Windows
Analysis Report
EEghgCvQUy.exe
Overview
General Information
Sample name: | EEghgCvQUy.exerenamed because original name is a hash value |
Original sample name: | e3ef14a268039e14d8e20d2cddf143fb437dd4ac2caa450d179d6903fe513eac.exe |
Analysis ID: | 1565800 |
MD5: | 77907d53bc3d8c4abf7d4596972842b0 |
SHA1: | 1e6ccbbb242c3119a5861a9e745660080fb0f78e |
SHA256: | e3ef14a268039e14d8e20d2cddf143fb437dd4ac2caa450d179d6903fe513eac |
Tags: | 172-86-76-228exeuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 92 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- EEghgCvQUy.exe (PID: 7436 cmdline:
"C:\Users\ user\Deskt op\EEghgCv QUy.exe" MD5: 77907D53BC3D8C4ABF7D4596972842B0)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DanaBot | Proofpoints describes DanaBot as the latest example of malware focused on persistence and stealing useful information that can later be monetized rather than demanding an immediate ransom from victims. The social engineering in the low-volume DanaBot campaigns we have observed so far has been well-crafted, again pointing to a renewed focus on quality over quantity in email-based threats. DanaBots modular nature enables it to download additional components, increasing the flexibility and robust stealing and remote monitoring capabilities of this banker. |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_DanaBot_stealer_dll | Yara detected DanaBot stealer dll | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_DanaBot_stealer_dll | Yara detected DanaBot stealer dll | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 1 entries |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-30T21:03:07.734492+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49915 | 172.86.76.246 | 443 | TCP |
2024-11-30T21:03:07.762236+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49916 | 104.194.143.5 | 443 | TCP |
2024-11-30T21:03:07.799893+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49917 | 104.194.148.11 | 443 | TCP |
2024-11-30T21:03:07.824539+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49918 | 172.86.76.246 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Integrated Neural Analysis Model: |
Source: | Code function: | 0_2_031D6FA0 | |
Source: | Code function: | 0_2_031D6FC0 |
Source: | Code function: | 0_2_00413990 | |
Source: | Code function: | 0_2_02B95C90 | |
Source: | Code function: | 0_2_63086040 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: | ||
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Code function: | 0_2_031DB300 |
E-Banking Fraud |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_031D6FA0 |
Source: | Code function: | 0_2_00413460 | |
Source: | Code function: | 0_2_031DC1E0 | |
Source: | Code function: | 0_2_02B95760 | |
Source: | Code function: | 0_2_03206FE0 | |
Source: | Code function: | 0_2_031DBD10 | |
Source: | Code function: | 0_2_031E0270 | |
Source: | Code function: | 0_2_02D06720 | |
Source: | Code function: | 0_2_031F2B80 | |
Source: | Code function: | 0_2_02BCC870 | |
Source: | Code function: | 0_2_03194830 | |
Source: | Code function: | 0_2_02BB4990 | |
Source: | Code function: | 0_2_031E5F80 | |
Source: | Code function: | 0_2_031F1EC0 | |
Source: | Code function: | 0_2_031AFD70 | |
Source: | Code function: | 0_2_03137C90 | |
Source: | Code function: | 0_2_63089200 | |
Source: | Code function: | 0_2_6308AA70 | |
Source: | Code function: | 0_2_63086040 | |
Source: | Code function: | 0_2_6308A050 | |
Source: | Code function: | 0_2_630820A0 | |
Source: | Code function: | 0_2_63087F40 | |
Source: | Code function: | 0_2_631D3E50 | |
Source: | Code function: | 0_2_63163D80 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: | 0_2_031371A0 |
Source: | Code function: | 0_2_031371A0 |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Key value created or modified: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | ReversingLabs: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Key value created or modified: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_004032B7 |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_031371A0 |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Binary or memory string: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | WMI Queries: |
Source: | File Volume queried: | Jump to behavior |
Source: | Code function: | 0_2_00413990 | |
Source: | Code function: | 0_2_02B95C90 | |
Source: | Code function: | 0_2_63086040 |
Source: | Code function: | 0_2_004163D0 |
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_031E3CA0 |
Source: | Process token adjusted: | Jump to behavior |
Source: | Code function: | 0_2_031E48B0 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_02E024F0 |
Source: | Code function: | 0_2_00413B40 | |
Source: | Code function: | 0_2_00412BF0 | |
Source: | Code function: | 0_2_02B94EF0 | |
Source: | Code function: | 0_2_02B95E40 |
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Key value queried: | Jump to behavior | ||
Source: | Key value queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_02BB8CF0 |
Source: | Code function: | 0_2_031E4AB0 |
Source: | Code function: | 0_2_004128B0 |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | 1 OS Credential Dumping | 2 System Time Discovery | Remote Services | 11 Archive Collected Data | 22 Encrypted Channel | Exfiltration Over Other Network Medium | 1 Data Encrypted for Impact |
Credentials | Domains | Default Accounts | 2 Command and Scripting Interpreter | 3 Windows Service | 3 Windows Service | 21 Obfuscated Files or Information | 1 Credentials in Registry | 3 File and Directory Discovery | Remote Desktop Protocol | 1 Data from Local System | 1 Multi-hop Proxy | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | 2 Service Execution | Logon Script (Windows) | 1 Process Injection | 1 Software Packing | 1 Credentials In Files | 76 System Information Discovery | SMB/Windows Admin Shares | 1 Screen Capture | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 121 Security Software Discovery | Distributed Component Object Model | Input Capture | 1 Proxy | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 121 Virtualization/Sandbox Evasion | LSA Secrets | 2 Process Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Process Injection | Cached Domain Credentials | 121 Virtualization/Sandbox Evasion | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 2 System Owner/User Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | ReversingLabs | Win64.Trojan.SpywareX | ||
100% | Avira | TR/AVI.Agent.ozton |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.86.76.246 | unknown | United States | 9009 | M247GB | true | |
104.194.148.11 | unknown | United States | 53667 | PONYNETUS | true | |
104.194.143.5 | unknown | United States | 53667 | PONYNETUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1565800 |
Start date and time: | 2024-11-30 20:59:56 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 51s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | EEghgCvQUy.exerenamed because original name is a hash value |
Original Sample Name: | e3ef14a268039e14d8e20d2cddf143fb437dd4ac2caa450d179d6903fe513eac.exe |
Detection: | MAL |
Classification: | mal92.phis.troj.spyw.evad.winEXE@1/8@0/3 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtEnumerateKey calls found.
- Report size getting too big, too many NtEnumerateValueKey calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: EEghgCvQUy.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
172.86.76.246 | Get hash | malicious | DanaBot | Browse | ||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
104.194.148.11 | Get hash | malicious | DanaBot | Browse | ||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
104.194.143.5 | Get hash | malicious | DanaBot | Browse | ||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | DanaBot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
PONYNETUS | Get hash | malicious | DanaBot | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
PONYNETUS | Get hash | malicious | DanaBot | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
M247GB | Get hash | malicious | DanaBot | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | PureLog Stealer, XWorm | Browse |
| ||
Get hash | malicious | PureLog Stealer, Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\EEghgCvQUy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 106496 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | E6FF930C3FB6DE61F664581C1A85F60C |
SHA1: | F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D |
SHA-256: | CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C |
SHA-512: | 60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\EEghgCvQUy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 106496 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | E6FF930C3FB6DE61F664581C1A85F60C |
SHA1: | F447CB15945D8630CC88ED3B7BEE049B6F5E4C7D |
SHA-256: | CAA961E702D561D3245D06BF54FB5FE35BF75037032D764EC11FCB5AC1D41C1C |
SHA-512: | 60CA902E544D9535BC0F596EE8D262CAA73C885750875623DE20B42FAD52189C0CF41225312FC50DDB0C4D52580094A79F69CC8C674DC3200A42A935190DFFF8 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\EEghgCvQUy.exe |
File Type: | |
Category: | modified |
Size (bytes): | 28672 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | CF845A781C107EC1346E849C9DD1B7E8 |
SHA1: | B44CCC7F7D519352422E59EE8B0BDBAC881768A7 |
SHA-256: | 18619B678A5C207A971A0AA931604F48162E307C57ECDEC450D5F095FE9F32C7 |
SHA-512: | 4802861EA06DC7FB85229A3C8F04E707A084F1BA516510C6F269821B33C8EE4EBF495258FE5BEE4850668A5AAC1A45F0EDF51580DA13B7EE160A29D067C67612 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\EEghgCvQUy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 98304 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | 0A9156C4E3C48EF827980639C4D1E263 |
SHA1: | 9F13A523321C66208E90D45F87FA0CD9B370E111 |
SHA-256: | 3A3ED164E42500A1C5B2D0093F0A813D27DC50D038F330CC100A7E70ECE2E6E4 |
SHA-512: | 8A46C1B44C0EA338AFF0D2E2D07C34430B67B68B6D27E1ADB8CF216B0F0994172CED106A90283F2F0469B5CAA40ACEDF101D45729B823E5179EA55AC507E04AD |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\EEghgCvQUy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 0.017262956703125623 |
Encrypted: | false |
SSDEEP: | 3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX |
MD5: | B7C14EC6110FA820CA6B65F5AEC85911 |
SHA1: | 608EEB7488042453C9CA40F7E1398FC1A270F3F4 |
SHA-256: | FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB |
SHA-512: | D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\EEghgCvQUy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 49152 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | F4F35D60B3CC18AAA6D8D92F0CD3708A |
SHA1: | 6FECD5769C727E137B7580AE3B1823B06EE6F9D9 |
SHA-256: | 2AAE7DC846AAF25F1CADF55F1666862046C6DB9D65D84BDC07FA039DAC405606 |
SHA-512: | A69E2DCE2F75771C63ACDA51E4AEECC95B00F65377E3026BAF93A6CFB936BF6F10CB320CC09B0E43EB7833D062B24EFC5932569A1826E55DBB736CCDA0BEB413 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\EEghgCvQUy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 114688 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | 76B973F7B910A22256212C63ADB7A103 |
SHA1: | 2EAB7B3CF42E12BA5F1FF6AB512E4A105740F631 |
SHA-256: | 96C94D0826105FE47C587FD79E8869CE5EDBFBACDDDAB9F4F30C5FECBA2CA6A3 |
SHA-512: | 4C11351FE96BA26070E1B22230AA940BAFD2AA646960ED7A512F7398DAFE6FA2C029FE941F7EBF2C27C9D64957DC05DF66F5DB4365A9A8C6556216314FC12E95 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\EEghgCvQUy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 40960 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | AB893875D697A3145AF5EED5309BEE26 |
SHA1: | C90116149196CBF74FFB453ECB3B12945372EBFA |
SHA-256: | 02B1C2234680617802901A77EAE606AD02E4DDB4282CCBC60061EAC5B2D90BBA |
SHA-512: | 6B65C0A1956CE18DF2D271205F53274D2905C803D059A0801BF8331CCAA28A1D4842D3585DD9C2B01502A4BE6664BDE2E965B15FCFEC981E85EED37C595CD6BC |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.9998412555247205 |
TrID: |
|
File name: | EEghgCvQUy.exe |
File size: | 3'536'896 bytes |
MD5: | 77907d53bc3d8c4abf7d4596972842b0 |
SHA1: | 1e6ccbbb242c3119a5861a9e745660080fb0f78e |
SHA256: | e3ef14a268039e14d8e20d2cddf143fb437dd4ac2caa450d179d6903fe513eac |
SHA512: | def0d3466d63dfb2d47d7ed6df7cee988ac775019b0688fc907e1483286c6c0a5ed575b2aaf7fbd941eb2af1284c3449a3c5c997a9c502d90b2e0a000feb192b |
SSDEEP: | 98304:F9HVsDziILdkWRN5mP7SkaUP303ajQL0OKAZI:F9HcziahmP7bPk3aU7Z |
TLSH: | DDF533A0D056F85DF2644AB981BAFCEE16AF4A3093537F2574A07D31BE1770A2D3A10D |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win64..$7....................................................................................................................................... |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x900fb0 |
Entrypoint Section: | UPX1 |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | |
Time Stamp: | 0x66729964 [Wed Jun 19 08:40:04 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 2 |
File Version Major: | 5 |
File Version Minor: | 2 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 2 |
Import Hash: | ad8a6bdba83b149dbc6bdfa0db06a72b |
Instruction |
---|
push ebx |
push esi |
push edi |
push ebp |
dec eax |
lea esi, dword ptr [FFCA2045h] |
dec eax |
lea edi, dword ptr [esi-001A2000h] |
dec eax |
lea eax, dword ptr [edi+00487158h] |
push dword ptr [eax] |
mov dword ptr [eax], D8E37165h |
push eax |
push edi |
mov eax, 004FEC8Bh |
push eax |
dec eax |
mov ecx, esp |
dec eax |
mov edx, edi |
dec eax |
mov edi, esi |
mov esi, 0035DFA7h |
push ebp |
dec eax |
mov ebp, esp |
inc esp |
mov ecx, dword ptr [ecx] |
dec ecx |
mov eax, edx |
dec eax |
mov edx, esi |
dec eax |
lea esi, dword ptr [edi+02h] |
push esi |
mov al, byte ptr [edi] |
dec edx |
mov cl, al |
and al, 07h |
shr cl, 00000003h |
dec eax |
mov ebx, FFFFFD00h |
dec eax |
shl ebx, cl |
mov cl, al |
dec eax |
lea ebx, dword ptr [esp+ebx*2-00000E78h] |
dec eax |
and ebx, FFFFFFC0h |
push 00000000h |
dec eax |
cmp esp, ebx |
jne 00007FC7107E6D0Bh |
push ebx |
dec eax |
lea edi, dword ptr [ebx+08h] |
mov cl, byte ptr [esi-01h] |
dec edx |
mov byte ptr [edi+02h], al |
mov al, cl |
shr cl, 00000004h |
mov byte ptr [edi+01h], cl |
and al, 0Fh |
mov byte ptr [edi], al |
dec eax |
lea ecx, dword ptr [edi-04h] |
push eax |
inc ecx |
push edi |
dec eax |
lea eax, dword ptr [edi+04h] |
inc ebp |
xor edi, edi |
inc ecx |
push esi |
inc ecx |
mov esi, 00000001h |
inc ecx |
push ebp |
inc ebp |
xor ebp, ebp |
inc ecx |
push esp |
push ebp |
push ebx |
dec eax |
sub esp, 48h |
dec eax |
mov dword ptr [esp+38h], ecx |
dec eax |
mov dword ptr [esp+20h], eax |
mov eax, 00000001h |
dec eax |
mov dword ptr [esp+40h], esi |
dec esp |
mov dword ptr [esp+30h], eax |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x4c0000 | 0x98 | UPX1 |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x502368 | 0x210 | .rsrc |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x502000 | 0x368 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x4d8000 | 0x18954 | UPX1 |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x502578 | 0x10 | .rsrc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x501b50 | 0x28 | UPX1 |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x4bf000 | 0x30e | UPX1 |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
UPX0 | 0x1000 | 0x1a2000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX1 | 0x1a3000 | 0x35f000 | 0x35ee00 | 77c8a858177ab37750951b99f8b5bd0f | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x502000 | 0x1000 | 0x600 | 781d19bf54bdf98cf636d5ed06c9d066 | False | 0.3776041666666667 | data | 3.2303719074386645 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_STRING | 0x4f1368 | 0x29c | data | 1.0164670658682635 | ||
RT_STRING | 0x4f1604 | 0x3bc | data | 1.0115062761506277 | ||
RT_STRING | 0x4f19c0 | 0x2dc | data | 1.0150273224043715 | ||
RT_STRING | 0x4f1c9c | 0x44c | data | 1.01 | ||
RT_STRING | 0x4f20e8 | 0x544 | data | 1.008160237388724 | ||
RT_STRING | 0x4f262c | 0x37c | data | 1.0123318385650224 | ||
RT_STRING | 0x4f29a8 | 0x440 | data | 1.010110294117647 | ||
RT_STRING | 0x4f2de8 | 0x21c | OpenPGP Public Key | 1.0203703703703704 | ||
RT_STRING | 0x4f3004 | 0xbc | data | 1.0585106382978724 | ||
RT_STRING | 0x4f30c0 | 0x100 | data | 1.04296875 | ||
RT_STRING | 0x4f31c0 | 0x338 | data | 1.0133495145631068 | ||
RT_STRING | 0x4f34f8 | 0x478 | data | 1.0096153846153846 | ||
RT_STRING | 0x4f3970 | 0x354 | OpenPGP Public Key | 1.0129107981220657 | ||
RT_STRING | 0x4f3cc4 | 0x2b8 | data | 1.0158045977011494 | ||
RT_RCDATA | 0x4f3f7c | 0x10 | data | 1.5625 | ||
RT_RCDATA | 0x4f3f8c | 0x324 | data | 1.013681592039801 |
DLL | Import |
---|---|
advapi32.dll | RegCloseKey |
KERNEL32.DLL | LoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect |
msvcrt.dll | memset |
netapi32.dll | NetWkstaGetInfo |
oleaut32.dll | VariantCopy |
user32.dll | CharNextW |
version.dll | VerQueryValueW |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-30T21:03:07.734492+0100 | 2034465 | ET MALWARE Danabot Key Exchange Request | 1 | 192.168.2.4 | 49915 | 172.86.76.246 | 443 | TCP |
2024-11-30T21:03:07.762236+0100 | 2034465 | ET MALWARE Danabot Key Exchange Request | 1 | 192.168.2.4 | 49916 | 104.194.143.5 | 443 | TCP |
2024-11-30T21:03:07.799893+0100 | 2034465 | ET MALWARE Danabot Key Exchange Request | 1 | 192.168.2.4 | 49917 | 104.194.148.11 | 443 | TCP |
2024-11-30T21:03:07.824539+0100 | 2034465 | ET MALWARE Danabot Key Exchange Request | 1 | 192.168.2.4 | 49918 | 172.86.76.246 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 30, 2024 21:02:05.599241018 CET | 49781 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:02:05.599277020 CET | 443 | 49781 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:02:05.599358082 CET | 49781 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:02:05.619040966 CET | 49781 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:02:05.619056940 CET | 443 | 49781 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:02:05.619102001 CET | 49781 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:02:05.619103909 CET | 443 | 49781 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:02:05.619108915 CET | 443 | 49781 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:02:05.625686884 CET | 49783 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:02:05.625694990 CET | 443 | 49783 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:02:05.625756979 CET | 49783 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:02:05.638875008 CET | 49783 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:02:05.638885021 CET | 443 | 49783 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:02:05.638904095 CET | 443 | 49783 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:02:05.638935089 CET | 49783 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:02:05.638941050 CET | 443 | 49783 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:02:05.645498037 CET | 49785 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:02:05.645513058 CET | 443 | 49785 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:02:05.645580053 CET | 49785 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:02:05.662575006 CET | 49785 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:02:05.662590027 CET | 443 | 49785 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:02:05.662607908 CET | 49785 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:02:05.662616014 CET | 443 | 49785 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:02:05.662626982 CET | 443 | 49785 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:02:05.669977903 CET | 49786 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:02:05.669986963 CET | 443 | 49786 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:02:05.670057058 CET | 49786 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:02:05.686577082 CET | 49786 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:02:05.686585903 CET | 443 | 49786 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:02:05.686603069 CET | 443 | 49786 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:02:05.686639071 CET | 49786 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:02:05.686645985 CET | 443 | 49786 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.709119081 CET | 49915 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.709157944 CET | 443 | 49915 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.709279060 CET | 49915 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.734492064 CET | 49915 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.734507084 CET | 443 | 49915 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.734536886 CET | 443 | 49915 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.734570980 CET | 49915 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.734579086 CET | 443 | 49915 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.744247913 CET | 49916 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:03:07.744297981 CET | 443 | 49916 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:03:07.744369984 CET | 49916 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:03:07.762236118 CET | 49916 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:03:07.762253046 CET | 443 | 49916 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:03:07.762284994 CET | 443 | 49916 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:03:07.762300968 CET | 49916 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:03:07.762310028 CET | 443 | 49916 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:03:07.769815922 CET | 49917 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:03:07.769826889 CET | 443 | 49917 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:03:07.769900084 CET | 49917 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:03:07.799892902 CET | 49917 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:03:07.799905062 CET | 443 | 49917 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:03:07.799935102 CET | 443 | 49917 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:03:07.799949884 CET | 49917 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:03:07.799957037 CET | 443 | 49917 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:03:07.809544086 CET | 49918 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.809554100 CET | 443 | 49918 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.809618950 CET | 49918 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.824538946 CET | 49918 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.824552059 CET | 443 | 49918 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.824573994 CET | 443 | 49918 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.824594975 CET | 49918 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.824600935 CET | 443 | 49918 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.832036018 CET | 49919 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.832130909 CET | 443 | 49919 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.832201004 CET | 49919 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.852875948 CET | 49919 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.852916956 CET | 443 | 49919 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.852945089 CET | 443 | 49919 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.861972094 CET | 49920 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:03:07.862006903 CET | 443 | 49920 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:03:07.862067938 CET | 49920 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:03:07.878021955 CET | 49920 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:03:07.878036976 CET | 443 | 49920 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:03:07.878052950 CET | 49920 | 443 | 192.168.2.4 | 104.194.143.5 |
Nov 30, 2024 21:03:07.878057957 CET | 443 | 49920 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:03:07.878072977 CET | 443 | 49920 | 104.194.143.5 | 192.168.2.4 |
Nov 30, 2024 21:03:07.885212898 CET | 49921 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:03:07.885221004 CET | 443 | 49921 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:03:07.885291100 CET | 49921 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:03:07.909373045 CET | 49921 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:03:07.909389973 CET | 443 | 49921 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:03:07.909410000 CET | 443 | 49921 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:03:07.909434080 CET | 49921 | 443 | 192.168.2.4 | 104.194.148.11 |
Nov 30, 2024 21:03:07.909446001 CET | 443 | 49921 | 104.194.148.11 | 192.168.2.4 |
Nov 30, 2024 21:03:07.918504953 CET | 49922 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.918513060 CET | 443 | 49922 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.918570995 CET | 49922 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.932585001 CET | 49922 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.932595968 CET | 443 | 49922 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.932617903 CET | 443 | 49922 | 172.86.76.246 | 192.168.2.4 |
Nov 30, 2024 21:03:07.932648897 CET | 49922 | 443 | 192.168.2.4 | 172.86.76.246 |
Nov 30, 2024 21:03:07.932655096 CET | 443 | 49922 | 172.86.76.246 | 192.168.2.4 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 15:00:43 |
Start date: | 30/11/2024 |
Path: | C:\Users\user\Desktop\EEghgCvQUy.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 3'536'896 bytes |
MD5 hash: | 77907D53BC3D8C4ABF7D4596972842B0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 7.8% |
Dynamic/Decrypted Code Coverage: | 70.9% |
Signature Coverage: | 23.3% |
Total number of Nodes: | 1148 |
Total number of Limit Nodes: | 63 |
Graph
Function 031DB300 Relevance: 37.0, APIs: 19, Strings: 2, Instructions: 231windowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00413460 Relevance: 28.1, APIs: 12, Strings: 4, Instructions: 149registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B95760 Relevance: 28.1, APIs: 12, Strings: 4, Instructions: 149registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 03206FE0 Relevance: 23.0, APIs: 11, Strings: 2, Instructions: 217threadsleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031E48B0 Relevance: 12.1, APIs: 8, Instructions: 92memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031E3CA0 Relevance: 5.1, APIs: 4, Instructions: 147memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00413B40 Relevance: 3.1, APIs: 2, Instructions: 58COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00413990 Relevance: 3.0, APIs: 2, Instructions: 27fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B95C90 Relevance: 3.0, APIs: 2, Instructions: 27fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031E4AB0 Relevance: 1.5, APIs: 1, Instructions: 44timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031DC1E0 Relevance: .3, Instructions: 252COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031DBD10 Relevance: .2, Instructions: 224COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004163D0 Relevance: .0, Instructions: 6COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031DA990 Relevance: 13.6, APIs: 9, Instructions: 131COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031E5660 Relevance: 12.3, APIs: 2, Strings: 5, Instructions: 28libraryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031E4F40 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 36libraryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00413020 Relevance: 6.1, APIs: 4, Instructions: 88COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407490 Relevance: 4.6, APIs: 3, Instructions: 111memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B875B0 Relevance: 4.6, APIs: 3, Instructions: 111memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031E4720 Relevance: 4.6, APIs: 3, Instructions: 81COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02B874F0 Relevance: 4.6, APIs: 3, Instructions: 65COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004079F0 Relevance: 3.9, APIs: 3, Instructions: 144sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BB2FF0 Relevance: 3.8, APIs: 3, Instructions: 68COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02CFBD50 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 41registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02CFC2D0 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 39registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02CFC1E0 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 39registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02CFBE50 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 35registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02CFBFB0 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 35registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02CFBC80 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 33registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02CFBF20 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 25registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031DD140 Relevance: 3.1, APIs: 2, Instructions: 90COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031E2F90 Relevance: 3.1, APIs: 2, Instructions: 86COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02BBAFE0 Relevance: 3.0, APIs: 2, Instructions: 46windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00417A40 Relevance: 3.0, APIs: 2, Instructions: 41threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407620 Relevance: 2.7, APIs: 2, Instructions: 243sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 031E2D60 Relevance: 2.6, APIs: 2, Instructions: 109memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02E0D3F0 Relevance: 1.6, APIs: 1, Instructions: 124threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00413C60 Relevance: 1.6, APIs: 1, Instructions: 111COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D01160 Relevance: 1.6, APIs: 1, Instructions: 58COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02B8F6E0 Relevance: 1.5, APIs: 1, Instructions: 43threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02E09CE0 Relevance: 1.5, APIs: 1, Instructions: 13COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004073D0 Relevance: 1.3, APIs: 1, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407340 Relevance: 1.3, APIs: 1, Instructions: 36memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B87370 Relevance: 1.3, APIs: 1, Instructions: 36memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 031F2B80 Relevance: 37.2, APIs: 5, Strings: 15, Instructions: 2226synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 63086040 Relevance: 33.5, APIs: 22, Instructions: 533fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 630820A0 Relevance: 24.8, APIs: 12, Strings: 2, Instructions: 276fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004128B0 Relevance: 21.0, APIs: 8, Strings: 4, Instructions: 31libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 03194830 Relevance: 10.3, Strings: 8, Instructions: 339COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00412BF0 Relevance: 4.6, APIs: 3, Instructions: 112COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B94EF0 Relevance: 4.6, APIs: 3, Instructions: 112COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02B95E40 Relevance: 3.1, APIs: 2, Instructions: 58COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 63163D80 Relevance: 2.8, Strings: 2, Instructions: 322COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6308AA70 Relevance: 2.5, Strings: 1, Instructions: 1274COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BCC870 Relevance: 1.8, Strings: 1, Instructions: 519COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 63087F40 Relevance: 1.5, Strings: 1, Instructions: 298COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BB8CF0 Relevance: 1.5, APIs: 1, Instructions: 6timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02BB4990 Relevance: .9, Instructions: 894COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 6308A050 Relevance: .6, Instructions: 646COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D06720 Relevance: .6, Instructions: 615COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031E0270 Relevance: .5, Instructions: 470COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 63089200 Relevance: .5, Instructions: 465COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 031371A0 Relevance: .1, Instructions: 132COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031AFD70 Relevance: .1, Instructions: 125COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02E024F0 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031D6FA0 Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031D6FC0 Relevance: .0, Instructions: 10COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02CFD4D0 Relevance: 42.1, APIs: 12, Strings: 12, Instructions: 146libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02B9FA50 Relevance: 35.1, APIs: 1, Strings: 19, Instructions: 105libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031E1D10 Relevance: 31.9, APIs: 1, Strings: 17, Instructions: 400registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 63081F50 Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 92libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 630813D0 Relevance: 12.3, APIs: 2, Strings: 5, Instructions: 82stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E110 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 40fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B8F330 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 40fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02D01BC0 Relevance: 9.1, APIs: 6, Instructions: 140COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02B88110 Relevance: 9.1, APIs: 6, Instructions: 55fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 031DAF10 Relevance: 8.9, APIs: 7, Instructions: 146COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 63081010 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 124sleepCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F841B0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 91libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02B8D240 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 59libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02CFD440 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 12libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02D0B8E0 Relevance: 7.8, APIs: 5, Instructions: 290COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 63088A30 Relevance: 6.1, APIs: 4, Instructions: 113COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412EB0 Relevance: 6.1, APIs: 4, Instructions: 106threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B951B0 Relevance: 6.1, APIs: 4, Instructions: 106threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 631E0050 Relevance: 6.1, APIs: 4, Instructions: 92COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02B95320 Relevance: 6.1, APIs: 4, Instructions: 88COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 63081370 Relevance: 6.1, APIs: 4, Instructions: 64COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407FF0 Relevance: 6.1, APIs: 4, Instructions: 55fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02BB91A0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 76threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|