Windows
Analysis Report
D72j5I83wU.dll
Overview
General Information
Sample name: | D72j5I83wU.dllrenamed because original name is a hash value |
Original sample name: | c2f3fbbbe6d5f48a71b6b168b1485866.dll |
Analysis ID: | 1574266 |
MD5: | c2f3fbbbe6d5f48a71b6b168b1485866 |
SHA1: | 1cd56cfc2dc07880b65bd8a1f5b7147633f5d553 |
SHA256: | c7ed512058bc924045144daa16701da10f244ac12a5ea2de901e59dce6470839 |
Tags: | Amadeydlluser-abuse_ch |
Infos: | |
Detection
Score: | 92 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll32.exe (PID: 7380 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\D72 j5I83wU.dl l" MD5: 51E6071F9CBA48E79F10C84515AAE618) - conhost.exe (PID: 7388 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7436 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\D72 j5I83wU.dl l",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - rundll32.exe (PID: 7476 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\D72j 5I83wU.dll ",#1 MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7452 cmdline:
rundll32.e xe C:\User s\user\Des ktop\D72j5 I83wU.dll, ??4CClippe rDLL@@QAEA AV0@$$QAV0 @@Z MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7564 cmdline:
rundll32.e xe C:\User s\user\Des ktop\D72j5 I83wU.dll, ??4CClippe rDLL@@QAEA AV0@ABV0@@ Z MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7612 cmdline:
rundll32.e xe C:\User s\user\Des ktop\D72j5 I83wU.dll, Main MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7744 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\D72j 5I83wU.dll ",??4CClip perDLL@@QA EAAV0@$$QA V0@@Z MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7752 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\D72j 5I83wU.dll ",??4CClip perDLL@@QA EAAV0@ABV0 @@Z MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7760 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\D72j 5I83wU.dll ",Main MD5: 889B99C52A60DD49227C5E485A016679)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
{"C2 url": "185.81.68.148/8Fvu5jh4DbS/index.php", "Version": "5.10"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_3 | Yara detected Amadey\'s Clipper DLL | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_3 | Yara detected Amadey\'s Clipper DLL | Joe Security | ||
JoeSecurity_Amadey_3 | Yara detected Amadey\'s Clipper DLL | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-13T07:48:45.709940+0100 | 2856151 | 1 | A Network Trojan was detected | 192.168.2.11 | 49716 | 185.81.68.148 | 80 | TCP |
2024-12-13T07:48:48.330355+0100 | 2856151 | 1 | A Network Trojan was detected | 192.168.2.11 | 49723 | 185.81.68.148 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 7_2_6E4EBCEE |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | IPs: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 7_2_6E4E1EC0 |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 7_2_6E4E31B0 |
Source: | Code function: | 7_2_6E4E31B0 |
Source: | Code function: | 7_2_6E4E31B0 | |
Source: | Code function: | 7_2_6E4F1AB1 |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 7_2_6E4EBCEE |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 7_2_6E4E7288 |
Source: | Code function: | 7_2_6E4EA254 | |
Source: | Code function: | 7_2_6E4EB881 |
Source: | Code function: | 7_2_6E4ED218 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 7_2_6E4E7288 | |
Source: | Code function: | 7_2_6E4E6B1A | |
Source: | Code function: | 7_2_6E4E9820 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 7_2_6E4E70A7 |
Source: | Code function: | 7_2_6E4E73F8 |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 111 Process Injection | 11 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 111 Process Injection | LSASS Memory | 21 Security Software Discovery | Remote Desktop Protocol | 2 Clipboard Data | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | 11 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Rundll32 | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 12 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
47% | ReversingLabs | Win32.Trojan.Amadey |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | phishing |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.81.68.147 | unknown | Finland | 50108 | KLNOPT-ASFI | true | |
185.81.68.148 | unknown | Finland | 50108 | KLNOPT-ASFI | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1574266 |
Start date and time: | 2024-12-13 07:47:39 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 3s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 18 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | D72j5I83wU.dllrenamed because original name is a hash value |
Original Sample Name: | c2f3fbbbe6d5f48a71b6b168b1485866.dll |
Detection: | MAL |
Classification: | mal92.troj.spyw.evad.winDLL@18/0@0/2 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.245.163.56
- Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: D72j5I83wU.dll
Time | Type | Description |
---|---|---|
01:48:44 | API Interceptor | |
01:49:17 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.81.68.147 | Get hash | malicious | Amadey | Browse |
| |
Get hash | malicious | Amadey | Browse |
| ||
Get hash | malicious | Amadey, RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, Vidar | Browse |
| ||
185.81.68.148 | Get hash | malicious | Amadey | Browse |
| |
Get hash | malicious | Amadey | Browse |
| ||
Get hash | malicious | Amadey, RedLine | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
KLNOPT-ASFI | Get hash | malicious | Amadey | Browse |
| |
Get hash | malicious | Amadey | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Amadey, RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, Vidar | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
KLNOPT-ASFI | Get hash | malicious | Amadey | Browse |
| |
Get hash | malicious | Amadey | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Amadey, RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, Vidar | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
|
File type: | |
Entropy (8bit): | 6.36076412023942 |
TrID: |
|
File name: | D72j5I83wU.dll |
File size: | 126'976 bytes |
MD5: | c2f3fbbbe6d5f48a71b6b168b1485866 |
SHA1: | 1cd56cfc2dc07880b65bd8a1f5b7147633f5d553 |
SHA256: | c7ed512058bc924045144daa16701da10f244ac12a5ea2de901e59dce6470839 |
SHA512: | e211f18c2850987529336e0d20aa894533c1f6a8ae6745e320fd394a9481d3a956c719ac29627afd783e36e5429c0325b98e60aee2a830e75323c276c72f845a |
SSDEEP: | 3072:Vdu5ZXB8ZuzQT7SgmME8Yn/YoZ3SNqpidU1epf:WjGymSg7E8Y3Z3AdUwpf |
TLSH: | 2BC34B213496C031D66D567E18A8ABF487BD6810DFB00DD77B840E7B8E642D2EE34D7A |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........P............................................................................@.......@.......@.~.....@.......Rich........... |
Icon Hash: | 7ae282899bbab082 |
Entrypoint: | 0x10007062 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x10000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x675A9684 [Thu Dec 12 07:53:40 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | fdb088ba51afbf555d7a0f495212d8f1 |
Instruction |
---|
push ebp |
mov ebp, esp |
cmp dword ptr [ebp+0Ch], 01h |
jne 00007F2820B3F637h |
call 00007F2820B3FA0Ah |
push dword ptr [ebp+10h] |
push dword ptr [ebp+0Ch] |
push dword ptr [ebp+08h] |
call 00007F2820B3F4E3h |
add esp, 0Ch |
pop ebp |
retn 000Ch |
jmp 00007F2820B43352h |
push ebp |
mov ebp, esp |
sub esp, 0Ch |
lea ecx, dword ptr [ebp-0Ch] |
call 00007F2820B3EBE5h |
push 1001C6E0h |
lea eax, dword ptr [ebp-0Ch] |
push eax |
call 00007F2820B4009Dh |
int3 |
push ebp |
mov ebp, esp |
and dword ptr [1001F708h], 00000000h |
sub esp, 24h |
or dword ptr [1001E00Ch], 01h |
push 0000000Ah |
call dword ptr [10016050h] |
test eax, eax |
je 00007F2820B3F7DFh |
and dword ptr [ebp-10h], 00000000h |
xor eax, eax |
push ebx |
push esi |
push edi |
xor ecx, ecx |
lea edi, dword ptr [ebp-24h] |
push ebx |
cpuid |
mov esi, ebx |
pop ebx |
mov dword ptr [edi], eax |
mov dword ptr [edi+04h], esi |
mov dword ptr [edi+08h], ecx |
xor ecx, ecx |
mov dword ptr [edi+0Ch], edx |
mov eax, dword ptr [ebp-24h] |
mov edi, dword ptr [ebp-1Ch] |
mov dword ptr [ebp-0Ch], eax |
xor edi, 6C65746Eh |
mov eax, dword ptr [ebp-18h] |
xor eax, 49656E69h |
mov dword ptr [ebp-08h], eax |
mov eax, dword ptr [ebp-20h] |
xor eax, 756E6547h |
mov dword ptr [ebp-04h], eax |
xor eax, eax |
inc eax |
push ebx |
cpuid |
mov esi, ebx |
pop ebx |
lea ebx, dword ptr [ebp-24h] |
mov dword ptr [ebx], eax |
mov eax, dword ptr [ebp-04h] |
mov dword ptr [ebx+04h], esi |
or eax, edi |
or eax, dword ptr [ebp-08h] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x1cd10 | 0x9c | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1cdac | 0x50 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x20000 | 0xf8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x21000 | 0x1af8 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1bb84 | 0x38 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x1bbc0 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x16000 | 0x14c | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x14306 | 0x14400 | 60ab5dc3d05117ecdfe5887a3e8a7c70 | False | 0.5100188078703703 | data | 6.54336981394925 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x16000 | 0x752a | 0x7600 | 08220ccdb3fd3e6b2a37ef117d10551b | False | 0.4294226694915254 | data | 5.16092989937922 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1e000 | 0x1fec | 0x1400 | 070ceab71158e4b98b9fbb2974a658d3 | False | 0.094140625 | data | 1.5445177251659354 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x20000 | 0xf8 | 0x200 | 9f59a1f7f3b6dfefbfe8605086b5888e | False | 0.333984375 | data | 2.5080557656497993 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x21000 | 0x1af8 | 0x1c00 | f0da6f5f3bd34741cc0954192c9cb82c | False | 0.7540457589285714 | data | 6.518393643652914 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0x20060 | 0x91 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.8689655172413793 |
DLL | Import |
---|---|
KERNEL32.dll | GlobalAlloc, GlobalLock, GlobalUnlock, WideCharToMultiByte, Sleep, WriteConsoleW, CloseHandle, CreateFileW, SetFilePointerEx, GetConsoleMode, GetConsoleOutputCP, WriteFile, FlushFileBuffers, SetStdHandle, HeapReAlloc, HeapSize, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, RaiseException, InterlockedFlushSList, GetLastError, SetLastError, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, HeapAlloc, HeapFree, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, GetProcessHeap, GetStdHandle, GetFileType, GetStringTypeW, DecodePointer |
USER32.dll | EmptyClipboard, SetClipboardData, CloseClipboard, GetClipboardData, OpenClipboard |
WININET.dll | InternetOpenW, InternetConnectA, HttpOpenRequestA, HttpSendRequestA, InternetReadFile, InternetCloseHandle |
Name | Ordinal | Address |
---|---|---|
??4CClipperDLL@@QAEAAV0@$$QAV0@@Z | 1 | 0x10001d60 |
??4CClipperDLL@@QAEAAV0@ABV0@@Z | 2 | 0x10001d60 |
Main | 3 | 0x100059a0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-13T07:48:45.709940+0100 | 2856151 | ETPRO MALWARE Amadey CnC Activity M7 | 1 | 192.168.2.11 | 49716 | 185.81.68.148 | 80 | TCP |
2024-12-13T07:48:48.330355+0100 | 2856151 | ETPRO MALWARE Amadey CnC Activity M7 | 1 | 192.168.2.11 | 49723 | 185.81.68.148 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 13, 2024 07:48:42.660928965 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:48:42.780616045 CET | 80 | 49710 | 185.81.68.147 | 192.168.2.11 |
Dec 13, 2024 07:48:42.780700922 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:48:42.780961037 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:48:42.900629044 CET | 80 | 49710 | 185.81.68.147 | 192.168.2.11 |
Dec 13, 2024 07:48:44.188534975 CET | 80 | 49710 | 185.81.68.147 | 192.168.2.11 |
Dec 13, 2024 07:48:44.188678980 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:48:44.193975925 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:48:44.313783884 CET | 80 | 49716 | 185.81.68.148 | 192.168.2.11 |
Dec 13, 2024 07:48:44.313873053 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:48:44.320168972 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:48:44.440151930 CET | 80 | 49716 | 185.81.68.148 | 192.168.2.11 |
Dec 13, 2024 07:48:45.304009914 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:48:45.423863888 CET | 80 | 49717 | 185.81.68.147 | 192.168.2.11 |
Dec 13, 2024 07:48:45.426007032 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:48:45.438831091 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:48:45.558722019 CET | 80 | 49717 | 185.81.68.147 | 192.168.2.11 |
Dec 13, 2024 07:48:45.706077099 CET | 80 | 49716 | 185.81.68.148 | 192.168.2.11 |
Dec 13, 2024 07:48:45.709939957 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:48:46.829248905 CET | 80 | 49717 | 185.81.68.147 | 192.168.2.11 |
Dec 13, 2024 07:48:46.829328060 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:48:46.832854986 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:48:46.952676058 CET | 80 | 49723 | 185.81.68.148 | 192.168.2.11 |
Dec 13, 2024 07:48:46.952817917 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:48:46.953031063 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:48:47.073092937 CET | 80 | 49723 | 185.81.68.148 | 192.168.2.11 |
Dec 13, 2024 07:48:48.330281019 CET | 80 | 49723 | 185.81.68.148 | 192.168.2.11 |
Dec 13, 2024 07:48:48.330354929 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:48:49.202943087 CET | 80 | 49710 | 185.81.68.147 | 192.168.2.11 |
Dec 13, 2024 07:48:49.203054905 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:48:50.719304085 CET | 80 | 49716 | 185.81.68.148 | 192.168.2.11 |
Dec 13, 2024 07:48:50.719364882 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:48:51.843630075 CET | 80 | 49717 | 185.81.68.147 | 192.168.2.11 |
Dec 13, 2024 07:48:51.843749046 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:48:53.329134941 CET | 80 | 49723 | 185.81.68.148 | 192.168.2.11 |
Dec 13, 2024 07:48:53.329267025 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:32.626494884 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:32.630414009 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:33.063533068 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:33.063548088 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:33.702119112 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:33.751040936 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:34.954152107 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:35.064604044 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:35.267195940 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:35.267206907 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:35.751131058 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:35.766686916 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:36.563519955 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:36.563536882 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:37.563508034 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:37.563523054 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:37.860398054 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:37.954160929 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:40.454149961 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:40.563510895 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:42.563520908 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:42.563528061 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:45.413139105 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:45.752024889 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:52.360394001 CET | 49710 | 80 | 192.168.2.11 | 185.81.68.147 |
Dec 13, 2024 07:50:52.566028118 CET | 49716 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:55.458013058 CET | 49723 | 80 | 192.168.2.11 | 185.81.68.148 |
Dec 13, 2024 07:50:56.065011024 CET | 49717 | 80 | 192.168.2.11 | 185.81.68.147 |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.11 | 49710 | 185.81.68.147 | 80 | 7612 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 13, 2024 07:48:42.780961037 CET | 156 | OUT | |
Dec 13, 2024 07:48:44.188534975 CET | 711 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.11 | 49716 | 185.81.68.148 | 80 | 7612 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 13, 2024 07:48:44.320168972 CET | 159 | OUT | |
Dec 13, 2024 07:48:45.706077099 CET | 711 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.11 | 49717 | 185.81.68.147 | 80 | 7760 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 13, 2024 07:48:45.438831091 CET | 156 | OUT | |
Dec 13, 2024 07:48:46.829248905 CET | 711 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.11 | 49723 | 185.81.68.148 | 80 | 7760 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 13, 2024 07:48:46.953031063 CET | 159 | OUT | |
Dec 13, 2024 07:48:48.330281019 CET | 711 | IN |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 01:48:35 |
Start date: | 13/12/2024 |
Path: | C:\Windows\System32\loaddll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x230000 |
File size: | 126'464 bytes |
MD5 hash: | 51E6071F9CBA48E79F10C84515AAE618 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 01:48:35 |
Start date: | 13/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff68cce0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 01:48:35 |
Start date: | 13/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc30000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 01:48:35 |
Start date: | 13/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 01:48:35 |
Start date: | 13/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 01:48:38 |
Start date: | 13/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 01:48:41 |
Start date: | 13/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 9 |
Start time: | 01:48:44 |
Start date: | 13/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 01:48:44 |
Start date: | 13/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 11 |
Start time: | 01:48:44 |
Start date: | 13/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Execution Graph
Execution Coverage: | 3.6% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 2.1% |
Total number of Nodes: | 1156 |
Total number of Limit Nodes: | 28 |
Graph
Function 6E4E1EC0 Relevance: 23.2, APIs: 10, Strings: 3, Instructions: 409networkfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4E1ED0 Relevance: 19.6, APIs: 9, Strings: 2, Instructions: 386networkfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4E6D73 Relevance: 3.1, APIs: 2, Instructions: 76COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4EEEAE Relevance: 1.6, APIs: 1, Instructions: 52COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4EB8B2 Relevance: 1.5, APIs: 1, Instructions: 39memoryCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4E70A7 Relevance: 1.6, APIs: 1, Instructions: 144COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4EBCEE Relevance: 1.6, APIs: 1, Instructions: 140COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4ED218 Relevance: 1.3, APIs: 1, Instructions: 5memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4EB881 Relevance: .0, Instructions: 22COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4EDDF0 Relevance: 24.6, APIs: 13, Strings: 1, Instructions: 113COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4E82C0 Relevance: 16.1, APIs: 6, Strings: 3, Instructions: 304COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4EB188 Relevance: 15.1, APIs: 10, Instructions: 69COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4ECE36 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 77COMMONLIBRARYCODE
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4E8FF7 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 62COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4EA2D9 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 30libraryloaderCOMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4EBA13 Relevance: 6.1, APIs: 4, Instructions: 86COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4EAC4F Relevance: 6.0, APIs: 4, Instructions: 19COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6E4E866A Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 112COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|