Windows
Analysis Report
solara-executor.exe
Overview
General Information
Detection
Score: | 88 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- solara-executor.exe (PID: 7316 cmdline:
"C:\Users\ user\Deskt op\solara- executor.e xe" MD5: 6107673FE6DE87AC938D8D45CEEE771B)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T19:37:15.832886+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.6 | 49714 | 172.67.75.163 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 0_2_000001984C0B7740 |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_000001984C01F46A |
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: |
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_00007FF6341D1D70 |
Source: | Code function: | 0_2_00007FF6341D1D70 |
Source: | Code function: | 0_2_00007FF6341D1C20 |
Source: | Code function: | 0_2_00007FF634200330 | |
Source: | Code function: | 0_2_00007FF634200D02 |
System Summary |
---|
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FF634203F90 | |
Source: | Code function: | 0_2_00007FF63420E278 |
Source: | Code function: | 0_2_00007FF634204720 | |
Source: | Code function: | 0_2_00007FF6341FEA60 | |
Source: | Code function: | 0_2_00007FF6341FF2F0 | |
Source: | Code function: | 0_2_00007FF634200330 | |
Source: | Code function: | 0_2_00007FF6341FFCE0 | |
Source: | Code function: | 0_2_00007FF6341DAD40 | |
Source: | Code function: | 0_2_00007FF6341FE5B0 | |
Source: | Code function: | 0_2_00007FF6341B5D90 | |
Source: | Code function: | 0_2_00007FF6341F0DE0 | |
Source: | Code function: | 0_2_00007FF6341E25F0 | |
Source: | Code function: | 0_2_00007FF6341ECDD0 | |
Source: | Code function: | 0_2_00007FF6341C4620 | |
Source: | Code function: | 0_2_00007FF6341CD620 | |
Source: | Code function: | 0_2_00007FF6341B9E10 | |
Source: | Code function: | 0_2_00007FF6341D96B0 | |
Source: | Code function: | 0_2_00007FF6341C46F0 | |
Source: | Code function: | 0_2_00007FF6341D7EF0 | |
Source: | Code function: | 0_2_00007FF6341C6EC0 | |
Source: | Code function: | 0_2_00007FF6341B9730 | |
Source: | Code function: | 0_2_00007FF6341BDFB0 | |
Source: | Code function: | 0_2_00007FF6341E97F0 | |
Source: | Code function: | 0_2_00007FF6341DBFC0 | |
Source: | Code function: | 0_2_00007FF6341F6090 | |
Source: | Code function: | 0_2_00007FF6341EF9E0 | |
Source: | Code function: | 0_2_00007FF6341E59E0 | |
Source: | Code function: | 0_2_00007FF6341DB1E0 | |
Source: | Code function: | 0_2_00007FF6341CE1C0 | |
Source: | Code function: | 0_2_00007FF6341C5A30 | |
Source: | Code function: | 0_2_00007FF6341F2A00 | |
Source: | Code function: | 0_2_00007FF6341CFA00 | |
Source: | Code function: | 0_2_00007FF6341DC270 | |
Source: | Code function: | 0_2_00007FF6341CC250 | |
Source: | Code function: | 0_2_00007FF6341CF250 | |
Source: | Code function: | 0_2_00007FF6341FBA80 | |
Source: | Code function: | 0_2_00007FF6341FC310 | |
Source: | Code function: | 0_2_00007FF6341FA370 | |
Source: | Code function: | 0_2_00007FF6341FCB40 | |
Source: | Code function: | 0_2_00007FF6341DDB50 | |
Source: | Code function: | 0_2_00007FF6341BFBB0 | |
Source: | Code function: | 0_2_00007FF6341B7390 | |
Source: | Code function: | 0_2_00007FF6341E6BC0 | |
Source: | Code function: | 0_2_00007FF6341B6CB0 | |
Source: | Code function: | 0_2_00007FF6341D6C90 | |
Source: | Code function: | 0_2_00007FF6341E7CE0 | |
Source: | Code function: | 0_2_00007FF6341D54F0 | |
Source: | Code function: | 0_2_00007FF6341ED530 | |
Source: | Code function: | 0_2_00007FF634200D02 | |
Source: | Code function: | 0_2_00007FF6341DBD10 | |
Source: | Code function: | 0_2_000001984C0E0FF0 | |
Source: | Code function: | 0_2_000001984C043841 | |
Source: | Code function: | 0_2_000001984C00BA30 |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_000001984BFF6FE0 |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Code function: | 0_2_00007FF6341FF7A0 |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FF63420E579 | |
Source: | Code function: | 0_2_000001984C16D7D9 |
Source: | Static PE information: |
Malware Analysis System Evasion |
---|
Source: | Code function: | 0_2_00007FF634203D40 | |
Source: | Code function: | 0_2_00007FF634203C00 |
Source: | File opened / queried: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Code function: | 0_2_000001984C01F46A |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-76664 |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_00007FF63420C628 |
Source: | Code function: | 0_2_00007FF6341FF7A0 |
Source: | Code function: | 0_2_00007FF63420C628 | |
Source: | Code function: | 0_2_00007FF63420C80C | |
Source: | Code function: | 0_2_00007FF63420E0B0 | |
Source: | Code function: | 0_2_00007FF63420E0D0 | |
Source: | Code function: | 0_2_00007FF63420E0C0 |
Source: | Code function: | 0_2_00007FF6341FF7A0 | |
Source: | Code function: | 0_2_00007FF63420105B |
Source: | Code function: | 0_2_00007FF63420C8B8 |
Stealing of Sensitive Information |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Masquerading | 1 OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Input Capture | 21 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 11 Virtualization/Sandbox Evasion | 1 Input Capture | 121 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 2 Data from Local System | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 3 Obfuscated Files or Information | NTDS | 2 Process Discovery | Distributed Component Object Model | 3 Clipboard Data | 13 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 12 Software Packing | LSA Secrets | 1 Application Window Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 1 File and Directory Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 12 System Information Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
18% | ReversingLabs | |||
100% | Avira | HEUR/AGEN.1314582 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
api.myip.com | 172.67.75.163 | true | false | high | |
fp2e7a.wpc.phicdn.net | 192.229.221.95 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.67.75.163 | api.myip.com | United States | 13335 | CLOUDFLARENETUS | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1577819 |
Start date and time: | 2024-12-18 19:36:18 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 47s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 17 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | solara-executor.exe |
Detection: | MAL |
Classification: | mal88.spyw.evad.winEXE@1/1@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 40.126.53.6, 20.223.36.55, 13.107.246.63, 20.109.210.53, 20.223.35.26, 2.18.40.157, 150.171.28.10, 2.18.40.144, 23.218.208.109
- Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, tse1.mm.bing.net, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, login.live.com, ocsp.edge.digicert.com
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: solara-executor.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
172.67.75.163 | Get hash | malicious | GRQ Scam | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
api.myip.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Amadey, Cryptbot | Browse |
| ||
Get hash | malicious | Amadey, XWorm | Browse |
| ||
fp2e7a.wpc.phicdn.net | Get hash | malicious | GuLoader, RHADAMANTHYS | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Socks5Systemz | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | GuLoader, RHADAMANTHYS | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
37f463bf4616ecd445d4a1937da06e19 | Get hash | malicious | GuLoader, RHADAMANTHYS | Browse |
| |
Get hash | malicious | GuLoader, RHADAMANTHYS | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | GuLoader, MassLogger RAT | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\solara-executor.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 57 |
Entropy (8bit): | 4.406851198109578 |
Encrypted: | false |
SSDEEP: | 3:YMb1gXME2OMfQxaNmGGL4:YMeX32uxaNmRL4 |
MD5: | 720F698997A1D19594ED650E32E02974 |
SHA1: | A4F89E711434820EAA2250F0421904468ED9D13F |
SHA-256: | 0949A3EF0FE90F28780ADDE31202E2DC9C5FA57123355DF9C9FAA89A6EECCC04 |
SHA-512: | 32D94C8297E64041F851F62D168A7AB8418ABEFB97B1AD0B33D2D801DDF204AF2228D29470AEF18F3A9309FF3E9A8C78CC657D7D5DFC40F70F27EE34100812FA |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.941670398228598 |
TrID: |
|
File name: | solara-executor.exe |
File size: | 1'248'295 bytes |
MD5: | 6107673fe6de87ac938d8d45ceee771b |
SHA1: | 0ebf97d44da9ce419102f2407e4b92ccc75677dd |
SHA256: | 1d820e33b6818f08161dbd3766b37e971b7531ee018dee1eb21822edb1eaa545 |
SHA512: | 798affa3cabc3537d226ebdffa458309b0fa81a21939990eebdf121971e870d70d96f8b75ff6746b5d397e28015beb81f8af35df51f10adbf91c378d4dce74d2 |
SSDEEP: | 24576:PDnqyaenIySWhuUSC/i/dH9ONOznpY4sEkm30TEhibtyuk5mj5dRvgRnFpt:PGy5LSwUdbznqfEZ3RGN2Fpt |
TLSH: | DE45122BB7E46771D934D473CB9BC71AB330A262D0768B5B05C28B1F665A00A774BF18 |
File Content Preview: | MZ......................@.2.92.UPX!._0x001818c..........................!..L.!This program cannot be run in DOS mode....$.......4=..p\..p\..p\..y$P.`\..`...v\..`...r\..`...y\..`...n\..;$..`\..W...s\..p\...\..;...x\..;.<.q\..;...q\..Richp\................. |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x140631280 |
Entrypoint Section: | bbbb |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6761A24F [Tue Dec 17 16:09:51 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | b20f1daac672151d282f9ffd530ca36b |
Instruction |
---|
push ebx |
push esi |
push edi |
push ebp |
dec eax |
lea esi, dword ptr [FFEDFD75h] |
dec eax |
lea edi, dword ptr [esi-00510000h] |
push edi |
mov eax, 0062FDCFh |
push eax |
dec eax |
mov ecx, esp |
dec eax |
mov edx, edi |
dec eax |
mov edi, esi |
mov esi, 00120274h |
push ebp |
dec eax |
mov ebp, esp |
inc esp |
mov ecx, dword ptr [ecx] |
dec ecx |
mov eax, edx |
dec eax |
mov edx, esi |
dec eax |
lea esi, dword ptr [edi+02h] |
push esi |
mov al, byte ptr [edi] |
dec edx |
mov cl, al |
and al, 07h |
shr cl, 00000003h |
dec eax |
mov ebx, FFFFFD00h |
dec eax |
shl ebx, cl |
mov cl, al |
dec eax |
lea ebx, dword ptr [esp+ebx*2-00000E78h] |
dec eax |
and ebx, FFFFFFC0h |
push 00000000h |
dec eax |
cmp esp, ebx |
jne 00007FE4B148D8CBh |
push ebx |
dec eax |
lea edi, dword ptr [ebx+08h] |
mov cl, byte ptr [esi-01h] |
dec edx |
mov byte ptr [edi+02h], al |
mov al, cl |
shr cl, 00000004h |
mov byte ptr [edi+01h], cl |
and al, 0Fh |
mov byte ptr [edi], al |
dec eax |
lea ecx, dword ptr [edi-04h] |
push eax |
inc ecx |
push edi |
dec eax |
lea eax, dword ptr [edi+04h] |
inc ebp |
xor edi, edi |
inc ecx |
push esi |
inc ecx |
mov esi, 00000001h |
inc ecx |
push ebp |
inc ebp |
xor ebp, ebp |
inc ecx |
push esp |
push ebp |
push ebx |
dec eax |
sub esp, 48h |
dec eax |
mov dword ptr [esp+38h], ecx |
dec eax |
mov dword ptr [esp+20h], eax |
mov eax, 00000001h |
dec eax |
mov dword ptr [esp+40h], esi |
dec esp |
mov dword ptr [esp+30h], eax |
mov ebx, eax |
inc esp |
mov dword ptr [esp+2Ch], ecx |
movzx ecx, byte ptr [edi+02h] |
shl ebx, cl |
mov ecx, ebx |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x6411b0 | 0x504 | bNbF |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x632000 | 0xf1b0 | bNbF |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x322000 | 0x4410 | "/hR |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x6416b4 | 0x20 | bNbF |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x631e60 | 0x28 | bbbb |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x631e90 | 0x140 | bbbb |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
"/hR | 0x1000 | 0x510000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
bbbb | 0x511000 | 0x121000 | 0x121000 | fb76c604981fcb6c4067a2c5117730c7 | False | 0.9988679984861591 | data | 7.999761627141752 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
bNbF | 0x632000 | 0x10000 | 0xf800 | 0c5ce6f0a1e32589f6d634730baa9e50 | False | 0.2612462197580645 | data | 3.9453169926813554 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
None | 0x640ff4 | 0x2e | data | 1.108695652173913 | ||
RT_RCDATA | 0x336020 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x339224 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x33c428 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x33f62c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x342830 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x345a34 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x348c38 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x34be3c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x34f040 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x352244 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x355448 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x35864c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x35b850 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x35ea54 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x361c58 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x364e5c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x368060 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x36b264 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x36e468 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x37166c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x374870 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x377a74 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x37ac78 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x37de7c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x381080 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x384284 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x387488 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x38a68c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x38d890 | 0x76 | empty | 0 | ||
RT_RCDATA | 0x38d908 | 0x22 | empty | 0 | ||
RT_RCDATA | 0x38d92c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x390b30 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x393d34 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x396f38 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x39a13c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x39d340 | 0x796 | empty | 0 | ||
RT_RCDATA | 0x39dad8 | 0xf | empty | 0 | ||
RT_RCDATA | 0x39dae8 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x3a0cec | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x3a3ef0 | 0xedcf4 | empty | 0 | ||
RT_RCDATA | 0x491be4 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x494de8 | 0x9418 | empty | 0 | ||
RT_RCDATA | 0x49e200 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4a1404 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4a4608 | 0x55 | empty | 0 | ||
RT_RCDATA | 0x4a4660 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4a7864 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4aaa68 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4adc6c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4b0e70 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4b4074 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4b7278 | 0x9e | empty | 0 | ||
RT_RCDATA | 0x4b7318 | 0x1f2 | empty | 0 | ||
RT_RCDATA | 0x4b750c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4ba710 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4bd914 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4c0b18 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4c3d1c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c3d9c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c3e1c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c3e9c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c3f1c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c3f9c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c401c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c409c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c411c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c419c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c421c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c429c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c431c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c439c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c441c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c449c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c451c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c459c | 0x7d | empty | 0 | ||
RT_RCDATA | 0x4c461c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4c7820 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4caa24 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4cdc28 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4d0e2c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4d4030 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4d7234 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4da438 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4dd63c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4e0840 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4e3a44 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4e6c48 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4e9e4c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4ed050 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4f0254 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4f3458 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4f665c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4f9860 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4fca64 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x4ffc68 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x502e6c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x506070 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x509274 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x50c478 | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x50f67c | 0x3201 | empty | 0 | ||
RT_RCDATA | 0x512880 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x515a84 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x518c88 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x51be8c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x51f090 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x522294 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x525498 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x52869c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x52b8a0 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x52eaa4 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x531ca8 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x534eac | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5380b0 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x53b2b4 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x53e4b8 | 0x3201 | OpenPGP Public Key | 1.0008593078665728 | ||
RT_RCDATA | 0x5416bc | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5448c0 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x547ac4 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x54acc8 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x54decc | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5510d0 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5542d4 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5574d8 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x55a6dc | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x55d8e0 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x560ae4 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x563ce8 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x566eec | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x56a0f0 | 0x3201 | SysEx File - | 1.0008593078665728 | ||
RT_RCDATA | 0x56d2f4 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5704f8 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5736fc | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x576900 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x579b04 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x57cd08 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x57ff0c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x583110 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x586314 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x589518 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x58c71c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x58f920 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x592b24 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x595d28 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x598f2c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x59c130 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x59f334 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5a2538 | 0x3201 | OpenPGP Public Key | 1.0008593078665728 | ||
RT_RCDATA | 0x5a573c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5a8940 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5abb44 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5aed48 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5b1f4c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5b5150 | 0x3201 | OpenPGP Public Key | 1.0008593078665728 | ||
RT_RCDATA | 0x5b8354 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5bb558 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5be75c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5c1960 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5c4b64 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5c7d68 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5caf6c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5ce170 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5d1374 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5d4578 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5d777c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5da980 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5ddb84 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5e0d88 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5e3f8c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5e7190 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5ea394 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5ed598 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5f079c | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5f39a0 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5f6ba4 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5f9da8 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x5fcfac | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x6001b0 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x6033b4 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x6065b8 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x6097bc | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x60c9c0 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x60fbc4 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x612dc8 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x615fcc | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x6191d0 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x61c3d4 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x61f5d8 | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x6227dc | 0x3201 | data | 1.0008593078665728 | ||
RT_RCDATA | 0x6259e0 | 0x3201 | data | 1.0008593078665728 | ||
RT_MANIFEST | 0x641028 | 0x2 | data | 5.0 | ||
RT_MANIFEST | 0x641030 | 0x17d | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5931758530183727 |
None | 0x628d68 | 0x102 | data | 1.0426356589147288 | ||
None | 0x628e6c | 0xda | data | 1.0504587155963303 | ||
None | 0x628f48 | 0xba | data | 1.0591397849462365 | ||
None | 0x629004 | 0x12a | data | 1.0369127516778522 | ||
None | 0x629130 | 0x16e | data | 1.030054644808743 | ||
None | 0x6292a0 | 0x16c | data | 1.0302197802197801 | ||
None | 0x62940c | 0xfa | data | 1.044 | ||
None | 0x629508 | 0x11a | data | 1.0390070921985815 | ||
None | 0x629624 | 0x178 | data | 1.0292553191489362 | ||
None | 0x62979c | 0xe0 | data | 1.0491071428571428 | ||
None | 0x62987c | 0xbc | data | 1.0585106382978724 | ||
None | 0x629938 | 0x124 | data | 1.0376712328767124 | ||
None | 0x629a5c | 0xb0 | data | 1.0625 | ||
None | 0x629b0c | 0xa6 | data | 1.0662650602409638 | ||
None | 0x629bb4 | 0x7e | data | 1.0873015873015872 | ||
None | 0x629c34 | 0xd6 | data | 1.0514018691588785 | ||
None | 0x629d0c | 0xe6 | data | 1.0478260869565217 | ||
None | 0x629df4 | 0xea | data | 1.047008547008547 | ||
None | 0x629ee0 | 0xca | data | 1.0544554455445545 | ||
None | 0x629fac | 0xde | data | 1.0495495495495495 | ||
None | 0x62a08c | 0x98 | data | 1.0723684210526316 | ||
None | 0x62a124 | 0xe4 | data | 1.0482456140350878 | ||
None | 0x62a208 | 0xc2 | data | 1.056701030927835 | ||
None | 0x62a2cc | 0xbe | data | 1.0578947368421052 | ||
None | 0x62a38c | 0x11a | data | 1.0390070921985815 | ||
None | 0x62a4a8 | 0xa8 | data | 1.0654761904761905 | ||
None | 0x62a550 | 0xda | data | 1.0504587155963303 | ||
None | 0x62a62c | 0xa2 | data | 1.0679012345679013 | ||
None | 0x62a6d0 | 0xea | data | 1.047008547008547 | ||
None | 0x62a7bc | 0x88 | data | 1.0808823529411764 | ||
None | 0x62a844 | 0xd8 | data | 1.0509259259259258 | ||
None | 0x62a91c | 0x152 | data | 1.032544378698225 | ||
None | 0x62aa70 | 0x134 | data | 1.0357142857142858 | ||
None | 0x62aba4 | 0xec | data | 1.0466101694915255 | ||
None | 0x62ac90 | 0x120 | data | 1.0381944444444444 | ||
None | 0x62adb0 | 0x116 | data | 1.039568345323741 | ||
None | 0x62aec8 | 0x7e | data | 1.0873015873015872 | ||
None | 0x62af48 | 0xf2 | data | 1.0454545454545454 | ||
None | 0x62b03c | 0x106 | data | 1.0419847328244274 | ||
None | 0x62b144 | 0xdc | data | 1.05 | ||
None | 0x62b220 | 0xde | OpenPGP Secret Key | 1.0495495495495495 | ||
None | 0x62b300 | 0x152 | data | 1.032544378698225 | ||
None | 0x62b454 | 0x154 | data | 1.0323529411764707 | ||
None | 0x62b5a8 | 0xe4 | data | 1.0482456140350878 | ||
None | 0x62b68c | 0xc0 | OpenPGP Secret Key | 1.0572916666666667 | ||
None | 0x62b74c | 0xac | data | 1.063953488372093 | ||
None | 0x62b7f8 | 0xf2 | data | 1.0454545454545454 | ||
None | 0x62b8ec | 0xdc | data | 1.05 | ||
None | 0x62b9c8 | 0x126 | data | 1.0374149659863945 | ||
None | 0x62baf0 | 0x9c | data | 1.0705128205128205 | ||
None | 0x62bb8c | 0x8a | data | 1.0797101449275361 | ||
None | 0x62bc18 | 0x15a | data | 1.0317919075144508 | ||
None | 0x62bd74 | 0xf8 | data | 1.0443548387096775 | ||
None | 0x62be6c | 0xe2 | data | 1.0486725663716814 | ||
None | 0x62bf50 | 0x5a | data | 1.1222222222222222 | ||
None | 0x62bfac | 0x106 | data | 1.0419847328244274 | ||
None | 0x62c0b4 | 0xc8 | data | 1.055 | ||
None | 0x62c17c | 0xcc | data | 1.053921568627451 | ||
None | 0x62c248 | 0xd6 | data | 1.0514018691588785 | ||
None | 0x62c320 | 0x144 | data | 1.0339506172839505 | ||
None | 0x62c464 | 0x138 | data | 1.0352564102564104 | ||
None | 0x62c59c | 0xf8 | data | 1.0443548387096775 | ||
None | 0x62c694 | 0xe2 | data | 1.0486725663716814 | ||
None | 0x62c778 | 0xd6 | data | 1.0514018691588785 | ||
None | 0x62c850 | 0x140 | data | 1.034375 | ||
None | 0x62c990 | 0x88 | data | 1.0808823529411764 | ||
None | 0x62ca18 | 0x10c | data | 1.041044776119403 | ||
None | 0x62cb24 | 0x9a | data | 1.0714285714285714 | ||
None | 0x62cbc0 | 0x88 | data | 1.0808823529411764 | ||
None | 0x62cc48 | 0xc4 | data | 1.0561224489795917 | ||
None | 0x62cd0c | 0xbc | data | 1.0585106382978724 | ||
None | 0x62cdc8 | 0xa2 | data | 1.0679012345679013 | ||
None | 0x62ce6c | 0x100 | OpenPGP Secret Key | 1.04296875 | ||
None | 0x62cf6c | 0x100 | data | 1.04296875 | ||
None | 0x62d06c | 0x126 | data | 1.0374149659863945 | ||
None | 0x62d194 | 0x100 | data | 1.04296875 | ||
None | 0x62d294 | 0x80 | data | 1.0859375 | ||
None | 0x62d314 | 0xee | data | 1.046218487394958 | ||
None | 0x62d404 | 0x9e | data | 1.0696202531645569 | ||
None | 0x62d4a4 | 0x94 | data | 1.0743243243243243 | ||
None | 0x62d538 | 0xf8 | OpenPGP Public Key | 1.0443548387096775 | ||
None | 0x62d630 | 0xe0 | data | 1.0491071428571428 | ||
None | 0x62d710 | 0x100 | data | 1.04296875 | ||
None | 0x62d810 | 0x8a | data | 1.0797101449275361 | ||
None | 0x62d89c | 0x5a | data | 1.1222222222222222 | ||
None | 0x62d8f8 | 0x100 | data | 1.04296875 | ||
None | 0x62d9f8 | 0xac | data | 1.063953488372093 | ||
None | 0x62daa4 | 0x144 | data | 1.0339506172839505 | ||
None | 0x62dbe8 | 0x14e | data | 1.032934131736527 | ||
None | 0x62dd38 | 0xa4 | data | 1.0670731707317074 | ||
None | 0x62dddc | 0xd0 | data | 1.0528846153846154 | ||
None | 0x62deac | 0xf8 | data | 1.0443548387096775 | ||
None | 0x62dfa4 | 0x15a | data | 1.0317919075144508 | ||
None | 0x62e100 | 0xb2 | data | 1.0617977528089888 | ||
None | 0x62e1b4 | 0xf2 | data | 1.0454545454545454 | ||
None | 0x62e2a8 | 0xbc | data | 1.0585106382978724 | ||
None | 0x62e364 | 0xc2 | data | 1.056701030927835 | ||
None | 0x62e428 | 0xe8 | data | 1.0474137931034482 | ||
None | 0x62e510 | 0x164 | data | 1.0308988764044944 | ||
None | 0x62e674 | 0x98 | data | 1.0723684210526316 | ||
None | 0x62e70c | 0xf4 | OpenPGP Public Key | 1.0450819672131149 | ||
None | 0x62e800 | 0x158 | data | 1.0319767441860466 | ||
None | 0x62e958 | 0xe0 | data | 1.0491071428571428 | ||
None | 0x62ea38 | 0x82 | data | 1.0846153846153845 | ||
None | 0x62eabc | 0x126 | data | 1.0374149659863945 |
DLL | Import |
---|---|
ADVAPI32.dll | RegOpenKeyExA |
api-ms-win-crt-heap-l1-1-0.dll | free |
api-ms-win-crt-locale-l1-1-0.dll | _configthreadlocale |
api-ms-win-crt-math-l1-1-0.dll | cosf |
api-ms-win-crt-runtime-l1-1-0.dll | exit |
api-ms-win-crt-stdio-l1-1-0.dll | fseek |
api-ms-win-crt-string-l1-1-0.dll | strcmp |
api-ms-win-crt-utility-l1-1-0.dll | qsort |
d3d9.dll | Direct3DCreate9 |
IMM32.dll | ImmGetContext |
kErneL32.DlL | LoadLibraryA, DeleteAtom, GetProcAddress, VirtualProtect |
MSVCP140.dll | _Query_perf_counter |
olE32.dll | CoTaskMemFree |
SHELL32.dll | ShellExecuteA |
USER32.dll | SetCursor |
VCRUNTIME140.dll | memset |
VCRUNTIME140_1.dll | __CxxFrameHandler4 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T19:37:15.832886+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.6 | 49714 | 172.67.75.163 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 19:37:13.628911018 CET | 49714 | 443 | 192.168.2.6 | 172.67.75.163 |
Dec 18, 2024 19:37:13.628950119 CET | 443 | 49714 | 172.67.75.163 | 192.168.2.6 |
Dec 18, 2024 19:37:13.629035950 CET | 49714 | 443 | 192.168.2.6 | 172.67.75.163 |
Dec 18, 2024 19:37:13.642235041 CET | 49714 | 443 | 192.168.2.6 | 172.67.75.163 |
Dec 18, 2024 19:37:13.642246962 CET | 443 | 49714 | 172.67.75.163 | 192.168.2.6 |
Dec 18, 2024 19:37:14.875044107 CET | 443 | 49714 | 172.67.75.163 | 192.168.2.6 |
Dec 18, 2024 19:37:14.877188921 CET | 49714 | 443 | 192.168.2.6 | 172.67.75.163 |
Dec 18, 2024 19:37:15.349327087 CET | 49714 | 443 | 192.168.2.6 | 172.67.75.163 |
Dec 18, 2024 19:37:15.349348068 CET | 443 | 49714 | 172.67.75.163 | 192.168.2.6 |
Dec 18, 2024 19:37:15.349687099 CET | 443 | 49714 | 172.67.75.163 | 192.168.2.6 |
Dec 18, 2024 19:37:15.349746943 CET | 49714 | 443 | 192.168.2.6 | 172.67.75.163 |
Dec 18, 2024 19:37:15.364975929 CET | 49714 | 443 | 192.168.2.6 | 172.67.75.163 |
Dec 18, 2024 19:37:15.411345005 CET | 443 | 49714 | 172.67.75.163 | 192.168.2.6 |
Dec 18, 2024 19:37:15.832880020 CET | 443 | 49714 | 172.67.75.163 | 192.168.2.6 |
Dec 18, 2024 19:37:15.832948923 CET | 49714 | 443 | 192.168.2.6 | 172.67.75.163 |
Dec 18, 2024 19:37:15.832968950 CET | 443 | 49714 | 172.67.75.163 | 192.168.2.6 |
Dec 18, 2024 19:37:15.832988977 CET | 443 | 49714 | 172.67.75.163 | 192.168.2.6 |
Dec 18, 2024 19:37:15.833010912 CET | 49714 | 443 | 192.168.2.6 | 172.67.75.163 |
Dec 18, 2024 19:37:15.833034039 CET | 49714 | 443 | 192.168.2.6 | 172.67.75.163 |
Dec 18, 2024 19:37:15.834861040 CET | 49714 | 443 | 192.168.2.6 | 172.67.75.163 |
Dec 18, 2024 19:37:15.834884882 CET | 443 | 49714 | 172.67.75.163 | 192.168.2.6 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 19:37:13.482150078 CET | 57797 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 18, 2024 19:37:13.622361898 CET | 53 | 57797 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 18, 2024 19:37:13.482150078 CET | 192.168.2.6 | 1.1.1.1 | 0x4496 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 18, 2024 19:37:09.661267042 CET | 1.1.1.1 | 192.168.2.6 | 0x25ae | No error (0) | fp2e7a.wpc.phicdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 18, 2024 19:37:09.661267042 CET | 1.1.1.1 | 192.168.2.6 | 0x25ae | No error (0) | 192.229.221.95 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 19:37:13.622361898 CET | 1.1.1.1 | 192.168.2.6 | 0x4496 | No error (0) | 172.67.75.163 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 19:37:13.622361898 CET | 1.1.1.1 | 192.168.2.6 | 0x4496 | No error (0) | 104.26.9.59 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 19:37:13.622361898 CET | 1.1.1.1 | 192.168.2.6 | 0x4496 | No error (0) | 104.26.8.59 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.6 | 49714 | 172.67.75.163 | 443 | 7316 | C:\Users\user\Desktop\solara-executor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-18 18:37:15 UTC | 182 | OUT | |
2024-12-18 18:37:15 UTC | 778 | IN | |
2024-12-18 18:37:15 UTC | 63 | IN | |
2024-12-18 18:37:15 UTC | 5 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 13:37:12 |
Start date: | 18/12/2024 |
Path: | C:\Users\user\Desktop\solara-executor.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6341b0000 |
File size: | 1'248'295 bytes |
MD5 hash: | 6107673FE6DE87AC938D8D45CEEE771B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 3.2% |
Dynamic/Decrypted Code Coverage: | 34.5% |
Signature Coverage: | 28.3% |
Total number of Nodes: | 950 |
Total number of Limit Nodes: | 44 |
Graph
Function 00007FF634204720 Relevance: 37.6, APIs: 7, Strings: 14, Instructions: 892windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341FF7A0 Relevance: 36.9, APIs: 7, Strings: 14, Instructions: 150libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF634200330 Relevance: 28.2, APIs: 11, Strings: 5, Instructions: 182keyboardCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF634203F90 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 126nativeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00007FF6341FF2F0 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 215COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 000001984C0B7740 Relevance: 4.7, APIs: 3, Instructions: 164encryptionCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341FFCE0 Relevance: .4, Instructions: 439COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6342041E0 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 59registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF634206C10 Relevance: 12.4, APIs: 1, Strings: 6, Instructions: 151windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 000001984C1DA382 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 143memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 000001984C0E0EBC Relevance: 4.7, APIs: 1, Strings: 2, Instructions: 207memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00007FF634203AD0 Relevance: 4.6, APIs: 3, Instructions: 68registryfileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341E21B0 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 132COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF634204370 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 40COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000001984C119D5C Relevance: 1.6, APIs: 1, Instructions: 52COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341E25F0 Relevance: 54.1, APIs: 16, Strings: 14, Instructions: 1603COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341B9E10 Relevance: 48.3, APIs: 2, Strings: 25, Instructions: 1049COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341B7390 Relevance: 26.8, APIs: 10, Strings: 5, Instructions: 530COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341E7CE0 Relevance: 24.0, APIs: 3, Strings: 10, Instructions: 1289COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF634200D02 Relevance: 23.0, APIs: 11, Strings: 2, Instructions: 232keyboardCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341FCB40 Relevance: 20.3, APIs: 2, Strings: 9, Instructions: 1043COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341D1D70 Relevance: 15.0, APIs: 10, Instructions: 50clipboardmemoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341B6CB0 Relevance: 14.4, APIs: 1, Strings: 7, Instructions: 396COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341D1C20 Relevance: 12.1, APIs: 8, Instructions: 87clipboardCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341D6C90 Relevance: 9.6, APIs: 4, Strings: 1, Instructions: 830COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF63420C8B8 Relevance: 6.0, APIs: 4, Instructions: 39timethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341DBFC0 Relevance: 5.5, APIs: 1, Strings: 2, Instructions: 203COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341DBD10 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 196COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341DDB50 Relevance: .9, Instructions: 868COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341FA370 Relevance: .4, Instructions: 439COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341DC270 Relevance: .4, Instructions: 405COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341E6BC0 Relevance: .4, Instructions: 396COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341FBA80 Relevance: .4, Instructions: 362COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341B9730 Relevance: .3, Instructions: 301COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341FE5B0 Relevance: .3, Instructions: 275COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341DAD40 Relevance: .3, Instructions: 254COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341C5A30 Relevance: .3, Instructions: 251COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341CF250 Relevance: .2, Instructions: 185COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000001984C043841 Relevance: .1, Instructions: 130COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00007FF63420E0B0 Relevance: .0, Instructions: 34COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF63420E0C0 Relevance: .0, Instructions: 28COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF63420E0D0 Relevance: .0, Instructions: 22COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF63420E278 Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF63420C80C Relevance: .0, Instructions: 2COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000001984BFF4850 Relevance: 36.9, APIs: 1, Strings: 20, Instructions: 159COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00007FF6341C7C60 Relevance: 19.3, APIs: 2, Strings: 9, Instructions: 76COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341E47D0 Relevance: 17.7, APIs: 4, Strings: 6, Instructions: 170COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00007FF6341D9E40 Relevance: 14.4, APIs: 4, Strings: 4, Instructions: 426COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341E4020 Relevance: 14.2, APIs: 2, Strings: 6, Instructions: 216COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341EDF40 Relevance: 14.1, APIs: 1, Strings: 7, Instructions: 114COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000001984C03AB60 Relevance: 12.5, APIs: 6, Strings: 1, Instructions: 247COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 000001984C03A850 Relevance: 12.5, APIs: 6, Strings: 1, Instructions: 247COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 000001984C03A540 Relevance: 12.5, APIs: 6, Strings: 1, Instructions: 244COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 000001984C040EC0 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 150COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00007FF634200C30 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 149windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341BCB20 Relevance: 12.4, APIs: 2, Strings: 5, Instructions: 130COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341B8380 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 164COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00007FF6341B7D10 Relevance: 9.0, APIs: 2, Strings: 3, Instructions: 246COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341E13B0 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 152COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341ECA90 Relevance: 8.9, APIs: 1, Strings: 4, Instructions: 147COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341B2E30 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 112COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6342013F9 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 71windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341D1F40 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 70COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341FFA50 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 66COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6342014F3 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 65windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 000001984BFFE510 Relevance: 7.3, APIs: 3, Strings: 1, Instructions: 341COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 000001984C043328 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 188COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00007FF6341EE150 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 187COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF634201091 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 119COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341D41F0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 115COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341E1620 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 80COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000001984C062950 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 65COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 000001984BFF3D40 Relevance: 5.6, APIs: 1, Strings: 2, Instructions: 321COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 000001984C055560 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 194COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 000001984C014B00 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 151COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00007FF6341B9BC0 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 140COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341D0E40 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 97COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341D2A40 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 94COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341D2BC0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 91COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341D2810 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 85COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341BB200 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 70COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6341D1E80 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 42COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF63420BDAC Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 27COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|