 00000328h |
mov dword ptr [00414168h], eax |
mov dword ptr [00414164h], ecx |
mov dword ptr [00414160h], edx |
mov dword ptr [0041415Ch], ebx |
mov dword ptr [00414158h], esi |
mov dword ptr [00414154h], edi |
mov word ptr [00414180h], ss |
mov word ptr [00414174h], cs |
mov word ptr [00414150h], ds |
mov word ptr [0041414Ch], es |
mov word ptr [00414148h], fs |
mov word ptr [00414144h], gs |
pushfd |
pop dword ptr [00414178h] |
mov eax, dword ptr [ebp+00h] |
mov dword ptr [0041416Ch], eax |
mov eax, dword ptr [ebp+04h] |
mov dword ptr [00414170h], eax |
lea eax, dword ptr [ebp+08h] |
mov dword ptr [0041417Ch], eax |
mov eax, dword ptr [ebp-00000320h] |
mov dword ptr [004140B8h], 00010001h |
mov eax, dword ptr [00414170h] |
mov dword ptr [0041406Ch], eax |
mov dword ptr [00414060h], C0000409h |
mov dword ptr [00414064h], 00000001h |
mov eax, dword ptr [004132DCh] |
mov dword ptr [ebp-00000328h], eax |
mov eax, dword ptr [004132E0h] |
mov dword ptr [ebp-00000324h], eax |
call dword ptr [000000C4h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x12534 | 0x78 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x16000 | 0x51f8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x19800 | 0x1958 | .rsrc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x1c000 | 0xcec | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xf200 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x11ad8 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xf000 | 0x1bc | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xd4e2 | 0xd600 | 9db56fbfaa11b260ab95f2641dfe4df0 | False | 0.5955023364485982 | data | 6.572822853592671 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0xf000 | 0x3ea0 | 0x4000 | b6d323cf082843e7dc3851d4486eb805 | False | 0.340576171875 | OpenPGP Public Key | 5.106172179546469 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x13000 | 0x2c64 | 0x1200 | 33422bcd39ad9490dd5e331bd47ec4be | False | 0.21809895833333334 | data | 2.363823419442222 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x16000 | 0x51f8 | 0x5200 | 90026650824a4ee905c26f1b1dfec320 | False | 0.20922256097560976 | data | 5.535892602599179 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x1c000 | 0x18f6 | 0x1a00 | 4be560d790d986635b8733f34680fa0e | False | 0.42142427884615385 | data | 4.176408916442644 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x16898 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0, resolution 2835 x 2835 px/m | English | United States | 0.4698581560283688 |
RT_ICON | 0x16d00 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0, resolution 2835 x 2835 px/m | English | United States | 0.16701244813278007 |
RT_ICON | 0x192a8 | 0x1588 | Device independent bitmap graphic, 36 x 72 x 32, image size 0, resolution 2835 x 2835 px/m | English | United States | 0.21734397677793904 |
RT_ICON | 0x1a830 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0, resolution 2835 x 2835 px/m | English | United States | 0.3233606557377049 |
RT_GROUP_ICON | 0x1b1b8 | 0x3e | data | English | United States | 0.8225806451612904 |
RT_VERSION | 0x16180 | 0x714 | data | English | United States | 0.36037527593818985 |
DLL | Import |
---|---|
PSAPI.DLL | GetProcessImageFileNameW |
KERNEL32.dll | GetTickCount, CloseHandle, CreateToolhelp32Snapshot, Process32NextW, QueryDosDeviceW, Process32FirstW, TerminateProcess, TerminateThread, GetSystemDirectoryW, OpenProcess, SleepEx, WaitForSingleObject, GetCurrentProcess, GetProcAddress, GetLastError, LoadLibraryW, FreeLibrary, GetCommandLineW, SetUnhandledExceptionFilter, CreateFileA, SetStdHandle, SetFilePointer, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, FlushFileBuffers, GetConsoleMode, GetConsoleCP, LoadLibraryA, HeapFree, EnterCriticalSection, LeaveCriticalSection, ExitThread, GetCurrentThreadId, CreateThread, GetCommandLineA, GetStartupInfoA, UnhandledExceptionFilter, IsDebuggerPresent, HeapAlloc, RaiseException, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, GetModuleHandleW, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapCreate, VirtualFree, DeleteCriticalSection, VirtualAlloc, HeapReAlloc, SetHandleCount, GetStdHandle, GetFileType, Sleep, ExitProcess, WriteFile, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, RtlUnwind, HeapSize, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, InitializeCriticalSectionAndSpinCount |
ADVAPI32.dll | QueryServiceConfigW, ControlService, QueryServiceStatusEx, ChangeServiceConfigW, OpenServiceW, OpenSCManagerW, CloseServiceHandle, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken |
ole32.dll | CoUninitialize, CoInitializeEx, CoCreateInstance |
OLEAUT32.dll | SysFreeString, VariantChangeType, SysAllocStringLen, VariantInit, VariantClear, SysStringLen, SysAllocString, RegisterTypeLib, UnRegisterTypeLib, LoadTypeLibEx |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Target ID: | 0 |
Start time: | 09:16:50 |
Start date: | 30/10/2024 |
Path: | C:\Users\user\Desktop\Proxy32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x510000 |
File size: | 110'936 bytes |
MD5 hash: | BC50255CE73B64580FCC217E2A3B699A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 3% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 3.2% |
Total number of Nodes: | 1328 |
Total number of Limit Nodes: | 14 |
Graph
Function 00511000 Relevance: 3.0, APIs: 2, Instructions: 33COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00515EE0 Relevance: 1.5, APIs: 1, Instructions: 20memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005181C1 Relevance: 1.5, APIs: 1, Instructions: 10COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005121B0 Relevance: 49.3, APIs: 20, Strings: 8, Instructions: 317comsynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00512D40 Relevance: 28.2, APIs: 15, Strings: 1, Instructions: 196processCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00513520 Relevance: 19.3, APIs: 9, Strings: 2, Instructions: 66serviceCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0051376A Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 58COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005187E0 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00511FA0 Relevance: 43.9, APIs: 17, Strings: 8, Instructions: 168synchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00511D30 Relevance: 40.4, APIs: 17, Strings: 6, Instructions: 163synchronizationthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005135C0 Relevance: 28.1, APIs: 14, Strings: 2, Instructions: 131serviceCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00512790 Relevance: 26.4, APIs: 12, Strings: 3, Instructions: 147memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00513350 Relevance: 26.4, APIs: 13, Strings: 2, Instructions: 106serviceCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00512FC0 Relevance: 21.2, APIs: 8, Strings: 4, Instructions: 155libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00513450 Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 82serviceCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0051579F Relevance: 21.1, APIs: 8, Strings: 4, Instructions: 57libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00512BD0 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 125memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00512930 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 138memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00511B70 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 40libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00511BE0 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 40libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005141D4 Relevance: 12.0, APIs: 8, Instructions: 42threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00514257 Relevance: 9.1, APIs: 6, Instructions: 71threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00515585 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 31COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00513ACF Relevance: 7.5, APIs: 5, Instructions: 44memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005141C8 Relevance: 7.5, APIs: 5, Instructions: 24threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00512680 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 70memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0051DD47 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 42COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00515547 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 29COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00512AB0 Relevance: 6.1, APIs: 4, Instructions: 91COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00514156 Relevance: 6.0, APIs: 4, Instructions: 19threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0051DAC0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|