Windows
Analysis Report
Loader.exe
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Loader.exe (PID: 7112 cmdline:
"C:\Users\ user\Deskt op\Loader. exe" MD5: A19206AC176DD5A0A3A02FF70348C1AB) - conhost.exe (PID: 7092 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 0_2_0113E898 |
Source: | Process Stats: |
Source: | Code function: | 0_2_036EFE30 | |
Source: | Code function: | 0_2_036F12B0 | |
Source: | Code function: | 0_2_036D85F0 | |
Source: | Code function: | 0_2_036E9C30 |
Source: | Code function: | 0_2_0113100E | |
Source: | Code function: | 0_2_011320B0 | |
Source: | Code function: | 0_2_01131350 | |
Source: | Code function: | 0_2_0114C3C0 | |
Source: | Code function: | 0_2_0113322C | |
Source: | Code function: | 0_2_0113240F | |
Source: | Code function: | 0_2_0113276D | |
Source: | Code function: | 0_2_0113362F | |
Source: | Code function: | 0_2_0113B69E | |
Source: | Code function: | 0_2_011316A1 | |
Source: | Code function: | 0_2_011319E3 | |
Source: | Code function: | 0_2_0114C810 | |
Source: | Code function: | 0_2_01112B76 | |
Source: | Code function: | 0_2_01132ADA | |
Source: | Code function: | 0_2_01131D42 | |
Source: | Code function: | 0_2_01132E38 | |
Source: | Code function: | 0_2_0114BE90 | |
Source: | Code function: | 0_2_01155EF7 | |
Source: | Code function: | 0_2_030BD2AB | |
Source: | Code function: | 0_2_030D183B | |
Source: | Code function: | 0_2_030BF8BB | |
Source: | Code function: | 0_2_030CE67B | |
Source: | Code function: | 0_2_030D2CBB | |
Source: | Code function: | 0_2_036EFE30 | |
Source: | Code function: | 0_2_036F12B0 | |
Source: | Code function: | 0_2_036D2740 | |
Source: | Code function: | 0_2_036DC320 | |
Source: | Code function: | 0_2_036DDEB0 | |
Source: | Code function: | 0_2_036ECC70 | |
Source: | Code function: | 0_2_036D88E0 | |
Source: | Code function: | 0_2_036DB8A0 | |
Source: | Code function: | 0_2_036D6CA0 |
Source: | Code function: |
Source: | Static PE information: |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Static PE information: |
Source: | Code function: | 0_2_011184C0 | |
Source: | Code function: | 0_2_01112783 | |
Source: | Code function: | 0_2_01158FC4 |
Source: | API coverage: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_0113E898 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Code function: | 0_2_036DF790 |
Source: | Code function: | 0_2_011124C9 |
Source: | Code function: | 0_2_02F60470 | |
Source: | Code function: | 0_2_036D88E0 |
Source: | Code function: | 0_2_011110A0 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_011124C9 | |
Source: | Code function: | 0_2_01112659 | |
Source: | Code function: | 0_2_0113DAD6 | |
Source: | Code function: | 0_2_01112EF9 | |
Source: | Code function: | 0_2_036E9C30 |
Source: | Code function: | 0_2_0115111E | |
Source: | Code function: | 0_2_011511B9 | |
Source: | Code function: | 0_2_01141049 | |
Source: | Code function: | 0_2_011510B5 | |
Source: | Code function: | 0_2_01151244 | |
Source: | Code function: | 0_2_011515C0 | |
Source: | Code function: | 0_2_01151497 | |
Source: | Code function: | 0_2_0115179C | |
Source: | Code function: | 0_2_011516C6 | |
Source: | Code function: | 0_2_01141990 | |
Source: | Code function: | 0_2_01140EAA |
Source: | Code function: | 0_2_01112061 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 11 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Process Injection | LSASS Memory | 121 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Obfuscated Files or Information | LSA Secrets | 12 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
16% | ReversingLabs | Win32.Malware.Generic |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1561197 |
Start date and time: | 2024-11-22 22:05:14 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 8m 9s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Loader.exe |
Detection: | MAL |
Classification: | mal56.evad.winEXE@2/0@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: Loader.exe
File type: | |
Entropy (8bit): | 6.4454862218308975 |
TrID: |
|
File name: | Loader.exe |
File size: | 6'990'848 bytes |
MD5: | a19206ac176dd5a0a3a02ff70348c1ab |
SHA1: | 7c9d46c18de701162bdb962618788a0da0872779 |
SHA256: | 3eafeb6f88583eaff49c7bc7e91ddc1a6b0792451465403b07b67e98b447c242 |
SHA512: | 9a6b3290dd419bfbd98adc80a98b8390330fc7f7d9f23ce791d1669d59a8d2b664472a06981d0f75f6b39d7b9d8ca3343fc975dd2231f8b7dfe9a04a9eb5f4ce |
SSDEEP: | 49152:hAYPitlDx9EF21D+q5iLYzQFO/qgB5ErS4D7gKORCpdb0OF8rDuuBqbUXwW2WQCu:hAYPitllE+F55EG4D7g |
TLSH: | 9C66A1891808C4F9DFB6C96502BBBFBF970B4718D8429C89D5F60C8D276721D649F23A |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."i?g...............+..9...j...............:...@...........................k.....b.j...@... ............................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x4013f0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x673F6922 [Thu Nov 21 17:08:50 2024 UTC] |
TLS Callbacks: | 0x401640, 0x401600 |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 1a54da199406fe111fc3b5a592f08d87 |
Instruction |
---|
mov dword ptr [00A080A4h], 00000000h |
jmp 00007F5C493DC2C6h |
nop |
jmp 00007F5C493DD728h |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
push ebp |
mov ebp, esp |
push edi |
push esi |
push ebx |
sub esp, 1Ch |
mov dword ptr [esp], 0082A000h |
call dword ptr [00A09894h] |
sub esp, 04h |
test eax, eax |
je 00007F5C493DC5D5h |
mov ebx, eax |
mov dword ptr [esp], 0082A000h |
call dword ptr [00A09924h] |
mov edi, dword ptr [00A0989Ch] |
sub esp, 04h |
mov dword ptr [00A08020h], eax |
mov dword ptr [esp+04h], 0082A013h |
mov dword ptr [esp], ebx |
call edi |
sub esp, 08h |
mov esi, eax |
mov dword ptr [esp+04h], 0082A029h |
mov dword ptr [esp], ebx |
call edi |
sub esp, 08h |
mov dword ptr [007A1000h], eax |
test esi, esi |
je 00007F5C493DC573h |
mov dword ptr [esp+04h], 00A08024h |
mov dword ptr [esp], 009C6100h |
call esi |
mov dword ptr [esp], 004014B0h |
call 00007F5C493DC4D3h |
lea esp, dword ptr [ebp-0Ch] |
pop ebx |
pop esi |
pop edi |
pop ebp |
ret |
lea esi, dword ptr [esi+00000000h] |
mov eax, 00000000h |
mov esi, 00000000h |
jmp 00007F5C493DC522h |
lea esi, dword ptr [esi+00h] |
push ebp |
mov ebp, esp |
sub esp, 18h |
mov eax, dword ptr [00000000h] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x609000 | 0x2a9c | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x60e000 | 0x4e8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x60f000 | 0xa0dd4 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x5c4e8c | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x609700 | 0x5c0 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x39fd98 | 0x39fe00 | 71995eaa46a0ccf8152025a10e955bce | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x3a1000 | 0x88fc4 | 0x89000 | d055db72141b03a56d370c3a1e9e745d | False | 0.7117233833257299 | data | 5.867159709730257 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x42a000 | 0x19b5c8 | 0x19b600 | 0d68079fb3cd8929e23ea74369bbee3e | False | 0.7034264851109086 | data | 5.866995399894163 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.eh_fram | 0x5c6000 | 0x41ea0 | 0x42000 | 1fefbfa747d98b6ccb3a52a7b807da95 | False | 0.20487097537878787 | data | 5.015018994399129 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.bss | 0x608000 | 0xf8 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x609000 | 0x2a9c | 0x2c00 | 2d57c5367a5b9dea6c418386d18c5fe4 | False | 0.36363636363636365 | data | 5.482724657748589 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.CRT | 0x60c000 | 0x30 | 0x200 | daeb73127b604a5ca13dabf54a40d332 | False | 0.060546875 | data | 0.19353182838821048 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0x60d000 | 0x8 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x60e000 | 0x4e8 | 0x600 | ba182ec9fefdb5bc45c1fe1006dc97a5 | False | 0.3346354166666667 | data | 4.784930512373522 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x60f000 | 0xa0dd4 | 0xa0e00 | 88be94ccaba9fa00b3d399617059ce1b | False | 0.19111790986790986 | data | 6.84099732216444 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0x60e058 | 0x48f | XML 1.0 document, ASCII text | 0.40102827763496146 |
DLL | Import |
---|---|
ADVAPI32.dll | AdjustTokenPrivileges, AllocateAndInitializeSid, CheckTokenMembership, CreateProcessAsUserW, EqualSid, FreeSid, GetKernelObjectSecurity, LookupAccountNameW, LookupPrivilegeValueW, OpenProcessToken, OpenThreadToken, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegEnumKeyExW, RegEnumKeyW, RegOpenKeyExW, RegOpenKeyW, RegQueryValueExW, RegQueryValueW, RegSetValueExW, SetEntriesInAclW, SetKernelObjectSecurity, SetSecurityDescriptorDacl |
COMDLG32.DLL | GetFileTitleW |
GDI32.dll | BitBlt, CreateBitmap, CreateCompatibleDC, CreateFontIndirectW, CreatePatternBrush, CreatePen, CreateRectRgnIndirect, DeleteDC, DeleteObject, Ellipse, FillRgn, GetBkColor, GetClipBox, GetDIBColorTable, GetObjectW, GetPixel, GetRgnBox, GetTextColor, GetTextExtentPoint32W, GetViewportExtEx, LPtoDP, LineTo, MoveToEx, OffsetViewportOrgEx, PtVisible, RestoreDC, SaveDC, SelectObject, SetBkColor, SetDIBColorTable, SetMapMode, SetROP2, SetViewportExtEx, SetViewportOrgEx, SetWindowExtEx, StretchBlt, TextOutW |
KERNEL32.dll | CloseHandle, CompareStringW, ConvertDefaultLocale, CreateDirectoryW, CreateEventW, CreateFileA, CreateFileW, CreateMutexW, CreateProcessW, DeleteCriticalSection, DuplicateHandle, EnterCriticalSection, EnumResourceLanguagesW, ExitProcess, FileTimeToSystemTime, FindClose, FormatMessageW, FreeEnvironmentStringsW, FreeLibrary, FreeResource, GetCPInfo, GetConsoleCP, GetConsoleMode, GetCurrentProcess, GetCurrentThread, GetCurrentThreadId, GetDateFormatA, GetFileAttributesW, GetFileSize, GetFileTime, GetFileType, GetFullPathNameW, GetLastError, GetLocaleInfoW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleW, GetProcAddress, GetProcessHeap, GetStartupInfoA, GetStartupInfoW, GetStdHandle, GetStringTypeA, GetStringTypeW, GetSystemTimeAsFileTime, GetThreadLocale, GetTimeFormatA, GetTimeZoneInformation, GetVersionExW, GetVolumeInformationW, GlobalAddAtomW, GlobalAlloc, GlobalFlags, GlobalFree, GlobalGetAtomNameW, GlobalHandle, GlobalLock, GlobalUnlock, HeapAlloc, HeapCreate, HeapFree, HeapReAlloc, HeapSetInformation, HeapSize, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, IsDebuggerPresent, IsValidCodePage, K32EnumProcesses, LCMapStringA, LeaveCriticalSection, LoadLibraryA, LoadLibraryExW, LoadResource, LocalAlloc, LocalReAlloc, LockFile, LockResource, MultiByteToWideChar, OpenProcess, QueryPerformanceCounter, RaiseException, ReadFile, RtlUnwind, SetEndOfFile, SetEnvironmentVariableA, SetErrorMode, SetEvent, SetFilePointer, SetLastError, SetStdHandle, SetSystemPowerState, SetUnhandledExceptionFilter, Sleep, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, UnhandledExceptionFilter, UnlockFile, VirtualAlloc, VirtualFree, VirtualProtect, VirtualQuery, WideCharToMultiByte, WriteConsoleA, WriteConsoleW, WriteFile, WritePrivateProfileStringW, lstrcmpA, lstrcmpiW, lstrlenA |
MSIMG32.DLL | TransparentBlt |
msvcrt.dll | __getmainargs, __p___initenv, __p__commode, __p__fmode, __p__iob, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _initterm, abort, atexit, calloc, exit, fprintf, free, fwrite, malloc, memcpy, signal, strlen, strncmp, vfprintf |
ole32.dll | CLSIDFromProgID, CLSIDFromString, CoCreateInstance, CoGetClassObject, CoGetObject, CoInitialize, CoRegisterClassObject, CoRevokeClassObject, CoSetProxyBlanket, CoTaskMemRealloc, CoUninitialize, OleFlushClipboard, OleIsCurrentClipboard, OleUninitialize, StgOpenStorageOnILockBytes, StringFromGUID2 |
oledlg.dll | OleUIBusyW |
SHELL32.dll | DragFinish, DragQueryFileW, SHFileOperationW, SHGetSpecialFolderPathW, SHPathPrepareForWriteW |
SHLWAPI.dll | PathFindExtensionW, PathFindFileNameW, PathIsDirectoryEmptyW, PathIsUNCW |
USER32.dll | AdjustWindowRectEx, AnimateWindow, BeginDeferWindowPos, BringWindowToTop, BroadcastSystemMessageW, CallNextHookEx, CallWindowProcW, CharNextW, CheckMenuItem, ClientToScreen, CopyAcceleratorTableW, CopyRect, CreateDialogIndirectParamW, CreatePopupMenu, CreateWindowExW, DefWindowProcW, DeleteMenu, DestroyIcon, DestroyMenu, DestroyWindow, DispatchMessageW, DrawFocusRect, DrawIcon, DrawIconEx, DrawMenuBar, DrawTextExW, EnableMenuItem, EnableWindow, EndDeferWindowPos, ExitWindowsEx, FillRect, FindWindowW, GetCapture, GetClassInfoW, GetClassLongW, GetClassNameW, GetClientRect, GetDC, GetDlgCtrlID, GetDlgItem, GetForegroundWindow, GetKeyState, GetMenu, GetMenuCheckMarkDimensions, GetMenuItemCount, GetMenuItemInfoW, GetMessagePos, GetMessageTime, GetMessageW, GetNextDlgTabItem, GetParent, GetPropW, GetScrollPos, GetSubMenu, GetSysColor, GetSysColorBrush, GetSystemMenu, GetTopWindow, GetWindow, GetWindowLongW, GetWindowPlacement, GetWindowRect, GetWindowTextLengthW, GetWindowThreadProcessId, GrayStringW, InflateRect, IntersectRect, InvalidateRgn, IsChild, IsIconic, IsRectEmpty, IsWindow, IsWindowEnabled, IsWindowVisible, LoadBitmapW, LoadCursorW, LoadIconW, LockWindowUpdate, MapDialogRect, MapWindowPoints, MessageBeep, MessageBoxW, ModifyMenuW, OffsetRect, PeekMessageW, PtInRect, RegisterClassW, RegisterWindowMessageW, ReleaseDC, ScrollWindow, SendDlgItemMessageA, SendDlgItemMessageW, SendMessageW, SetActiveWindow, SetCapture, SetFocus, SetForegroundWindow, SetMenu, SetPropW, SetRect, SetRectEmpty, SetScrollPos, SetScrollRange, SetTimer, SetWindowContextHelpId, SetWindowLongW, SetWindowPos, SetWindowRgn, SetWindowsHookExW, ShowScrollBar, ShowWindow, SystemParametersInfoW, TabbedTextOutW, TrackPopupMenu, TranslateMessage, UnpackDDElParam, UnregisterClassW, UpdateWindow, ValidateRect, WinHelpW, wsprintfW |
VERSION.dll | GetFileVersionInfoSizeW, VerQueryValueW |
WININET.DLL | InternetAttemptConnect |
WINSPOOL.DRV | ClosePrinter, OpenPrinterW |
WTSAPI32.dll | WTSEnumerateProcessesW, WTSFreeMemory |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 16:06:06 |
Start date: | 22/11/2024 |
Path: | C:\Users\user\Desktop\Loader.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x3c0000 |
File size: | 6'990'848 bytes |
MD5 hash: | A19206AC176DD5A0A3A02FF70348C1AB |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 1 |
Start time: | 16:06:06 |
Start date: | 22/11/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 2.2% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 26.8% |
Total number of Nodes: | 127 |
Total number of Limit Nodes: | 14 |
Graph
Function 036EFE30 Relevance: 18.7, APIs: 1, Strings: 9, Instructions: 1223memorynativeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036DF790 Relevance: 17.8, APIs: 2, Strings: 8, Instructions: 263libraryloaderthreadCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036F12B0 Relevance: 9.3, APIs: 1, Strings: 4, Instructions: 553nativeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036E9C30 Relevance: 3.0, APIs: 2, Instructions: 44nativeCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036D85F0 Relevance: 1.5, APIs: 1, Instructions: 44nativeCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F60000 Relevance: 17.7, APIs: 3, Strings: 7, Instructions: 208memoryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036DBF70 Relevance: 7.2, APIs: 2, Strings: 2, Instructions: 153memoryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01111ECF Relevance: 4.6, APIs: 3, Instructions: 87COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01111D18 Relevance: 3.1, APIs: 2, Instructions: 76COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036D9940 Relevance: 1.5, APIs: 1, Instructions: 30fileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0111200D Relevance: 1.5, APIs: 1, Instructions: 12COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0111200E Relevance: 1.5, APIs: 1, Instructions: 12COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036D6CA0 Relevance: 12.9, Strings: 9, Instructions: 1673COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D183B Relevance: 12.5, Strings: 9, Instructions: 1223COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030CE67B Relevance: 10.7, Strings: 8, Instructions: 654COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036ECC70 Relevance: 10.7, Strings: 8, Instructions: 654COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0115179C Relevance: 7.7, APIs: 5, Instructions: 182COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036D88E0 Relevance: 7.0, Strings: 5, Instructions: 773COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0114BE90 Relevance: 6.5, APIs: 4, Instructions: 455COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0113E898 Relevance: 6.1, APIs: 4, Instructions: 129fileCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 011124C9 Relevance: 6.1, APIs: 4, Instructions: 70COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D2CBB Relevance: 5.6, Strings: 4, Instructions: 553COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036DC320 Relevance: 5.5, Strings: 4, Instructions: 531COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01151244 Relevance: 4.7, APIs: 3, Instructions: 205COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030BD2AB Relevance: 4.2, Strings: 3, Instructions: 470COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036DB8A0 Relevance: 4.2, Strings: 3, Instructions: 470COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030BF8BB Relevance: 3.4, Strings: 2, Instructions: 899COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036DDEB0 Relevance: 3.4, Strings: 2, Instructions: 899COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 011110A0 Relevance: 3.0, APIs: 2, Instructions: 15memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01112B76 Relevance: 1.7, APIs: 1, Instructions: 242COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0113322C Relevance: 1.6, Strings: 1, Instructions: 389COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0113362F Relevance: 1.6, Strings: 1, Instructions: 385COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01132E38 Relevance: 1.6, Strings: 1, Instructions: 385COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01131D42 Relevance: 1.6, Strings: 1, Instructions: 337COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 011320B0 Relevance: 1.6, Strings: 1, Instructions: 333COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01151497 Relevance: 1.6, APIs: 1, Instructions: 83COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0113276D Relevance: 1.6, Strings: 1, Instructions: 332COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0113240F Relevance: 1.6, Strings: 1, Instructions: 328COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01132ADA Relevance: 1.6, Strings: 1, Instructions: 328COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01131350 Relevance: 1.6, Strings: 1, Instructions: 322COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0113100E Relevance: 1.6, Strings: 1, Instructions: 318COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 011316A1 Relevance: 1.6, Strings: 1, Instructions: 318COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0115111E Relevance: 1.6, APIs: 1, Instructions: 63COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 011516C6 Relevance: 1.5, APIs: 1, Instructions: 48COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 011511B9 Relevance: 1.5, APIs: 1, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01140EAA Relevance: 1.5, APIs: 1, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 011510B5 Relevance: 1.5, APIs: 1, Instructions: 31COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01141990 Relevance: 1.5, APIs: 1, Instructions: 24COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01141049 Relevance: 1.5, APIs: 1, Instructions: 14COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01112659 Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 036D2740 Relevance: 1.4, Strings: 1, Instructions: 138COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0114C810 Relevance: .4, Instructions: 402COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0113B69E Relevance: .3, Instructions: 294COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0114C3C0 Relevance: .3, Instructions: 262COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F60470 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0111A6FE Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 185COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0111C2D2 Relevance: 10.8, APIs: 3, Strings: 3, Instructions: 303COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01153429 Relevance: 9.3, APIs: 6, Instructions: 292COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0111A5AA Relevance: 9.1, APIs: 6, Instructions: 119COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01117519 Relevance: 6.2, APIs: 4, Instructions: 169COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0111724A Relevance: 6.1, APIs: 4, Instructions: 131COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0113E079 Relevance: 6.1, APIs: 4, Instructions: 82COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0114044C Relevance: 6.1, APIs: 4, Instructions: 74COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01152A78 Relevance: 6.1, APIs: 4, Instructions: 54COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01156A2C Relevance: 6.0, APIs: 4, Instructions: 32COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0111C677 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 112COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|