Windows
Analysis Report
KrMhCpCNtm.exe
Overview
General Information
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- KrMhCpCNtm.exe (PID: 7056 cmdline:
"C:\Users\ user\Deskt op\KrMhCpC Ntm.exe" MD5: 18FB86E828354D879698E7FEFDDE11A0) - conhost.exe (PID: 7080 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_00007FF6673632E0 | |
Source: | Code function: | 0_2_00007FF66736F220 |
Source: | Code function: | 0_2_00007FF667362880 |
Source: | Code function: | 0_2_00007FF667361CE0 | |
Source: | Code function: | 0_2_00007FF667361760 | |
Source: | Code function: | 0_2_00007FF66736B770 | |
Source: | Code function: | 0_2_00007FF6673632E0 |
Source: | Code function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Classification label: |
Source: | Code function: | 0_2_00007FF66736A700 |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FF66736A700 |
Source: | API coverage: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF667370910 |
Source: | Code function: | 0_2_00007FF66736A700 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF66736A870 | |
Source: | Code function: | 0_2_00007FF667370910 | |
Source: | Code function: | 0_2_00007FF667370120 | |
Source: | Code function: | 0_2_00007FF667370ABC |
Source: | Code function: | 0_2_00007FF667370B68 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 1 Process Injection | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | LSASS Memory | 2 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 2 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
61% | ReversingLabs | Win64.Trojan.DriverLoader | ||
100% | Avira | TR/Redcap.fmbdb | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1545844 |
Start date and time: | 2024-10-31 06:49:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 54s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 2 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | KrMhCpCNtm.exe |
Detection: | MAL |
Classification: | mal64.winEXE@2/1@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: KrMhCpCNtm.exe
Process: | C:\Users\user\Desktop\KrMhCpCNtm.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 97 |
Entropy (8bit): | 4.68946445647071 |
Encrypted: | false |
SSDEEP: | 3:ytoICArEE0IEVq4MILAAzI1MCJEdMgxGzin:wRCA5CVq4FAAzI1M5VGzin |
MD5: | 293C14E3E6CE8BCF759BCB6365C0D4FB |
SHA1: | 0D7B836D72608CD666F00FFFAC677B8BFB660161 |
SHA-256: | 3C5C212D5DC08B830238A0B4B2B46B07EEA0847F1C05CC658F27F4DC44BE384C |
SHA-512: | 0612C0976E7FBFF0CB8D311370EB1C031E61EE5B5AEB14C5A965F2B87B1E8BE4E401F7213A83B299E0E2C787CEFF7FFC7AC3B91D20AC6DE1A537D5EC952A0A5E |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 6.142037302452791 |
TrID: |
|
File name: | KrMhCpCNtm.exe |
File size: | 146'944 bytes |
MD5: | 18fb86e828354d879698e7fefdde11a0 |
SHA1: | 3242e65c4c9a45a57aea38bd6bfdbe990a5c543f |
SHA256: | 0e053da640e325971896b97f0993fbb17dd010bdc9625ca6fa4ee64c4a5f018a |
SHA512: | 76340b7c0f88317c742fb92f853b129fff8731cb912ffa9ee95b1bf050c9d666879ce665c63dd6a10f0d9171b375587e7726fd8f0549b1f54a27a1e2ddbe0ffb |
SSDEEP: | 3072:XIhPqvQBdqEbx39as9wOmJTQSaMm5/6N7uq0YmN:XIhPqoBdpBYwWWlOKq0 |
TLSH: | 98E33B5763A910A8E2B7D6B8DAB14612E7B17C051774D3CF1360813A0F637E1AE3EB61 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......(W,.l6BVl6BVl6BVeN.V~6BV.LFWf6BV.LAWh6BV.LGWM6BV.LCWj6BV.FCWe6BVl6CV.6BV.LKWj6BV.L.Vm6BV.L@Wm6BVRichl6BV................PE..d.. |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x14001061c |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x669D2E23 [Sun Jul 21 15:49:55 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 83068d21cd75a0464fd1ef096e108bca |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007F5268D12AA8h |
dec eax |
add esp, 28h |
jmp 00007F5268D123D7h |
int3 |
int3 |
dec eax |
sub esp, 28h |
call 00007F5268D12DD0h |
test eax, eax |
je 00007F5268D12583h |
dec eax |
mov eax, dword ptr [00000030h] |
dec eax |
mov ecx, dword ptr [eax+08h] |
jmp 00007F5268D12567h |
dec eax |
cmp ecx, eax |
je 00007F5268D12576h |
xor eax, eax |
dec eax |
cmpxchg dword ptr [0001447Ch], ecx |
jne 00007F5268D12550h |
xor al, al |
dec eax |
add esp, 28h |
ret |
mov al, 01h |
jmp 00007F5268D12559h |
int3 |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
movzx eax, byte ptr [00014467h] |
test ecx, ecx |
mov ebx, 00000001h |
cmove eax, ebx |
mov byte ptr [00014457h], al |
call 00007F5268D12BCFh |
call 00007F5268D12B06h |
test al, al |
jne 00007F5268D12566h |
xor al, al |
jmp 00007F5268D12576h |
call 00007F5268D12AF9h |
test al, al |
jne 00007F5268D1256Bh |
xor ecx, ecx |
call 00007F5268D12AEEh |
jmp 00007F5268D1254Ch |
mov al, bl |
dec eax |
add esp, 20h |
pop ebx |
ret |
int3 |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
cmp byte ptr [0001441Ch], 00000000h |
mov ebx, ecx |
jne 00007F5268D125C9h |
cmp ecx, 01h |
jnbe 00007F5268D125CCh |
call 00007F5268D12D36h |
test eax, eax |
je 00007F5268D1258Ah |
test ebx, ebx |
jne 00007F5268D12586h |
dec eax |
lea ecx, dword ptr [00014406h] |
call 00007F5268D125E2h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x21494 | 0x154 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x26000 | 0x1e8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x25000 | 0xdf8 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x27000 | 0x108 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1e620 | 0x70 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x1e700 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x1e4e0 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x12000 | 0x5e0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x10b8b | 0x10c00 | 33a84da265abd7f11f347e08f316b3c7 | False | 0.49338269589552236 | data | 6.230571778777325 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x12000 | 0x1141e | 0x11600 | d4c8f50b09c1344c64c8b641003b78bf | False | 0.4238421762589928 | data | 5.740973915220694 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x24000 | 0xd80 | 0x600 | 044aa8e4f1755c27ba3b6b6d4f90fee5 | False | 0.20638020833333334 | data | 3.4464573681485184 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x25000 | 0xdf8 | 0xe00 | 2601d8db3ec9b33fdb013992b6095436 | False | 0.49107142857142855 | PEX Binary Archive | 5.0225086026520485 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x26000 | 0x1e8 | 0x200 | 2d22e421adfc8228f1491d43140ec4d8 | False | 0.5390625 | data | 4.768131151703051 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x27000 | 0x108 | 0x200 | aee3ad14e40e8549046bb30bd1302939 | False | 0.435546875 | data | 3.2203490542556215 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0x26060 | 0x188 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5892857142857143 |
DLL | Import |
---|---|
KERNEL32.dll | CloseHandle, GetProcAddress, GetCurrentProcessId, CreateToolhelp32Snapshot, Process32NextW, GetModuleHandleA, SetUnhandledExceptionFilter, GetTempPathW, FormatMessageA, GetCurrentThreadId, CreateFileW, VirtualAlloc, DeviceIoControl, Process32FirstW, VirtualFree, GetFileAttributesExW, AreFileApisANSI, GetLastError, GetFileInformationByHandleEx, WideCharToMultiByte, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, SetEvent, ResetEvent, WaitForSingleObjectEx, CreateEventW, GetModuleHandleW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, QueryPerformanceCounter, GetSystemTimeAsFileTime, InitializeSListHead, LocalFree |
USER32.dll | GetWindowThreadProcessId, GetShellWindow |
ADVAPI32.dll | RegCloseKey, RegDeleteTreeW, RegCreateKeyW, RegOpenKeyW, RegSetKeyValueW |
MSVCP140.dll | ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@PEBD_J@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@_K@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@PEBX@Z, ?getloc@ios_base@std@@QEBA?AVlocale@2@XZ, ?_Getcat@?$ctype@_W@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?widen@?$ctype@_W@std@@QEBA_WD@Z, ?always_noconv@codecvt_base@std@@QEBA_NXZ, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A, ?_Winerror_map@std@@YAHH@Z, ?_Syserror_map@std@@YAPEBDH@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@K@Z, ?get@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAHXZ, ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z, ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z, ??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@J@Z, ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ, ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ, ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ, ??1_Lockit@std@@QEAA@XZ, ??0_Lockit@std@@QEAA@H@Z, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ, ??Bid@locale@std@@QEAA_KXZ, ?uncaught_exception@std@@YA_NXZ, ?wcout@std@@3V?$basic_ostream@_WU?$char_traits@_W@std@@@1@A, ?id@?$ctype@_W@std@@2V0locale@2@A, ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A, ?_Fiopen@std@@YAPEAU_iobuf@@PEB_WHH@Z, ?_Xlength_error@std@@YAXPEBD@Z, ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z, ?setstate@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAAXH_N@Z, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ, ?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z, ?flush@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV12@XZ, ?_Osfx@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAXXZ, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ, ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z, ?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z, ?put@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV12@_W@Z, ?widen@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEBA_WD@Z, ?sputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAA_JPEB_W_J@Z |
ntdll.dll | NtQuerySystemInformation, RtlInitUnicodeString |
VCRUNTIME140_1.dll | __CxxFrameHandler4 |
VCRUNTIME140.dll | __current_exception, __C_specific_handler, __std_terminate, memset, __std_exception_destroy, memcmp, memcpy, __current_exception_context, _CxxThrowException, wcsstr, __std_exception_copy, memmove |
api-ms-win-crt-stdio-l1-1-0.dll | _set_fmode, _fseeki64, fread, fsetpos, ungetc, _get_stream_buffer_pointers, fflush, setvbuf, fgetpos, fwrite, __p__commode, fputc, fgetc, fclose |
api-ms-win-crt-utility-l1-1-0.dll | rand, srand |
api-ms-win-crt-filesystem-l1-1-0.dll | _unlock_file, _lock_file, _wremove |
api-ms-win-crt-string-l1-1-0.dll | _stricmp, _wcsicmp |
api-ms-win-crt-time-l1-1-0.dll | _time64 |
api-ms-win-crt-runtime-l1-1-0.dll | _register_thread_local_exe_atexit_callback, _register_onexit_function, _cexit, _crt_atexit, __p___argc, _invalid_parameter_noinfo_noreturn, _exit, exit, _initterm_e, _initterm, _get_initial_wide_environment, _initialize_wide_environment, _configure_wide_argv, __p___wargv, _set_app_type, _seh_filter_exe, _initialize_onexit_table, terminate, _c_exit |
api-ms-win-crt-heap-l1-1-0.dll | malloc, _callnewh, free, _set_new_mode |
api-ms-win-crt-locale-l1-1-0.dll | _configthreadlocale, ___lc_codepage_func |
api-ms-win-crt-math-l1-1-0.dll | __setusermatherr |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 01:50:00 |
Start date: | 31/10/2024 |
Path: | C:\Users\user\Desktop\KrMhCpCNtm.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff667360000 |
File size: | 146'944 bytes |
MD5 hash: | 18FB86E828354D879698E7FEFDDE11A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 01:50:00 |
Start date: | 31/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 2.2% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 19.9% |
Total number of Nodes: | 1691 |
Total number of Limit Nodes: | 3 |
Graph
Function 00007FF66736A870 Relevance: 81.2, APIs: 28, Strings: 18, Instructions: 701COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667361760 Relevance: 66.8, APIs: 22, Strings: 16, Instructions: 320filethreadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667361CE0 Relevance: 49.4, APIs: 14, Strings: 14, Instructions: 425COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736B770 Relevance: 40.7, APIs: 19, Strings: 4, Instructions: 430COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6673632E0 Relevance: 33.5, APIs: 12, Strings: 7, Instructions: 226nativememoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667362880 Relevance: 21.1, APIs: 9, Strings: 3, Instructions: 130COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736F220 Relevance: 13.6, APIs: 9, Instructions: 142nativememoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667370B68 Relevance: 6.0, APIs: 4, Instructions: 39timethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667370ABC Relevance: .0, Instructions: 2COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736E770 Relevance: 77.3, APIs: 24, Strings: 20, Instructions: 305registrylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736C310 Relevance: 73.9, APIs: 24, Strings: 18, Instructions: 399memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667363B10 Relevance: 72.1, APIs: 20, Strings: 21, Instructions: 368COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736BC10 Relevance: 38.8, APIs: 10, Strings: 12, Instructions: 270COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736ECA0 Relevance: 35.2, APIs: 13, Strings: 7, Instructions: 162registrylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6673623E0 Relevance: 31.7, APIs: 15, Strings: 3, Instructions: 196COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6673637F0 Relevance: 24.7, APIs: 6, Strings: 8, Instructions: 202COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736C0C0 Relevance: 21.1, APIs: 4, Strings: 8, Instructions: 128COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736FE18 Relevance: 21.1, APIs: 8, Strings: 4, Instructions: 61libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667367AC0 Relevance: 19.4, APIs: 4, Strings: 7, Instructions: 136libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6673671E0 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 141libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667367660 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 140libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667368380 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 140libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667368150 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 140libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6673668F0 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 139libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667366FA0 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 139libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667366D60 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 138libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667367D00 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 137libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667366B30 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 137libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667367430 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 137libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736CFD0 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 137libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667367890 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 136libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6673666D0 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 131libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736CAA0 Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 75COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736A4C0 Relevance: 15.8, APIs: 5, Strings: 4, Instructions: 66COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736B900 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 222COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667369EC0 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 196COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736A7D0 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 31threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736CBF0 Relevance: 10.7, APIs: 3, Strings: 3, Instructions: 175COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6673641B0 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 103COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736E090 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 158COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736BA90 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 18COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667364320 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 110COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667363930 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 103COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667363690 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 78COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667362BF0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 76COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667362E70 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 72COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667362D30 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 71COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF667362AD0 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 62COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF66736E2B0 Relevance: 5.5, APIs: 1, Strings: 2, Instructions: 211COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|