Windows
Analysis Report
W7ZBbzV7A5.exe
Overview
General Information
Sample name: | W7ZBbzV7A5.exerenamed because original name is a hash value |
Original sample name: | 0064e7befb41f52b9f050e06bd6bbeecfbdfaf18d3fbd3ab3678417a8a82a462.exe |
Analysis ID: | 1571791 |
MD5: | fdf35b2e3e30f50b6cff5c52e12cd613 |
SHA1: | cc10e3aead57db26ae8a15b4ae881a1715ba9a29 |
SHA256: | 0064e7befb41f52b9f050e06bd6bbeecfbdfaf18d3fbd3ab3678417a8a82a462 |
Tags: | 185-215-113-17exeRedLineStealeruser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- W7ZBbzV7A5.exe (PID: 7736 cmdline:
"C:\Users\ user\Deskt op\W7ZBbzV 7A5.exe" MD5: FDF35B2E3E30F50B6CFF5C52E12CD613)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Evader | Yara detected Evader | Joe Security | ||
JoeSecurity_Evader | Yara detected Evader | Joe Security | ||
JoeSecurity_Evader | Yara detected Evader | Joe Security | ||
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
Windows_Trojan_Smokeloader_3687686f | unknown | unknown |
| |
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Evader | Yara detected Evader | Joe Security | ||
MALWARE_Win_RedLineDropperAHK | Detects AutoIt/AutoHotKey executables dropping RedLine infostealer | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-09T17:45:13.813721+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.9 | 49732 | 104.26.3.46 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-09T17:45:14.619063+0100 | 2030163 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49732 | 104.26.3.46 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Compliance |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_004770E0 | |
Source: | Code function: | 0_2_00477170 | |
Source: | Code function: | 0_2_00444070 | |
Source: | Code function: | 0_2_004443B0 | |
Source: | Code function: | 0_2_004558D0 | |
Source: | Code function: | 0_2_00472A90 | |
Source: | Code function: | 0_2_00454C60 | |
Source: | Code function: | 0_2_00443D90 | |
Source: | Code function: | 0_2_00455E40 | |
Source: | Code function: | 0_2_0042DF00 | |
Source: | Code function: | 0_2_02187330 | |
Source: | Code function: | 0_2_021873C0 | |
Source: | Code function: | 0_2_02154600 | |
Source: | Code function: | 0_2_02164EB0 | |
Source: | Code function: | 0_2_02182CE0 |
Networking |
---|
Source: | Suricata IDS: |
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | DNS query: |
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_004545D0 |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | Code function: | 0_2_00409200 |
Source: | Code function: | 0_2_00404990 |
Source: | Code function: | 0_2_00479220 | |
Source: | Code function: | 0_2_004046C0 | |
Source: | Code function: | 0_2_02114910 | |
Source: | Code function: | 0_2_02189470 |
Source: | Code function: | 0_2_00404890 |
Source: | Code function: | 0_2_0043A490 |
Source: | Code function: | 0_2_0040F250 |
Source: | Code function: | 0_2_004013F4 | |
Source: | Code function: | 0_2_0040F250 | |
Source: | Code function: | 0_2_0040F686 | |
Source: | Code function: | 0_2_00412B00 |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Window found: | Jump to behavior |
Source: | Code function: | 0_2_0214B9D0 | |
Source: | Code function: | 0_2_021785C0 |
Source: | Code function: | 0_2_00440560 |
Source: | Code function: | 0_2_00455EB0 |
Source: | Code function: | 0_2_004013F4 | |
Source: | Code function: | 0_2_00408140 | |
Source: | Code function: | 0_2_004201C0 | |
Source: | Code function: | 0_2_0040F250 | |
Source: | Code function: | 0_2_00442260 | |
Source: | Code function: | 0_2_00492262 | |
Source: | Code function: | 0_2_0048E2B0 | |
Source: | Code function: | 0_2_004183E0 | |
Source: | Code function: | 0_2_00482405 | |
Source: | Code function: | 0_2_0041C430 | |
Source: | Code function: | 0_2_0043A490 | |
Source: | Code function: | 0_2_0048949E | |
Source: | Code function: | 0_2_0040C530 | |
Source: | Code function: | 0_2_0049D58D | |
Source: | Code function: | 0_2_00482675 | |
Source: | Code function: | 0_2_00484620 | |
Source: | Code function: | 0_2_004966C5 | |
Source: | Code function: | 0_2_004996AF | |
Source: | Code function: | 0_2_0040D770 | |
Source: | Code function: | 0_2_004147F1 | |
Source: | Code function: | 0_2_004147F0 | |
Source: | Code function: | 0_2_00432AC0 | |
Source: | Code function: | 0_2_00481AFB | |
Source: | Code function: | 0_2_00475BB0 | |
Source: | Code function: | 0_2_00499C00 | |
Source: | Code function: | 0_2_0049ECD0 | |
Source: | Code function: | 0_2_0049AD4C | |
Source: | Code function: | 0_2_0045FE30 | |
Source: | Code function: | 0_2_0049CEB1 | |
Source: | Code function: | 0_2_00447F40 | |
Source: | Code function: | 0_2_0040BF10 | |
Source: | Code function: | 0_2_0047EF10 | |
Source: | Code function: | 0_2_00404F20 | |
Source: | Code function: | 0_2_0042EF90 | |
Source: | Code function: | 0_2_02124A40 | |
Source: | Code function: | 0_2_02124A41 | |
Source: | Code function: | 0_2_02194870 | |
Source: | Code function: | 0_2_021A98FF | |
Source: | Code function: | 0_2_021AD101 | |
Source: | Code function: | 0_2_0211D9C0 | |
Source: | Code function: | 0_2_02185E00 | |
Source: | Code function: | 0_2_021A9E50 | |
Source: | Code function: | 0_2_0214A6E0 | |
Source: | Code function: | 0_2_021AAF9C | |
Source: | Code function: | 0_2_02130410 | |
Source: | Code function: | 0_2_02169C10 | |
Source: | Code function: | 0_2_021A24B2 | |
Source: | Code function: | 0_2_0219E500 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00431310 |
Source: | Code function: | 0_2_00455EB0 |
Source: | Code function: | 0_2_00440200 |
Source: | Code function: | 0_2_004560C0 |
Source: | Code function: | 0_2_00456430 |
Source: | Code function: | 0_2_004781C0 |
Source: | File created: | Jump to behavior |
Source: | Command line argument: | 0_2_00403D20 | |
Source: | Command line argument: | 0_2_00403D20 | |
Source: | Command line argument: | 0_2_00403D20 | |
Source: | Command line argument: | 0_2_00403D20 | |
Source: | Command line argument: | 0_2_00403D20 | |
Source: | Command line argument: | 0_2_00403D20 | |
Source: | Command line argument: | 0_2_00403D20 | |
Source: | Command line argument: | 0_2_00403D20 |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Code function: | 0_2_0046A020 |
Source: | Code function: | 0_2_004945A8 | |
Source: | Code function: | 0_2_0056F628 | |
Source: | Code function: | 0_2_005718ED | |
Source: | Code function: | 0_2_0056EA12 | |
Source: | Code function: | 0_2_0211CEC5 | |
Source: | Code function: | 0_2_021A47F8 |
Source: | Static PE information: |
Source: | Code function: | 0_2_004630C0 | |
Source: | Code function: | 0_2_0047A090 | |
Source: | Code function: | 0_2_0047A1D0 | |
Source: | Code function: | 0_2_00439180 | |
Source: | Code function: | 0_2_0046A240 | |
Source: | Code function: | 0_2_004663F0 | |
Source: | Code function: | 0_2_004663F0 | |
Source: | Code function: | 0_2_0043D4F0 | |
Source: | Code function: | 0_2_0043A490 | |
Source: | Code function: | 0_2_0043C660 | |
Source: | Code function: | 0_2_00477760 | |
Source: | Code function: | 0_2_004777C0 | |
Source: | Code function: | 0_2_0043ACA0 | |
Source: | Code function: | 0_2_00452E00 | |
Source: | Code function: | 0_2_0045FE30 | |
Source: | Code function: | 0_2_02187A10 | |
Source: | Code function: | 0_2_021879B0 | |
Source: | Code function: | 0_2_0214AEF0 | |
Source: | Code function: | 0_2_0214A6E0 | |
Source: | Code function: | 0_2_0214D740 | |
Source: | Code function: | 0_2_0218A420 | |
Source: | Code function: | 0_2_0217A490 |
Source: | Code function: | 0_2_021116EB |
Source: | Window / User API: | Jump to behavior |
Source: | API coverage: |
Source: | Code function: | 0_2_00413B80 | |
Source: | Code function: | 0_2_00406DD0 | |
Source: | Code function: | 0_2_02117020 | |
Source: | Code function: | 0_2_02123DD0 |
Source: | Code function: | 0_2_004770E0 | |
Source: | Code function: | 0_2_00477170 | |
Source: | Code function: | 0_2_00444070 | |
Source: | Code function: | 0_2_004443B0 | |
Source: | Code function: | 0_2_004558D0 | |
Source: | Code function: | 0_2_00472A90 | |
Source: | Code function: | 0_2_00454C60 | |
Source: | Code function: | 0_2_00443D90 | |
Source: | Code function: | 0_2_00455E40 | |
Source: | Code function: | 0_2_0042DF00 | |
Source: | Code function: | 0_2_02187330 | |
Source: | Code function: | 0_2_021873C0 | |
Source: | Code function: | 0_2_02154600 | |
Source: | Code function: | 0_2_02164EB0 | |
Source: | Code function: | 0_2_02182CE0 |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0040F250 |
Source: | Code function: | 0_2_004966B6 |
Source: | Code function: | 0_2_0046A020 |
Source: | Code function: | 0_2_0056C713 | |
Source: | Code function: | 0_2_0211092B | |
Source: | Code function: | 0_2_02110D90 |
Source: | Code function: | 0_2_0049C54E |
Source: | Code function: | 0_2_004981F2 | |
Source: | Code function: | 0_2_004966B6 | |
Source: | Code function: | 0_2_00493AA5 | |
Source: | Code function: | 0_2_021A6906 | |
Source: | Code function: | 0_2_021A3CF5 |
Source: | Code function: | 0_2_00431310 |
Source: | Code function: | 0_2_00412300 |
Source: | Code function: | 0_2_004122A0 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Language, Device and Operating System Detection |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior |
Source: | Code function: | 0_2_004760E0 |
Source: | Code function: | 0_2_00445C20 |
Source: | Code function: | 0_2_00414971 |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_004175E0 | |
Source: | Code function: | 0_2_00416D40 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 1 Exploitation for Privilege Escalation | 1 Disable or Modify Tools | 121 Input Capture | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 2 Ingress Tool Transfer | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | 2 Command and Scripting Interpreter | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | LSASS Memory | 1 Account Discovery | Remote Desktop Protocol | 1 Screen Capture | 11 Encrypted Channel | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 Access Token Manipulation | 3 Obfuscated Files or Information | Security Account Manager | 1 File and Directory Discovery | SMB/Windows Admin Shares | 121 Input Capture | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 Process Injection | 12 Software Packing | NTDS | 25 System Information Discovery | Distributed Component Object Model | 3 Clipboard Data | 3 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 31 Security Software Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Masquerading | Cached Domain Credentials | 2 Process Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 Access Token Manipulation | DCSync | 11 Application Window Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 Process Injection | Proc Filesystem | 1 System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | HTML Smuggling | /etc/passwd and /etc/shadow | 1 System Network Configuration Discovery | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
96% | ReversingLabs | Win32.Trojan.AZORult | ||
100% | Avira | TR/Crypt.ZPACK.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
iplogger.org | 104.26.3.46 | true | false | high | |
s-part-0035.t-0009.t-msedge.net | 13.107.246.63 | true | false | high | |
nailedpizza.top | unknown | unknown | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.26.3.46 | iplogger.org | United States | 13335 | CLOUDFLARENETUS | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1571791 |
Start date and time: | 2024-12-09 17:44:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 5s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | W7ZBbzV7A5.exerenamed because original name is a hash value |
Original Sample Name: | 0064e7befb41f52b9f050e06bd6bbeecfbdfaf18d3fbd3ab3678417a8a82a462.exe |
Detection: | MAL |
Classification: | mal100.spyw.evad.winEXE@1/0@2/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.63, 20.109.210.53
- Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: W7ZBbzV7A5.exe
Time | Type | Description |
---|---|---|
11:45:09 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.26.3.46 | Get hash | malicious | PrivateLoader, Stealc, Vidar | Browse | ||
Get hash | malicious | RDPWrap Tool, Amadey, Socks5Systemz, Stealc, Vidar, Xmrig | Browse | |||
Get hash | malicious | LummaC, PrivateLoader, Stealc, Vidar | Browse | |||
Get hash | malicious | LummaC, PrivateLoader, Stealc, Vidar | Browse | |||
Get hash | malicious | LummaC, PureLog Stealer, RedLine, Socks5Systemz, Stealc, Vidar, Xmrig | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Socks5Systemz, Stealc, Vidar, XWorm, Xmrig | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
s-part-0035.t-0009.t-msedge.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | RHADAMANTHYS | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
iplogger.org | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | PrivateLoader, Stealc, Vidar | Browse |
| ||
Get hash | malicious | RDPWrap Tool, Amadey, Socks5Systemz, Stealc, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, PrivateLoader, Stealc, Vidar | Browse |
| ||
Get hash | malicious | LummaC, PrivateLoader, Stealc, Vidar | Browse |
| ||
Get hash | malicious | LummaC, PrivateLoader, Stealc, Vidar | Browse |
| ||
Get hash | malicious | LummaC, PrivateLoader, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Amadey, Clipboard Hijacker, Cryptbot, Go Injector, LummaC Stealer, PrivateLoader, PureLog Stealer | Browse |
| ||
Get hash | malicious | Amadey, Clipboard Hijacker, Cryptbot, Go Injector, LummaC Stealer, PrivateLoader, PureLog Stealer | Browse |
| ||
Get hash | malicious | LummaC, PureLog Stealer, RedLine, Socks5Systemz, Stealc, Vidar, Xmrig | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Snake Keylogger | Browse |
| |
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
a0e9f5d64349fb13191bc781f81f42e1 | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | Amadey, Credential Flusher, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, Vidar, XWorm | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | GuLoader | Browse |
|
File type: | |
Entropy (8bit): | 7.470632646045231 |
TrID: |
|
File name: | W7ZBbzV7A5.exe |
File size: | 754'688 bytes |
MD5: | fdf35b2e3e30f50b6cff5c52e12cd613 |
SHA1: | cc10e3aead57db26ae8a15b4ae881a1715ba9a29 |
SHA256: | 0064e7befb41f52b9f050e06bd6bbeecfbdfaf18d3fbd3ab3678417a8a82a462 |
SHA512: | 6cab175f0970787e37890d665252406bdc52fbe6edc18987b052b99ac9559033f33b76d830c0a2e4ad198cff1de8cb2a6d4caea62b6907440fc6ff8105a84d6c |
SSDEEP: | 12288:hpLmR4EzqBiLusWum2OYcdWlfG1xp/jWlekdWMcjNktAVde/IetsqfEc3Fqdo3m:hg4EzqBBsnOYNUprGKYAV2Bzp3FqdoW |
TLSH: | 7CF4E10077A1C034F1F212F6C5BA9AB8582D7DA16F2895CF1BC42AEE56746E0AC31F57 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b.)...z...z...z.uYz...z.ulz...z.umz...z.{Tz...z...z...z.uhz...z.u]z...z.uZz...zRich...z................PE..L...k.c^........... |
Icon Hash: | 6a5c2c5e66e6f80d |
Entrypoint: | 0x405180 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x5E639A6B [Sat Mar 7 12:58:19 2020 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | 39d2476c53e56eec83f63ff721436109 |
Instruction |
---|
mov edi, edi |
push ebp |
mov ebp, esp |
call 00007FAE8CE6544Bh |
call 00007FAE8CE5A106h |
pop ebp |
ret |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
mov edi, edi |
push ebp |
mov ebp, esp |
push FFFFFFFEh |
push 0049B300h |
push 0040C7D0h |
mov eax, dword ptr fs:[00000000h] |
push eax |
add esp, FFFFFF98h |
push ebx |
push esi |
push edi |
mov eax, dword ptr [0049D110h] |
xor dword ptr [ebp-08h], eax |
xor eax, ebp |
push eax |
lea eax, dword ptr [ebp-10h] |
mov dword ptr fs:[00000000h], eax |
mov dword ptr [ebp-18h], esp |
mov dword ptr [ebp-70h], 00000000h |
lea eax, dword ptr [ebp-60h] |
push eax |
call dword ptr [00491174h] |
cmp dword ptr [004A6504h], 00000000h |
jne 00007FAE8CE5A100h |
push 00000000h |
push 00000000h |
push 00000001h |
push 00000000h |
call dword ptr [00491170h] |
call 00007FAE8CE5A283h |
mov dword ptr [ebp-6Ch], eax |
call 00007FAE8CE6637Bh |
test eax, eax |
jne 00007FAE8CE5A0FCh |
push 0000001Ch |
call 00007FAE8CE5A240h |
add esp, 04h |
call 00007FAE8CE64C48h |
test eax, eax |
jne 00007FAE8CE5A0FCh |
push 00000010h |
call 00007FAE8CE5A22Dh |
add esp, 04h |
push 00000001h |
call 00007FAE8CE5C6D3h |
add esp, 04h |
call 00007FAE8CE662EBh |
mov dword ptr [ebp-04h], 00000000h |
call 00007FAE8CE65ECFh |
test eax, eax |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x9ba4c | 0x3c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xa8000 | 0x175d9 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x912c0 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x91000 | 0x240 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x8fdc1 | 0x8fe00 | 42d55f6c8446ba30a83690cda52a1db7 | False | 0.8653820047784535 | data | 7.830965994043891 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x91000 | 0xb7bc | 0xb800 | a51b896423c373d536b628e6a126ae73 | False | 0.41323454483695654 | data | 5.334283107335279 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x9d000 | 0xa508 | 0x5400 | 73c0a9a90dfd3dc5f3e79c561ce6b4bf | False | 0.09319196428571429 | Matlab v4 mat-file (little endian) _Locimp@locale@std@@, text, rows 4294967295, columns 4789908 | 1.1637757321404343 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0xa8000 | 0x2c5d9 | 0x17600 | a5fc9be5d1b96e9c4a0f1dae02c632a5 | False | 0.5336313502673797 | data | 5.7007263934783 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
BUKOKOVOTOSO | 0xa88ec | 0x6f0 | ASCII text, with very long lines (1776), with no line terminators | 0.6137387387387387 | ||
NOCOZOLUKUSIDIGE | 0xa8fdc | 0x127b | ASCII text, with very long lines (4731), with no line terminators | 0.5971253434791799 | ||
RT_CURSOR | 0xaa258 | 0x130 | Device independent bitmap graphic, 32 x 64 x 1, image size 0 | 0.4276315789473684 | ||
RT_CURSOR | 0xaa388 | 0xf0 | Device independent bitmap graphic, 24 x 48 x 1, image size 0 | 0.44166666666666665 | ||
RT_CURSOR | 0xaa478 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | 0.08794559099437148 | ||
RT_ICON | 0xab520 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | 0.7316390041493775 | ||
RT_ICON | 0xadac8 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 0 | 0.4229744136460554 | ||
RT_ICON | 0xae970 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | 0.6064981949458483 | ||
RT_ICON | 0xaf218 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 0 | 0.6860599078341014 | ||
RT_ICON | 0xaf8e0 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | 0.7601156069364162 | ||
RT_ICON | 0xafe48 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | 0.5076763485477178 | ||
RT_ICON | 0xb23f0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | 0.6585365853658537 | ||
RT_ICON | 0xb3498 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | 0.6963114754098361 | ||
RT_ICON | 0xb3e20 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | 0.8093971631205674 | ||
RT_ICON | 0xb4288 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | 0.44429637526652455 | ||
RT_ICON | 0xb5130 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | 0.5956678700361011 | ||
RT_ICON | 0xb59d8 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | 0.6394009216589862 | ||
RT_ICON | 0xb60a0 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | 0.6221098265895953 | ||
RT_ICON | 0xb6608 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | 0.3039419087136929 | ||
RT_ICON | 0xb8bb0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | 0.38109756097560976 | ||
RT_ICON | 0xb9c58 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | 0.41147540983606556 | ||
RT_ICON | 0xba5e0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | 0.45478723404255317 | ||
RT_ICON | 0xbaa48 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | 0.5717509025270758 | ||
RT_ICON | 0xbb2f0 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 0 | 0.6347926267281107 | ||
RT_ICON | 0xbb9b8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | 0.6365606936416185 | ||
RT_ICON | 0xbbf20 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | 0.6402439024390244 | ||
RT_ICON | 0xbcfc8 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | 0.6196721311475409 | ||
RT_ICON | 0xbd950 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | 0.6675531914893617 | ||
RT_STRING | 0xbddb8 | 0x150 | data | 0.5208333333333334 | ||
RT_STRING | 0xbdf08 | 0x506 | data | 0.4401244167962675 | ||
RT_STRING | 0xbe410 | 0x24e | data | 0.4847457627118644 | ||
RT_STRING | 0xbe660 | 0x676 | data | 0.4274486094316808 | ||
RT_STRING | 0xbecd8 | 0x2e | data | 0.5217391304347826 | ||
RT_ACCELERATOR | 0xbed08 | 0x50 | data | 0.825 | ||
RT_GROUP_CURSOR | 0xbed58 | 0x30 | data | 1.0 | ||
RT_GROUP_ICON | 0xbed88 | 0x14 | data | 1.15 | ||
RT_GROUP_ICON | 0xbed9c | 0x76 | data | 0.6694915254237288 | ||
RT_GROUP_ICON | 0xbee14 | 0x76 | data | 0.6694915254237288 | ||
RT_GROUP_ICON | 0xbee8c | 0x5a | data | 0.7444444444444445 | ||
RT_VERSION | 0xbeee8 | 0x144 | data | 0.5925925925925926 | ||
RT_MANIFEST | 0xbf02c | 0x5ad | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1393), with CRLF line terminators | 0.4542326221610461 |
DLL | Import |
---|---|
KERNEL32.dll | GetComputerNameA, FillConsoleOutputCharacterA, GetPrivateProfileSectionNamesW, GetFileSize, SetPriorityClass, WriteConsoleInputW, lstrlenA, GetConsoleAliasesLengthW, TlsGetValue, CommConfigDialogA, FindResourceExW, CallNamedPipeA, SetConsoleTextAttribute, ZombifyActCtx, WritePrivateProfileSectionA, SetEnvironmentVariableW, GetModuleHandleExW, SetComputerNameW, AddConsoleAliasW, CreateDirectoryExA, GetWindowsDirectoryA, EnumTimeFormatsA, WriteFile, SetProcessPriorityBoost, ActivateActCtx, ReadConsoleInputA, CopyFileW, SetVolumeMountPointA, GetVersionExW, GlobalFlags, SetConsoleMode, GetFileAttributesW, WriteConsoleW, IsDBCSLeadByte, CompareStringW, SetThreadPriority, VerifyVersionInfoW, ReleaseActCtx, SetCurrentDirectoryA, SetThreadLocale, GetStdHandle, FindFirstFileExA, GetHandleInformation, GetLastError, GetCurrentDirectoryW, GetProcAddress, GetProcessHeaps, VirtualAlloc, MoveFileW, WriteProfileSectionA, LoadLibraryA, OpenMutexA, ProcessIdToSessionId, OpenWaitableTimerW, LocalAlloc, DnsHostnameToComputerNameA, SetFileApisToANSI, AddAtomA, GlobalWire, SetConsoleCursorInfo, DebugSetProcessKillOnExit, SetConsoleTitleW, ContinueDebugEvent, FreeEnvironmentStringsW, BuildCommDCBA, CompareStringA, GetCurrentThreadId, SetProcessShutdownParameters, OpenSemaphoreW, GetVersionExA, LocalSize, FindAtomW, FindActCtxSectionStringW, ReadConsoleOutputCharacterW, OpenFileMappingA, GlobalReAlloc, GetProfileSectionW, GetVolumeInformationW, CloseHandle, CreateFileW, SetStdHandle, InterlockedIncrement, InterlockedDecrement, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, EncodePointer, DecodePointer, DeleteFileA, MultiByteToWideChar, GetCommandLineA, HeapSetInformation, GetStartupInfoW, HeapValidate, IsBadReadPtr, RaiseException, RtlUnwind, IsProcessorFeaturePresent, GetModuleHandleW, ExitProcess, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetModuleFileNameW, InitializeCriticalSectionAndSpinCount, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, TlsAlloc, TlsSetValue, TlsFree, SetLastError, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, GetFileType, HeapCreate, HeapAlloc, HeapReAlloc, HeapSize, HeapQueryInformation, HeapFree, GetStringTypeW, LoadLibraryW, SetFilePointer, GetConsoleCP, GetConsoleMode, OutputDebugStringA, OutputDebugStringW, LCMapStringW, FlushFileBuffers |
USER32.dll | GetComboBoxInfo, GetMenuBarInfo |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-09T17:45:13.813721+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.9 | 49732 | 104.26.3.46 | 443 | TCP |
2024-12-09T17:45:14.619063+0100 | 2030163 | ET MALWARE AutoHotkey Downloader Checkin via IPLogger | 1 | 192.168.2.9 | 49732 | 104.26.3.46 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 9, 2024 17:45:12.362688065 CET | 49732 | 443 | 192.168.2.9 | 104.26.3.46 |
Dec 9, 2024 17:45:12.362741947 CET | 443 | 49732 | 104.26.3.46 | 192.168.2.9 |
Dec 9, 2024 17:45:12.362871885 CET | 49732 | 443 | 192.168.2.9 | 104.26.3.46 |
Dec 9, 2024 17:45:12.365961075 CET | 49732 | 443 | 192.168.2.9 | 104.26.3.46 |
Dec 9, 2024 17:45:12.365974903 CET | 443 | 49732 | 104.26.3.46 | 192.168.2.9 |
Dec 9, 2024 17:45:13.813637972 CET | 443 | 49732 | 104.26.3.46 | 192.168.2.9 |
Dec 9, 2024 17:45:13.813720942 CET | 49732 | 443 | 192.168.2.9 | 104.26.3.46 |
Dec 9, 2024 17:45:13.817142963 CET | 49732 | 443 | 192.168.2.9 | 104.26.3.46 |
Dec 9, 2024 17:45:13.817157030 CET | 443 | 49732 | 104.26.3.46 | 192.168.2.9 |
Dec 9, 2024 17:45:13.817451954 CET | 443 | 49732 | 104.26.3.46 | 192.168.2.9 |
Dec 9, 2024 17:45:13.857764959 CET | 49732 | 443 | 192.168.2.9 | 104.26.3.46 |
Dec 9, 2024 17:45:13.893948078 CET | 49732 | 443 | 192.168.2.9 | 104.26.3.46 |
Dec 9, 2024 17:45:13.935326099 CET | 443 | 49732 | 104.26.3.46 | 192.168.2.9 |
Dec 9, 2024 17:45:14.619122028 CET | 443 | 49732 | 104.26.3.46 | 192.168.2.9 |
Dec 9, 2024 17:45:14.619277000 CET | 443 | 49732 | 104.26.3.46 | 192.168.2.9 |
Dec 9, 2024 17:45:14.619354010 CET | 49732 | 443 | 192.168.2.9 | 104.26.3.46 |
Dec 9, 2024 17:45:14.621329069 CET | 49732 | 443 | 192.168.2.9 | 104.26.3.46 |
Dec 9, 2024 17:45:14.621351004 CET | 443 | 49732 | 104.26.3.46 | 192.168.2.9 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 9, 2024 17:45:11.896359921 CET | 52535 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 9, 2024 17:45:12.357064962 CET | 53 | 52535 | 1.1.1.1 | 192.168.2.9 |
Dec 9, 2024 17:45:15.074098110 CET | 59199 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 9, 2024 17:45:15.301760912 CET | 53 | 59199 | 1.1.1.1 | 192.168.2.9 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 9, 2024 17:45:11.896359921 CET | 192.168.2.9 | 1.1.1.1 | 0xc338 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:45:15.074098110 CET | 192.168.2.9 | 1.1.1.1 | 0x4f39 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 9, 2024 17:44:58.933099985 CET | 1.1.1.1 | 192.168.2.9 | 0x803b | No error (0) | s-part-0035.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 9, 2024 17:44:58.933099985 CET | 1.1.1.1 | 192.168.2.9 | 0x803b | No error (0) | 13.107.246.63 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:45:12.357064962 CET | 1.1.1.1 | 192.168.2.9 | 0xc338 | No error (0) | 104.26.3.46 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:45:12.357064962 CET | 1.1.1.1 | 192.168.2.9 | 0xc338 | No error (0) | 104.26.2.46 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:45:12.357064962 CET | 1.1.1.1 | 192.168.2.9 | 0xc338 | No error (0) | 172.67.74.161 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:45:15.301760912 CET | 1.1.1.1 | 192.168.2.9 | 0x4f39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.9 | 49732 | 104.26.3.46 | 443 | 7736 | C:\Users\user\Desktop\W7ZBbzV7A5.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:45:13 UTC | 298 | OUT | |
2024-12-09 16:45:14 UTC | 1240 | IN | |
2024-12-09 16:45:14 UTC | 122 | IN | |
2024-12-09 16:45:14 UTC | 5 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 11:45:02 |
Start date: | 09/12/2024 |
Path: | C:\Users\user\Desktop\W7ZBbzV7A5.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 754'688 bytes |
MD5 hash: | FDF35B2E3E30F50B6CFF5C52E12CD613 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 0.8% |
Dynamic/Decrypted Code Coverage: | 3% |
Signature Coverage: | 15% |
Total number of Nodes: | 998 |
Total number of Limit Nodes: | 74 |
Graph
Function 004013F4 Relevance: 72.8, APIs: 39, Strings: 2, Instructions: 1056windowtimeclipboardCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403D20 Relevance: 53.0, APIs: 21, Strings: 9, Instructions: 464sleepwindowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004545D0 Relevance: 37.0, APIs: 19, Strings: 2, Instructions: 281networkCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00477170 Relevance: 12.2, APIs: 8, Instructions: 164fileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00456430 Relevance: 7.7, APIs: 5, Instructions: 177comCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043B780 Relevance: 81.4, APIs: 45, Strings: 1, Instructions: 869registrywindowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00417290 Relevance: 58.0, APIs: 24, Strings: 9, Instructions: 244windowregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401DE0 Relevance: 28.5, APIs: 14, Strings: 2, Instructions: 515windowthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042740E Relevance: 26.8, APIs: 9, Strings: 6, Instructions: 580windowclipboardCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042AC4D Relevance: 24.7, APIs: 9, Strings: 5, Instructions: 248windowclipboardCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00472DA0 Relevance: 23.1, APIs: 11, Strings: 2, Instructions: 318registryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00427284 Relevance: 19.5, APIs: 8, Strings: 3, Instructions: 286windowclipboardCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00427939 Relevance: 16.1, APIs: 7, Strings: 2, Instructions: 341windowclipboardCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042B16B Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 198registrywindowclipboardCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211003C Relevance: 12.8, APIs: 5, Strings: 2, Instructions: 515memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00426E22 Relevance: 12.6, APIs: 6, Strings: 1, Instructions: 349windowclipboardCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00427EB1 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 194windowclipboardCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040146B Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 162windowtimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00427B52 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 154windowclipboardCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00417870 Relevance: 10.7, APIs: 7, Instructions: 161timeCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004428E0 Relevance: 7.6, APIs: 5, Instructions: 83COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00458610 Relevance: 7.4, APIs: 3, Strings: 1, Instructions: 403memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00429807 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 18windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00459F4C Relevance: 3.2, APIs: 2, Instructions: 231COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00457E50 Relevance: 3.2, APIs: 2, Instructions: 153COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0045C466 Relevance: 3.1, APIs: 2, Instructions: 105timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0045C4D3 Relevance: 3.1, APIs: 2, Instructions: 103timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0045C44E Relevance: 3.1, APIs: 2, Instructions: 77timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0045C428 Relevance: 3.1, APIs: 2, Instructions: 75timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0056CE36 Relevance: 3.0, APIs: 2, Instructions: 41processCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02110DF8 Relevance: 3.0, APIs: 2, Instructions: 15COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00473AD0 Relevance: 1.5, APIs: 1, Instructions: 31COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00473770 Relevance: 1.5, APIs: 1, Instructions: 27COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0056CAF5 Relevance: 1.3, APIs: 1, Instructions: 48memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004630C0 Relevance: 114.5, APIs: 41, Strings: 24, Instructions: 713COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021116EB Relevance: 74.5, APIs: 40, Strings: 2, Instructions: 998windowtimeCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0214B9D0 Relevance: 51.6, APIs: 34, Instructions: 593registryclipboardCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0214A6E0 Relevance: 39.2, APIs: 16, Strings: 6, Instructions: 698windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00439180 Relevance: 25.0, APIs: 8, Strings: 6, Instructions: 453windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02189470 Relevance: 22.9, APIs: 12, Strings: 1, Instructions: 136clipboardCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046A020 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 110windowlibraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02194870 Relevance: 17.1, Strings: 13, Instructions: 825COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02117020 Relevance: 16.1, APIs: 8, Strings: 1, Instructions: 395keyboardwindowthreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021785C0 Relevance: 13.7, APIs: 9, Instructions: 235COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021873C0 Relevance: 12.2, APIs: 8, Instructions: 164fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02154600 Relevance: 10.6, APIs: 7, Instructions: 143fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004760E0 Relevance: 10.6, APIs: 7, Instructions: 82timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02182CE0 Relevance: 7.6, APIs: 5, Instructions: 110fileCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0219E500 Relevance: 7.2, Strings: 5, Instructions: 1000COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047A090 Relevance: 6.1, APIs: 4, Instructions: 81windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02187A10 Relevance: 6.0, APIs: 4, Instructions: 41windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021879B0 Relevance: 6.0, APIs: 4, Instructions: 32windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02187330 Relevance: 4.6, APIs: 3, Instructions: 50fileCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211092B Relevance: 3.8, Strings: 3, Instructions: 90COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02124A41 Relevance: 1.6, APIs: 1, Instructions: 62COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02124A40 Relevance: 1.6, APIs: 1, Instructions: 61COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004981F2 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02185E00 Relevance: .2, Instructions: 168COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0056C713 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02110D90 Relevance: .0, Instructions: 38COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02125FA0 Relevance: 39.2, APIs: 26, Instructions: 215COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021274E0 Relevance: 33.5, APIs: 15, Strings: 4, Instructions: 244windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02113F70 Relevance: 28.5, APIs: 15, Strings: 1, Instructions: 464windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00462093 Relevance: 28.3, APIs: 14, Strings: 2, Instructions: 255windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02188720 Relevance: 26.4, APIs: 14, Strings: 1, Instructions: 168windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02187780 Relevance: 25.6, APIs: 17, Instructions: 142COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0215FAE0 Relevance: 25.0, APIs: 12, Strings: 2, Instructions: 458windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02126F90 Relevance: 24.8, APIs: 13, Strings: 1, Instructions: 264comwindowclipboardCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211EF4A Relevance: 24.1, APIs: 16, Instructions: 126COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02184B20 Relevance: 22.7, APIs: 15, Instructions: 186COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02162B30 Relevance: 22.6, APIs: 15, Instructions: 127COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02142AA0 Relevance: 21.1, APIs: 14, Instructions: 139COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02114640 Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 186fileclipboardCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02168CC0 Relevance: 18.2, APIs: 12, Instructions: 249COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02126820 Relevance: 18.1, APIs: 12, Instructions: 101COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02112079 Relevance: 17.8, APIs: 9, Strings: 1, Instructions: 290windowthreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02112214 Relevance: 17.8, APIs: 9, Strings: 1, Instructions: 265windowthreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0214A4D0 Relevance: 17.7, APIs: 9, Strings: 1, Instructions: 182windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02161FA0 Relevance: 17.7, APIs: 9, Strings: 1, Instructions: 155libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02162E30 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 130networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004581D0 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 95windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02181100 Relevance: 13.8, APIs: 9, Instructions: 340COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046B120 Relevance: 13.6, APIs: 9, Instructions: 99windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211FDAD Relevance: 12.5, APIs: 6, Strings: 1, Instructions: 269windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021597A0 Relevance: 12.3, APIs: 8, Instructions: 254COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021798B0 Relevance: 12.1, APIs: 8, Instructions: 122COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02169640 Relevance: 10.9, APIs: 7, Instructions: 440COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0215E510 Relevance: 10.8, APIs: 5, Strings: 1, Instructions: 277windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004370C0 Relevance: 10.7, APIs: 7, Instructions: 184COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02186090 Relevance: 10.7, APIs: 7, Instructions: 174timeCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211F9A9 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 148threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211F9CF Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 148threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0216D240 Relevance: 10.6, APIs: 7, Instructions: 61COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02123B20 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 57registrylibraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211EF40 Relevance: 10.6, APIs: 7, Instructions: 52COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040A0C0 Relevance: 9.4, APIs: 6, Instructions: 370COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211A310 Relevance: 9.4, APIs: 6, Instructions: 363COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021AFF80 Relevance: 9.3, APIs: 6, Instructions: 262COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0213E9F0 Relevance: 9.2, APIs: 6, Instructions: 241COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02119120 Relevance: 9.2, APIs: 6, Instructions: 169threadsleepwindowCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02186BD0 Relevance: 9.1, APIs: 6, Instructions: 126COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021691A0 Relevance: 9.1, APIs: 6, Instructions: 90COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00434030 Relevance: 9.1, APIs: 6, Instructions: 65windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02126350 Relevance: 9.1, APIs: 6, Instructions: 62COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0215E810 Relevance: 9.0, APIs: 4, Strings: 1, Instructions: 224windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211D030 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 146sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0218B210 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 126windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0217D3E0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 91windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047B01F Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 91windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02182FF0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 77registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02123B44 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 46registrylibraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409120 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 37synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02160800 Relevance: 7.8, APIs: 5, Instructions: 266COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0216F2F0 Relevance: 7.7, APIs: 5, Instructions: 205COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021201B4 Relevance: 7.7, APIs: 5, Instructions: 168COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021595F0 Relevance: 7.7, APIs: 5, Instructions: 165COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021201C4 Relevance: 7.7, APIs: 5, Instructions: 164threadkeyboardwindowCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021201CA Relevance: 7.7, APIs: 5, Instructions: 164threadkeyboardwindowCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02177CE0 Relevance: 7.7, APIs: 5, Instructions: 155COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211F996 Relevance: 7.6, APIs: 5, Instructions: 148threadCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211F9BC Relevance: 7.6, APIs: 5, Instructions: 148threadCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0218A970 Relevance: 7.6, APIs: 5, Instructions: 143windowCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021219B0 Relevance: 7.6, APIs: 5, Instructions: 110COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021AE982 Relevance: 7.6, APIs: 5, Instructions: 109COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021219B6 Relevance: 7.6, APIs: 5, Instructions: 109COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021284E0 Relevance: 7.6, APIs: 5, Instructions: 99COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02152B30 Relevance: 7.6, APIs: 5, Instructions: 83COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004441F0 Relevance: 7.6, APIs: 5, Instructions: 73timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02119060 Relevance: 7.6, APIs: 5, Instructions: 72COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02126950 Relevance: 7.6, APIs: 5, Instructions: 68COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02142670 Relevance: 7.6, APIs: 5, Instructions: 58COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02126400 Relevance: 7.6, APIs: 5, Instructions: 50COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02142720 Relevance: 7.5, APIs: 5, Instructions: 47COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02126790 Relevance: 7.5, APIs: 5, Instructions: 44COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02125DD0 Relevance: 7.5, APIs: 5, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02148390 Relevance: 7.3, APIs: 2, Strings: 2, Instructions: 278windowtimeCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00459100 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 99libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02127910 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 46windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02114890 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 38memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0217E330 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 32windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046E0E0 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 32windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0216C4D0 Relevance: 6.3, APIs: 4, Instructions: 300COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211226C Relevance: 6.2, APIs: 4, Instructions: 229windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211235B Relevance: 6.2, APIs: 4, Instructions: 219windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02112129 Relevance: 6.2, APIs: 4, Instructions: 198windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02112145 Relevance: 6.2, APIs: 4, Instructions: 198windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021120F8 Relevance: 6.2, APIs: 4, Instructions: 197windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211230E Relevance: 6.2, APIs: 4, Instructions: 193windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02112338 Relevance: 6.2, APIs: 4, Instructions: 193windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02112161 Relevance: 6.2, APIs: 4, Instructions: 189windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02125C00 Relevance: 6.2, APIs: 4, Instructions: 162COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021272D0 Relevance: 6.2, APIs: 4, Instructions: 159COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02121F10 Relevance: 6.1, APIs: 4, Instructions: 148COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021773E0 Relevance: 6.1, APIs: 4, Instructions: 144COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0218A770 Relevance: 6.1, APIs: 4, Instructions: 142windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02166680 Relevance: 6.1, APIs: 4, Instructions: 114COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02182E20 Relevance: 6.1, APIs: 4, Instructions: 108COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211ADF0 Relevance: 6.1, APIs: 4, Instructions: 105windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02168260 Relevance: 6.1, APIs: 4, Instructions: 91COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0217DB50 Relevance: 6.1, APIs: 4, Instructions: 91windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00458010 Relevance: 6.1, APIs: 4, Instructions: 91COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046A150 Relevance: 6.1, APIs: 4, Instructions: 83COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0217A990 Relevance: 6.1, APIs: 4, Instructions: 77windowCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02124160 Relevance: 6.1, APIs: 4, Instructions: 71COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021A2AC3 Relevance: 6.1, APIs: 4, Instructions: 69COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046E160 Relevance: 6.1, APIs: 4, Instructions: 64windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211E1B0 Relevance: 6.1, APIs: 4, Instructions: 58COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021125E1 Relevance: 6.0, APIs: 4, Instructions: 50windowCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021A12C8 Relevance: 6.0, APIs: 4, Instructions: 41COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02126720 Relevance: 6.0, APIs: 4, Instructions: 36COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0211E180 Relevance: 6.0, APIs: 4, Instructions: 17COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021206C0 Relevance: 5.5, APIs: 1, Strings: 2, Instructions: 291windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00438140 Relevance: 5.5, APIs: 2, Strings: 1, Instructions: 278windowtimeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02160350 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 165windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0215EA70 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 132windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02168420 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 95windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0217D1D0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 67windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021AF5BB Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02123AD0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 31threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401000 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 26clipboardCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02114A90 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 22clipboardCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|