Windows
Analysis Report
R2T8ccXCek.exe
Overview
General Information
Sample name: | R2T8ccXCek.exerenamed because original name is a hash value |
Original sample name: | e788c2cf1c0760d6672ea1ff733581f31c9a2e05019dec1ed1eaa341c8710a05.exe |
Analysis ID: | 1554994 |
MD5: | a8dfbb9f5cf96f742c05776b0a5b4fe8 |
SHA1: | 600e98dad7e474b7c49557516dfd398087e49914 |
SHA256: | e788c2cf1c0760d6672ea1ff733581f31c9a2e05019dec1ed1eaa341c8710a05 |
Tags: | ConsolHQLTDexeuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 6 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 60% |
Signatures
Classification
- System is w10x64
- R2T8ccXCek.exe (PID: 6516 cmdline:
"C:\Users\ user\Deskt op\R2T8ccX Cek.exe" MD5: A8DFBB9F5CF96F742C05776B0A5B4FE8)
- cleanup
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Code function: | 0_2_00AF43B0 | |
Source: | Code function: | 0_2_00B12380 | |
Source: | Code function: | 0_2_00A0A950 | |
Source: | Code function: | 0_2_00B114D0 | |
Source: | Code function: | 0_2_00AF3DE0 | |
Source: | Code function: | 0_2_00AFC0B0 | |
Source: | Code function: | 0_2_00B0E3A0 | |
Source: | Code function: | 0_2_00B1E610 | |
Source: | Code function: | 0_2_00B1B3D0 | |
Source: | Code function: | 0_2_00B1B7D0 | |
Source: | Code function: | 0_2_00AF3A50 | |
Source: | Code function: | 0_2_00B2FB20 |
Source: | Code function: | 0_2_00B1A620 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_00B315E0 | |
Source: | Code function: | 0_2_00AB1FB0 | |
Source: | Code function: | 0_2_00A50010 | |
Source: | Code function: | 0_2_00A02250 | |
Source: | Code function: | 0_2_00A0C4F0 | |
Source: | Code function: | 0_2_00A08720 | |
Source: | Code function: | 0_2_00A08890 | |
Source: | Code function: | 0_2_009FEBE0 | |
Source: | Code function: | 0_2_00A46EE0 | |
Source: | Code function: | 0_2_009FF190 | |
Source: | Code function: | 0_2_00A1D320 | |
Source: | Code function: | 0_2_00A115F0 | |
Source: | Code function: | 0_2_00A01670 | |
Source: | Code function: | 0_2_009FF7C0 | |
Source: | Code function: | 0_2_00A01C90 | |
Source: | Code function: | 0_2_00A97F20 |
Source: | Code function: | 0_3_006D4F09 | |
Source: | Code function: | 0_2_00A0A950 | |
Source: | Code function: | 0_2_00B2B350 | |
Source: | Code function: | 0_2_00B07D70 | |
Source: | Code function: | 0_2_00A141B0 | |
Source: | Code function: | 0_2_00B8E2BE | |
Source: | Code function: | 0_2_00A0E290 | |
Source: | Code function: | 0_2_00B8E64C | |
Source: | Code function: | 0_2_00AD2A50 | |
Source: | Code function: | 0_2_00BA8B95 | |
Source: | Code function: | 0_2_00A08CD0 | |
Source: | Code function: | 0_2_009F2F40 | |
Source: | Code function: | 0_2_00A252F0 | |
Source: | Code function: | 0_2_00A135A0 | |
Source: | Code function: | 0_2_00A65570 | |
Source: | Code function: | 0_2_00A17630 | |
Source: | Code function: | 0_2_00ACB7A0 | |
Source: | Code function: | 0_2_00A21860 | |
Source: | Code function: | 0_2_00A4FA40 | |
Source: | Code function: | 0_2_00B9DD6A | |
Source: | Code function: | 0_2_00A63FC0 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00AF2230 |
Source: | Code function: | 0_2_00B1C990 |
Source: | Code function: | 0_2_00B36D50 |
Source: | Code function: | 0_2_00A8AB40 |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Automated click: | ||
Source: | Automated click: |
Source: | Window detected: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00AF2350 |
Source: | Code function: | 0_3_006DC87C | |
Source: | Code function: | 0_3_006D8E38 | |
Source: | Code function: | 0_3_006E0675 | |
Source: | Code function: | 0_2_00B86C81 | |
Source: | Code function: | 0_2_00A05BE1 |
Source: | File created: | Jump to dropped file |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Evaded block: | graph_0-64709 |
Source: | Check user administrative privileges: | graph_0-66711 |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Code function: | 0_2_00AF43B0 | |
Source: | Code function: | 0_2_00B12380 | |
Source: | Code function: | 0_2_00A0A950 | |
Source: | Code function: | 0_2_00B114D0 | |
Source: | Code function: | 0_2_00AF3DE0 | |
Source: | Code function: | 0_2_00AFC0B0 | |
Source: | Code function: | 0_2_00B0E3A0 | |
Source: | Code function: | 0_2_00B1E610 | |
Source: | Code function: | 0_2_00B1B3D0 | |
Source: | Code function: | 0_2_00B1B7D0 | |
Source: | Code function: | 0_2_00AF3A50 | |
Source: | Code function: | 0_2_00B2FB20 |
Source: | Code function: | 0_2_00B1A620 |
Source: | Code function: | 0_2_00B8365A |
Source: | Code function: | 0_2_00B8AD13 |
Source: | Code function: | 0_2_00B277C0 |
Source: | Code function: | 0_2_00AF2350 |
Source: | Code function: | 0_2_00B9C66D | |
Source: | Code function: | 0_2_00BA783E | |
Source: | Code function: | 0_2_00B85CA1 |
Source: | Code function: | 0_2_00B85D0D |
Source: | Code function: | 0_2_00B86738 | |
Source: | Code function: | 0_2_00B8AD13 |
Source: | Code function: | 0_2_00B1EAB0 |
Source: | Code function: | 0_2_00B14050 | |
Source: | Code function: | 0_2_00BA0186 | |
Source: | Code function: | 0_2_00BA41E6 | |
Source: | Code function: | 0_2_00BA430F | |
Source: | Code function: | 0_2_00BA44E4 | |
Source: | Code function: | 0_2_00BA4415 | |
Source: | Code function: | 0_2_00BA3B80 | |
Source: | Code function: | 0_2_00B9FC09 | |
Source: | Code function: | 0_2_00BA3D7B | |
Source: | Code function: | 0_2_00BA3E22 | |
Source: | Code function: | 0_2_00BA3E6D | |
Source: | Code function: | 0_2_00BA3F93 | |
Source: | Code function: | 0_2_00BA3F08 |
Source: | Code function: | 0_2_00B2BB20 |
Source: | Code function: | 0_2_00B872F4 |
Source: | Code function: | 0_2_00B2A240 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 3 Native API | 1 DLL Side-Loading | 1 Scheduled Task/Job | 1 Process Injection | LSASS Memory | 3 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Account Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | 1 System Owner/User Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 3 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | Steganography | Cached Domain Credentials | 15 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
3% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1554994 |
Start date and time: | 2024-11-13 10:08:11 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 37s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 2 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | R2T8ccXCek.exerenamed because original name is a hash value |
Original Sample Name: | e788c2cf1c0760d6672ea1ff733581f31c9a2e05019dec1ed1eaa341c8710a05.exe |
Detection: | CLEAN |
Classification: | clean6.winEXE@1/1@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe
- Excluded IPs from analysis (whitelisted): 4.245.163.56
- Excluded domains from analysis (whitelisted): client.wns.windows.com, otelrules.azureedge.net, slscr.update.microsoft.com, sls.update.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net
Process: | C:\Users\user\Desktop\R2T8ccXCek.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 209920 |
Entropy (8bit): | 6.447659228395253 |
Encrypted: | false |
SSDEEP: | 3072:tScXkSa4E7uzTK+NbkuO2DcUC1myXxskH9Xq4fa2KbDI0lSmb9D:Q7sO+EZ9LH2j7Mmb9 |
MD5: | A5FFDCF45D3D123139C49017B22F444E |
SHA1: | 7B3D3D293F9A34570FC91500A6580496147C7658 |
SHA-256: | 8F49245444B02BF0E103C5A5850A0B2FB1F2880C917261D146E3B8BC3C166E40 |
SHA-512: | 5FF195A70825EFCED761ACEEEC5A6F0D0E18C1A4074482F584EFABEF7166C957C728D71D6185E3487A1405C608D820EFA4E07C584D60A8D51625E5D8A9A89397 |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.977439534348002 |
TrID: |
|
File name: | R2T8ccXCek.exe |
File size: | 50'171'956 bytes |
MD5: | a8dfbb9f5cf96f742c05776b0a5b4fe8 |
SHA1: | 600e98dad7e474b7c49557516dfd398087e49914 |
SHA256: | e788c2cf1c0760d6672ea1ff733581f31c9a2e05019dec1ed1eaa341c8710a05 |
SHA512: | 0ea8aa8886c493815cb3eb016fd3ff0ec4d4d1c76015cc0c5f7d72993c512f6bc0eea5893944637b58d20a8d838f6ecf45cbfa16877939df85da89b1e477aee4 |
SSDEEP: | 786432:aVGyFtrCko6pqBZAgycX1vEDBW9qLvKrt7VOHMrS93SaJ9+BQF6gjQH:6b+kHpBgycFpRflaCIXZjQH |
TLSH: | 96B72330364EC52BDA6615B02A2C9A9F542C7E710F7168C7B3DC2E6E1BB49C25731E27 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{...{...{.3.x...{.3.~.X.{.3.}...{.......{...x...{...~...{.3.....{.3.z...{.3.|...{...z.8.{.\.r...{.\.....{.......{.\.y...{ |
Icon Hash: | 9713331b4d3b2f0c |
Entrypoint: | 0x596c64 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6213B2EE [Mon Feb 21 15:42:38 2022 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 836688c7d21e39394af41ce9a8c2d728 |
Instruction |
---|
call 00007FF0646CA66Dh |
jmp 00007FF0646C9E0Fh |
mov ecx, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], ecx |
pop ecx |
pop edi |
pop edi |
pop esi |
pop ebx |
mov esp, ebp |
pop ebp |
push ecx |
ret |
mov ecx, dword ptr [ebp-10h] |
xor ecx, ebp |
call 00007FF0646C9463h |
jmp 00007FF0646C9F72h |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [0069E01Ch] |
xor eax, ebp |
push eax |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
ret |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [0069E01Ch] |
xor eax, ebp |
push eax |
mov dword ptr [ebp-10h], eax |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
ret |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [0069E01Ch] |
xor eax, ebp |
push eax |
mov dword ptr [ebp-10h], esp |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x29cb94 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2a7000 | 0x3d55c | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2e5000 | 0x256bc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x246778 | 0x70 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x246800 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x219f38 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x218000 | 0x2c0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x299f88 | 0x260 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x216c3f | 0x216e00 | b670db57563315716440578ee99e5466 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x218000 | 0x85b8c | 0x85c00 | 59a6fbcfc1f150b26bf16fdd47452e43 | False | 0.3120947721962617 | data | 4.605894063170113 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x29e000 | 0x89f0 | 0x6a00 | 1cea180402edcf39ea7c6193312cce32 | False | 0.14180424528301888 | DOS executable (block device driver 0aY) | 2.8670521481443174 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x2a7000 | 0x3d55c | 0x3d600 | 9c215b5617dafedde9588bb2401248ca | False | 0.2635724287169043 | data | 5.856059532970926 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x2e5000 | 0x256bc | 0x25800 | 08f0f06260e93e98732bfb4145f07cca | False | 0.446171875 | data | 6.512576488264422 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
IMAGE_FILE | 0x2a7bf0 | 0x6 | ISO-8859 text, with no line terminators | English | United States | 2.1666666666666665 |
IMAGE_FILE | 0x2a7bf8 | 0x6 | ISO-8859 text, with no line terminators | English | United States | 2.1666666666666665 |
RTF_FILE | 0x2a7c00 | 0x2e9 | Rich Text Format data, version 1, ANSI, code page 1252 | English | United States | 0.5503355704697986 |
RTF_FILE | 0x2a7eec | 0xa1 | Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033 | English | United States | 0.906832298136646 |
RT_BITMAP | 0x2a7f90 | 0x13e | Device independent bitmap graphic, 32 x 16 x 4, image size 258, resolution 2834 x 2834 px/m, 5 important colors | English | United States | 0.25471698113207547 |
RT_BITMAP | 0x2a80d0 | 0x828 | Device independent bitmap graphic, 32 x 16 x 32, image size 0 | English | United States | 0.03017241379310345 |
RT_BITMAP | 0x2a88f8 | 0x48a8 | Device independent bitmap graphic, 290 x 16 x 32, image size 0 | English | United States | 0.11881720430107527 |
RT_BITMAP | 0x2ad1a0 | 0xa6a | Device independent bitmap graphic, 320 x 16 x 4, image size 2562, resolution 2834 x 2834 px/m | English | United States | 0.21680420105026257 |
RT_BITMAP | 0x2adc0c | 0x152 | Device independent bitmap graphic, 32 x 16 x 4, image size 258, resolution 2834 x 2834 px/m, 10 important colors | English | United States | 0.5295857988165681 |
RT_BITMAP | 0x2add60 | 0x828 | Device independent bitmap graphic, 32 x 16 x 32, image size 0 | English | United States | 0.4875478927203065 |
RT_ICON | 0x2ae588 | 0x7c5a | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9958534899792675 |
RT_ICON | 0x2b61e4 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 0 | English | United States | 0.142848692771797 |
RT_ICON | 0x2c6a0c | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | English | United States | 0.29470954356846474 |
RT_ICON | 0x2c8fb4 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | United States | 0.3621013133208255 |
RT_ICON | 0x2ca05c | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | English | United States | 0.45819672131147543 |
RT_MENU | 0x2ca9e4 | 0x5c | data | English | United States | 0.8478260869565217 |
RT_MENU | 0x2caa40 | 0x2a | data | English | United States | 1.0714285714285714 |
RT_DIALOG | 0x2caa6c | 0xac | data | English | United States | 0.7151162790697675 |
RT_DIALOG | 0x2cab18 | 0x2a6 | data | English | United States | 0.5132743362831859 |
RT_DIALOG | 0x2cadc0 | 0x3b4 | data | English | United States | 0.43248945147679324 |
RT_DIALOG | 0x2cb174 | 0xbc | data | English | United States | 0.7180851063829787 |
RT_DIALOG | 0x2cb230 | 0x204 | data | English | United States | 0.560077519379845 |
RT_DIALOG | 0x2cb434 | 0x282 | data | English | United States | 0.48598130841121495 |
RT_DIALOG | 0x2cb6b8 | 0xcc | data | English | United States | 0.6911764705882353 |
RT_DIALOG | 0x2cb784 | 0x146 | data | English | United States | 0.5736196319018405 |
RT_DIALOG | 0x2cb8cc | 0x226 | data | English | United States | 0.4690909090909091 |
RT_DIALOG | 0x2cbaf4 | 0x388 | data | English | United States | 0.45464601769911506 |
RT_DIALOG | 0x2cbe7c | 0x1b4 | data | English | United States | 0.5458715596330275 |
RT_DIALOG | 0x2cc030 | 0x136 | data | English | United States | 0.6064516129032258 |
RT_DIALOG | 0x2cc168 | 0x4c | data | English | United States | 0.8289473684210527 |
RT_STRING | 0x2cc1b4 | 0x45c | data | English | United States | 0.3844086021505376 |
RT_STRING | 0x2cc610 | 0x344 | data | English | United States | 0.37320574162679426 |
RT_STRING | 0x2cc954 | 0x2f8 | data | English | United States | 0.4039473684210526 |
RT_STRING | 0x2ccc4c | 0x598 | data | English | United States | 0.2807262569832402 |
RT_STRING | 0x2cd1e4 | 0x3aa | StarOffice Gallery theme i, 1627418368 objects, 1st n | English | United States | 0.4211087420042644 |
RT_STRING | 0x2cd590 | 0x5c0 | data | English | United States | 0.3498641304347826 |
RT_STRING | 0x2cdb50 | 0x568 | data | English | United States | 0.32875722543352603 |
RT_STRING | 0x2ce0b8 | 0x164 | data | English | United States | 0.5421348314606742 |
RT_STRING | 0x2ce21c | 0x520 | data | English | United States | 0.39176829268292684 |
RT_STRING | 0x2ce73c | 0x1a0 | data | English | United States | 0.45913461538461536 |
RT_STRING | 0x2ce8dc | 0x18a | data | English | United States | 0.5228426395939086 |
RT_STRING | 0x2cea68 | 0x216 | Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0 | English | United States | 0.46254681647940077 |
RT_STRING | 0x2cec80 | 0x624 | data | English | United States | 0.3575063613231552 |
RT_STRING | 0x2cf2a4 | 0x660 | data | English | United States | 0.3474264705882353 |
RT_STRING | 0x2cf904 | 0x2e2 | data | English | United States | 0.4037940379403794 |
RT_GROUP_ICON | 0x2cfbe8 | 0x4c | data | English | United States | 0.7763157894736842 |
RT_VERSION | 0x2cfc34 | 0x2dc | data | English | United States | 0.453551912568306 |
RT_HTML | 0x2cff10 | 0x37c8 | ASCII text, with very long lines (443), with CRLF line terminators | English | United States | 0.08291316526610644 |
RT_HTML | 0x2d36d8 | 0x1316 | ASCII text, with CRLF line terminators | English | United States | 0.18399508800654932 |
RT_HTML | 0x2d49f0 | 0x4fa | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.3626373626373626 |
RT_HTML | 0x2d4eec | 0x6acd | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.10679931238798873 |
RT_HTML | 0x2db9bc | 0x6a2 | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.3486454652532391 |
RT_HTML | 0x2dc060 | 0x104a | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.2170263788968825 |
RT_HTML | 0x2dd0ac | 0x15b1 | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.17612101566720692 |
RT_HTML | 0x2de660 | 0x205c | exported SGML document, ASCII text, with very long lines (659), with CRLF line terminators | English | United States | 0.13604538870111058 |
RT_HTML | 0x2e06bc | 0x368d | HTML document, ASCII text, with CRLF line terminators | English | United States | 0.10834228428213391 |
RT_MANIFEST | 0x2e3d4c | 0x80f | XML 1.0 document, ASCII text, with CRLF, LF line terminators | English | United States | 0.40814348036839554 |
DLL | Import |
---|---|
KERNEL32.dll | CreateFileW, CloseHandle, WriteFile, DeleteFileW, HeapDestroy, HeapSize, HeapReAlloc, HeapFree, HeapAlloc, GetProcessHeap, SizeofResource, LockResource, LoadResource, FindResourceW, FindResourceExW, RemoveDirectoryW, GetTempPathW, GetTempFileNameW, CreateDirectoryW, MoveFileW, GetLastError, EnterCriticalSection, LeaveCriticalSection, GetModuleFileNameW, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, GetCurrentThreadId, RaiseException, SetLastError, GlobalUnlock, GlobalLock, GlobalAlloc, MulDiv, lstrcmpW, CreateEventW, FindClose, FindFirstFileW, GetFullPathNameW, SetEvent, InitializeCriticalSection, lstrcpynW, CreateThread, WaitForSingleObject, GetProcAddress, LoadLibraryExW, Sleep, GetDiskFreeSpaceExW, DecodePointer, GetExitCodeThread, GetCurrentProcessId, FreeLibrary, GetSystemDirectoryW, lstrlenW, VerifyVersionInfoW, VerSetConditionMask, lstrcmpiW, GetModuleHandleW, LoadLibraryW, GetDriveTypeW, CompareStringW, FindNextFileW, GetLogicalDriveStringsW, GetFileSize, GetFileAttributesW, GetShortPathNameW, SetFileAttributesW, GetFileTime, CopyFileW, ReadFile, SetFilePointer, SystemTimeToFileTime, MultiByteToWideChar, WideCharToMultiByte, GetCurrentProcess, GetSystemInfo, WaitForMultipleObjects, VirtualProtect, VirtualQuery, LoadLibraryExA, GetStringTypeW, SetUnhandledExceptionFilter, FormatMessageW, FileTimeToSystemTime, GetEnvironmentVariableW, GetEnvironmentStringsW, LocalFree, InitializeCriticalSectionEx, LoadLibraryA, GetModuleFileNameA, GetCurrentThread, GetConsoleOutputCP, FlushFileBuffers, SetConsoleTextAttribute, GetStdHandle, GetConsoleScreenBufferInfo, OutputDebugStringW, CreateProcessW, GetExitCodeProcess, GetTickCount, GetCommandLineW, SetCurrentDirectoryW, SetEndOfFile, EnumResourceLanguagesW, GetLocaleInfoW, GetSystemDefaultLangID, GetUserDefaultLangID, GetWindowsDirectoryW, GetSystemTime, GetDateFormatW, GetTimeFormatW, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, ResetEvent, GlobalFree, GetPrivateProfileStringW, GetPrivateProfileSectionNamesW, WritePrivateProfileStringW, GetLocalTime, CreateNamedPipeW, ConnectNamedPipe, Wow64DisableWow64FsRedirection, Wow64RevertWow64FsRedirection, IsWow64Process, TerminateThread, LocalAlloc, CompareFileTime, CopyFileExW, OpenEventW, PeekNamedPipe, QueryPerformanceCounter, QueryPerformanceFrequency, EncodePointer, LCMapStringEx, GetSystemTimeAsFileTime, CompareStringEx, GetCPInfo, IsDebuggerPresent, InitializeSListHead, InterlockedPopEntrySList, InterlockedPushEntrySList, FlushInstructionCache, IsProcessorFeaturePresent, VirtualAlloc, VirtualFree, WaitForSingleObjectEx, UnhandledExceptionFilter, TerminateProcess, GetStartupInfoW, RtlUnwind, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, ExitProcess, GetModuleHandleExW, GetFileType, GetTimeZoneInformation, LCMapStringW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetConsoleMode, IsValidCodePage, GetACP, GetOEMCP, GetFileSizeEx, SetFilePointerEx, FindFirstFileExW, GetCommandLineA, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, ReadConsoleW, WriteConsoleW |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 04:09:00 |
Start date: | 13/11/2024 |
Path: | C:\Users\user\Desktop\R2T8ccXCek.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x9f0000 |
File size: | 50'171'956 bytes |
MD5 hash: | A8DFBB9F5CF96F742C05776B0A5B4FE8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 2.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 28% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 108 |
Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A0A950 Relevance: 20.1, APIs: 8, Strings: 3, Instructions: 877fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B114D0 Relevance: 15.7, APIs: 10, Instructions: 749COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B14050 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 160windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF2350 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 85libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AB1FB0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 228libraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B85D0D Relevance: 5.0, APIs: 4, Instructions: 41memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF43B0 Relevance: 4.6, APIs: 3, Instructions: 92fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B12380 Relevance: 3.4, APIs: 2, Instructions: 374COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF3DE0 Relevance: 3.1, APIs: 2, Instructions: 128COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B36D50 Relevance: 1.5, APIs: 1, Instructions: 49comCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B315E0 Relevance: .2, Instructions: 154COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF2BA0 Relevance: 45.7, APIs: 14, Strings: 12, Instructions: 247registrylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF2F80 Relevance: 40.5, APIs: 4, Strings: 19, Instructions: 220registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B2F7B0 Relevance: 15.8, APIs: 5, Strings: 4, Instructions: 43libraryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B85A9F Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 58libraryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B12810 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 224fileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B2F2F0 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 187fileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ADDDA0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 96registrylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABD900 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 86registrylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B0D210 Relevance: 10.6, APIs: 7, Instructions: 74COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B10FF0 Relevance: 9.4, APIs: 6, Instructions: 354fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B2C240 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 229filepipeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B06200 Relevance: 6.1, APIs: 4, Instructions: 129fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B10B10 Relevance: 4.7, APIs: 3, Instructions: 196fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B0E0A0 Relevance: 4.7, APIs: 3, Instructions: 183fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF4920 Relevance: 4.7, APIs: 3, Instructions: 177COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A9BDA0 Relevance: 4.6, APIs: 3, Instructions: 135windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B318E0 Relevance: 3.1, APIs: 2, Instructions: 129COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B0CFA0 Relevance: 3.1, APIs: 2, Instructions: 80COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B2F6D0 Relevance: 3.1, APIs: 2, Instructions: 56COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF0F40 Relevance: 3.0, APIs: 2, Instructions: 41windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9DBDD Relevance: 3.0, APIs: 2, Instructions: 22memoryCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B13E40 Relevance: 1.7, APIs: 1, Instructions: 176COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF2890 Relevance: 1.6, APIs: 1, Instructions: 78COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B2F850 Relevance: 1.6, APIs: 1, Instructions: 76fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD7FE0 Relevance: 1.5, APIs: 1, Instructions: 40COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF2B00 Relevance: 1.5, APIs: 1, Instructions: 39COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 009F9B10 Relevance: 1.5, APIs: 1, Instructions: 34memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9DC17 Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B2BC20 Relevance: 1.3, APIs: 1, Instructions: 48COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A141B0 Relevance: 48.2, APIs: 16, Strings: 11, Instructions: 961memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B277C0 Relevance: 44.3, APIs: 16, Strings: 9, Instructions: 514fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AFC0B0 Relevance: 19.7, APIs: 3, Strings: 8, Instructions: 420fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A4FA40 Relevance: 17.8, APIs: 9, Strings: 1, Instructions: 253windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD2A50 Relevance: 10.8, APIs: 3, Strings: 3, Instructions: 313windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BA3B80 Relevance: 10.8, APIs: 5, Strings: 1, Instructions: 251COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B2FB20 Relevance: 9.2, APIs: 6, Instructions: 196fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B85CA1 Relevance: 9.0, APIs: 6, Instructions: 41memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BA430F Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 85COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9DD6A Relevance: 6.3, APIs: 4, Instructions: 337COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF3A50 Relevance: 6.3, APIs: 4, Instructions: 321fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1B3D0 Relevance: 6.2, APIs: 4, Instructions: 211COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A8AB40 Relevance: 6.1, APIs: 4, Instructions: 87COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1B7D0 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 173fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A0E290 Relevance: 5.3, Strings: 4, Instructions: 346COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BA3F93 Relevance: 4.7, APIs: 3, Instructions: 205COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A63FC0 Relevance: 4.7, Strings: 3, Instructions: 907COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A08890 Relevance: 4.6, APIs: 3, Instructions: 93COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A0C4F0 Relevance: 4.6, APIs: 3, Instructions: 87COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A01670 Relevance: 4.5, APIs: 3, Instructions: 28COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A17630 Relevance: 3.3, APIs: 2, Instructions: 252windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B0E3A0 Relevance: 3.1, APIs: 2, Instructions: 140fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF2230 Relevance: 3.1, APIs: 2, Instructions: 105windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A50010 Relevance: 3.1, APIs: 2, Instructions: 75COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1E610 Relevance: 3.1, APIs: 2, Instructions: 71fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A252F0 Relevance: 1.9, Strings: 1, Instructions: 617COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BA41E6 Relevance: 1.6, APIs: 1, Instructions: 83COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BA4415 Relevance: 1.5, APIs: 1, Instructions: 45COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BA3D7B Relevance: 1.5, APIs: 1, Instructions: 43COMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A115F0 Relevance: 1.5, APIs: 1, Instructions: 25nativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A46EE0 Relevance: 1.5, Strings: 1, Instructions: 225COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACB7A0 Relevance: .5, Instructions: 513COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B8E64C Relevance: .4, Instructions: 388COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A21860 Relevance: .3, Instructions: 349COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B8E2BE Relevance: .3, Instructions: 344COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006D4F09 Relevance: .2, Instructions: 177COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 009FF7C0 Relevance: .1, Instructions: 129COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A97F20 Relevance: .1, Instructions: 85COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A08720 Relevance: .1, Instructions: 69COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A02250 Relevance: .1, Instructions: 54COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A01C90 Relevance: .1, Instructions: 54COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A1D320 Relevance: .0, Instructions: 37COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BA783E Relevance: .0, Instructions: 22COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9C66D Relevance: .0, Instructions: 12COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B32F90 Relevance: 51.2, APIs: 26, Strings: 3, Instructions: 487timefilememoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ADA2B0 Relevance: 28.2, APIs: 7, Strings: 9, Instructions: 238libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B32A10 Relevance: 23.1, APIs: 11, Strings: 2, Instructions: 390libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A016D0 Relevance: 23.1, APIs: 12, Strings: 1, Instructions: 359stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A2D6E0 Relevance: 21.2, APIs: 7, Strings: 5, Instructions: 246libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A4A430 Relevance: 21.2, APIs: 14, Instructions: 243COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A23400 Relevance: 21.2, APIs: 7, Strings: 5, Instructions: 222libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1EC20 Relevance: 19.7, APIs: 8, Strings: 3, Instructions: 413registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B281B0 Relevance: 19.6, APIs: 7, Strings: 4, Instructions: 302libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A1C7D0 Relevance: 19.5, APIs: 9, Strings: 2, Instructions: 229windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF8440 Relevance: 17.7, APIs: 6, Strings: 4, Instructions: 223threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B274C0 Relevance: 16.7, APIs: 11, Instructions: 192fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1F880 Relevance: 16.0, APIs: 4, Strings: 5, Instructions: 296libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A22860 Relevance: 15.4, APIs: 10, Instructions: 404memorysynchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A89C70 Relevance: 14.4, APIs: 6, Strings: 2, Instructions: 388memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B22BC0 Relevance: 14.3, APIs: 7, Strings: 1, Instructions: 343synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B24900 Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 178fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B13C80 Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 150libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A559B0 Relevance: 13.7, APIs: 9, Instructions: 170COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD9FD0 Relevance: 12.5, APIs: 4, Strings: 3, Instructions: 232fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A1B720 Relevance: 12.5, APIs: 5, Strings: 2, Instructions: 218windowstringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A06C00 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 148fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD2470 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 74libraryloaderwindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A097E0 Relevance: 12.1, APIs: 8, Instructions: 138COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B85BAB Relevance: 12.1, APIs: 8, Instructions: 73memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B20260 Relevance: 11.0, APIs: 3, Strings: 3, Instructions: 454synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF09E0 Relevance: 10.8, APIs: 7, Instructions: 300fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B30BE0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 135fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1E2C0 Relevance: 10.6, APIs: 7, Instructions: 108processsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B30E90 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 79libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9FDD2 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 74COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AE5E10 Relevance: 9.4, APIs: 6, Instructions: 368COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A1F780 Relevance: 9.1, APIs: 1, Strings: 4, Instructions: 369windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B8A78C Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 62COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9C68F Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 42libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF79C0 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 39libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AEBA70 Relevance: 7.8, APIs: 5, Instructions: 328COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A13E70 Relevance: 7.8, APIs: 5, Instructions: 254windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A1DE90 Relevance: 7.7, APIs: 5, Instructions: 178windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B30810 Relevance: 7.7, APIs: 5, Instructions: 166threadsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A16D90 Relevance: 7.6, APIs: 5, Instructions: 109windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 009FDB60 Relevance: 7.6, APIs: 5, Instructions: 81COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A15E20 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 220windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A499D0 Relevance: 7.2, APIs: 2, Strings: 2, Instructions: 207threadwindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A1DC60 Relevance: 7.2, APIs: 2, Strings: 2, Instructions: 182windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B2F940 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 166synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A24B50 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 78libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A0FFD0 Relevance: 6.3, APIs: 4, Instructions: 292windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A18180 Relevance: 6.3, APIs: 4, Instructions: 266windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A66E20 Relevance: 6.2, APIs: 4, Instructions: 209COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A12F00 Relevance: 6.2, APIs: 4, Instructions: 205COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A04650 Relevance: 6.2, APIs: 4, Instructions: 194COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD2240 Relevance: 6.2, APIs: 4, Instructions: 155windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A8FCF0 Relevance: 6.1, APIs: 4, Instructions: 131COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 009FFCE0 Relevance: 6.1, APIs: 4, Instructions: 120windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B0C6B0 Relevance: 6.1, APIs: 4, Instructions: 103COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF5170 Relevance: 6.1, APIs: 4, Instructions: 90COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B312C0 Relevance: 6.0, APIs: 4, Instructions: 44threadsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B866EA Relevance: 6.0, APIs: 4, Instructions: 25COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B30320 Relevance: 5.5, APIs: 2, Strings: 1, Instructions: 244fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A5E970 Relevance: 5.4, APIs: 4, Instructions: 419memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A07110 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 123registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A5DE10 Relevance: 5.3, APIs: 4, Instructions: 316memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD1F50 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 57windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD29C0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 53windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A31B70 Relevance: 5.3, APIs: 4, Instructions: 268memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A307E0 Relevance: 5.2, APIs: 4, Instructions: 204memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|