Windows
Analysis Report
rcM4Cx31Iy.dll
Overview
General Information
Sample name: | rcM4Cx31Iy.dllrenamed because original name is a hash value |
Original sample name: | 5e9bb5d912d3b94dfab58453437a9305eca1df9e84abdb64610b46660ed54211.dll |
Analysis ID: | 1567176 |
MD5: | da2334af47d1daf91c6a7921875f9526 |
SHA1: | acc6e16ec59360157741fd0d72497d83f40dd355 |
SHA256: | 5e9bb5d912d3b94dfab58453437a9305eca1df9e84abdb64610b46660ed54211 |
Tags: | dllFakeMp3user-BruceAnn2 |
Infos: | |
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll32.exe (PID: 7352 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\rcM 4Cx31Iy.dl l" MD5: 51E6071F9CBA48E79F10C84515AAE618) - conhost.exe (PID: 7360 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7404 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\rcM 4Cx31Iy.dl l",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - rundll32.exe (PID: 7428 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\rcM4 Cx31Iy.dll ",#1 MD5: 889B99C52A60DD49227C5E485A016679) - regsvr32.exe (PID: 7412 cmdline:
regsvr32.e xe /s C:\U sers\user\ Desktop\rc M4Cx31Iy.d ll MD5: 878E47C8656E53AE8A8A21E927C6F7E0) - rundll32.exe (PID: 7436 cmdline:
rundll32.e xe C:\User s\user\Des ktop\rcM4C x31Iy.dll, DllCanUnlo adNow MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7500 cmdline:
rundll32.e xe C:\User s\user\Des ktop\rcM4C x31Iy.dll, DllGetClas sObject MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 7568 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 7 500 -s 656 MD5: C31336C1EFC2CCB44B4326EA793040F2) - rundll32.exe (PID: 7656 cmdline:
rundll32.e xe C:\User s\user\Des ktop\rcM4C x31Iy.dll, DllRegiste rServer MD5: 889B99C52A60DD49227C5E485A016679)
- cleanup
System Summary |
---|
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Code function: | 6_2_1001715A | |
Source: | Code function: | 6_2_1000C553 |
Source: | Code function: | 6_2_1000A13F |
Source: | String found in binary or memory: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 6_2_10013F56 |
Source: | Code function: | 6_2_10013F56 |
Source: | Code function: | 6_2_10002839 | |
Source: | Code function: | 6_2_10005095 | |
Source: | Code function: | 6_2_10001EF3 | |
Source: | Code function: | 6_2_10013F56 |
Source: | Code function: | 6_2_10010ADA |
Source: | Code function: | 6_2_10012267 |
Source: | Code function: | ||
Source: | Code function: |
Source: | Process created: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 6_2_1000ADD3 |
Source: | Code function: | 6_2_1000BA33 |
Source: | Code function: | 6_2_10016972 |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | ReversingLabs: |
Source: | String found in binary or memory: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Process created: |
Source: | Code function: | 6_2_1001802E | |
Source: | Code function: | 6_2_10017FBE |
Persistence and Installation Behavior |
---|
Source: | Code function: | 6_2_10010ADA |
Boot Survival |
---|
Source: | Code function: | 6_2_10010ADA |
Source: | Key value created or modified: | Jump to behavior | ||
Source: | Key value created or modified: | Jump to behavior | ||
Source: | Key value created or modified: | Jump to behavior | ||
Source: | Key value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Code function: | 6_2_10014ED8 |
Source: | API coverage: |
Source: | Last function: |
Source: | Code function: | 6_2_1001715A | |
Source: | Code function: | 6_2_1000C553 |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 6_2_1000A074 |
Source: | Code function: | 6_2_10007C13 |
Source: | Code function: | 6_2_10014ED8 |
Source: | Code function: | 6_2_1000381A |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 6_2_1000E992 |
Source: | Code function: | 6_2_10007B74 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 6_2_10006D83 | |
Source: | Code function: | 6_2_1000CF69 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 Registry Run Keys / Startup Folder | 1 Exploitation for Privilege Escalation | 21 Virtualization/Sandbox Evasion | 1 Input Capture | 1 System Time Discovery | Remote Services | 1 Email Collection | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Bootkit | 11 Process Injection | 11 Process Injection | LSASS Memory | 31 Security Software Discovery | Remote Desktop Protocol | 1 Input Capture | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 1 Registry Run Keys / Startup Folder | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 21 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 1 Archive Collected Data | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 2 Obfuscated Files or Information | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | 2 Clipboard Data | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Regsvr32 | LSA Secrets | 4 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Bootkit | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 Rundll32 | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 DLL Side-Loading | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
37% | ReversingLabs | Win32.Spyware.Alexa |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1567176 |
Start date and time: | 2024-12-03 08:44:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 13s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | rcM4Cx31Iy.dllrenamed because original name is a hash value |
Original Sample Name: | 5e9bb5d912d3b94dfab58453437a9305eca1df9e84abdb64610b46660ed54211.dll |
Detection: | MAL |
Classification: | mal60.winDLL@15/5@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.189.173.22
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: rcM4Cx31Iy.dll
Time | Type | Description |
---|---|---|
02:45:06 | API Interceptor | |
02:45:23 | API Interceptor |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_9bba6880298fd69bbd62a2e3ccc3e1353d16d6bf_7522e4b5_bd184202-64a7-4a1b-9a9d-c8d614e36535\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8915423059555531 |
Encrypted: | false |
SSDEEP: | 192:lWiheOsD0BU/wjeTiQzuiFNZ24IO8dci:YipswBU/wjeHzuiFNY4IO8dci |
MD5: | F0944D8CB633A0D2021F87016BC9F958 |
SHA1: | 134B2ED48695DBC3448B3C1946F7E343214C2003 |
SHA-256: | 7529ED680B0E1D398B287F80F961EF6450731B568C39A3077E864A08790D59CA |
SHA-512: | 8E3B0EE76515F4F4DBFAA3C7F9CE4809474391E2C046C7E1B466B7A3EA661E3E563988F432774F0EE760A2F1E7E5B7FDECEB7377A5474352EC8E1AD7B4B93512 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 43404 |
Entropy (8bit): | 2.0248619818294804 |
Encrypted: | false |
SSDEEP: | 192:+4wuwmfwXd6kO5H4pnahkCu9jwOEWCQ0e4JN:GBIw6r5H2n7tjwOEyYN |
MD5: | 857693E2BEFB0023FD6C7F6C5C274509 |
SHA1: | 0685E3834823EA3C6CF7512595DE8F4790E4B5CF |
SHA-256: | BD8960A4428680567D24A24D6C526768A076CD086158ACB8D5DF79D12C94E529 |
SHA-512: | A0CA2B9294FD4EA2F382089DD61E45C592124448EE4437CD2D2F51A2ECC8151C9D6D046DE8D726E73EFE0D1286028C1CE20043AA32146227941AA5265AACE412 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8268 |
Entropy (8bit): | 3.6929409204552255 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJni6IzCOqe6YZq6egmfTl0prQ89bBgsfeLm:R6lXJi6Iz7D6YE6egmfTlcBzfD |
MD5: | 944BA534BDA16A95BAAD8947B3D05B9D |
SHA1: | AAA32B78E5EAEFC45CF25C6B7BCE599C182310A8 |
SHA-256: | A137343A8B20792A932DF0EDCD58EF258DDAA5734EFBFFD75F1FBE05C2453803 |
SHA-512: | EDF08AFDB10140E3A5EB42D257D373A9C1BFE976AC967E06A05088858CABF53A9273922F8C7A016237F9F478DB96BC8BD079E35E4C8902D9BAA8C61B0FDD1DC0 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4654 |
Entropy (8bit): | 4.459397997681426 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsZ7oJg77aI91CXWpW8VYjYm8M4JCdPkFcT+q8/AOGScSbd:uIjfgI7Wm7VfJyTmJ3bd |
MD5: | CF992A04F34CEB3E69AB5D43FF4E0501 |
SHA1: | 1E8A48D86549500D30351E6A29379A5EB23FF164 |
SHA-256: | 404189D3810C16C2E9CFFC8C42F45BC7500C778D43CB47118E51BD05AE7DDC4A |
SHA-512: | 36D67C38BB4473DF90ED5AD22E1AE628327D8E8512C3B66789A8D501DA7674365F9D89E57303FB9A365A5C66FC341628A8CB5FFDCC8021A6A479CC159EC9DC21 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.4662360420326666 |
Encrypted: | false |
SSDEEP: | 6144:hIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uNxdwBCswSbG:iXD94+WlLZMM6YFHT+G |
MD5: | 2B9F614887258A06737D1D83FE0402FA |
SHA1: | A08490C3E63522F1690B2290D5237557134F043F |
SHA-256: | 0CE1F9CF5364FD0E10139550B90257CC75BD010237401D14C2817D844D6D3319 |
SHA-512: | 15641CF66955E6F5096F5F74B38ED11D5A37C74EE3547C45EEA6190A1A9936E7881201A7C4D72D48FE1D774CA3F1A1BEEFD9F1827737AB7F9BA5BCBF5DCD11F8 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.363986200938899 |
TrID: |
|
File name: | rcM4Cx31Iy.dll |
File size: | 249'856 bytes |
MD5: | da2334af47d1daf91c6a7921875f9526 |
SHA1: | acc6e16ec59360157741fd0d72497d83f40dd355 |
SHA256: | 5e9bb5d912d3b94dfab58453437a9305eca1df9e84abdb64610b46660ed54211 |
SHA512: | 2d36a2242d1d22ef92c054dbe155859e770b7d0da138358a130eaf3870daa3c646442634fea662402cf432124b6e77d8364f5b7a4f3352ce3c4b9dca74282a94 |
SSDEEP: | 6144:vBXaVUF2oFT195r9/WHlGdh2towFk25/:JKUF/FTxr1zi |
TLSH: | 9C348F0137E44016EAFB103C55346E79EA7FA975CC31C88A7B1C2D4FABB4906C93A766 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./8..kY..kY..kY...Es.oY...Eq.nY...Fu.oY...F{.iY...Ft.iY..5{t.iY...Q .zY..kY~..X...Q".vY..].t.GY..._y.jY...y{.jY..RichkY......... |
Icon Hash: | 1c9b732e8d951b1f |
Entrypoint: | 0x1001823d |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x10000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL |
DLL Characteristics: | |
Time Stamp: | 0x4726A924 [Tue Oct 30 03:46:44 2007 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 220f284c834d1823fcf5f8e8c2e44389 |
Instruction |
---|
push ebp |
mov ebp, esp |
push ebx |
mov ebx, dword ptr [ebp+08h] |
push esi |
mov esi, dword ptr [ebp+0Ch] |
push edi |
mov edi, dword ptr [ebp+10h] |
test esi, esi |
jne 00007F5D899E5E2Bh |
cmp dword ptr [100D6A6Ch], 00000000h |
jmp 00007F5D899E5E48h |
cmp esi, 01h |
je 00007F5D899E5E27h |
cmp esi, 02h |
jne 00007F5D899E5E44h |
mov eax, dword ptr [100D6AB0h] |
test eax, eax |
je 00007F5D899E5E2Bh |
push edi |
push esi |
push ebx |
call eax |
test eax, eax |
je 00007F5D899E5E2Eh |
push edi |
push esi |
push ebx |
call 00007F5D899E5D3Ah |
test eax, eax |
jne 00007F5D899E5E26h |
xor eax, eax |
jmp 00007F5D899E5E70h |
push edi |
push esi |
push ebx |
call 00007F5D899D1E73h |
cmp esi, 01h |
mov dword ptr [ebp+0Ch], eax |
jne 00007F5D899E5E2Eh |
test eax, eax |
jne 00007F5D899E5E59h |
push edi |
push eax |
push ebx |
call 00007F5D899E5D16h |
test esi, esi |
je 00007F5D899E5E27h |
cmp esi, 03h |
jne 00007F5D899E5E48h |
push edi |
push esi |
push ebx |
call 00007F5D899E5D05h |
test eax, eax |
jne 00007F5D899E5E25h |
and dword ptr [ebp+0Ch], eax |
cmp dword ptr [ebp+0Ch], 00000000h |
je 00007F5D899E5E33h |
mov eax, dword ptr [100D6AB0h] |
test eax, eax |
je 00007F5D899E5E2Ah |
push edi |
push esi |
push ebx |
call eax |
mov dword ptr [ebp+0Ch], eax |
mov eax, dword ptr [ebp+0Ch] |
pop edi |
pop esi |
pop ebx |
pop ebp |
retn 000Ch |
push esi |
mov esi, ecx |
call 00007F5D899E5E4Bh |
test byte ptr [esp+08h], 00000001h |
je 00007F5D899E5E29h |
push esi |
call 00007F5D899E5ABBh |
pop ecx |
mov eax, esi |
pop esi |
retn 0004h |
jmp dword ptr [10019288h] |
jmp dword ptr [1001928Ch] |
jmp dword ptr [00000094h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x1d670 | 0xbe | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1bc20 | 0x12c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xd8000 | 0x15f30 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xee000 | 0x1c60 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x19000 | 0x518 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x1795d | 0x18000 | e7a731e86f123a0edef44c6125e9a562 | False | 0.5604349772135416 | data | 6.495852189440418 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x19000 | 0x472e | 0x5000 | dffd785d65bc3f7e8bb543eff14422db | False | 0.356005859375 | data | 5.0090202991925885 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1e000 | 0xb8abc | 0x4000 | 50ef63672a45e914ffcbb95f770a03f1 | False | 0.25616455078125 | data | 3.06742684716763 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.phoenix | 0xd7000 | 0x348 | 0x1000 | 1013a7050bbfd4695c73560b0c17d466 | False | 0.04443359375 | data | 0.3245434367285017 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0xd8000 | 0x15f30 | 0x16000 | 23c2f98e985c019bd77282511c29ae84 | False | 0.3353604403409091 | data | 6.447801457543815 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xee000 | 0x3256 | 0x4000 | 1c772a7a079484d0b5d9fb9cdb7fe34d | False | 0.36700439453125 | data | 3.887464777926258 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
IMG | 0xeb910 | 0x1cf | GIF image data, version 89a, 34 x 18 | English | United States | 1.019438444924406 |
IMG | 0xebae0 | 0x462 | GIF image data, version 89a, 72 x 18 | English | United States | 1.0098039215686274 |
IMG | 0xebf48 | 0x33e | GIF image data, version 89a, 36 x 18 | English | United States | 0.9120481927710843 |
IMG | 0xec288 | 0x273 | GIF image data, version 89a, 72 x 18 | English | United States | 0.9776714513556619 |
IMG | 0xec500 | 0x28e | GIF image data, version 89a, 16 x 16 | English | United States | 1.0168195718654434 |
IMG | 0xec790 | 0x25e | GIF image data, version 89a, 16 x 16 | English | United States | 0.9488448844884488 |
IMG | 0xec9f0 | 0x175 | GIF image data, version 89a, 16 x 16 | English | United States | 0.9222520107238605 |
IMG | 0xecb68 | 0x173 | GIF image data, version 89a, 16 x 16 | English | United States | 0.9245283018867925 |
IMG | 0xecce0 | 0x178 | GIF image data, version 89a, 16 x 16 | English | United States | 0.9707446808510638 |
IMG | 0xece58 | 0x178 | GIF image data, version 89a, 16 x 16 | English | United States | 0.976063829787234 |
IMG | 0xecfd0 | 0x172 | GIF image data, version 89a, 16 x 16 | English | United States | 0.9324324324324325 |
IMG | 0xed148 | 0x26b | GIF image data, version 89a, 16 x 16 | English | United States | 0.9870759289176091 |
REGISTRY | 0xea3b8 | 0x4bc | ASCII text, with CRLF line terminators | English | United States | 0.2764026402640264 |
SCRIPT | 0xe93e8 | 0x2fb | ASCII text, with CRLF line terminators | Chinese | China | 0.418086500655308 |
TYPELIB | 0xed3b8 | 0x684 | data | English | United States | 0.3207434052757794 |
RT_BITMAP | 0xeab00 | 0xe0e | Device independent bitmap graphic, 192 x 16 x 8, image size 3074, resolution 2834 x 2834 px/m, 121 important colors | English | United States | 0.3507504168982768 |
RT_ICON | 0xe9790 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1152 | Chinese | China | 0.7030685920577617 |
RT_MENU | 0xd8e00 | 0x6a | data | Chinese | China | 0.7735849056603774 |
RT_DIALOG | 0xe96e8 | 0xa6 | data | Chinese | China | 0.7469879518072289 |
RT_STRING | 0xeddb8 | 0x60 | data | Chinese | China | 0.75 |
RT_STRING | 0xedc80 | 0x136 | data | Chinese | China | 0.8516129032258064 |
RT_STRING | 0xede18 | 0x114 | data | Chinese | China | 0.5398550724637681 |
RT_STRING | 0xeda40 | 0x48 | data | Chinese | China | 0.7361111111111112 |
RT_STRING | 0xeda88 | 0x7a | Matlab v4 mat-file (little endian) \250R\O, numeric, rows 0, columns 0 | Chinese | China | 0.5245901639344263 |
RT_STRING | 0xedb08 | 0x174 | data | Chinese | China | 0.793010752688172 |
RT_GROUP_ICON | 0xea038 | 0x14 | data | Chinese | China | 1.15 |
RT_VERSION | 0xea050 | 0x364 | data | English | United States | 0.4573732718894009 |
RT_HTML | 0xe6978 | 0x92 | GIF image data, version 89a, 12 x 12 | Chinese | China | 1.0753424657534247 |
RT_HTML | 0xe7650 | 0x176 | JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 12x41, components 3 | Chinese | China | 0.7058823529411765 |
RT_HTML | 0xe7940 | 0x1e9 | JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 12x41, components 3 | Chinese | China | 0.7914110429447853 |
RT_HTML | 0xe77c8 | 0x176 | JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 12x41, components 3 | Chinese | China | 0.7112299465240641 |
RT_HTML | 0xe6b90 | 0xabe | JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 154x41, components 3 | Chinese | China | 0.9367272727272727 |
RT_HTML | 0xe6a10 | 0x17b | GIF image data, version 89a, 315 x 1 | Chinese | China | 0.9445910290237467 |
RT_HTML | 0xe8968 | 0xcd | GIF image data, version 89a, 16 x 16 | Chinese | China | 0.926829268292683 |
RT_HTML | 0xe8a38 | 0xcc | GIF image data, version 89a, 16 x 16 | Chinese | China | 0.9215686274509803 |
RT_HTML | 0xe8b08 | 0xc9 | GIF image data, version 89a, 16 x 16 | Chinese | China | 0.9253731343283582 |
RT_HTML | 0xe8bd8 | 0xc9 | GIF image data, version 89a, 16 x 16 | Chinese | China | 0.9253731343283582 |
RT_HTML | 0xe8ca8 | 0xdc | GIF image data, version 89a, 16 x 16 | Chinese | China | 1.05 |
RT_HTML | 0xe8d88 | 0xdd | GIF image data, version 89a, 16 x 16 | Chinese | China | 1.0497737556561086 |
RT_HTML | 0xe8e68 | 0xde | GIF image data, version 89a, 16 x 16 | Chinese | China | 1.0495495495495495 |
RT_HTML | 0xe8f48 | 0xde | GIF image data, version 89a, 16 x 16 | Chinese | China | 1.0495495495495495 |
RT_HTML | 0xe9028 | 0xee | GIF image data, version 89a, 16 x 16 | Chinese | China | 1.046218487394958 |
RT_HTML | 0xe9118 | 0xee | GIF image data, version 89a, 16 x 16 | Chinese | China | 1.046218487394958 |
RT_HTML | 0xe9208 | 0xee | GIF image data, version 89a, 16 x 16 | Chinese | China | 1.046218487394958 |
RT_HTML | 0xe92f8 | 0xec | GIF image data, version 89a, 16 x 16 | Chinese | China | 1.0466101694915255 |
RT_HTML | 0xe7f70 | 0x9f6 | MS Windows icon resource - 2 icons, 16x16, 8 bits/pixel, 16x16, 32 bits/pixel | Chinese | China | 0.20509803921568628 |
RT_HTML | 0xd8e70 | 0xbb3 | HTML document, ISO-8859 text, with CRLF line terminators | Chinese | China | 0.3298831385642738 |
RT_HTML | 0xdce38 | 0x7e4f | ASCII text, with very long lines (634), with CRLF line terminators | Chinese | China | 0.1866707901654554 |
RT_HTML | 0xe64c0 | 0x4b2 | ASCII text, with CRLF line terminators | Chinese | China | 0.39933444259567386 |
RT_HTML | 0xe4c88 | 0x1833 | ISO-8859 text, with CRLF line terminators | Chinese | China | 0.3549636803874092 |
RT_HTML | 0xd9a28 | 0x340d | HTML document, ISO-8859 text, with CRLF line terminators | Chinese | China | 0.21193245778611633 |
RT_HTML | 0xe7b30 | 0x16e | JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 12x26, components 3 | Chinese | China | 0.7021857923497268 |
RT_HTML | 0xe7ca0 | 0x151 | JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 12x26, components 3 | Chinese | China | 0.655786350148368 |
RT_HTML | 0xe7df8 | 0x176 | JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 12x26, components 3 | Chinese | China | 0.7085561497326203 |
RT_MANIFEST | 0xea878 | 0x283 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.505443234836703 |
DLL | Import |
---|---|
VERSION.dll | GetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW |
urlmon.dll | CoInternetCombineUrl, ObtainUserAgentString |
WININET.dll | InternetCrackUrlW, InternetSetOptionW, InternetQueryOptionW, FtpCommandW, InternetGetLastResponseInfoW, FtpOpenFileW, HttpEndRequestW, InternetReadFile, InternetGetConnectedState, GetUrlCacheEntryInfoW, CreateUrlCacheEntryW, CommitUrlCacheEntryW, HttpQueryInfoW, FtpGetFileSize, HttpOpenRequestW, HttpSendRequestExW, InternetOpenW, InternetConnectW, InternetSetOptionA, InternetSetStatusCallbackW, InternetCloseHandle, InternetReadFileExA |
SHLWAPI.dll | PathFindFileNameW, SHSetValueW, SHGetValueW, UrlCanonicalizeW, PathGetDriveNumberW, PathIsRootW, PathIsDirectoryW, SHDeleteKeyW, StrRetToBufW, PathCombineW |
KERNEL32.dll | LocalFree, GetWindowsDirectoryW, MoveFileExW, SetUnhandledExceptionFilter, ExitProcess, lstrlenW, GetModuleFileNameW, lstrcpyW, GetShortPathNameW, InterlockedIncrement, InterlockedDecrement, lstrlenA, GetTempPathW, GetTickCount, DeleteFileW, RemoveDirectoryW, CloseHandle, DisableThreadLibraryCalls, MultiByteToWideChar, GetCurrentThreadId, GetPrivateProfileStringW, WideCharToMultiByte, SetLastError, GetLastError, GetModuleHandleA, GetModuleHandleW, GetProcAddress, GetFileAttributesW, GetVersion, OutputDebugStringA, LoadLibraryW, lstrcatW, GetCurrentProcess, FreeLibrary, SetErrorMode, LoadLibraryExA, CreateEventW, SetEvent, WaitForSingleObject, TlsSetValue, IsBadWritePtr, IsBadReadPtr, CancelWaitableTimer, WaitForMultipleObjects, ResetEvent, GetTempFileNameW, SetWaitableTimer, CreateWaitableTimerW, SystemTimeToFileTime, CreateFileW, GetDiskFreeSpaceExW, SetFileTime, SetEndOfFile, ReadFile, SetFilePointer, WriteFile, GlobalUnlock, GlobalLock, FindClose, FindFirstFileW, FindNextFileW, SetFileAttributesW, GetFileSize, CreateDirectoryW, LoadLibraryA, WriteProcessMemory, ReadProcessMemory, VirtualProtect, GetSystemTime, InitializeCriticalSection, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, GetVersionExW, DeviceIoControl, CopyFileW, Sleep, GlobalFree, GlobalAlloc, FreeResource, SizeofResource, LockResource, LoadResource, FindResourceW, MulDiv |
USER32.dll | SendMessageTimeoutW, UnhookWindowsHookEx, SetWindowsHookExW, InvalidateRect, GetAncestor, IsChild, GetParent, GetSystemMetrics, SetWindowPos, DialogBoxParamW, LoadMenuW, GetSubMenu, CopyRect, TrackPopupMenuEx, DestroyIcon, ReleaseCapture, SetCapture, LoadBitmapW, DestroyMenu, EndDialog, SetDlgItemTextW, BeginPaint, GetDesktopWindow, GetClientRect, LoadIconW, DrawIcon, EndPaint, EnumWindows, EnumChildWindows, GetMessagePos, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard, CreateWindowExW, RegisterClassExW, GetSysColor, GetClassNameW, GetWindowRect, MapWindowPoints, SendMessageW, FindWindowExW, IsWindow, GetWindowLongW, SetWindowLongW, DestroyWindow, GetWindowTextW, SetWindowTextW, CallWindowProcW, PostMessageW, CallNextHookEx, GetMessageW, LoadStringW, GetForegroundWindow, MessageBoxW, PostThreadMessageW, CharNextW, GetKeyState, GetCursorPos, ScreenToClient, GetPropW, SetPropW, wsprintfW, ReleaseDC, GetDC, DefWindowProcW, FillRect, IsWindowVisible, InflateRect, OffsetRect, DrawTextA, SetTimer, PtInRect, LoadCursorW, SetCursor, TrackMouseEvent, GetDlgItem |
GDI32.dll | CreateCompatibleDC, BitBlt, CreateCompatibleBitmap, DeleteDC, GetDeviceCaps, CreateSolidBrush, SetTextColor, CreateFontIndirectW, SelectObject, DeleteObject, SetBkMode, GetStockObject |
ADVAPI32.dll | RegQueryValueExW, RegCreateKeyW, RegOpenKeyExW, RegEnumKeyExW, RegCreateKeyExW, RegSetValueExW, RegCloseKey, RegDeleteValueW |
SHELL32.dll | SHGetSpecialFolderPathW, SHBrowseForFolderW, SHGetDesktopFolder, SHGetMalloc, DragQueryFileW, ShellExecuteW |
ole32.dll | CoCreateGuid, StringFromCLSID, CoInitialize, CoTaskMemFree, CoCreateInstance, CoUninitialize, StringFromIID, RevokeDragDrop, CreateStreamOnHGlobal, ReleaseStgMedium, RegisterDragDrop |
OLEAUT32.dll | LoadTypeLib, RegisterTypeLib, OleLoadPicture, SysAllocString, SysFreeString |
MSVCRT.dll | strcpy, sprintf, isalnum, _ui64tow, _wtol, wcsncat, _wtoi64, _ui64toa, wcschr, wcspbrk, strstr, strcmp, strncpy, swscanf, strlen, _wcsicmp, memcmp, _beginthreadex, wcsrchr, wcsncpy, wcscmp, wcscpy, time, wcscat, wcsstr, memmove, iswdigit, swprintf, vswprintf, ??2@YAPAXI@Z, memcpy, memset, wcsncmp, _ftol, _except_handler3, _wtoi, wcslen, _snwprintf, __CxxFrameHandler, iswspace, strrchr, free, fwrite, malloc, _wfopen, _wcsnicmp, wcstod, abs, fwprintf, _strlwr, strncat, fprintf, _strnicmp, rewind, _CxxThrowException, __dllonexit, _onexit, _initterm, _adjust_fdiv, ??1type_info@@UAE@XZ, strchr, strcat, _snprintf, fclose, fgets, fopen, fread, ftell, fseek |
SETUPAPI.dll | SetupIterateCabinetW |
NETAPI32.dll | Netbios |
Name | Ordinal | Address |
---|---|---|
DllCanUnloadNow | 1 | 0x1000430a |
DllGetClassObject | 2 | 0x10004316 |
DllRegisterServer | 3 | 0x100044d1 |
DllUnregisterServer | 4 | 0x100045cc |
Rundll32_Update | 5 | 0x1000465b |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States | |
Chinese | China |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 02:44:57 |
Start date: | 03/12/2024 |
Path: | C:\Windows\System32\loaddll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa50000 |
File size: | 126'464 bytes |
MD5 hash: | 51E6071F9CBA48E79F10C84515AAE618 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 02:44:57 |
Start date: | 03/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 02:44:57 |
Start date: | 03/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 02:44:57 |
Start date: | 03/12/2024 |
Path: | C:\Windows\SysWOW64\regsvr32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x500000 |
File size: | 20'992 bytes |
MD5 hash: | 878E47C8656E53AE8A8A21E927C6F7E0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 02:44:57 |
Start date: | 03/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1d0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 02:44:57 |
Start date: | 03/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1d0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 02:45:00 |
Start date: | 03/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1d0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 02:45:01 |
Start date: | 03/12/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xd50000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 02:45:03 |
Start date: | 03/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1d0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 0.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 4 |
Total number of Limit Nodes: | 1 |
Graph
Function 10004316 Relevance: 3.8, APIs: 3, Instructions: 56COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10013F56 Relevance: 45.7, APIs: 25, Strings: 1, Instructions: 196clipboardkeyboardmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000BA33 Relevance: 42.4, APIs: 14, Strings: 10, Instructions: 355commemoryfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001EF3 Relevance: 33.5, APIs: 13, Strings: 6, Instructions: 289keyboardmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000381A Relevance: 31.7, APIs: 12, Strings: 6, Instructions: 210windowfilethreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001715A Relevance: 22.9, APIs: 10, Strings: 3, Instructions: 118fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10010ADA Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 126stringfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10005095 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 83keyboardCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007B74 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 55libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000ADD3 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 158fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000CF69 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 35windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10016972 Relevance: 6.0, APIs: 4, Instructions: 35COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000E992 Relevance: 4.5, APIs: 3, Instructions: 33timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000A074 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 70networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10014ED8 Relevance: 3.0, APIs: 2, Instructions: 40COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10012267 Relevance: .8, Instructions: 810COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10015006 Relevance: 47.5, APIs: 25, Strings: 2, Instructions: 248stringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006EC4 Relevance: 42.4, APIs: 13, Strings: 11, Instructions: 385registryCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000ECF5 Relevance: 42.2, APIs: 20, Strings: 4, Instructions: 243stringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000DC5C Relevance: 40.5, APIs: 16, Strings: 7, Instructions: 249stringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10013A06 Relevance: 38.8, APIs: 20, Strings: 2, Instructions: 289stringfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000F151 Relevance: 38.6, APIs: 20, Strings: 2, Instructions: 135stringfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100077F2 Relevance: 36.9, APIs: 20, Strings: 1, Instructions: 117windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001686D Relevance: 36.8, APIs: 9, Strings: 12, Instructions: 99windowtimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10009372 Relevance: 35.2, APIs: 16, Strings: 4, Instructions: 174networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002B11 Relevance: 33.6, APIs: 18, Strings: 1, Instructions: 306stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011B64 Relevance: 33.4, APIs: 18, Strings: 1, Instructions: 174stringwindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10009768 Relevance: 28.2, APIs: 15, Strings: 1, Instructions: 219timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000D9C1 Relevance: 28.1, APIs: 11, Strings: 5, Instructions: 79registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001000 Relevance: 26.4, APIs: 10, Strings: 5, Instructions: 105registrystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10016183 Relevance: 24.6, APIs: 13, Strings: 1, Instructions: 138stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000D2F7 Relevance: 24.1, APIs: 13, Strings: 3, Instructions: 85stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100111C0 Relevance: 22.8, APIs: 10, Strings: 3, Instructions: 94stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100152C1 Relevance: 22.6, APIs: 15, Instructions: 130COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000580B Relevance: 21.2, APIs: 9, Strings: 3, Instructions: 157memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007641 Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 134registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000D75E Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 105networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000D3DA Relevance: 19.7, APIs: 7, Strings: 6, Instructions: 164stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10010275 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 144filestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10010FA3 Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 117stringfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10015D1D Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 100registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001150A Relevance: 19.3, APIs: 6, Strings: 5, Instructions: 99timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001D89 Relevance: 19.3, APIs: 7, Strings: 4, Instructions: 92memorystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100044D1 Relevance: 19.3, APIs: 6, Strings: 5, Instructions: 91registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100090A1 Relevance: 18.9, APIs: 15, Instructions: 135COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100119A2 Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 148windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007CB1 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 147libraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B249 Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 142fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10015F70 Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 107registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000E89B Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 85stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001271 Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 77registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10015A13 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 71fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011841 Relevance: 16.6, APIs: 11, Instructions: 122COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000465B Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 163stringwindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100163E8 Relevance: 15.9, APIs: 7, Strings: 2, Instructions: 121stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000A7C3 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 96networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B0A0 Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 80fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000D951 Relevance: 15.8, APIs: 5, Strings: 4, Instructions: 40registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100142B5 Relevance: 15.2, APIs: 10, Instructions: 161windowkeyboardCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008D1B Relevance: 15.1, APIs: 12, Instructions: 133COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10009BD0 Relevance: 14.3, APIs: 7, Strings: 1, Instructions: 252networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000206D Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 150memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011D75 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 92stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B172 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 83fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100160F6 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 53registrylibraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100087C5 Relevance: 13.6, APIs: 7, Strings: 2, Instructions: 90stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000DBAF Relevance: 13.6, APIs: 7, Strings: 2, Instructions: 79stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10013E2F Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 94stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10005710 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 88stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10014DE5 Relevance: 10.6, APIs: 7, Instructions: 60COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100177F5 Relevance: 9.1, APIs: 6, Instructions: 103COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000C261 Relevance: 9.1, APIs: 6, Instructions: 102COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10014D05 Relevance: 9.1, APIs: 6, Instructions: 95COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10016B69 Relevance: 9.1, APIs: 6, Instructions: 86COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000E295 Relevance: 9.1, APIs: 6, Instructions: 83COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100144DC Relevance: 9.1, APIs: 6, Instructions: 73COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000C7F0 Relevance: 9.1, APIs: 6, Instructions: 70COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B7A5 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 74networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008F8A Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 61networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001172E Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 59stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006E33 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 46windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B4C3 Relevance: 7.7, APIs: 5, Instructions: 169COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007960 Relevance: 7.6, APIs: 5, Instructions: 94windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008493 Relevance: 7.6, APIs: 5, Instructions: 81COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10016305 Relevance: 7.6, APIs: 5, Instructions: 66stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008327 Relevance: 7.6, APIs: 5, Instructions: 62stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011313 Relevance: 7.5, APIs: 4, Strings: 1, Instructions: 44stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10017BFF Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 40windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10017CB9 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 38windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008C28 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 25libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10015413 Relevance: 6.3, APIs: 5, Instructions: 52COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B3CB Relevance: 6.1, APIs: 4, Instructions: 89fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100092D2 Relevance: 6.1, APIs: 4, Instructions: 63networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10017B1B Relevance: 6.0, APIs: 4, Instructions: 50COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000C681 Relevance: 6.0, APIs: 4, Instructions: 47COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000F519 Relevance: 6.0, APIs: 4, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100117DB Relevance: 6.0, APIs: 4, Instructions: 38stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000EFE6 Relevance: 6.0, APIs: 4, Instructions: 38COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000E379 Relevance: 6.0, APIs: 4, Instructions: 36COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000EC13 Relevance: 6.0, APIs: 4, Instructions: 35COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100013ED Relevance: 6.0, APIs: 4, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10016CD9 Relevance: 6.0, APIs: 3, Strings: 1, Instructions: 31stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100138C1 Relevance: 6.0, APIs: 4, Instructions: 30COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011E73 Relevance: 6.0, APIs: 4, Instructions: 16COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000AD56 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 43networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10014E8C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 9windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10016C29 Relevance: 5.1, APIs: 4, Instructions: 66stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000C47B Relevance: 5.1, APIs: 4, Instructions: 57COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|