Windows
Analysis Report
O0rhQM49FL.exe
Overview
General Information
Sample name: | O0rhQM49FL.exerenamed because original name is a hash value |
Original sample name: | 790c5087d3ac8bcb31692aeeff33d8bd.exe |
Analysis ID: | 1554163 |
MD5: | 790c5087d3ac8bcb31692aeeff33d8bd |
SHA1: | 31651db12da5f7ccb9db23479944c5dbdd775cc3 |
SHA256: | 41b20077c10a3cef5e1ec961fc259dc4c41ccf873c2e33105086bc968a547895 |
Tags: | exeGuLoaderuser-abuse_ch |
Infos: | |
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- O0rhQM49FL.exe (PID: 6348 cmdline:
"C:\Users\ user\Deskt op\O0rhQM4 9FL.exe" MD5: 790C5087D3AC8BCB31692AEEFF33D8BD)
- cleanup
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-12T07:46:54.053337+0100 | 2022930 | 1 | A Network Trojan was detected | 52.149.20.212 | 443 | 192.168.2.5 | 49704 | TCP |
2024-11-12T07:47:14.558797+0100 | 2022930 | 1 | A Network Trojan was detected | 4.175.87.197 | 443 | 192.168.2.5 | 57483 | TCP |
2024-11-12T07:47:16.397189+0100 | 2022930 | 1 | A Network Trojan was detected | 4.175.87.197 | 443 | 192.168.2.5 | 57494 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00406362 | |
Source: | Code function: | 0_2_00405810 | |
Source: | Code function: | 0_2_004027FB |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | DNS traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_004052BD |
Source: | Process Stats: |
Source: | Code function: | 0_2_0040326A |
Source: | Code function: | 0_2_004066E3 | |
Source: | Code function: | 0_2_00404AFA |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_0040326A |
Source: | Code function: | 0_2_0040457E |
Source: | Code function: | 0_2_00402095 |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Code function: | 0_2_10001B18 |
Source: | Code function: | 0_2_10002E0E |
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Code function: | 0_2_00406362 | |
Source: | Code function: | 0_2_00405810 | |
Source: | Code function: | 0_2_004027FB |
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-4459 | ||
Source: | API call chain: | graph_0-4454 |
Source: | Code function: | 0_2_10001B18 |
Source: | Code function: | 0_2_00406041 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 1 Access Token Manipulation | 1 Masquerading | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Access Token Manipulation | LSASS Memory | 2 File and Directory Discovery | Remote Desktop Protocol | 1 Clipboard Data | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Obfuscated Files or Information | Security Account Manager | 3 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
75% | ReversingLabs | Win32.Trojan.Guloader | ||
40% | Virustotal | Browse | ||
100% | Avira | HEUR/AGEN.1338065 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
15.164.165.52.in-addr.arpa | unknown | unknown | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1554163 |
Start date and time: | 2024-11-12 07:45:43 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 4 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | O0rhQM49FL.exerenamed because original name is a hash value |
Original Sample Name: | 790c5087d3ac8bcb31692aeeff33d8bd.exe |
Detection: | MAL |
Classification: | mal64.winEXE@1/10@1/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Report size getting too big, too many NtSetInformationFile calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\nspADFC.tmp\System.dll | Get hash | malicious | GuLoader | Browse | ||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader, Snake Keylogger | Browse | |||
Get hash | malicious | GuLoader, Snake Keylogger | Browse | |||
Get hash | malicious | GuLoader, Snake Keylogger | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse |
Process: | C:\Users\user\Desktop\O0rhQM49FL.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 11776 |
Entropy (8bit): | 5.655335921632966 |
Encrypted: | false |
SSDEEP: | 192:eF24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol9Sl:h8QIl975eXqlWBrz7YLOl9 |
MD5: | EE260C45E97B62A5E42F17460D406068 |
SHA1: | DF35F6300A03C4D3D3BD69752574426296B78695 |
SHA-256: | E94A1F7BCD7E0D532B660D0AF468EB3321536C3EFDCA265E61F9EC174B1AEF27 |
SHA-512: | A98F350D17C9057F33E5847462A87D59CBF2AAEDA7F6299B0D49BB455E484CE4660C12D2EB8C4A0D21DF523E729222BBD6C820BF25B081BC7478152515B414B3 |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\O0rhQM49FL.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 207459 |
Entropy (8bit): | 1.2536505141409813 |
Encrypted: | false |
SSDEEP: | 768:Ghtfcjdl7B4HFhjtk3HygmYU3dFBNDqe0D0oMMM1Rl5nSo+H5/L78K88UP+StFJW:h7kk3H6gDwen8K8NP/Uk |
MD5: | E936802092C4A52237C7BD810EA597BD |
SHA1: | 522FC32E5B91B1355AB6CCF867BBE460A2074D8D |
SHA-256: | 5D97E55B1D8386EE7B5646BEF445C737E901B6159E11C40EE92CAF4230912D8C |
SHA-512: | 5823AE9A49C3E8B4148539EAF114B1C9C0B36D429388FBE55C0FA36D9688AEAB709AF2ADCAC81EE3DDA2277CF6AE46248CB8440C85F6A188164F0EB7DB59154B |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\O0rhQM49FL.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 380682 |
Entropy (8bit): | 1.2431805115448975 |
Encrypted: | false |
SSDEEP: | 768:Z8cPjkGnKotIXwPEXiPaGjqAX/d6fmwrG9ilAOwaKf4ntqFnIvhjkg8nsAgadk9Q:TuKepHHsNotEFfJKv1Oreux |
MD5: | D709EF4801A3186A717D71B92E31A526 |
SHA1: | F77A4F6A643E712215059D361A7E841F2901781A |
SHA-256: | 1443833EE2D07DCBD407C8BF98458BE7344936803B6E6CC66A8A0CE65162A6B8 |
SHA-512: | 454B887A1BF3C80DF5AAB2E2025E4386A6A3177C780210A8CD672CEFB7C429DDDB0464FD3FF4F62C6A5C06A079A628CAC24F0FBE2EA2BEC51A82E5D3F3EA5CFE |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\unnauseating\albuestdet\Programspecifikationenernes\Skandinaviseringerne.lar
Download File
Process: | C:\Users\user\Desktop\O0rhQM49FL.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 449864 |
Entropy (8bit): | 1.247783628619607 |
Encrypted: | false |
SSDEEP: | 1536:HqJh/ATbW1EfXCeNHBttJPqvdcclgot7JFz:YITbW2XNH7w1r |
MD5: | 6B1226170EA4A187DDD3A92FEDF60FC2 |
SHA1: | AE5953F4ACB2F06C4BFBA0A72B70FBA731C1F071 |
SHA-256: | 1663F17B215D69B0DD4FE76F1205C519274B35AE9247BCA25A7DF10963BCD098 |
SHA-512: | 7A1D84DA64E16E0C6AE1BAE33536A4FF52983E5EB428076D12B042ACED39E2EA753D49CE836582182E9C103225BB2F985A5E9737E05F61799A981044255314AA |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\unnauseating\albuestdet\Programspecifikationenernes\evald.ska
Download File
Process: | C:\Users\user\Desktop\O0rhQM49FL.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 482597 |
Entropy (8bit): | 1.2590354656104417 |
Encrypted: | false |
SSDEEP: | 1536:rZssaKQihGkb32VhaO5owlBkYkEDGo8WGhnCGkxY3/0:geRGV753lBBy1 |
MD5: | F8D1E46E500E5C7570DE2B725A975408 |
SHA1: | EA669C238D7603FDF1DFDF8D011DF6B571DC3FF9 |
SHA-256: | 2B5FAA981F69751310763DA468FE809F78D4E2686DCEF4DF9BB55D38038742D6 |
SHA-512: | 07AB37AA1A503E0AA75246DC17B3C2EDD7B8DEB5B9DE2970853948A01B245E6B348A5D35DA5EBF6D10742811E69FE078BD38C6BE53C4B3CC72CC2C9893C703C0 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\unnauseating\albuestdet\Programspecifikationenernes\juniorens.ult
Download File
Process: | C:\Users\user\Desktop\O0rhQM49FL.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 346219 |
Entropy (8bit): | 1.2585443782674604 |
Encrypted: | false |
SSDEEP: | 768:/IZ7142zwQF6SqkeP5fL+3X+AS9DrX3nKTDmEY6t+teqC5P780xQ470MIXYO/fqN:UePrnj6eY880p7rOMy |
MD5: | 136478E934BC4F767F5C91D1DEDEBDF2 |
SHA1: | E78EB2B38A967AFEC85E379F0087749E88120670 |
SHA-256: | 58347F454F637EBA9B11E042BDD5B0A839B355275B9EAEC50A8B2310F15EFF0E |
SHA-512: | 5CC094F3F8C494FF43D29BEAB1D4C1A90C54BE3A16E426F858C13A816A7EFBA3AC0F7B248EA9CBD23CAA83A5B000C497E1411D32713813B7941C2ABCC3882ABE |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\unnauseating\albuestdet\Programspecifikationenernes\nonportable.dis
Download File
Process: | C:\Users\user\Desktop\O0rhQM49FL.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 356375 |
Entropy (8bit): | 1.2573936831170125 |
Encrypted: | false |
SSDEEP: | 1536:WlcCJQshKmWk27Ef3zc+GGW3O7lCwJPWf5Ih:7CJQshXWh7X+GGKAldPWfK |
MD5: | C17BFAE545286D575D409AE2AA2FB72B |
SHA1: | 417FEE501801F2972A4F7AF23CB10DB6391913CF |
SHA-256: | BAFA32CC496EEF69EA2259E923921C03B2029F4C21CDC54E1297398DFE7DC607 |
SHA-512: | 111FA5922F8B28CCFAE0051BE5E1B0D68007919E03578C866626D03C280B4DCDF9142DE6C915A0AF0FFD0049FF21434836F723EF755647A805B6505103541C0E |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\O0rhQM49FL.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 540 |
Entropy (8bit): | 4.278596950204376 |
Encrypted: | false |
SSDEEP: | 12:UThkps/WLfKANL7g8cIujd0QRSAqFPFOBedH0er:+mLfKAZ7gIe7RSAqFMu0k |
MD5: | F1FE2A8E12DF3CAEE73577A6EA2DC9CE |
SHA1: | 336323D16A4C57C2D6C83E8ECCF95FDDBBC42F0B |
SHA-256: | F9BD8E4D9ACF3161013E0D9DD32B16BAD06FC9A415957EFCEAF034A548F5D3D5 |
SHA-512: | 521EEFBE1D6B7888D80F008A01175B877FA7776AB1B9F3D3C52DA4BD5C06FC1CF74FEC85A720E113D072651CC92ADB6E085B70C6F1911CF70F2F7D51CA402511 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\O0rhQM49FL.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 455582 |
Entropy (8bit): | 2.6521022366611353 |
Encrypted: | false |
SSDEEP: | 1536:ZPTRAYO8ei2wVC05XwbttTmLQO+2/5KD8vindf5vVvg550MWXFiWzm8lhU3yiJtg:ZLKIA6qXsd+4rc5URjFbFpdAmup0c33 |
MD5: | 6B218E856B67EE3890A213EEB3B1EABD |
SHA1: | 0CC8FD0CA669692D34D255079A9D1D0F7F862D0A |
SHA-256: | E7C05138FDC5839559BD74C4330559EF35D10E5C26FA6D54C3569E5B3E1E555A |
SHA-512: | 4D0FD9AAB757267FD37F8EC9C4BBB05C1CF7957DBA0A09922EF839C7F322D10DB567C16BE481B237649A07FBEC92891D8512FC0C93A2DFF30C6A8FE5C3E7D9A9 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\O0rhQM49FL.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 222948 |
Entropy (8bit): | 7.513272074889249 |
Encrypted: | false |
SSDEEP: | 3072:FC6ZnhgwTfLoz+IKIiiHUuDSt/Go5iSHqbKx0d7tbSR2RGiLfX3U95pOncqRrtAi:w2NIiEWtHgjb9GyvUBqou9HPhR |
MD5: | 4DFE882409ACEAE4AD5D8A2BFD60BC4E |
SHA1: | DBD456D24B741CA9B4D821EFC17CEB9E8B3C59DC |
SHA-256: | 5DFD2D72C607A2979C986E0457E272D43F80305105EF74FC91F1B48483623A0C |
SHA-512: | 81D67E19A7A63F21E09E1ED724A5E4DDEDEA7E90BDB71AE616A3224BB56E26873A8A850D12969B75ADBDF8FF56ED81F2788F24CC7E72DD506029965DFF08264B |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.920104487007493 |
TrID: |
|
File name: | O0rhQM49FL.exe |
File size: | 755'688 bytes |
MD5: | 790c5087d3ac8bcb31692aeeff33d8bd |
SHA1: | 31651db12da5f7ccb9db23479944c5dbdd775cc3 |
SHA256: | 41b20077c10a3cef5e1ec961fc259dc4c41ccf873c2e33105086bc968a547895 |
SHA512: | a63731434c5904c373aafee39c339bf96918cc04cedf96f2c02076a7b2bfe925c1f34cce7b355bf77d98fe20562b0e1e13715d39e6a6b54125dd180fb9750b88 |
SSDEEP: | 12288:bBLbRzUAN15IUNhGjewhrTK84orjGz3E4ArCoEzm+WLk2dtfgqKujNHAGgA:ttgAN1yUNhGjewBKBor/MmtFdtBKujpJ |
TLSH: | 81F4236D3F41E932E5338E325E73E999B77A9E015C02090B47157F7F1816863862B39B |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..NP..*_...P...s...P...V...P..Rich.P..........................PE..L...s..V.................`...*..... |
Icon Hash: | 4d0f060b334d799a |
Entrypoint: | 0x40326a |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x567F8473 [Sun Dec 27 06:25:55 2015 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | d4b94e8ee3f620a89d114b9da4b31873 |
Instruction |
---|
sub esp, 000002D4h |
push ebp |
push esi |
push 00000020h |
xor ebp, ebp |
pop esi |
mov dword ptr [esp+0Ch], ebp |
push 00008001h |
mov dword ptr [esp+0Ch], 00409300h |
mov dword ptr [esp+18h], ebp |
call dword ptr [004070B0h] |
call dword ptr [004070ACh] |
cmp ax, 00000006h |
je 00007FF824F78E83h |
push ebp |
call 00007FF824F7BFC6h |
cmp eax, ebp |
je 00007FF824F78E79h |
push 00000C00h |
call eax |
push ebx |
push edi |
push 004092F4h |
call 00007FF824F7BF43h |
push 004092ECh |
call 00007FF824F7BF39h |
push 004092E0h |
call 00007FF824F7BF2Fh |
push 00000009h |
call 00007FF824F7BF94h |
push 00000007h |
call 00007FF824F7BF8Dh |
mov dword ptr [00429224h], eax |
call dword ptr [00407044h] |
push ebp |
call dword ptr [004072A8h] |
mov dword ptr [004292D8h], eax |
push ebp |
lea eax, dword ptr [esp+34h] |
push 000002B4h |
push eax |
push ebp |
push 004206C8h |
call dword ptr [0040718Ch] |
push 004092C8h |
push 00428220h |
call 00007FF824F7BB7Ah |
call dword ptr [004070A8h] |
mov ebx, 00434000h |
push eax |
push ebx |
call 00007FF824F7BB68h |
push ebp |
call dword ptr [00407178h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x74bc | 0xa0 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x57000 | 0x8120 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x7000 | 0x2b8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x5ffa | 0x6000 | df2f822ba33541e61d4a603b60bbdbcc | False | 0.6675211588541666 | data | 6.472885474718374 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x7000 | 0x1370 | 0x1400 | a10c5fabf76461b1b26713fde2284808 | False | 0.4404296875 | data | 5.0714431097950134 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x9000 | 0x20318 | 0x600 | 45bc104aba688d708375b6b0133d1563 | False | 0.5084635416666666 | data | 3.9955723529870646 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.ndata | 0x2a000 | 0x2d000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x57000 | 0x8120 | 0x8200 | bbe6ca7856064ad5edda89fbc4e5074a | False | 0.29344951923076923 | data | 3.7828805104578103 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x57418 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.22946058091286306 |
RT_ICON | 0x599c0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.2870544090056285 |
RT_ICON | 0x5aa68 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | English | United States | 0.3312899786780384 |
RT_ICON | 0x5b910 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.3622950819672131 |
RT_ICON | 0x5c298 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.3704873646209386 |
RT_ICON | 0x5cb40 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | English | United States | 0.36002304147465436 |
RT_ICON | 0x5d208 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1152 | English | United States | 0.28353658536585363 |
RT_ICON | 0x5d870 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.28829479768786126 |
RT_ICON | 0x5ddd8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.49379432624113473 |
RT_ICON | 0x5e240 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | English | United States | 0.39919354838709675 |
RT_ICON | 0x5e528 | 0x1e8 | Device independent bitmap graphic, 24 x 48 x 4, image size 288 | English | United States | 0.48155737704918034 |
RT_ICON | 0x5e710 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | English | United States | 0.5337837837837838 |
RT_DIALOG | 0x5e838 | 0x100 | data | English | United States | 0.5234375 |
RT_DIALOG | 0x5e938 | 0x11c | data | English | United States | 0.6056338028169014 |
RT_DIALOG | 0x5ea58 | 0xc4 | data | English | United States | 0.5918367346938775 |
RT_DIALOG | 0x5eb20 | 0x60 | data | English | United States | 0.7291666666666666 |
RT_GROUP_ICON | 0x5eb80 | 0xae | data | English | United States | 0.5919540229885057 |
RT_VERSION | 0x5ec30 | 0x1b0 | data | English | United States | 0.5648148148148148 |
RT_MANIFEST | 0x5ede0 | 0x33f | XML 1.0 document, ASCII text, with very long lines (831), with no line terminators | English | United States | 0.5547533092659447 |
DLL | Import |
---|---|
KERNEL32.dll | SetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, LoadLibraryW, GetProcAddress, GetModuleHandleA, ExpandEnvironmentStringsW, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, GlobalFree, lstrcmpW, GlobalAlloc, WaitForSingleObject, GlobalUnlock, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW |
USER32.dll | GetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, GetDC, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, LoadImageW, SetWindowLongW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, SetTimer, FindWindowExW, SendMessageTimeoutW, SetForegroundWindow |
GDI32.dll | SelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor |
SHELL32.dll | SHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW |
ADVAPI32.dll | RegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW |
COMCTL32.dll | ImageList_Create, ImageList_AddMasked, ImageList_Destroy |
ole32.dll | OleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-12T07:46:54.053337+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 52.149.20.212 | 443 | 192.168.2.5 | 49704 | TCP |
2024-11-12T07:47:14.558797+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 4.175.87.197 | 443 | 192.168.2.5 | 57483 | TCP |
2024-11-12T07:47:16.397189+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 4.175.87.197 | 443 | 192.168.2.5 | 57494 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 12, 2024 07:47:07.764425039 CET | 53 | 52413 | 162.159.36.2 | 192.168.2.5 |
Nov 12, 2024 07:47:08.377156019 CET | 50568 | 53 | 192.168.2.5 | 1.1.1.1 |
Nov 12, 2024 07:47:08.383982897 CET | 53 | 50568 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 12, 2024 07:47:08.377156019 CET | 192.168.2.5 | 1.1.1.1 | 0x5fc5 | Standard query (0) | PTR (Pointer record) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 12, 2024 07:47:08.383982897 CET | 1.1.1.1 | 192.168.2.5 | 0x5fc5 | Name error (3) | none | none | PTR (Pointer record) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 01:46:33 |
Start date: | 12/11/2024 |
Path: | C:\Users\user\Desktop\O0rhQM49FL.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 755'688 bytes |
MD5 hash: | 790C5087D3AC8BCB31692AEEFF33D8BD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 15.9% |
Dynamic/Decrypted Code Coverage: | 13.6% |
Signature Coverage: | 20.6% |
Total number of Nodes: | 1547 |
Total number of Limit Nodes: | 42 |
Graph
Function 0040326A Relevance: 89.7, APIs: 32, Strings: 19, Instructions: 401stringfilecomCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406041 Relevance: 19.5, APIs: 8, Strings: 3, Instructions: 207stringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405810 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 148filestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004066E3 Relevance: 5.4, APIs: 4, Instructions: 382COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403868 Relevance: 45.7, APIs: 13, Strings: 13, Instructions: 215stringregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401767 Relevance: 15.9, APIs: 5, Strings: 4, Instructions: 145stringtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004025E5 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 151fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040237B Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 71registrystringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405EEC Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 45registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406389 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 34libraryCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004056FF Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 24processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406B18 Relevance: 5.2, APIs: 4, Instructions: 236COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406D19 Relevance: 5.2, APIs: 4, Instructions: 208COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406A2F Relevance: 5.2, APIs: 4, Instructions: 205COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406534 Relevance: 5.2, APIs: 4, Instructions: 198COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406982 Relevance: 5.2, APIs: 4, Instructions: 180COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406AA0 Relevance: 5.2, APIs: 4, Instructions: 170COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004069EC Relevance: 5.2, APIs: 4, Instructions: 168COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401FC3 Relevance: 4.6, APIs: 3, Instructions: 73libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401B37 Relevance: 4.6, APIs: 2, Strings: 1, Instructions: 72memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100028A4 Relevance: 3.2, APIs: 2, Instructions: 156memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401389 Relevance: 3.0, APIs: 2, Instructions: 43windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405BF4 Relevance: 3.0, APIs: 2, Instructions: 16fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004056CA Relevance: 3.0, APIs: 2, Instructions: 9COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402786 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040229D Relevance: 1.5, APIs: 1, Instructions: 25COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040172D Relevance: 1.5, APIs: 1, Instructions: 24COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405C77 Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405CA6 Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100027C7 Relevance: 1.5, APIs: 1, Instructions: 21memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040159B Relevance: 1.5, APIs: 1, Instructions: 18COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403222 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004014D7 Relevance: 1.3, APIs: 1, Instructions: 17sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000121B Relevance: 1.3, APIs: 1, Instructions: 6memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004052BD Relevance: 65.0, APIs: 36, Strings: 1, Instructions: 284windowclipboardmemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404AFA Relevance: 63.5, APIs: 33, Strings: 3, Instructions: 481windowmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040457E Relevance: 23.0, APIs: 10, Strings: 3, Instructions: 275stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004027FB Relevance: 1.5, APIs: 1, Instructions: 30fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404280 Relevance: 40.5, APIs: 20, Strings: 3, Instructions: 207windowstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405D4E Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 131stringmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040414A Relevance: 12.1, APIs: 8, Instructions: 61COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404A48 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402D04 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 40timeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100022D0 Relevance: 9.1, APIs: 6, Instructions: 136memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100024A9 Relevance: 9.1, APIs: 6, Instructions: 98COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402537 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 67stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100018A9 Relevance: 7.7, APIs: 5, Instructions: 189COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100015FF Relevance: 7.5, APIs: 5, Instructions: 41memorylibraryloaderCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401CFA Relevance: 7.5, APIs: 5, Instructions: 39windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401D56 Relevance: 7.5, APIs: 5, Instructions: 38COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040493A Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401BDF Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 76windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004059D3 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402D8A Relevance: 6.0, APIs: 4, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405ADB Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 47stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004050F2 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405A1F Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100010E1 Relevance: 5.1, APIs: 4, Instructions: 104memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405B59 Relevance: 5.0, APIs: 4, Instructions: 37stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|