Windows
Analysis Report
L7eGkXK1vw.exe
Overview
General Information
Sample name: | L7eGkXK1vw.exerenamed because original name is a hash value |
Original sample name: | 5a7889d8d11a64a8dd380049b9e1db2c7a20e9fa7f66b4538b281cd1e5c9d0e7.exe |
Analysis ID: | 1554993 |
MD5: | b4826e1862bf50df8e729c8fadeb9f0b |
SHA1: | cc3b95c66ead4d0bc695a5c87241f6eda51febbb |
SHA256: | 5a7889d8d11a64a8dd380049b9e1db2c7a20e9fa7f66b4538b281cd1e5c9d0e7 |
Tags: | ConsolHQLTDexeuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 9 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 40% |
Compliance
Score: | 47 |
Range: | 0 - 100 |
Signatures
Classification
- System is w10x64
- L7eGkXK1vw.exe (PID: 2676 cmdline:
"C:\Users\ user\Deskt op\L7eGkXK 1vw.exe" MD5: B4826E1862BF50DF8E729C8FADEB9F0B) - msiexec.exe (PID: 6564 cmdline:
"C:\Window s\system32 \msiexec.e xe" /i "C: \Users\use r\AppData\ Roaming\Cu stomers su ppliers sp ot report\ AiEdit 1.0 .0\install \ADBBE7B\I nstaller.m si" AI_SET UPEXEPATH= C:\Users\u ser\Deskto p\L7eGkXK1 vw.exe SET UPEXEDIR=C :\Users\us er\Desktop \ EXE_CMD_ LINE="/exe noupdates /forceclea nup /winti me 1731488 680 " AI_E UIMSI="" MD5: 9D09DC1EDA745A5F87553048E57620CF)
- msiexec.exe (PID: 2228 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: E5DA170027542E25EDE42FC54C929077) - msiexec.exe (PID: 6004 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng ACA38A3 3405328754 6358A78345 86E97 C MD5: 9D09DC1EDA745A5F87553048E57620CF) - msiexec.exe (PID: 408 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng C9C4CD5 A6467721AC 65AAF0E4F5 DEE73 MD5: 9D09DC1EDA745A5F87553048E57620CF)
- cleanup
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-13T10:08:19.632474+0100 | 2022930 | 1 | A Network Trojan was detected | 52.149.20.212 | 443 | 192.168.2.5 | 49709 | TCP |
2024-11-13T10:08:57.821172+0100 | 2022930 | 1 | A Network Trojan was detected | 20.12.23.50 | 443 | 192.168.2.5 | 49894 | TCP |
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Compliance |
---|
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_01062380 | |
Source: | Code function: | 0_2_00F5AB80 | |
Source: | Code function: | 0_2_01044DA0 | |
Source: | Code function: | 0_2_01045370 | |
Source: | Code function: | 0_2_01063220 | |
Source: | Code function: | 0_2_01028230 | |
Source: | Code function: | 0_2_0106C530 | |
Source: | Code function: | 0_2_0106C930 | |
Source: | Code function: | 0_2_010808D0 | |
Source: | Code function: | 0_2_01044A10 | |
Source: | Code function: | 0_2_0104CF00 | |
Source: | Code function: | 0_2_0105F260 | |
Source: | Code function: | 0_2_0106F8A0 |
Source: | Code function: | 0_2_0106B500 |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_01082390 | |
Source: | Code function: | 0_2_01002620 | |
Source: | Code function: | 0_2_00FA0110 | |
Source: | Code function: | 0_2_00FE8100 | |
Source: | Code function: | 0_2_00F52330 | |
Source: | Code function: | 0_2_00F5C750 | |
Source: | Code function: | 0_2_00F58840 | |
Source: | Code function: | 0_2_00F589B0 | |
Source: | Code function: | 0_2_00F4EBF0 | |
Source: | Code function: | 0_2_00FA0C9E | |
Source: | Code function: | 0_2_00FA0C28 | |
Source: | Code function: | 0_2_00FA0D5D | |
Source: | Code function: | 0_2_00F96FA0 | |
Source: | Code function: | 0_2_00F4F1A0 | |
Source: | Code function: | 0_2_00F4F7D0 | |
Source: | Code function: | 0_2_00F6D760 | |
Source: | Code function: | 0_2_00F51740 | |
Source: | Code function: | 0_2_00F618D0 | |
Source: | Code function: | 0_2_00F51D70 |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Code function: | 0_2_0107C120 | |
Source: | Code function: | 0_2_0101C150 | |
Source: | Code function: | 0_2_00F5AB80 | |
Source: | Code function: | 0_2_01058C40 | |
Source: | Code function: | 0_2_00F662B0 | |
Source: | Code function: | 0_2_00F644A0 | |
Source: | Code function: | 0_2_00F5E540 | |
Source: | Code function: | 0_2_010F4801 | |
Source: | Code function: | 0_2_00F58DF0 | |
Source: | Code function: | 0_2_010EEF3A | |
Source: | Code function: | 0_2_00F43010 | |
Source: | Code function: | 0_2_010DF44E | |
Source: | Code function: | 0_2_01023460 | |
Source: | Code function: | 0_2_00F75680 | |
Source: | Code function: | 0_2_010DF7DC | |
Source: | Code function: | 0_2_00F63890 | |
Source: | Code function: | 0_2_00F679D0 | |
Source: | Code function: | 0_2_00F9FAD0 | |
Source: | Code function: | 0_2_010F9D65 | |
Source: | Code function: | 0_2_00F43E25 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Classification label: |
Source: | Code function: | 0_2_01043200 |
Source: | Code function: | 0_2_0106DAE0 |
Source: | Code function: | 0_2_01087B10 |
Source: | Code function: | 0_2_00FDAD00 |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_01080560 |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_3_01875C81 | |
Source: | Code function: | 0_3_01875C81 | |
Source: | Code function: | 0_3_0187CBA1 | |
Source: | Code function: | 0_3_0187CBA1 | |
Source: | Code function: | 0_3_018759B1 | |
Source: | Code function: | 0_3_018759B1 | |
Source: | Code function: | 0_3_01875759 | |
Source: | Code function: | 0_3_01875759 | |
Source: | Code function: | 0_3_0184CEA9 | |
Source: | Code function: | 0_3_01858441 | |
Source: | Code function: | 0_3_01858441 | |
Source: | Code function: | 0_3_01875C81 | |
Source: | Code function: | 0_3_01875C81 | |
Source: | Code function: | 0_3_0187CBA1 | |
Source: | Code function: | 0_3_0187CBA1 | |
Source: | Code function: | 0_3_018759B1 | |
Source: | Code function: | 0_3_018759B1 | |
Source: | Code function: | 0_3_01875759 | |
Source: | Code function: | 0_3_01875759 | |
Source: | Code function: | 0_3_0184CEA9 | |
Source: | Code function: | 0_3_01858441 | |
Source: | Code function: | 0_3_01858441 | |
Source: | Code function: | 0_2_00FE62BE | |
Source: | Code function: | 0_2_010D7731 | |
Source: | Code function: | 0_2_00F55CB1 | |
Source: | Code function: | 0_2_01023E96 |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Check user administrative privileges: | graph_0-69211 |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Code function: | 0_2_01062380 | |
Source: | Code function: | 0_2_00F5AB80 | |
Source: | Code function: | 0_2_01044DA0 | |
Source: | Code function: | 0_2_01045370 | |
Source: | Code function: | 0_2_01063220 | |
Source: | Code function: | 0_2_01028230 | |
Source: | Code function: | 0_2_0106C530 | |
Source: | Code function: | 0_2_0106C930 | |
Source: | Code function: | 0_2_010808D0 | |
Source: | Code function: | 0_2_01044A10 | |
Source: | Code function: | 0_2_0104CF00 | |
Source: | Code function: | 0_2_0105F260 | |
Source: | Code function: | 0_2_0106F8A0 |
Source: | Code function: | 0_2_0106B500 |
Source: | Code function: | 0_2_010D411D |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_010D6437 |
Source: | Code function: | 0_2_01078A50 |
Source: | Code function: | 0_2_01080560 |
Source: | Code function: | 0_2_010D674C | |
Source: | Code function: | 0_2_010F8A0E | |
Source: | Code function: | 0_2_010ED840 |
Source: | Code function: | 0_2_010D67B8 |
Source: | Code function: | 0_2_00F72530 | |
Source: | Code function: | 0_2_010D71E8 | |
Source: | Code function: | 0_2_010DBEA3 |
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_0106FD20 |
Source: | Code function: | 0_2_01064F10 | |
Source: | Code function: | 0_2_010F4D50 | |
Source: | Code function: | 0_2_010F0DD9 | |
Source: | Code function: | 0_2_010F4F4B | |
Source: | Code function: | 0_2_010F4FF2 | |
Source: | Code function: | 0_2_010F5163 | |
Source: | Code function: | 0_2_010F503D | |
Source: | Code function: | 0_2_010F50D8 | |
Source: | Code function: | 0_2_010F1356 | |
Source: | Code function: | 0_2_010F53B6 | |
Source: | Code function: | 0_2_010F55E5 | |
Source: | Code function: | 0_2_010F54DF | |
Source: | Code function: | 0_2_010F56B4 |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_0107C8F0 |
Source: | Code function: | 0_2_010D63AD |
Source: | Code function: | 0_2_0107B490 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Replication Through Removable Media | 1 Command and Scripting Interpreter | 1 DLL Side-Loading | 2 Process Injection | 21 Masquerading | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Native API | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 2 Process Injection | LSASS Memory | 31 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 11 Peripheral Device Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | 1 Account Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Timestomp | LSA Secrets | 1 System Owner/User Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 3 File and Directory Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 File Deletion | DCSync | 25 System Information Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse | ||
0% | ReversingLabs | |||
0% | Virustotal | Browse | ||
0% | ReversingLabs | |||
0% | Virustotal | Browse | ||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1554993 |
Start date and time: | 2024-11-13 10:07:14 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 21s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 8 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | L7eGkXK1vw.exerenamed because original name is a hash value |
Original Sample Name: | 5a7889d8d11a64a8dd380049b9e1db2c7a20e9fa7f66b4538b281cd1e5c9d0e7.exe |
Detection: | CLEAN |
Classification: | clean9.winEXE@8/13@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ocsps.ssl.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\MSID027.tmp | Get hash | malicious | LummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, Vidar | Browse | ||
Get hash | malicious | AsyncRAT, DcRat, Quasar, XWorm | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Process: | C:\Windows\SysWOW64\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 270 |
Entropy (8bit): | 3.4283355313121593 |
Encrypted: | false |
SSDEEP: | 6:QkD6RfXcOYrsfc/okjxaaOEqQbr62avKpnKBlv2K84UlUlzlXH:Qw6ZXWsc/7aFEVbr62aInKT8AH |
MD5: | 878ACF1A62462F8F2DCE176FC0D06A25 |
SHA1: | 2ECFFF9375680E3DC7CB86F6E7C9E5F719A05642 |
SHA-256: | E8361A711A6D268667B12DBD91DF23BF92E248F883D79F4D3CCB57CDF50553BC |
SHA-512: | 1CDA588D4DE956A7C47B15F3D606D453474292858AE7B5FDF8DC6F1F369BFB5D0F623A741352165BF34C5A2CEBEC4DFCB9C1E86B0894BEA1D85D186CBC7E2A8C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\L7eGkXK1vw.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 507360 |
Entropy (8bit): | 6.416174396827717 |
Encrypted: | false |
SSDEEP: | 6144:3SGhsSlnJc5xR+yGjNUaPkp8u84XLyJ+8zLCAONOmXNfnZRAF3U+Hj1:3SGXc5Seas8uDELCeGNPZh+Hj1 |
MD5: | CFAB78AC0D042A1D8AD7085A94328EF6 |
SHA1: | B3070CC847BA2739450DC9BD05040DF83E7D85D2 |
SHA-256: | 17B10DF05B4B92735B673914FE2BF0C0D7BBDA5B4A8F9A7FC81A0EFAA4380168 |
SHA-512: | 647B909F1E833DD08D99AAA29A3404E64C58356DFA0A3ABEB788768D74ABB0948D2B612A6DA62F2617270CD85110E8AA2B26E5E4558AF0D0B84F920C40533438 |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\L7eGkXK1vw.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 934880 |
Entropy (8bit): | 6.463468533833365 |
Encrypted: | false |
SSDEEP: | 24576:FmCzCf7c4yQ8xtgIZROly4aNXVW+hv+Ahi:8Rc4yQ8xtoly4aNXVW+hv+Ahi |
MD5: | B15DBF4B35CD1460BA283795E24878C8 |
SHA1: | 327812BE4BFDCE7A87CB00FAB432ECC0D8C38C1E |
SHA-256: | 0AC07DB6140408E9586D46727EB32AF8F8048CAD535ECA9052B6EF1149E63147 |
SHA-512: | 95EDC60C9658E0E8631604459969A406414902F297B7A14F2BE6D3BC18878636167D202530D4EE3B4D7AF189A9139A2183929250920196C48C08EDA3D6DFDCA4 |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\L7eGkXK1vw.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5038592 |
Entropy (8bit): | 6.043058205786219 |
Encrypted: | false |
SSDEEP: | 49152:vVkDvLSkqdbEsuV+ebMh8w+/H8pF/bmlEyGjWvcP1xQ+X7TqVAMPLfQyim8kznsY:2Ll+Mn0WHl9VA2ic/ |
MD5: | 11F7419009AF2874C4B0E4505D185D79 |
SHA1: | 451D8D0470CEDB268619BA1E7AE78ADAE0EBA692 |
SHA-256: | AC24CCE72F82C3EBBE9E7E9B80004163B9EED54D30467ECE6157EE4061BEAC95 |
SHA-512: | 1EABBBFDF579A93BBB055B973AA3321FC8DC8DA1A36FDE2BA9A4D58E5751DC106A4A1BBC4AD1F425C082702D6FBB821AA1078BC5ADC6B2AD1B5CE12A68058805 |
Malicious: | false |
Antivirus: |
|
Reputation: | moderate, very likely benign file |
Preview: |
C:\Users\user\AppData\Roaming\Customers suppliers spot report\AiEdit 1.0.0\install\ADBBE7B\Installer.msi
Download File
Process: | C:\Users\user\Desktop\L7eGkXK1vw.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2493440 |
Entropy (8bit): | 6.592320212340308 |
Encrypted: | false |
SSDEEP: | 49152:fjgYW67SAZhAjMApRc4yQ8xtoly4aNXVW+hv+AhilHovZ2V9SH+0Jd0NQ:sYWsVAEtoTo |
MD5: | 7078F6C5EE51B59A30863C6066823109 |
SHA1: | E7B65E3E4249370AC9B79F200B1DA254AD8F0AE5 |
SHA-256: | 9BCDC57EC45AE100EF4F6600A7A4AF0786022A379A40E829C70CA7C2B6D06140 |
SHA-512: | BE4DBC615E1C7FB1CCFBBD3C94BE60527A63E13AE260531E7F1B21F9159F19CB7D46EACDEA17F24591B038E3D486347CD13FDD885AAF6622043DBEBBFF86103F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Customers suppliers spot report\AiEdit 1.0.0\install\decoder.dll
Download File
Process: | C:\Users\user\Desktop\L7eGkXK1vw.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 211456 |
Entropy (8bit): | 6.450220092257771 |
Encrypted: | false |
SSDEEP: | 3072:iltFwoJxZQ4fK70l5DqKtRnBBjGd4uM4h0lntiEnc2xMe4fyyERt:iaU87+3nHy6n0NF5ERt |
MD5: | 899944FB96CCC34CFBD2CCB9134367C5 |
SHA1: | 7C46AA3F84BA5DA95CEFF39CD49185672F963538 |
SHA-256: | 780D10EDA2B9A0A10BF844A7C8B6B350AA541C5BBD24022FF34F99201F9E9259 |
SHA-512: | 2C41181F9AF540B4637F418FC148D41D7C38202FB691B56650085FE5A9BDBA068275FF07E002E1044760754876C62D7B4FC856452AF80A02C5F5A9A7DC75B5E0 |
Malicious: | false |
Antivirus: |
|
Preview: |
C:\Users\user\AppData\Roaming\Customers suppliers spot report\AiEdit 1.0.0\install\holder0.aiph
Download File
Process: | C:\Users\user\Desktop\L7eGkXK1vw.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 162295024 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | B47D8C692406DFFE88C5FB9BA813E9AC |
SHA1: | 3A79C5117006D42A15B097C79B590C7FE4E32093 |
SHA-256: | F2AD58324E8E8EC3E799C262B07EA33976FBFD419D0CBFCBB5C02DC28E0CCA64 |
SHA-512: | 29C754590D6A7ED79C6160E41EA39E246B1B86F921F632C463C2C160074F79BBD9C6B65D788CA143DEDB0E923605C8784A3E7F57912CA90B9F4ED8C20F6915B0 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2493440 |
Entropy (8bit): | 6.592320212340308 |
Encrypted: | false |
SSDEEP: | |
MD5: | 7078F6C5EE51B59A30863C6066823109 |
SHA1: | E7B65E3E4249370AC9B79F200B1DA254AD8F0AE5 |
SHA-256: | 9BCDC57EC45AE100EF4F6600A7A4AF0786022A379A40E829C70CA7C2B6D06140 |
SHA-512: | BE4DBC615E1C7FB1CCFBBD3C94BE60527A63E13AE260531E7F1B21F9159F19CB7D46EACDEA17F24591B038E3D486347CD13FDD885AAF6622043DBEBBFF86103F |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 507360 |
Entropy (8bit): | 6.416174396827717 |
Encrypted: | false |
SSDEEP: | |
MD5: | CFAB78AC0D042A1D8AD7085A94328EF6 |
SHA1: | B3070CC847BA2739450DC9BD05040DF83E7D85D2 |
SHA-256: | 17B10DF05B4B92735B673914FE2BF0C0D7BBDA5B4A8F9A7FC81A0EFAA4380168 |
SHA-512: | 647B909F1E833DD08D99AAA29A3404E64C58356DFA0A3ABEB788768D74ABB0948D2B612A6DA62F2617270CD85110E8AA2B26E5E4558AF0D0B84F920C40533438 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 507360 |
Entropy (8bit): | 6.416174396827717 |
Encrypted: | false |
SSDEEP: | |
MD5: | CFAB78AC0D042A1D8AD7085A94328EF6 |
SHA1: | B3070CC847BA2739450DC9BD05040DF83E7D85D2 |
SHA-256: | 17B10DF05B4B92735B673914FE2BF0C0D7BBDA5B4A8F9A7FC81A0EFAA4380168 |
SHA-512: | 647B909F1E833DD08D99AAA29A3404E64C58356DFA0A3ABEB788768D74ABB0948D2B612A6DA62F2617270CD85110E8AA2B26E5E4558AF0D0B84F920C40533438 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 507360 |
Entropy (8bit): | 6.416174396827717 |
Encrypted: | false |
SSDEEP: | |
MD5: | CFAB78AC0D042A1D8AD7085A94328EF6 |
SHA1: | B3070CC847BA2739450DC9BD05040DF83E7D85D2 |
SHA-256: | 17B10DF05B4B92735B673914FE2BF0C0D7BBDA5B4A8F9A7FC81A0EFAA4380168 |
SHA-512: | 647B909F1E833DD08D99AAA29A3404E64C58356DFA0A3ABEB788768D74ABB0948D2B612A6DA62F2617270CD85110E8AA2B26E5E4558AF0D0B84F920C40533438 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | modified |
Size (bytes): | 934880 |
Entropy (8bit): | 6.463468533833365 |
Encrypted: | false |
SSDEEP: | |
MD5: | B15DBF4B35CD1460BA283795E24878C8 |
SHA1: | 327812BE4BFDCE7A87CB00FAB432ECC0D8C38C1E |
SHA-256: | 0AC07DB6140408E9586D46727EB32AF8F8048CAD535ECA9052B6EF1149E63147 |
SHA-512: | 95EDC60C9658E0E8631604459969A406414902F297B7A14F2BE6D3BC18878636167D202530D4EE3B4D7AF189A9139A2183929250920196C48C08EDA3D6DFDCA4 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 364484 |
Entropy (8bit): | 5.365491012451442 |
Encrypted: | false |
SSDEEP: | |
MD5: | 1DA4753E080BCC3F8D005B4EC8DFD6E2 |
SHA1: | 4761F829A0D0068F6B25979510A8B9609AEC0BB6 |
SHA-256: | 1458376EBFAFC66FD8074A81A95C8ADAF72E6AE68D7C95D2CB4D19395332F3A6 |
SHA-512: | 728E91DC31F3314250BEC448CE745B0899CFF54C54C0DA19B0538752FEBCF141C3C56ADAF5F686F80A32B592D50B2248BFAE39BD4F9AC234F970268CC44FB6C2 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.977849771596478 |
TrID: |
|
File name: | L7eGkXK1vw.exe |
File size: | 51'727'144 bytes |
MD5: | b4826e1862bf50df8e729c8fadeb9f0b |
SHA1: | cc3b95c66ead4d0bc695a5c87241f6eda51febbb |
SHA256: | 5a7889d8d11a64a8dd380049b9e1db2c7a20e9fa7f66b4538b281cd1e5c9d0e7 |
SHA512: | 36cc8162fa6b05bc2c6de448cd003ee5a1d666ab3d5e612947d0f15bf2b0f0795236459d0427197dde02c5c72349647671c9b115384bc06013801435283b8a92 |
SSDEEP: | 1572864:iws7oQONlPVOJfmKRG6x21ZOs8CwaiIgUgHIkZQ:ipoQyVOMOlCwaiIIoOQ |
TLSH: | D4B72330364EC52BDA6615B0693C869F511D6F750B7288C7B3DC7D6E2AB48C31632E2B |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j.....t...t...t...w.#.t...q...t...r./.t.L.p.=.t.L.w.6.t.L.q.M.t...p.4.t...u.-.t...s./.t...u...t...}.c.t...../.t...../.t...v./.t |
Icon Hash: | ffb7c95954e6bdff |
Entrypoint: | 0x597714 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6238823F [Mon Mar 21 13:48:47 2022 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 836688c7d21e39394af41ce9a8c2d728 |
Signature Valid: | true |
Signature Issuer: | CN=SSL.com EV Code Signing Intermediate CA RSA R3, O=SSL Corp, L=Houston, S=Texas, C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | E4ED28FFAC43E82D3DB5467DE244B770 |
Thumbprint SHA-1: | 787863161875446360E7486D3CF5E34E15DC8009 |
Thumbprint SHA-256: | CA814262219EF4B9EF1CC76050E02D41B34F87AEF05D34FA378DAE913F4C784C |
Serial: | 740833F89CC52CAE8CEA1984A66DBB66 |
Instruction |
---|
call 00007F8C31552B5Fh |
jmp 00007F8C3155239Fh |
mov ecx, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], ecx |
pop ecx |
pop edi |
pop edi |
pop esi |
pop ebx |
mov esp, ebp |
pop ebp |
push ecx |
ret |
mov ecx, dword ptr [ebp-10h] |
xor ecx, ebp |
call 00007F8C315519F3h |
jmp 00007F8C31552502h |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [0069F01Ch] |
xor eax, ebp |
push eax |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
ret |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [0069F01Ch] |
xor eax, ebp |
push eax |
mov dword ptr [ebp-10h], eax |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
ret |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [0069F01Ch] |
xor eax, ebp |
push eax |
mov dword ptr [ebp-10h], esp |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x29de24 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2a8000 | 0x4b6fc | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x3152b10 | 0x2018 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2f4000 | 0x257cc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x247848 | 0x70 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x2478c0 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x21af38 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x219000 | 0x2c0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x29b218 | 0x260 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x21791f | 0x217a00 | c49c101070a1945156e31ccb8b4c699f | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x219000 | 0x85e1c | 0x86000 | 0bc20f46e2242997255f9f9e7ecca899 | False | 0.31188236065764924 | data | 4.604766709480219 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x29f000 | 0x89f0 | 0x6a00 | 718c6ac2ba6bcb374d818e1d67c3a166 | False | 0.1418410966981132 | DOS executable (block device driver \340kY) | 2.877738466626911 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x2a8000 | 0x4b6fc | 0x4b800 | ee37f85b0eeef512b9dab9a467ba6806 | False | 0.18434072330298013 | data | 5.801172865448925 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x2f4000 | 0x257cc | 0x25800 | 341590d742eebeddce717893413cf78e | False | 0.44703125 | data | 6.513825531591639 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
IMAGE_FILE | 0x2a8cb0 | 0x6 | ISO-8859 text, with no line terminators | English | United States | 2.1666666666666665 |
IMAGE_FILE | 0x2a8cb8 | 0x6 | ISO-8859 text, with no line terminators | English | United States | 2.1666666666666665 |
RTF_FILE | 0x2a8cc0 | 0x2e9 | Rich Text Format data, version 1, ANSI, code page 1252 | English | United States | 0.5503355704697986 |
RTF_FILE | 0x2a8fac | 0xa1 | Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033 | English | United States | 0.906832298136646 |
RT_BITMAP | 0x2a9050 | 0x13e | Device independent bitmap graphic, 32 x 16 x 4, image size 258, resolution 2834 x 2834 px/m, 5 important colors | English | United States | 0.25471698113207547 |
RT_BITMAP | 0x2a9190 | 0x828 | Device independent bitmap graphic, 32 x 16 x 32, image size 0 | English | United States | 0.03017241379310345 |
RT_BITMAP | 0x2a99b8 | 0x48a8 | Device independent bitmap graphic, 290 x 16 x 32, image size 0 | English | United States | 0.11881720430107527 |
RT_BITMAP | 0x2ae260 | 0xa6a | Device independent bitmap graphic, 320 x 16 x 4, image size 2562, resolution 2834 x 2834 px/m | English | United States | 0.21680420105026257 |
RT_BITMAP | 0x2aeccc | 0x152 | Device independent bitmap graphic, 32 x 16 x 4, image size 258, resolution 2834 x 2834 px/m, 10 important colors | English | United States | 0.5295857988165681 |
RT_BITMAP | 0x2aee20 | 0x828 | Device independent bitmap graphic, 32 x 16 x 32, image size 0 | English | United States | 0.4875478927203065 |
RT_ICON | 0x2af648 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 39 x 39 px/m | English | United States | 0.7065602836879432 |
RT_ICON | 0x2afab0 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2304, resolution 39 x 39 px/m | English | United States | 0.5618852459016394 |
RT_ICON | 0x2b0438 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 39 x 39 px/m | English | United States | 0.3968105065666041 |
RT_ICON | 0x2b14e0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 39 x 39 px/m | English | United States | 0.28526970954356845 |
RT_ICON | 0x2b3a88 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 39 x 39 px/m | English | United States | 0.2151629664619745 |
RT_ICON | 0x2b7cb0 | 0x5488 | Device independent bitmap graphic, 72 x 144 x 32, image size 20736, resolution 39 x 39 px/m | English | United States | 0.1788354898336414 |
RT_ICON | 0x2bd138 | 0x94a8 | Device independent bitmap graphic, 96 x 192 x 32, image size 36864, resolution 39 x 39 px/m | English | United States | 0.1355371032163128 |
RT_ICON | 0x2c65e0 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 39 x 39 px/m | English | United States | 0.10163551401869159 |
RT_ICON | 0x2d6e08 | 0x2d05 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9739696312364425 |
RT_MENU | 0x2d9b10 | 0x5c | data | English | United States | 0.8478260869565217 |
RT_MENU | 0x2d9b6c | 0x2a | data | English | United States | 1.0714285714285714 |
RT_DIALOG | 0x2d9b98 | 0xac | data | English | United States | 0.7151162790697675 |
RT_DIALOG | 0x2d9c44 | 0x2a6 | data | English | United States | 0.5132743362831859 |
RT_DIALOG | 0x2d9eec | 0x3b4 | data | English | United States | 0.43248945147679324 |
RT_DIALOG | 0x2da2a0 | 0xbc | data | English | United States | 0.7180851063829787 |
RT_DIALOG | 0x2da35c | 0x204 | data | English | United States | 0.560077519379845 |
RT_DIALOG | 0x2da560 | 0x282 | data | English | United States | 0.48598130841121495 |
RT_DIALOG | 0x2da7e4 | 0xcc | data | English | United States | 0.6911764705882353 |
RT_DIALOG | 0x2da8b0 | 0x146 | data | English | United States | 0.5736196319018405 |
RT_DIALOG | 0x2da9f8 | 0x226 | data | English | United States | 0.4690909090909091 |
RT_DIALOG | 0x2dac20 | 0x388 | data | English | United States | 0.45464601769911506 |
RT_DIALOG | 0x2dafa8 | 0x1b4 | data | English | United States | 0.5458715596330275 |
RT_DIALOG | 0x2db15c | 0x136 | data | English | United States | 0.6064516129032258 |
RT_DIALOG | 0x2db294 | 0x4c | data | English | United States | 0.8289473684210527 |
RT_STRING | 0x2db2e0 | 0x45c | data | English | United States | 0.3844086021505376 |
RT_STRING | 0x2db73c | 0x344 | data | English | United States | 0.37320574162679426 |
RT_STRING | 0x2dba80 | 0x2f8 | data | English | United States | 0.4039473684210526 |
RT_STRING | 0x2dbd78 | 0x598 | data | English | United States | 0.2807262569832402 |
RT_STRING | 0x2dc310 | 0x3aa | StarOffice Gallery theme i, 1627418368 objects, 1st n | English | United States | 0.4211087420042644 |
RT_STRING | 0x2dc6bc | 0x5c0 | data | English | United States | 0.3498641304347826 |
RT_STRING | 0x2dcc7c | 0x568 | data | English | United States | 0.32875722543352603 |
RT_STRING | 0x2dd1e4 | 0x164 | data | English | United States | 0.5421348314606742 |
RT_STRING | 0x2dd348 | 0x520 | data | English | United States | 0.39176829268292684 |
RT_STRING | 0x2dd868 | 0x1a0 | data | English | United States | 0.45913461538461536 |
RT_STRING | 0x2dda08 | 0x18a | data | English | United States | 0.5228426395939086 |
RT_STRING | 0x2ddb94 | 0x216 | Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0 | English | United States | 0.46254681647940077 |
RT_STRING | 0x2dddac | 0x624 | data | English | United States | 0.3575063613231552 |
RT_STRING | 0x2de3d0 | 0x660 | data | English | United States | 0.3474264705882353 |
RT_STRING | 0x2dea30 | 0x2e2 | data | English | United States | 0.4037940379403794 |
RT_GROUP_ICON | 0x2ded14 | 0x84 | data | English | United States | 0.7196969696969697 |
RT_VERSION | 0x2ded98 | 0x318 | data | English | United States | 0.44065656565656564 |
RT_HTML | 0x2df0b0 | 0x37c8 | ASCII text, with very long lines (443), with CRLF line terminators | English | United States | 0.08291316526610644 |
RT_HTML | 0x2e2878 | 0x1316 | ASCII text, with CRLF line terminators | English | United States | 0.18399508800654932 |
RT_HTML | 0x2e3b90 | 0x4fa | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.3626373626373626 |
RT_HTML | 0x2e408c | 0x6acd | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.10679931238798873 |
RT_HTML | 0x2eab5c | 0x6a2 | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.3486454652532391 |
RT_HTML | 0x2eb200 | 0x104a | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.2170263788968825 |
RT_HTML | 0x2ec24c | 0x15b1 | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.17612101566720692 |
RT_HTML | 0x2ed800 | 0x205c | exported SGML document, ASCII text, with very long lines (659), with CRLF line terminators | English | United States | 0.13604538870111058 |
RT_HTML | 0x2ef85c | 0x368d | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.10834228428213391 |
RT_MANIFEST | 0x2f2eec | 0x80f | XML 1.0 document, ASCII text, with CRLF, LF line terminators | English | United States | 0.40814348036839554 |
DLL | Import |
---|---|
KERNEL32.dll | CreateFileW, CloseHandle, WriteFile, DeleteFileW, HeapDestroy, HeapSize, HeapReAlloc, HeapFree, HeapAlloc, GetProcessHeap, SizeofResource, LockResource, LoadResource, FindResourceW, FindResourceExW, RemoveDirectoryW, GetTempPathW, GetTempFileNameW, CreateDirectoryW, MoveFileW, GetLastError, EnterCriticalSection, LeaveCriticalSection, GetModuleFileNameW, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, GetCurrentThreadId, RaiseException, SetLastError, GlobalUnlock, GlobalLock, GlobalAlloc, MulDiv, lstrcmpW, CreateEventW, FindClose, FindFirstFileW, GetFullPathNameW, SetEvent, InitializeCriticalSection, lstrcpynW, CreateThread, WaitForSingleObject, GetProcAddress, LoadLibraryExW, Sleep, GetDiskFreeSpaceExW, DecodePointer, GetExitCodeThread, GetCurrentProcessId, FreeLibrary, GetSystemDirectoryW, lstrlenW, VerifyVersionInfoW, VerSetConditionMask, lstrcmpiW, GetModuleHandleW, LoadLibraryW, GetDriveTypeW, CompareStringW, FindNextFileW, GetLogicalDriveStringsW, GetFileSize, GetFileAttributesW, GetShortPathNameW, SetFileAttributesW, GetFileTime, CopyFileW, ReadFile, SetFilePointer, SystemTimeToFileTime, MultiByteToWideChar, WideCharToMultiByte, GetCurrentProcess, GetSystemInfo, WaitForMultipleObjects, VirtualProtect, VirtualQuery, LoadLibraryExA, GetStringTypeW, SetUnhandledExceptionFilter, FormatMessageW, FileTimeToSystemTime, GetEnvironmentVariableW, GetEnvironmentStringsW, LocalFree, InitializeCriticalSectionEx, LoadLibraryA, GetModuleFileNameA, GetCurrentThread, GetConsoleOutputCP, FlushFileBuffers, SetConsoleTextAttribute, GetStdHandle, GetConsoleScreenBufferInfo, OutputDebugStringW, CreateProcessW, GetExitCodeProcess, GetTickCount, GetCommandLineW, SetCurrentDirectoryW, SetEndOfFile, EnumResourceLanguagesW, GetLocaleInfoW, GetSystemDefaultLangID, GetUserDefaultLangID, GetWindowsDirectoryW, GetSystemTime, GetDateFormatW, GetTimeFormatW, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, ResetEvent, GlobalFree, GetPrivateProfileStringW, GetPrivateProfileSectionNamesW, WritePrivateProfileStringW, GetLocalTime, CreateNamedPipeW, ConnectNamedPipe, Wow64DisableWow64FsRedirection, Wow64RevertWow64FsRedirection, IsWow64Process, TerminateThread, LocalAlloc, CompareFileTime, CopyFileExW, OpenEventW, PeekNamedPipe, QueryPerformanceCounter, QueryPerformanceFrequency, EncodePointer, LCMapStringEx, GetSystemTimeAsFileTime, CompareStringEx, GetCPInfo, IsDebuggerPresent, InitializeSListHead, InterlockedPopEntrySList, InterlockedPushEntrySList, FlushInstructionCache, IsProcessorFeaturePresent, VirtualAlloc, VirtualFree, WaitForSingleObjectEx, UnhandledExceptionFilter, TerminateProcess, GetStartupInfoW, RtlUnwind, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, ExitProcess, GetModuleHandleExW, GetFileType, GetTimeZoneInformation, LCMapStringW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetConsoleMode, IsValidCodePage, GetACP, GetOEMCP, GetFileSizeEx, SetFilePointerEx, FindFirstFileExW, GetCommandLineA, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, ReadConsoleW, WriteConsoleW |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 04:07:59 |
Start date: | 13/11/2024 |
Path: | C:\Users\user\Desktop\L7eGkXK1vw.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf40000 |
File size: | 51'727'144 bytes |
MD5 hash: | B4826E1862BF50DF8E729C8FADEB9F0B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 04:08:03 |
Start date: | 13/11/2024 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff72cb50000 |
File size: | 69'632 bytes |
MD5 hash: | E5DA170027542E25EDE42FC54C929077 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 3 |
Start time: | 04:08:03 |
Start date: | 13/11/2024 |
Path: | C:\Windows\SysWOW64\msiexec.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x130000 |
File size: | 59'904 bytes |
MD5 hash: | 9D09DC1EDA745A5F87553048E57620CF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 04:08:03 |
Start date: | 13/11/2024 |
Path: | C:\Windows\SysWOW64\msiexec.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x130000 |
File size: | 59'904 bytes |
MD5 hash: | 9D09DC1EDA745A5F87553048E57620CF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 04:08:04 |
Start date: | 13/11/2024 |
Path: | C:\Windows\SysWOW64\msiexec.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x130000 |
File size: | 59'904 bytes |
MD5 hash: | 9D09DC1EDA745A5F87553048E57620CF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 3.7% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 23.3% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 81 |
Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F5AB80 Relevance: 23.6, APIs: 10, Strings: 3, Instructions: 895fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01080560 Relevance: 15.8, APIs: 5, Strings: 4, Instructions: 43libraryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01062380 Relevance: 15.7, APIs: 10, Instructions: 744COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01064F10 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 160windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01002620 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 228libraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010D67B8 Relevance: 5.0, APIs: 4, Instructions: 41memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01045370 Relevance: 4.6, APIs: 3, Instructions: 93fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01063220 Relevance: 3.4, APIs: 2, Instructions: 374COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01044DA0 Relevance: 3.1, APIs: 2, Instructions: 126COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F72530 Relevance: 3.0, APIs: 2, Instructions: 21COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01087B10 Relevance: 1.5, APIs: 1, Instructions: 49comCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0101C150 Relevance: .5, Instructions: 507COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01082390 Relevance: .2, Instructions: 154COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01043B70 Relevance: 45.7, APIs: 14, Strings: 12, Instructions: 247registrylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01043F50 Relevance: 40.5, APIs: 4, Strings: 19, Instructions: 220registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010D654A Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 58libraryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01081990 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 135fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010636B0 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 238fileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010800C0 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 187fileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0102EBE0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 96registrylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0100E0C0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 86registrylibraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0105E0D0 Relevance: 10.6, APIs: 7, Instructions: 73COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01061EA0 Relevance: 9.4, APIs: 6, Instructions: 354fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01043320 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 85libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010815C0 Relevance: 7.7, APIs: 5, Instructions: 166threadsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0107D010 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 224filepipeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01057060 Relevance: 6.1, APIs: 4, Instructions: 145fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010619D0 Relevance: 4.7, APIs: 3, Instructions: 191fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0105EF60 Relevance: 4.7, APIs: 3, Instructions: 183fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010458E0 Relevance: 4.7, APIs: 3, Instructions: 177COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01082690 Relevance: 3.1, APIs: 2, Instructions: 129COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0105DE50 Relevance: 3.1, APIs: 2, Instructions: 80COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01080480 Relevance: 3.1, APIs: 2, Instructions: 56COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01041F70 Relevance: 3.0, APIs: 2, Instructions: 41windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010EEDAD Relevance: 3.0, APIs: 2, Instructions: 22memoryCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01064D00 Relevance: 1.7, APIs: 1, Instructions: 182COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01063960 Relevance: 1.6, APIs: 1, Instructions: 136fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01044700 Relevance: 1.6, APIs: 1, Instructions: 105COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01043860 Relevance: 1.6, APIs: 1, Instructions: 78COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01080600 Relevance: 1.6, APIs: 1, Instructions: 76fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01028DC0 Relevance: 1.5, APIs: 1, Instructions: 40COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01043AD0 Relevance: 1.5, APIs: 1, Instructions: 39COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F49AE0 Relevance: 1.5, APIs: 1, Instructions: 34memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010EEDE7 Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0107C9F0 Relevance: 1.3, APIs: 1, Instructions: 48COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F48720 Relevance: 1.3, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F644A0 Relevance: 48.2, APIs: 16, Strings: 11, Instructions: 937memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01078A50 Relevance: 44.3, APIs: 16, Strings: 9, Instructions: 517fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F58DF0 Relevance: 21.6, APIs: 14, Instructions: 608COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0104CF00 Relevance: 19.7, APIs: 3, Strings: 8, Instructions: 419fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F662B0 Relevance: 14.5, APIs: 6, Strings: 2, Instructions: 545windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01023460 Relevance: 10.8, APIs: 3, Strings: 3, Instructions: 313windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010F4D50 Relevance: 10.8, APIs: 5, Strings: 1, Instructions: 251COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01044A10 Relevance: 9.3, APIs: 6, Instructions: 321fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010808D0 Relevance: 9.2, APIs: 6, Instructions: 203fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010D674C Relevance: 9.0, APIs: 6, Instructions: 41memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010F54DF Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 85COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010EEF3A Relevance: 6.3, APIs: 4, Instructions: 337COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0106C530 Relevance: 6.2, APIs: 4, Instructions: 211COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FDAD00 Relevance: 6.1, APIs: 4, Instructions: 91COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FA0D5D Relevance: 6.1, APIs: 4, Instructions: 80nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FA0C28 Relevance: 6.0, APIs: 4, Instructions: 50nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FA0C9E Relevance: 6.0, APIs: 4, Instructions: 48nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0106C930 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 173fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F5E540 Relevance: 5.3, Strings: 4, Instructions: 346COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010D411D Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 49COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010F5163 Relevance: 4.7, APIs: 3, Instructions: 205COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01028230 Relevance: 4.7, APIs: 3, Instructions: 193fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F589B0 Relevance: 4.6, APIs: 3, Instructions: 93COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F5C750 Relevance: 4.6, APIs: 3, Instructions: 87COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F51740 Relevance: 4.5, APIs: 3, Instructions: 28COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F679D0 Relevance: 3.2, APIs: 2, Instructions: 241windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0105F260 Relevance: 3.1, APIs: 2, Instructions: 140fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01043200 Relevance: 3.1, APIs: 2, Instructions: 105windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FA0110 Relevance: 3.1, APIs: 2, Instructions: 75COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0106F8A0 Relevance: 3.1, APIs: 2, Instructions: 71fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F75680 Relevance: 1.9, Strings: 1, Instructions: 614COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010F53B6 Relevance: 1.6, APIs: 1, Instructions: 83COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010F55E5 Relevance: 1.5, APIs: 1, Instructions: 45COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010F4F4B Relevance: 1.5, APIs: 1, Instructions: 43COMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F618D0 Relevance: 1.5, APIs: 1, Instructions: 25nativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F96FA0 Relevance: 1.5, Strings: 1, Instructions: 224COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010DF7DC Relevance: .4, Instructions: 388COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010DF44E Relevance: .3, Instructions: 344COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010F4801 Relevance: .3, Instructions: 327COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F4F7D0 Relevance: .1, Instructions: 140COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FE8100 Relevance: .1, Instructions: 85COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F58840 Relevance: .1, Instructions: 69COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F52330 Relevance: .1, Instructions: 54COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F51D70 Relevance: .1, Instructions: 54COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F6D760 Relevance: .0, Instructions: 37COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010F8A0E Relevance: .0, Instructions: 22COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010ED840 Relevance: .0, Instructions: 12COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0102B0F0 Relevance: 28.2, APIs: 7, Strings: 9, Instructions: 238libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F517A0 Relevance: 24.9, APIs: 13, Strings: 1, Instructions: 361stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F7DAD0 Relevance: 21.2, APIs: 7, Strings: 5, Instructions: 246libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F73790 Relevance: 21.2, APIs: 7, Strings: 5, Instructions: 222libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01078750 Relevance: 21.2, APIs: 11, Strings: 1, Instructions: 192fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0106FE90 Relevance: 19.7, APIs: 8, Strings: 3, Instructions: 413registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010491D0 Relevance: 19.5, APIs: 6, Strings: 5, Instructions: 286threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F6CBB0 Relevance: 19.5, APIs: 9, Strings: 2, Instructions: 229windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01049280 Relevance: 19.5, APIs: 6, Strings: 5, Instructions: 223threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FA5A70 Relevance: 16.7, APIs: 11, Instructions: 170COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01083660 Relevance: 16.1, APIs: 7, Strings: 2, Instructions: 342libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01070B10 Relevance: 16.1, APIs: 4, Strings: 5, Instructions: 302libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F72BD0 Relevance: 15.4, APIs: 10, Instructions: 404memorysynchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01073E10 Relevance: 14.4, APIs: 7, Strings: 1, Instructions: 352synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01075B90 Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 178fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01064B50 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 147libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F9A6C0 Relevance: 13.6, APIs: 9, Instructions: 103COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0102AE10 Relevance: 12.5, APIs: 4, Strings: 3, Instructions: 232fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F56CD0 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 150fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010856A0 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 99libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01022E80 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 74libraryloaderwindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F59A20 Relevance: 12.1, APIs: 8, Instructions: 138COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010D6656 Relevance: 12.1, APIs: 8, Instructions: 73memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010714F0 Relevance: 11.0, APIs: 3, Strings: 3, Instructions: 454synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01041A30 Relevance: 10.8, APIs: 7, Instructions: 294fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F50ED0 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 194comCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F6BC60 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 124windowstringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0106F550 Relevance: 10.6, APIs: 7, Instructions: 108processsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01081C40 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 79libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010D4068 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 45libraryloaderCOMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F6E350 Relevance: 9.2, APIs: 6, Instructions: 178windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01022C50 Relevance: 9.2, APIs: 6, Instructions: 155windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01036F60 Relevance: 9.2, APIs: 6, Instructions: 153COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F6FCA0 Relevance: 9.1, APIs: 1, Strings: 4, Instructions: 370windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010810D0 Relevance: 9.0, APIs: 4, Strings: 1, Instructions: 244fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F6E140 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 182windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F56F40 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 161registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010DB91C Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 63COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010ED862 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 42libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01048850 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 39libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F60670 Relevance: 7.7, APIs: 5, Instructions: 234windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FA6D80 Relevance: 7.7, APIs: 4, Strings: 1, Instructions: 227memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F9A4F0 Relevance: 7.6, APIs: 5, Instructions: 144COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F4FD30 Relevance: 7.6, APIs: 5, Instructions: 125windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0103CCA0 Relevance: 7.6, APIs: 5, Instructions: 122COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01083D20 Relevance: 7.6, APIs: 6, Instructions: 98memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F4DB80 Relevance: 7.6, APIs: 5, Instructions: 81COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F61090 Relevance: 7.6, APIs: 5, Instructions: 58windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F66060 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 226windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F99A90 Relevance: 7.2, APIs: 2, Strings: 2, Instructions: 207threadwindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010806F0 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 166synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FA5EC0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 113threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F52A70 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 88threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FA6100 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 81threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F74EE0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 78libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01022970 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 57windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F527E0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 55threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010233D0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 53windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FA48F0 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0105B670 Relevance: 6.4, APIs: 4, Instructions: 438COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F60270 Relevance: 6.3, APIs: 4, Instructions: 291windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F4EFB0 Relevance: 6.3, APIs: 4, Instructions: 269memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F68500 Relevance: 6.3, APIs: 4, Instructions: 268windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F64160 Relevance: 6.3, APIs: 4, Instructions: 254COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F631F0 Relevance: 6.2, APIs: 4, Instructions: 205COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F54710 Relevance: 6.2, APIs: 4, Instructions: 194COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FDFEF0 Relevance: 6.1, APIs: 4, Instructions: 127COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0105D570 Relevance: 6.1, APIs: 4, Instructions: 103COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F963F8 Relevance: 6.1, APIs: 4, Instructions: 102COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01046130 Relevance: 6.1, APIs: 4, Instructions: 90COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F999A0 Relevance: 6.1, APIs: 4, Instructions: 84windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F58AF0 Relevance: 6.1, APIs: 4, Instructions: 83COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01082070 Relevance: 6.0, APIs: 4, Instructions: 44threadsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F4D8F0 Relevance: 5.5, APIs: 2, Strings: 1, Instructions: 231windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FAEF10 Relevance: 5.4, APIs: 4, Instructions: 419memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F57200 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 123registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01048250 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 103windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FAE3B0 Relevance: 5.3, APIs: 4, Instructions: 316memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F81EB0 Relevance: 5.2, APIs: 4, Instructions: 235memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00F80CD0 Relevance: 5.2, APIs: 4, Instructions: 171memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|