Windows
Analysis Report
x4PaiRVIyM.exe
Overview
General Information
Sample name: | x4PaiRVIyM.exerenamed because original name is a hash value |
Original sample name: | 07d746298bccdfde01435ea5968eb08f.exe |
Analysis ID: | 1581193 |
MD5: | 07d746298bccdfde01435ea5968eb08f |
SHA1: | bda240cd0f13f945badb865cf81030220ccfdd5b |
SHA256: | 0b0def4eee7e9831aa4122f2bb81bb5393be6a91ae39e987b1b87853217df3a1 |
Tags: | exeLummaStealeruser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- x4PaiRVIyM.exe (PID: 7056 cmdline:
"C:\Users\ user\Deskt op\x4PaiRV IyM.exe" MD5: 07D746298BCCDFDE01435EA5968EB08F)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
{"C2 url": ["grannyejh.lat", "crosshuaht.lat", "sustainskelet.lat", "breezysmiterz.click", "rapeflowwj.lat", "discokeyus.lat", "energyaffai.lat", "aspecteirs.lat", "necklacebudi.lat"], "Build id": "c2CoW0--breezy"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_Donutloader_f40e3759 | unknown | unknown |
| |
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-27T08:17:10.963756+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49733 | 172.67.175.134 | 443 | TCP |
2024-12-27T08:17:13.315259+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49734 | 172.67.175.134 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-27T08:17:12.177678+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49733 | 172.67.175.134 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-27T08:17:12.177678+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49733 | 172.67.175.134 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_020CF253 | |
Source: | Code function: | 0_2_020CF253 | |
Source: | Code function: | 0_2_020CF253 | |
Source: | Code function: | 0_2_020D72C5 | |
Source: | Code function: | 0_2_020F6332 | |
Source: | Code function: | 0_2_020DB357 | |
Source: | Code function: | 0_2_020CA3A2 | |
Source: | Code function: | 0_2_020ED073 | |
Source: | Code function: | 0_2_020E7192 | |
Source: | Code function: | 0_2_020DB612 | |
Source: | Code function: | 0_2_020DB612 | |
Source: | Code function: | 0_2_020DB612 | |
Source: | Code function: | 0_2_020FC6D2 | |
Source: | Code function: | 0_2_020FC6D2 | |
Source: | Code function: | 0_2_020FC6D2 | |
Source: | Code function: | 0_2_020FC6D2 | |
Source: | Code function: | 0_2_020E56E2 | |
Source: | Code function: | 0_2_020E36F2 | |
Source: | Code function: | 0_2_020E36F2 | |
Source: | Code function: | 0_2_020E36F2 | |
Source: | Code function: | 0_2_020E36F2 | |
Source: | Code function: | 0_2_020E36F2 | |
Source: | Code function: | 0_2_020FA7CE | |
Source: | Code function: | 0_2_020DC7C2 | |
Source: | Code function: | 0_2_020DE49D | |
Source: | Code function: | 0_2_020E94E8 | |
Source: | Code function: | 0_2_020EB4E2 | |
Source: | Code function: | 0_2_020FE4FD | |
Source: | Code function: | 0_2_020E2A0D | |
Source: | Code function: | 0_2_020CEA5B | |
Source: | Code function: | 0_2_020E5A65 | |
Source: | Code function: | 0_2_020E6AC2 | |
Source: | Code function: | 0_2_020FEB43 | |
Source: | Code function: | 0_2_020ECB9B | |
Source: | Code function: | 0_2_020ECBF1 | |
Source: | Code function: | 0_2_020E7802 | |
Source: | Code function: | 0_2_020E9879 | |
Source: | Code function: | 0_2_020CD8CD | |
Source: | Code function: | 0_2_020E98D9 | |
Source: | Code function: | 0_2_020E7915 | |
Source: | Code function: | 0_2_020DD93C | |
Source: | Code function: | 0_2_020D9E29 | |
Source: | Code function: | 0_2_020D5E42 | |
Source: | Code function: | 0_2_020FDEF4 | |
Source: | Code function: | 0_2_020DCF02 | |
Source: | Code function: | 0_2_020EBF12 | |
Source: | Code function: | 0_2_020D8FA0 | |
Source: | Code function: | 0_2_020D7FBE | |
Source: | Code function: | 0_2_020D7FBE | |
Source: | Code function: | 0_2_020D7FBE | |
Source: | Code function: | 0_2_020D7FBE | |
Source: | Code function: | 0_2_020D7FBE | |
Source: | Code function: | 0_2_020FBFB2 | |
Source: | Code function: | 0_2_020CBFF2 | |
Source: | Code function: | 0_2_020C8C42 | |
Source: | Code function: | 0_2_020C8C42 | |
Source: | Code function: | 0_2_020E9C7F | |
Source: | Code function: | 0_2_020ECB6B | |
Source: | Code function: | 0_2_020F9CC2 | |
Source: | Code function: | 0_2_020F9CC2 | |
Source: | Code function: | 0_2_020DACFC | |
Source: | Code function: | 0_2_02100CE2 | |
Source: | Code function: | 0_2_020C3DA2 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Matched rule: |
Source: | Code function: | 0_2_0210E185 |
Source: | Code function: | 0_2_00409448 |
Source: | Code function: | 0_2_00405C98 | |
Source: | Code function: | 0_2_00405854 | |
Source: | Code function: | 0_2_004058B4 | |
Source: | Code function: | 0_2_00405270 | |
Source: | Code function: | 0_2_004053B4 | |
Source: | Code function: | 0_2_0040840C | |
Source: | Code function: | 0_2_00404C10 | |
Source: | Code function: | 0_2_00405CE4 | |
Source: | Code function: | 0_2_00404C84 | |
Source: | Code function: | 0_2_0040457C | |
Source: | Code function: | 0_2_00404D04 | |
Source: | Code function: | 0_2_00405D2E | |
Source: | Code function: | 0_2_004045CC | |
Source: | Code function: | 0_2_004045DC | |
Source: | Code function: | 0_2_004045F0 | |
Source: | Code function: | 0_2_004045F4 | |
Source: | Code function: | 0_2_00405E85 | |
Source: | Code function: | 0_2_020C03C5 | |
Source: | Code function: | 0_2_0210E185 | |
Source: | Code function: | 0_2_020EC202 | |
Source: | Code function: | 0_2_020CF253 | |
Source: | Code function: | 0_2_020EA272 | |
Source: | Code function: | 0_2_020E12B4 | |
Source: | Code function: | 0_2_020FA2C2 | |
Source: | Code function: | 0_2_020F92C2 | |
Source: | Code function: | 0_2_020E3362 | |
Source: | Code function: | 0_2_02100392 | |
Source: | Code function: | 0_2_020C0000 | |
Source: | Code function: | 0_2_020DF052 | |
Source: | Code function: | 0_2_020D00F2 | |
Source: | Code function: | 0_2_020C7172 | |
Source: | Code function: | 0_2_020C5172 | |
Source: | Code function: | 0_2_020DE187 | |
Source: | Code function: | 0_2_020D21A2 | |
Source: | Code function: | 0_2_020E21F2 | |
Source: | Code function: | 0_2_020DB612 | |
Source: | Code function: | 0_2_020E966C | |
Source: | Code function: | 0_2_02100682 | |
Source: | Code function: | 0_2_020FC6D2 | |
Source: | Code function: | 0_2_020E36F2 | |
Source: | Code function: | 0_2_020C4722 | |
Source: | Code function: | 0_2_020CE7DA | |
Source: | Code function: | 0_2_020C6452 | |
Source: | Code function: | 0_2_020E7462 | |
Source: | Code function: | 0_2_020DE49D | |
Source: | Code function: | 0_2_020DF512 | |
Source: | Code function: | 0_2_020ED587 | |
Source: | Code function: | 0_2_020F35E2 | |
Source: | Code function: | 0_2_020CA5F2 | |
Source: | Code function: | 0_2_020DFA12 | |
Source: | Code function: | 0_2_020CAA32 | |
Source: | Code function: | 0_2_020F8A92 | |
Source: | Code function: | 0_2_020E2B12 | |
Source: | Code function: | 0_2_020C5B22 | |
Source: | Code function: | 0_2_020E5B42 | |
Source: | Code function: | 0_2_020FEB43 | |
Source: | Code function: | 0_2_020CEB72 | |
Source: | Code function: | 0_2_020ECB9B | |
Source: | Code function: | 0_2_020E7BA7 | |
Source: | Code function: | 0_2_020ECBF1 | |
Source: | Code function: | 0_2_020F8832 | |
Source: | Code function: | 0_2_020C9882 | |
Source: | Code function: | 0_2_020DD93C | |
Source: | Code function: | 0_2_020F7960 | |
Source: | Code function: | 0_2_020E1983 | |
Source: | Code function: | 0_2_021009A2 | |
Source: | Code function: | 0_2_020EE9C8 | |
Source: | Code function: | 0_2_020C79D2 | |
Source: | Code function: | 0_2_020D9E29 | |
Source: | Code function: | 0_2_020D5E42 | |
Source: | Code function: | 0_2_020DAE59 | |
Source: | Code function: | 0_2_020C7E62 | |
Source: | Code function: | 0_2_020FDEF4 | |
Source: | Code function: | 0_2_020E4F61 | |
Source: | Code function: | 0_2_020F8FA2 | |
Source: | Code function: | 0_2_020D7FBE | |
Source: | Code function: | 0_2_020FBFB2 | |
Source: | Code function: | 0_2_020EDFEE | |
Source: | Code function: | 0_2_020CBFF2 | |
Source: | Code function: | 0_2_020C8C42 | |
Source: | Code function: | 0_2_020E9C7F | |
Source: | Code function: | 0_2_020ECB6B | |
Source: | Code function: | 0_2_020F9CC2 | |
Source: | Code function: | 0_2_02100CE2 | |
Source: | Code function: | 0_2_020D2D0C | |
Source: | Code function: | 0_2_020F1D82 | |
Source: | Code function: | 0_2_020F7DF2 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Matched rule: |
Source: | Classification label: |
Source: | Code function: | 0_2_00409448 |
Source: | Code function: | 0_2_020C0AD5 |
Source: | Code function: | 0_2_00409BEC |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00408109 | |
Source: | Code function: | 0_2_004065ED | |
Source: | Code function: | 0_2_00408F63 | |
Source: | Code function: | 0_2_020FC370 | |
Source: | Code function: | 0_2_020FF033 | |
Source: | Code function: | 0_2_02102CE5 |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Code function: | 0_2_00409B30 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_020C03C5 | |
Source: | Code function: | 0_2_020C0985 | |
Source: | Code function: | 0_2_020C0FD4 | |
Source: | Code function: | 0_2_020C0FD5 | |
Source: | Code function: | 0_2_020C0D35 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_0040444A |
Source: | Code function: | 0_2_004026C4 |
Source: | Code function: | 0_2_00404482 |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 PowerShell | 1 DLL Side-Loading | 1 Access Token Manipulation | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 11 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Access Token Manipulation | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 11 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 113 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 3 Obfuscated Files or Information | NTDS | 2 Process Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 15 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
39% | ReversingLabs | |||
40% | Virustotal | Browse | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
breezysmiterz.click | 172.67.175.134 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
true |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
true |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.67.175.134 | breezysmiterz.click | United States | 13335 | CLOUDFLARENETUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581193 |
Start date and time: | 2024-12-27 08:16:10 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 2m 29s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 2 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | x4PaiRVIyM.exerenamed because original name is a hash value |
Original Sample Name: | 07d746298bccdfde01435ea5968eb08f.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/0@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): SIHClient.exe
- Excluded domains from analysis (whitelisted): slscr.update.microsoft.com
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
02:17:11 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
172.67.175.134 | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | FormBook | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | LummaC | Browse |
| |
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | CredGrabber, Meduza Stealer | Browse |
| ||
Get hash | malicious | CredGrabber, Meduza Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
a0e9f5d64349fb13191bc781f81f42e1 | Get hash | malicious | LummaC | Browse |
| |
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Gozi, Ursnif | Browse |
| ||
Get hash | malicious | NetSupport RAT, LummaC, LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
|
File type: | |
Entropy (8bit): | 7.994551971610554 |
TrID: |
|
File name: | x4PaiRVIyM.exe |
File size: | 4'579'882 bytes |
MD5: | 07d746298bccdfde01435ea5968eb08f |
SHA1: | bda240cd0f13f945badb865cf81030220ccfdd5b |
SHA256: | 0b0def4eee7e9831aa4122f2bb81bb5393be6a91ae39e987b1b87853217df3a1 |
SHA512: | 5af308a2f64b7854405b069dc39ca139f270dbbbb46ecf4ac3b6168ed8fad634eb0afdd84ed72b396aba38c68e377028acbbb852b2e67df69b73f3c3478b686f |
SSDEEP: | 98304:p3CAJ6KOJEq5zh/a84KlgJnE7x2KOJEq5zh/a84KlgJnE7h:t16ZJx5zhFynE7cZJx5zhFynE7h |
TLSH: | 912633667514CBBBF6E7C032DE4665C19CD3BC4A50909D8E98B8CDF11EAFA8F204B590 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 2f232d67b7934633 |
Entrypoint: | 0x409c40 |
Entrypoint Section: | CODE |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI |
DLL Characteristics: | TERMINAL_SERVER_AWARE |
Time Stamp: | 0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 1 |
OS Version Minor: | 0 |
File Version Major: | 1 |
File Version Minor: | 0 |
Subsystem Version Major: | 1 |
Subsystem Version Minor: | 0 |
Import Hash: | 884310b1928934402ea6fec1dbd3cf5e |
Signature Valid: | false |
Signature Issuer: | CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB |
Signature Validation Error: | The digital signature of the object did not verify |
Error Number: | -2146869232 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | FC7AFEABF8E3E561F165BA065EFB55B1 |
Thumbprint SHA-1: | DDF30E830B0F5EA422E6EF4FA1EDB76C4DDA1841 |
Thumbprint SHA-256: | E1223427BF9091509CDE343DA265D51A941B05285F29CD3CC55794A8E3CB3E8F |
Serial: | 0CDF20599C834E3EF537BAE3E63896BB |
Instruction |
---|
push ebp |
mov ebp, esp |
add esp, FFFFFFC4h |
push ebx |
push esi |
push edi |
xor eax, eax |
mov dword ptr [ebp-10h], eax |
mov dword ptr [ebp-24h], eax |
call 00007FB07C6AB4BBh |
call 00007FB07C6AC6C2h |
call 00007FB07C6AC951h |
call 00007FB07C6AE988h |
call 00007FB07C6AE9CFh |
call 00007FB07C6B12FEh |
call 00007FB07C6B1465h |
xor eax, eax |
push ebp |
push 0040A2FCh |
push dword ptr fs:[eax] |
mov dword ptr fs:[eax], esp |
xor edx, edx |
push ebp |
push 0040A2C5h |
push dword ptr fs:[edx] |
mov dword ptr fs:[edx], esp |
mov eax, dword ptr [0040C014h] |
call 00007FB07C6B1ECBh |
call 00007FB07C6B1AFEh |
lea edx, dword ptr [ebp-10h] |
xor eax, eax |
call 00007FB07C6AEFB8h |
mov edx, dword ptr [ebp-10h] |
mov eax, 0040CDE8h |
call 00007FB07C6AB567h |
push 00000002h |
push 00000000h |
push 00000001h |
mov ecx, dword ptr [0040CDE8h] |
mov dl, 01h |
mov eax, 0040738Ch |
call 00007FB07C6AF847h |
mov dword ptr [0040CDECh], eax |
xor edx, edx |
push ebp |
push 0040A27Dh |
push dword ptr fs:[edx] |
mov dword ptr fs:[edx], esp |
call 00007FB07C6B1F3Bh |
mov dword ptr [0040CDF4h], eax |
mov eax, dword ptr [0040CDF4h] |
cmp dword ptr [eax+0Ch], 01h |
jne 00007FB07C6B207Ah |
mov eax, dword ptr [0040CDF4h] |
mov edx, 00000028h |
call 00007FB07C6AFC48h |
mov edx, dword ptr [000000F4h] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xd000 | 0x950 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x11000 | 0x53800 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x45b68a | 0x2ba0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x10000 | 0x0 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0xf000 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
CODE | 0x1000 | 0x9364 | 0x9400 | 3026e4057f603ea3534baf308dc2bdab | False | 0.6630331503378378 | data | 6.777247155569041 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
DATA | 0xb000 | 0x24c | 0x400 | e8f82382eefca31b62f6a8c8a52ff421 | False | 0.3154296875 | data | 2.753482278202086 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
BSS | 0xc000 | 0xe4c | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0xd000 | 0x950 | 0xa00 | bb5485bf968b970e5ea81292af2acdba | False | 0.414453125 | data | 4.430733069799036 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0xe000 | 0x8 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0xf000 | 0x18 | 0x200 | 9ba824905bf9c7922b6fc87a38b74366 | False | 0.052734375 | data | 0.2044881574398449 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.reloc | 0x10000 | 0x8b4 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.rsrc | 0x11000 | 0x53800 | 0x53800 | 33e007cb407801c57ade66900a64afb8 | False | 0.6627263052020959 | data | 7.59851779558257 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x113b4 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192, 16 important colors | English | United States | 0.6317567567567568 |
RT_ICON | 0x114dc | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colors | English | United States | 0.5823699421965318 |
RT_ICON | 0x11a44 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 640, 16 important colors | English | United States | 0.5120967741935484 |
RT_ICON | 0x11d2c | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colors | English | United States | 0.5509927797833934 |
RT_ICON | 0x125d4 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1536 | English | United States | 0.36341463414634145 |
RT_ICON | 0x12c3c | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2688 | English | United States | 0.42350746268656714 |
RT_STRING | 0x13ae4 | 0x2f2 | data | 0.35543766578249336 | ||
RT_STRING | 0x13dd8 | 0x30c | data | 0.3871794871794872 | ||
RT_STRING | 0x140e4 | 0x2ce | data | 0.42618384401114207 | ||
RT_STRING | 0x143b4 | 0x68 | data | 0.75 | ||
RT_STRING | 0x1441c | 0xb4 | data | 0.6277777777777778 | ||
RT_STRING | 0x144d0 | 0xae | data | 0.5344827586206896 | ||
RT_RCDATA | 0x14580 | 0x2c | data | 1.1818181818181819 | ||
RT_GROUP_ICON | 0x145ac | 0x5a | data | English | United States | 0.7333333333333333 |
RT_VERSION | 0x14608 | 0x4b8 | COM executable for DOS | English | United States | 0.30629139072847683 |
RT_MANIFEST | 0x14ac0 | 0x560 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.4251453488372093 |
DLL | Import |
---|---|
kernel32.dll | DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, WideCharToMultiByte, TlsSetValue, TlsGetValue, MultiByteToWideChar, GetModuleHandleA, GetLastError, GetCommandLineA, WriteFile, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetSystemTime, GetFileType, ExitProcess, CreateFileA, CloseHandle |
user32.dll | MessageBoxA |
oleaut32.dll | VariantChangeTypeEx, VariantCopyInd, VariantClear, SysStringLen, SysAllocStringLen |
advapi32.dll | RegQueryValueExA, RegOpenKeyExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA |
kernel32.dll | WriteFile, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, Sleep, SizeofResource, SetLastError, SetFilePointer, SetErrorMode, SetEndOfFile, RemoveDirectoryA, ReadFile, LockResource, LoadResource, LoadLibraryA, IsDBCSLeadByte, GetWindowsDirectoryA, GetVersionExA, GetUserDefaultLangID, GetSystemInfo, GetSystemDefaultLCID, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeProcess, GetEnvironmentVariableA, GetCurrentProcess, GetCommandLineA, GetACP, InterlockedExchange, FormatMessageA, FindResourceA, DeleteFileA, CreateProcessA, CreateFileA, CreateDirectoryA, CloseHandle |
user32.dll | TranslateMessage, SetWindowLongA, PeekMessageA, MsgWaitForMultipleObjects, MessageBoxA, LoadStringA, ExitWindowsEx, DispatchMessageA, DestroyWindow, CreateWindowExA, CallWindowProcA, CharPrevA |
comctl32.dll | InitCommonControls |
advapi32.dll | AdjustTokenPrivileges |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-27T08:17:10.963756+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49733 | 172.67.175.134 | 443 | TCP |
2024-12-27T08:17:12.177678+0100 | 2049836 | ET MALWARE Lumma Stealer Related Activity | 1 | 192.168.2.4 | 49733 | 172.67.175.134 | 443 | TCP |
2024-12-27T08:17:12.177678+0100 | 2054653 | ET MALWARE Lumma Stealer CnC Host Checkin | 1 | 192.168.2.4 | 49733 | 172.67.175.134 | 443 | TCP |
2024-12-27T08:17:13.315259+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49734 | 172.67.175.134 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 27, 2024 08:17:09.738843918 CET | 49733 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:09.738899946 CET | 443 | 49733 | 172.67.175.134 | 192.168.2.4 |
Dec 27, 2024 08:17:09.738993883 CET | 49733 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:09.742043018 CET | 49733 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:09.742059946 CET | 443 | 49733 | 172.67.175.134 | 192.168.2.4 |
Dec 27, 2024 08:17:10.963681936 CET | 443 | 49733 | 172.67.175.134 | 192.168.2.4 |
Dec 27, 2024 08:17:10.963756084 CET | 49733 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:10.971724987 CET | 49733 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:10.971767902 CET | 443 | 49733 | 172.67.175.134 | 192.168.2.4 |
Dec 27, 2024 08:17:10.972001076 CET | 443 | 49733 | 172.67.175.134 | 192.168.2.4 |
Dec 27, 2024 08:17:11.018225908 CET | 49733 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:11.133136988 CET | 49733 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:11.133169889 CET | 49733 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:11.133280039 CET | 443 | 49733 | 172.67.175.134 | 192.168.2.4 |
Dec 27, 2024 08:17:12.177686930 CET | 443 | 49733 | 172.67.175.134 | 192.168.2.4 |
Dec 27, 2024 08:17:12.177774906 CET | 443 | 49733 | 172.67.175.134 | 192.168.2.4 |
Dec 27, 2024 08:17:12.177855015 CET | 49733 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:12.200318098 CET | 49733 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:12.200346947 CET | 443 | 49733 | 172.67.175.134 | 192.168.2.4 |
Dec 27, 2024 08:17:12.211139917 CET | 49734 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:12.211184025 CET | 443 | 49734 | 172.67.175.134 | 192.168.2.4 |
Dec 27, 2024 08:17:12.211256027 CET | 49734 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:12.212584019 CET | 49734 | 443 | 192.168.2.4 | 172.67.175.134 |
Dec 27, 2024 08:17:12.212595940 CET | 443 | 49734 | 172.67.175.134 | 192.168.2.4 |
Dec 27, 2024 08:17:13.315258980 CET | 49734 | 443 | 192.168.2.4 | 172.67.175.134 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 27, 2024 08:17:09.361124992 CET | 57261 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 27, 2024 08:17:09.732237101 CET | 53 | 57261 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 27, 2024 08:17:09.361124992 CET | 192.168.2.4 | 1.1.1.1 | 0x2fd3 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 27, 2024 08:17:09.732237101 CET | 1.1.1.1 | 192.168.2.4 | 0x2fd3 | No error (0) | 172.67.175.134 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 08:17:09.732237101 CET | 1.1.1.1 | 192.168.2.4 | 0x2fd3 | No error (0) | 104.21.96.86 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49733 | 172.67.175.134 | 443 | 7056 | C:\Users\user\Desktop\x4PaiRVIyM.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-27 07:17:11 UTC | 266 | OUT | |
2024-12-27 07:17:11 UTC | 8 | OUT | |
2024-12-27 07:17:12 UTC | 1136 | IN | |
2024-12-27 07:17:12 UTC | 7 | IN | |
2024-12-27 07:17:12 UTC | 5 | IN |
Target ID: | 0 |
Start time: | 02:17:02 |
Start date: | 27/12/2024 |
Path: | C:\Users\user\Desktop\x4PaiRVIyM.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 4'579'882 bytes |
MD5 hash: | 07D746298BCCDFDE01435EA5968EB08F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 1.4% |
Dynamic/Decrypted Code Coverage: | 69.2% |
Signature Coverage: | 21.9% |
Total number of Nodes: | 169 |
Total number of Limit Nodes: | 11 |
Graph
Function 0210E185 Relevance: 12.7, APIs: 8, Instructions: 730memorynativethreadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C03C5 Relevance: 5.6, APIs: 2, Strings: 1, Instructions: 399threadCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C0985 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 103threadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405CE4 Relevance: 1.5, APIs: 1, Instructions: 247memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405C98 Relevance: 1.5, APIs: 1, Instructions: 230memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405D2E Relevance: .2, Instructions: 237COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405E85 Relevance: .2, Instructions: 160COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0210EE03 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 66libraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0210DA55 Relevance: 2.8, APIs: 2, Instructions: 325memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020F7DF2 Relevance: 74.1, Strings: 59, Instructions: 347COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020F7960 Relevance: 44.1, Strings: 35, Instructions: 311COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020DB612 Relevance: 43.9, Strings: 34, Instructions: 1441COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E5B42 Relevance: 22.9, Strings: 18, Instructions: 440COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404C10 Relevance: 17.9, APIs: 1, Strings: 9, Instructions: 417libraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404C84 Relevance: 16.1, APIs: 1, Strings: 8, Instructions: 387libraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404D04 Relevance: 16.1, APIs: 1, Strings: 8, Instructions: 348libraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020CA5F2 Relevance: 14.2, Strings: 11, Instructions: 400COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020D7FBE Relevance: 12.8, Strings: 10, Instructions: 311COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409448 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 41shutdownCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020F8A92 Relevance: 11.5, Strings: 9, Instructions: 223COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040457C Relevance: 9.2, APIs: 3, Strings: 2, Instructions: 433libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020CBFF2 Relevance: 9.2, Strings: 7, Instructions: 402COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E1983 Relevance: 7.9, Strings: 6, Instructions: 430COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E12B4 Relevance: 7.9, Strings: 6, Instructions: 401COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405270 Relevance: 7.7, APIs: 1, Strings: 3, Instructions: 699libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004053B4 Relevance: 7.6, APIs: 1, Strings: 3, Instructions: 625libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409B30 Relevance: 7.6, APIs: 5, Instructions: 78memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020DFA12 Relevance: 7.1, Strings: 5, Instructions: 832COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E2B12 Relevance: 6.8, Strings: 5, Instructions: 586COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E36F2 Relevance: 6.7, Strings: 5, Instructions: 446COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409BEC Relevance: 6.0, APIs: 4, Instructions: 31COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020F92C2 Relevance: 5.6, Strings: 4, Instructions: 647COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020D9E29 Relevance: 5.6, Strings: 4, Instructions: 579COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E9C7F Relevance: 5.5, Strings: 4, Instructions: 517COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020DE49D Relevance: 5.3, Strings: 4, Instructions: 348COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020CA3A2 Relevance: 5.2, Strings: 4, Instructions: 226COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020DE187 Relevance: 5.2, Strings: 4, Instructions: 221COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020FC6D2 Relevance: 4.4, Strings: 3, Instructions: 634COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020DD93C Relevance: 4.3, Strings: 3, Instructions: 510COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020CAA32 Relevance: 4.2, Strings: 3, Instructions: 445COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020ED587 Relevance: 4.2, Strings: 3, Instructions: 400COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020EE9C8 Relevance: 4.1, Strings: 3, Instructions: 373COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020DAE59 Relevance: 4.1, Strings: 3, Instructions: 301COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020EA272 Relevance: 4.0, Strings: 3, Instructions: 205COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020CEB72 Relevance: 4.0, Strings: 3, Instructions: 200COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020DC7C2 Relevance: 3.9, Strings: 3, Instructions: 159COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E7802 Relevance: 3.8, Strings: 3, Instructions: 96COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C6452 Relevance: 3.3, Strings: 2, Instructions: 819COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020EDFEE Relevance: 3.0, Strings: 2, Instructions: 502COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E21F2 Relevance: 2.9, Strings: 2, Instructions: 440COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004045CC Relevance: 2.9, Strings: 2, Instructions: 411COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004045DC Relevance: 2.9, Strings: 2, Instructions: 404COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004045F0 Relevance: 2.9, Strings: 2, Instructions: 404COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020ED073 Relevance: 2.9, Strings: 2, Instructions: 400COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004045F4 Relevance: 2.9, Strings: 2, Instructions: 399COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020C9882 Relevance: 2.8, Strings: 2, Instructions: 339COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C5B22 Relevance: 2.8, Strings: 2, Instructions: 329COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405854 Relevance: 2.8, Strings: 2, Instructions: 317COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004058B4 Relevance: 2.8, Strings: 2, Instructions: 292COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020ECBF1 Relevance: 2.7, Strings: 2, Instructions: 219COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020ECB9B Relevance: 2.7, Strings: 2, Instructions: 206COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020ECB6B Relevance: 2.7, Strings: 2, Instructions: 159COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020D8FA0 Relevance: 2.6, Strings: 2, Instructions: 89COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020DCF02 Relevance: 2.6, Strings: 2, Instructions: 65COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020CF253 Relevance: 1.9, Strings: 1, Instructions: 644COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02100CE2 Relevance: 1.7, Strings: 1, Instructions: 402COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004026C4 Relevance: 1.5, APIs: 1, Instructions: 20timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020DF052 Relevance: 1.5, Strings: 1, Instructions: 268COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E98D9 Relevance: 1.5, Strings: 1, Instructions: 260COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020EBF12 Relevance: 1.5, Strings: 1, Instructions: 236COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020F1D82 Relevance: 1.5, Strings: 1, Instructions: 235COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E6AC2 Relevance: 1.5, Strings: 1, Instructions: 216COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020DB357 Relevance: 1.4, Strings: 1, Instructions: 145COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020FDEF4 Relevance: 1.4, Strings: 1, Instructions: 131COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020DACFC Relevance: 1.3, Strings: 1, Instructions: 99COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E5A65 Relevance: 1.3, Strings: 1, Instructions: 75COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020D21A2 Relevance: .9, Instructions: 901COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C4722 Relevance: .7, Instructions: 707COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C7E62 Relevance: .7, Instructions: 665COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C8C42 Relevance: .6, Instructions: 611COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C5172 Relevance: .6, Instructions: 600COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020D2D0C Relevance: .6, Instructions: 598COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040840C Relevance: .5, Instructions: 545COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 020D00F2 Relevance: .5, Instructions: 454COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020F9CC2 Relevance: .5, Instructions: 451COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C7172 Relevance: .4, Instructions: 400COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020D5E42 Relevance: .3, Instructions: 347COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E3362 Relevance: .3, Instructions: 328COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 021009A2 Relevance: .3, Instructions: 322COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02100682 Relevance: .3, Instructions: 313COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E7462 Relevance: .3, Instructions: 313COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C79D2 Relevance: .3, Instructions: 303COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 02100392 Relevance: .3, Instructions: 302COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020DF512 Relevance: .2, Instructions: 245COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020FBFB2 Relevance: .2, Instructions: 242COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020F8FA2 Relevance: .2, Instructions: 236COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020CE7DA Relevance: .2, Instructions: 223COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C0000 Relevance: .2, Instructions: 220COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E4F61 Relevance: .2, Instructions: 218COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020F35E2 Relevance: .2, Instructions: 218COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E7BA7 Relevance: .2, Instructions: 217COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020FA2C2 Relevance: .2, Instructions: 198COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020F8832 Relevance: .2, Instructions: 189COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E966C Relevance: .1, Instructions: 137COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020FEB43 Relevance: .1, Instructions: 132COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020EC202 Relevance: .1, Instructions: 119COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C3DA2 Relevance: .1, Instructions: 118COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C0FD5 Relevance: .1, Instructions: 107COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020CD8CD Relevance: .1, Instructions: 83COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020CEA5B Relevance: .1, Instructions: 81COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020FA7CE Relevance: .1, Instructions: 76COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020FE4FD Relevance: .1, Instructions: 70COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E7915 Relevance: .1, Instructions: 66COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C0FD4 Relevance: .1, Instructions: 66COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020F6332 Relevance: .1, Instructions: 64COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020EB4E2 Relevance: .1, Instructions: 63COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E56E2 Relevance: .1, Instructions: 52COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E2A0D Relevance: .1, Instructions: 51COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020D72C5 Relevance: .0, Instructions: 42COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E7192 Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020C0D35 Relevance: .0, Instructions: 33COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E9879 Relevance: .0, Instructions: 11COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 020E94E8 Relevance: .0, Instructions: 8COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040444A Relevance: .0, Instructions: 2COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404482 Relevance: .0, Instructions: 2COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407024 Relevance: 15.8, APIs: 4, Strings: 5, Instructions: 86registrylibraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403A97 Relevance: 15.1, APIs: 10, Instructions: 121fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004090A4 Relevance: 14.0, APIs: 4, Strings: 4, Instructions: 46libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004099A4 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 77processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004019DC Relevance: 9.1, APIs: 6, Instructions: 59COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004036B8 Relevance: 7.6, APIs: 5, Instructions: 55memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403D02 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 72windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401918 Relevance: 6.0, APIs: 4, Instructions: 48memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409E47 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 117windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409E62 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 113windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406E10 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 113registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004094D8 Relevance: 5.0, APIs: 4, Instructions: 45sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|