Windows
Analysis Report
ctfmon.exe
Overview
General Information
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- ctfmon.exe (PID: 2096 cmdline:
"C:\Users\ user\Deskt op\ctfmon. exe" MD5: E93FC4C159D07F6BFC246C10E6149EF8)
- ctfmon.exe (PID: 5024 cmdline:
"C:\Users\ user\Deskt op\ctfmon. exe" MD5: E93FC4C159D07F6BFC246C10E6149EF8)
- cleanup
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | Code function: | 0_2_0042585B | |
Source: | Code function: | 0_2_00405FAB | |
Source: | Code function: | 3_2_0042585B | |
Source: | Code function: | 3_2_00405FAB |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_004014B0 |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_004235E7 | |
Source: | Code function: | 0_2_00420782 | |
Source: | Code function: | 3_2_004235E7 | |
Source: | Code function: | 3_2_00420782 |
Source: | Code function: | 0_2_00422975 | |
Source: | Code function: | 0_2_00417032 | |
Source: | Code function: | 0_2_0041A100 | |
Source: | Code function: | 0_2_0041B310 | |
Source: | Code function: | 0_2_00413595 | |
Source: | Code function: | 0_2_004196B0 | |
Source: | Code function: | 0_2_0041F7C0 | |
Source: | Code function: | 0_2_004188E0 | |
Source: | Code function: | 0_2_0041B890 | |
Source: | Code function: | 0_2_00419C60 | |
Source: | Code function: | 0_2_0041BF10 | |
Source: | Code function: | 0_2_00401FF0 | |
Source: | Code function: | 3_2_00417032 | |
Source: | Code function: | 3_2_0041A100 | |
Source: | Code function: | 3_2_0041B310 | |
Source: | Code function: | 3_2_00413595 | |
Source: | Code function: | 3_2_004196B0 | |
Source: | Code function: | 3_2_0041F7C0 | |
Source: | Code function: | 3_2_004188E0 | |
Source: | Code function: | 3_2_0041B890 | |
Source: | Code function: | 3_2_00422975 | |
Source: | Code function: | 3_2_00419C60 | |
Source: | Code function: | 3_2_0041BF10 | |
Source: | Code function: | 3_2_00401FF0 |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00403A00 |
Source: | Code function: | 0_2_0042131A |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: |
Source: | Code function: | 0_2_004014B0 |
Source: | Code function: | 0_2_0040DC0E | |
Source: | Code function: | 0_2_0040DEDE | |
Source: | Code function: | 3_2_0040DC0E | |
Source: | Code function: | 3_2_0040DEDE |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Code function: | 0_2_004013E0 | |
Source: | Code function: | 0_2_0041D720 | |
Source: | Code function: | 0_2_00405B9B | |
Source: | Code function: | 0_2_0041CF70 | |
Source: | Code function: | 3_2_004013E0 | |
Source: | Code function: | 3_2_0041D720 | |
Source: | Code function: | 3_2_00405B9B | |
Source: | Code function: | 3_2_0041CF70 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Code function: | 0_2_00403550 | |
Source: | Code function: | 3_2_00403550 |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Decision node followed by non-executed suspicious API: | graph_0-19574 |
Source: | API coverage: | ||
Source: | API coverage: |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 0_2_0042585B | |
Source: | Code function: | 0_2_00405FAB | |
Source: | Code function: | 3_2_0042585B | |
Source: | Code function: | 3_2_00405FAB |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_3-19849 |
Source: | Code function: | 0_2_004014B0 |
Source: | Code function: | 0_2_004140F6 | |
Source: | Code function: | 0_2_00414108 | |
Source: | Code function: | 3_2_004140F6 | |
Source: | Code function: | 3_2_00414108 |
Source: | Code function: | 0_2_00414AE8 |
Source: | Code function: | 0_2_00403190 |
Source: | Code function: | 0_2_00403DB0 | |
Source: | Code function: | 3_2_00403DB0 |
Source: | Code function: | 0_2_00404AD0 | |
Source: | Code function: | 3_2_00404AD0 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Command and Scripting Interpreter | 1 Registry Run Keys / Startup Folder | 1 Process Injection | 11 Virtualization/Sandbox Evasion | 1 Input Capture | 1 System Time Discovery | Remote Services | 1 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Native API | 1 DLL Side-Loading | 1 Registry Run Keys / Startup Folder | 1 Process Injection | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | 1 Process Discovery | Distributed Component Object Model | Input Capture | 1 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 11 Application Window Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | Steganography | Cached Domain Credentials | 1 System Network Configuration Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 1 File and Directory Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 2 System Information Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
16% | Virustotal | Browse | ||
34% | ReversingLabs | Win32.Trojan.Generic |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
mircroupdata.dynamic-dns.net | 127.0.0.1 | true | false | unknown | |
fp2e7a.wpc.phicdn.net | 192.229.221.95 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|
IP |
---|
127.0.0.1 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581370 |
Start date and time: | 2024-12-27 14:12:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | ctfmon.exe |
Detection: | MAL |
Classification: | mal52.winEXE@2/0@16/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded IPs from analysis (whitelisted): 20.190.177.83, 13.107.246.63, 20.109.210.53
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, ocsp.edge.digicert.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
08:13:00 | API Interceptor | |
14:13:00 | Autostart | |
14:13:08 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
fp2e7a.wpc.phicdn.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Gozi, Ursnif | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Iris Stealer | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
|
File type: | |
Entropy (8bit): | 6.354684715897396 |
TrID: |
|
File name: | ctfmon.exe |
File size: | 252'928 bytes |
MD5: | e93fc4c159d07f6bfc246c10e6149ef8 |
SHA1: | 5cd471e675ee61296a0aa0ce842835e710025b65 |
SHA256: | 184b00a27e5b28089f7061ab3f92d2d4edafae37d33fb9f97af81d3b5cbdb559 |
SHA512: | b3f3be44cf1f610de87f58496320e61ab79e69342b1febf93fc1a52880893cbad074ed13ccc38265449c2e2e7628d87f89b444137dfd2bbce2f1ba8e43b66ea8 |
SSDEEP: | 3072:A1f8f6G8CA9f34u/TzY2gj4EHRormwPnBvAMv4SOJwA6ctTBfC9o2x3hhfmf:+feLA9f340I2gjH+rmwPWjwAtTBc3D |
TLSH: | 7034AE1273E0CCB3D65601714DE59BBAF3BABA110B228A4773845F1DDC325E1EB36256 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........v...............4......V.......}...............j7..................................................1...}........4......R...... |
Icon Hash: | 32fa7c1ea733b194 |
Entrypoint: | 0x40d029 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x525B90B6 [Mon Oct 14 06:35:34 2013 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 634939b9007ba01c938016f96157c4a5 |
Instruction |
---|
push ebp |
mov ebp, esp |
push FFFFFFFFh |
push 0042ED30h |
push 00410450h |
mov eax, dword ptr fs:[00000000h] |
push eax |
mov dword ptr fs:[00000000h], esp |
sub esp, 58h |
push ebx |
push esi |
push edi |
mov dword ptr [ebp-18h], esp |
call dword ptr [0042C228h] |
xor edx, edx |
mov dl, ah |
mov dword ptr [0053F680h], edx |
mov ecx, eax |
and ecx, 000000FFh |
mov dword ptr [0053F67Ch], ecx |
shl ecx, 08h |
add ecx, edx |
mov dword ptr [0053F678h], ecx |
shr eax, 10h |
mov dword ptr [0053F674h], eax |
push 00000001h |
call 00007FCC00BCCBB9h |
pop ecx |
test eax, eax |
jne 00007FCC00BC985Ah |
push 0000001Ch |
call 00007FCC00BC9917h |
pop ecx |
call 00007FCC00BCC964h |
test eax, eax |
jne 00007FCC00BC985Ah |
push 00000010h |
call 00007FCC00BC9906h |
pop ecx |
xor esi, esi |
mov dword ptr [ebp-04h], esi |
call 00007FCC00BCC792h |
call 00007FCC00BCC6ECh |
mov dword ptr [00540ED4h], eax |
call 00007FCC00BCC575h |
mov dword ptr [0053F668h], eax |
call 00007FCC00BCC342h |
call 00007FCC00BCC285h |
call 00007FCC00BCA4DEh |
mov dword ptr [ebp-30h], esi |
lea eax, dword ptr [ebp-5Ch] |
push eax |
call dword ptr [0042C0E0h] |
call 00007FCC00BCC229h |
mov dword ptr [ebp-64h], eax |
test byte ptr [ebp-30h], 00000001h |
je 00007FCC00BC9858h |
movzx eax, word ptr [ebp-2Ch] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x35e58 | 0x168 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x142000 | 0x2130 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2c000 | 0x658 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x2ac23 | 0x2ae00 | 8ff9de624b732405f1f9db731eb2bb7d | False | 0.5927933673469388 | COM executable for DOS | 6.635464677774594 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x2c000 | 0xbf38 | 0xc000 | 2b7a5f67a02fd719c3f105abeff28bb5 | False | 0.4624430338541667 | data | 5.592042341494126 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x38000 | 0x109a08 | 0x4800 | 78f45c4a612e94c45b13ffd60238d233 | False | 0.1918402777777778 | data | 2.867400536704079 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x142000 | 0x2130 | 0x2200 | d1f70376cfe6a43113860d5e2b9748c2 | False | 0.3831571691176471 | data | 4.784631023612771 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_CURSOR | 0x142b98 | 0x134 | Targa image data - RGB 64 x 65536 x 1 +32 "\001" | Chinese | China | 0.4805194805194805 |
RT_CURSOR | 0x142cd0 | 0xb4 | Targa image data - Map 32 x 65536 x 1 +16 "\001" | Chinese | China | 0.7 |
RT_BITMAP | 0x142db0 | 0x5e4 | Device independent bitmap graphic, 70 x 39 x 4, image size 1404 | Chinese | China | 0.34615384615384615 |
RT_BITMAP | 0x143480 | 0xb8 | Device independent bitmap graphic, 12 x 10 x 4, image size 80 | Chinese | China | 0.44565217391304346 |
RT_BITMAP | 0x143538 | 0x16c | Device independent bitmap graphic, 39 x 13 x 4, image size 260 | Chinese | China | 0.28296703296703296 |
RT_BITMAP | 0x1436a8 | 0x144 | Device independent bitmap graphic, 33 x 11 x 4, image size 220 | Chinese | China | 0.37962962962962965 |
RT_ICON | 0x142580 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192 | English | United States | 0.46959459459459457 |
RT_DIALOG | 0x1426c0 | 0x9a | data | English | United States | 0.6298701298701299 |
RT_DIALOG | 0x142760 | 0x84 | data | English | United States | 0.6666666666666666 |
RT_DIALOG | 0x143398 | 0xe2 | data | Chinese | China | 0.6637168141592921 |
RT_STRING | 0x1437f0 | 0x46 | data | English | United States | 0.6571428571428571 |
RT_STRING | 0x143838 | 0x50 | data | Chinese | China | 0.85 |
RT_STRING | 0x143888 | 0x2c | data | Chinese | China | 0.5909090909090909 |
RT_STRING | 0x1438b8 | 0x78 | data | Chinese | China | 0.925 |
RT_STRING | 0x143930 | 0x1c4 | data | Chinese | China | 0.8141592920353983 |
RT_STRING | 0x143c80 | 0x12a | data | Chinese | China | 0.5201342281879194 |
RT_STRING | 0x143b38 | 0x146 | data | Chinese | China | 0.6288343558282209 |
RT_STRING | 0x143af8 | 0x40 | data | Chinese | China | 0.65625 |
RT_STRING | 0x1440a0 | 0x64 | data | Chinese | China | 0.73 |
RT_STRING | 0x143db0 | 0x1d8 | data | Chinese | China | 0.6758474576271186 |
RT_STRING | 0x143f88 | 0x114 | data | Chinese | China | 0.6376811594202898 |
RT_STRING | 0x144108 | 0x24 | data | Chinese | China | 0.4444444444444444 |
RT_GROUP_CURSOR | 0x142d88 | 0x22 | Lotus unknown worksheet or configuration, revision 0x2 | Chinese | China | 1.0 |
RT_GROUP_ICON | 0x1426a8 | 0x14 | data | English | United States | 1.15 |
RT_VERSION | 0x1427e8 | 0x3ac | data | English | United States | 0.4723404255319149 |
DLL | Import |
---|---|
KERNEL32.dll | GetVolumeInformationW, GetFullPathNameW, GetTickCount, GetFileAttributesW, GetFileTime, GetStartupInfoW, ExitProcess, RtlUnwind, HeapFree, HeapAlloc, RaiseException, HeapReAlloc, HeapSize, GetTimeZoneInformation, UnhandledExceptionFilter, FreeEnvironmentStringsA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetEnvironmentStrings, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, GetEnvironmentVariableA, GetVersionExA, HeapDestroy, HeapCreate, VirtualFree, SetStdHandle, LCMapStringA, LCMapStringW, IsBadWritePtr, SetUnhandledExceptionFilter, IsBadReadPtr, IsBadCodePtr, GetCPInfo, GetStringTypeA, GetStringTypeW, CompareStringA, CompareStringW, GetACP, GetOEMCP, SetEnvironmentVariableA, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, FindResourceA, GlobalAddAtomA, GetProfileStringA, GetCurrentProcess, DuplicateHandle, SetErrorMode, FileTimeToLocalFileTime, FileTimeToSystemTime, GetThreadLocale, SizeofResource, GetProcessVersion, WritePrivateProfileStringW, GlobalFlags, lstrcmpiW, lstrcpynW, TlsGetValue, LocalReAlloc, TlsSetValue, EnterCriticalSection, GlobalReAlloc, LeaveCriticalSection, TlsFree, GlobalHandle, DeleteCriticalSection, TlsAlloc, InitializeCriticalSection, LocalAlloc, FormatMessageW, LocalFree, FindNextFileW, FindFirstFileW, FindClose, MulDiv, SetLastError, InterlockedIncrement, InterlockedDecrement, GetModuleHandleA, LoadLibraryA, lstrlenA, MultiByteToWideChar, GetVersion, lstrcatW, GlobalAddAtomW, GlobalFindAtomW, lstrcpyW, GetModuleHandleW, GlobalUnlock, GlobalFree, LockResource, FindResourceW, LoadResource, GetModuleFileNameW, GlobalLock, lstrcmpW, GlobalAlloc, GlobalDeleteAtom, lstrcmpA, lstrcmpiA, lstrlenW, GetCurrentThread, GetCurrentThreadId, GetCommandLineW, GetCommandLineA, WideCharToMultiByte, CreateFileW, GetFileSize, SetFilePointer, CreatePipe, CreateProcessW, PeekNamedPipe, ReadFile, WriteFile, GetLogicalDrives, GetDriveTypeA, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, GetCurrentDirectoryW, SetCurrentDirectoryW, GetComputerNameW, GetVersionExW, OpenProcess, TerminateProcess, CloseHandle, DeleteFileW, VirtualAlloc, LoadLibraryW, GetProcAddress, FreeLibrary, CreateEventW, WaitForSingleObject, ResetEvent, GetLastError, CreateThread, SetEvent, GetModuleFileNameA, Sleep |
USER32.dll | RegisterClipboardFormatW, PostThreadMessageW, UpdateWindow, SendDlgItemMessageW, SendDlgItemMessageA, MapWindowPoints, GetSysColor, SetFocus, AdjustWindowRectEx, ScreenToClient, CopyRect, GetTopWindow, IsChild, GetCapture, WinHelpW, wsprintfW, GetClassInfoW, RegisterClassW, GetMenu, GetMenuItemCount, GetSubMenu, GetMenuItemID, GetWindowTextW, GetDlgCtrlID, DefWindowProcW, CreateWindowExW, SetPropW, UnhookWindowsHookEx, GetPropW, CallWindowProcW, RemovePropW, GetMessageTime, GetMessagePos, InflateRect, SetForegroundWindow, SetWindowLongW, RegisterWindowMessageW, OffsetRect, IntersectRect, SystemParametersInfoW, GetWindowPlacement, GetWindowRect, MapDialogRect, SetWindowPos, SetWindowContextHelpId, EndDialog, SetActiveWindow, IsWindow, MessageBeep, DestroyWindow, GetDlgItem, GetMenuCheckMarkDimensions, LoadBitmapW, GetMenuState, ModifyMenuW, SetMenuItemBitmaps, CheckMenuItem, EnableMenuItem, GetFocus, GetNextDlgTabItem, GetMessageW, TranslateMessage, DispatchMessageW, GetActiveWindow, LoadIconW, SendMessageW, AppendMenuW, GetSystemMenu, UnregisterClassW, GetWindowTextLengthA, HideCaret, ShowCaret, GetKeyState, CallNextHookEx, ValidateRect, IsWindowVisible, PeekMessageW, GetCursorPos, SetWindowsHookExW, GetParent, GetLastActivePopup, IsWindowEnabled, GetWindowLongW, MessageBoxW, SetCursor, PostQuitMessage, PostMessageW, CharUpperW, InvalidateRect, GetForegroundWindow, EnableWindow, IsIconic, ExcludeUpdateRgn, GetWindowTextA, DrawTextA, DrawFocusRect, GetClassInfoA, DefDlgProcA, DefWindowProcA, CharNextA, CallWindowProcA, RemovePropA, SetWindowsHookExA, GetWindowLongA, SendMessageA, IsWindowUnicode, GetClassNameA, SetWindowLongA, SetPropA, GetPropA, DrawIcon, GetClientRect, GetSystemMetrics, SetRect, CopyAcceleratorTableW, CharNextW, GetSysColorBrush, PtInRect, GetClassNameW, CreateDialogIndirectParamW, GetNextDlgGroupItem, GetDesktopWindow, LoadCursorW, GrayStringW, DrawTextW, TabbedTextOutW, EndPaint, GetWindowDC, ReleaseDC, GetDC, ClientToScreen, DestroyMenu, LoadStringW, ShowWindow, MoveWindow, SetWindowTextW, IsDialogMessageW, GetWindow, BeginPaint |
GDI32.dll | SetViewportOrgEx, OffsetViewportOrgEx, SetViewportExtEx, ScaleViewportExtEx, SetWindowExtEx, ScaleWindowExtEx, IntersectClipRect, DeleteObject, SetMapMode, GetDeviceCaps, GetViewportExtEx, GetWindowExtEx, CreateSolidBrush, PtVisible, RectVisible, TextOutW, ExtTextOutW, Escape, GetTextColor, GetBkColor, DPtoLP, LPtoDP, GetMapMode, PatBlt, SetBkMode, GetStockObject, SelectObject, RestoreDC, SaveDC, DeleteDC, GetObjectW, SetBkColor, SetTextColor, GetClipBox, CreateDIBitmap, ExtTextOutA, GetTextExtentPointA, BitBlt, CreateCompatibleDC, CreateBitmap |
comdlg32.dll | GetFileTitleW |
WINSPOOL.DRV | ClosePrinter, DocumentPropertiesW, OpenPrinterW |
ADVAPI32.dll | RegSetValueExA, RegSetValueExW, RegOpenKeyExW, RegCreateKeyExW, RegOpenKeyExA, RegQueryValueExA, RegCloseKey |
SHELL32.dll | ShellExecuteW |
COMCTL32.dll | |
oledlg.dll | OleUIBusyW |
ole32.dll | CoRegisterMessageFilter, CoRevokeClassObject, CoFreeUnusedLibraries, OleUninitialize, OleInitialize, CoTaskMemAlloc, CoTaskMemFree, CreateILockBytesOnHGlobal, StgCreateDocfileOnILockBytes, StgOpenStorageOnILockBytes, CoGetClassObject, CLSIDFromString, CLSIDFromProgID, OleFlushClipboard, OleIsCurrentClipboard |
OLEPRO32.DLL | |
OLEAUT32.dll | SysAllocString, VariantChangeType, VariantCopy, VariantTimeToSystemTime, VariantClear, SysAllocStringLen, SysFreeString, SysStringLen |
WININET.dll | InternetCloseHandle, InternetOpenA, InternetConnectA, HttpOpenRequestA, InternetSetOptionA, HttpAddRequestHeadersA, HttpSendRequestA, InternetReadFile |
WINMM.dll | timeGetTime |
PSAPI.DLL | GetModuleFileNameExW, EnumProcesses, EnumProcessModules |
iphlpapi.dll | GetAdaptersInfo |
WS2_32.dll | bind, listen, accept, select, recv, gethostname, htons, inet_addr, gethostbyname, WSAGetLastError, WSAStartup, closesocket, send, connect, socket |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
Chinese | China | |
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 27, 2024 14:13:02.615452051 CET | 61704 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:13:03.600874901 CET | 61704 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:13:03.997077942 CET | 53 | 61704 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:13:03.997112036 CET | 53 | 61704 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:13:33.946146011 CET | 56526 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:13:34.944216013 CET | 56526 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:13:35.218943119 CET | 53 | 56526 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:13:35.218956947 CET | 53 | 56526 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:14:05.814862013 CET | 63133 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:14:06.803857088 CET | 63133 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:14:07.058629990 CET | 53 | 63133 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:14:07.058650970 CET | 53 | 63133 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:14:37.665721893 CET | 51450 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:14:38.679044008 CET | 51450 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:14:39.127676964 CET | 53 | 51450 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:14:39.127697945 CET | 53 | 51450 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:15:10.776367903 CET | 56341 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:15:11.788547039 CET | 56341 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:15:12.032366037 CET | 53 | 56341 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:15:12.032439947 CET | 53 | 56341 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:15:42.650819063 CET | 62929 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:15:43.664336920 CET | 62929 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:15:43.902530909 CET | 53 | 62929 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:15:43.902556896 CET | 53 | 62929 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:16:14.262927055 CET | 50639 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:16:15.273318052 CET | 50639 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:16:15.416356087 CET | 53 | 50639 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:16:15.416402102 CET | 53 | 50639 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:16:44.901200056 CET | 52424 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:16:45.898597002 CET | 52424 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 27, 2024 14:16:46.155421972 CET | 53 | 52424 | 1.1.1.1 | 192.168.2.6 |
Dec 27, 2024 14:16:46.155436993 CET | 53 | 52424 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 27, 2024 14:13:02.615452051 CET | 192.168.2.6 | 1.1.1.1 | 0x1aed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:13:03.600874901 CET | 192.168.2.6 | 1.1.1.1 | 0x1aed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:13:33.946146011 CET | 192.168.2.6 | 1.1.1.1 | 0x26dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:13:34.944216013 CET | 192.168.2.6 | 1.1.1.1 | 0x26dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:14:05.814862013 CET | 192.168.2.6 | 1.1.1.1 | 0xd85e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:14:06.803857088 CET | 192.168.2.6 | 1.1.1.1 | 0xd85e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:14:37.665721893 CET | 192.168.2.6 | 1.1.1.1 | 0x1008 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:14:38.679044008 CET | 192.168.2.6 | 1.1.1.1 | 0x1008 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:15:10.776367903 CET | 192.168.2.6 | 1.1.1.1 | 0x305b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:15:11.788547039 CET | 192.168.2.6 | 1.1.1.1 | 0x305b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:15:42.650819063 CET | 192.168.2.6 | 1.1.1.1 | 0xb5ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:15:43.664336920 CET | 192.168.2.6 | 1.1.1.1 | 0xb5ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:16:14.262927055 CET | 192.168.2.6 | 1.1.1.1 | 0xfc38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:16:15.273318052 CET | 192.168.2.6 | 1.1.1.1 | 0xfc38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:16:44.901200056 CET | 192.168.2.6 | 1.1.1.1 | 0xe938 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 14:16:45.898597002 CET | 192.168.2.6 | 1.1.1.1 | 0xe938 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 27, 2024 14:12:58.344664097 CET | 1.1.1.1 | 192.168.2.6 | 0x5658 | No error (0) | fp2e7a.wpc.phicdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 14:12:58.344664097 CET | 1.1.1.1 | 192.168.2.6 | 0x5658 | No error (0) | 192.229.221.95 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:13:03.997077942 CET | 1.1.1.1 | 192.168.2.6 | 0x1aed | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:13:03.997112036 CET | 1.1.1.1 | 192.168.2.6 | 0x1aed | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:13:35.218943119 CET | 1.1.1.1 | 192.168.2.6 | 0x26dc | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:13:35.218956947 CET | 1.1.1.1 | 192.168.2.6 | 0x26dc | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:14:07.058629990 CET | 1.1.1.1 | 192.168.2.6 | 0xd85e | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:14:07.058650970 CET | 1.1.1.1 | 192.168.2.6 | 0xd85e | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:14:39.127676964 CET | 1.1.1.1 | 192.168.2.6 | 0x1008 | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:14:39.127697945 CET | 1.1.1.1 | 192.168.2.6 | 0x1008 | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:15:12.032366037 CET | 1.1.1.1 | 192.168.2.6 | 0x305b | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:15:12.032439947 CET | 1.1.1.1 | 192.168.2.6 | 0x305b | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:15:43.902530909 CET | 1.1.1.1 | 192.168.2.6 | 0xb5ad | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:15:43.902556896 CET | 1.1.1.1 | 192.168.2.6 | 0xb5ad | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:16:15.416356087 CET | 1.1.1.1 | 192.168.2.6 | 0xfc38 | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:16:15.416402102 CET | 1.1.1.1 | 192.168.2.6 | 0xfc38 | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:16:46.155421972 CET | 1.1.1.1 | 192.168.2.6 | 0xe938 | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 14:16:46.155436993 CET | 1.1.1.1 | 192.168.2.6 | 0xe938 | No error (0) | 127.0.0.1 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 08:13:00 |
Start date: | 27/12/2024 |
Path: | C:\Users\user\Desktop\ctfmon.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 252'928 bytes |
MD5 hash: | E93FC4C159D07F6BFC246C10E6149EF8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 3 |
Start time: | 08:13:16 |
Start date: | 27/12/2024 |
Path: | C:\Users\user\Desktop\ctfmon.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 252'928 bytes |
MD5 hash: | E93FC4C159D07F6BFC246C10E6149EF8 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 6.3% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 11.4% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 43 |
Graph
Function 004014B0 Relevance: 247.4, APIs: 41, Strings: 100, Instructions: 635networkmemorysleepCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403190 Relevance: 44.0, APIs: 8, Strings: 17, Instructions: 276networktimeCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042131A Relevance: 13.6, APIs: 9, Instructions: 113COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00422975 Relevance: 3.4, APIs: 2, Instructions: 422COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403550 Relevance: 3.1, APIs: 2, Instructions: 61COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402BA0 Relevance: 52.8, APIs: 23, Strings: 7, Instructions: 275networksleepsynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404620 Relevance: 43.9, APIs: 8, Strings: 17, Instructions: 189registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404150 Relevance: 35.3, APIs: 17, Strings: 3, Instructions: 324sleepfilememoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042889E Relevance: 15.1, APIs: 10, Instructions: 99memoryCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424D98 Relevance: 9.0, APIs: 6, Instructions: 35COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428847 Relevance: 7.5, APIs: 5, Instructions: 35COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004158E8 Relevance: 6.2, APIs: 4, Instructions: 241fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412AE6 Relevance: 6.2, APIs: 4, Instructions: 170fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428FD4 Relevance: 6.1, APIs: 4, Instructions: 63COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004203D5 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 27threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040DDAA Relevance: 4.6, APIs: 3, Instructions: 51COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403C80 Relevance: 4.5, APIs: 1, Strings: 2, Instructions: 42sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042187E Relevance: 4.5, APIs: 3, Instructions: 34COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00420932 Relevance: 4.5, APIs: 3, Instructions: 29windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00421924 Relevance: 3.0, APIs: 2, Instructions: 44COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412848 Relevance: 3.0, APIs: 2, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004291C6 Relevance: 3.0, APIs: 2, Instructions: 32COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004103EB Relevance: 3.0, APIs: 2, Instructions: 30memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00422460 Relevance: 3.0, APIs: 2, Instructions: 27COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00422096 Relevance: 3.0, APIs: 2, Instructions: 25threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040E14A Relevance: 1.6, APIs: 1, Instructions: 80memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00421A74 Relevance: 1.6, APIs: 1, Instructions: 73COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00420F4C Relevance: 1.6, APIs: 1, Instructions: 59COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405040 Relevance: 1.6, APIs: 1, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004011C0 Relevance: 1.5, APIs: 1, Instructions: 28windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004241CF Relevance: 1.5, APIs: 1, Instructions: 17windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424B39 Relevance: 1.5, APIs: 1, Instructions: 14COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423DA2 Relevance: 1.5, APIs: 1, Instructions: 14windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424368 Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042147A Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401121 Relevance: 1.3, APIs: 1, Instructions: 20sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401130 Relevance: 1.3, APIs: 1, Instructions: 6sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401FF0 Relevance: 90.1, APIs: 25, Strings: 26, Instructions: 805networksleepthreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404AD0 Relevance: 30.0, APIs: 16, Strings: 1, Instructions: 268networkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00417032 Relevance: 26.7, Strings: 21, Instructions: 417COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403DB0 Relevance: 24.8, APIs: 10, Strings: 4, Instructions: 284pipesleepfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403A00 Relevance: 21.2, APIs: 10, Strings: 2, Instructions: 202processCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F7C0 Relevance: 12.2, APIs: 8, Instructions: 163COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004013E0 Relevance: 9.1, APIs: 6, Instructions: 73windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405FAB Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 84filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405B9B Relevance: 6.0, APIs: 4, Instructions: 37COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00414AE8 Relevance: 4.7, APIs: 3, Instructions: 207timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004140F6 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00414108 Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004188E0 Relevance: .8, Instructions: 813COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041B310 Relevance: .4, Instructions: 379COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00419C60 Relevance: .4, Instructions: 366COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004196B0 Relevance: .3, Instructions: 296COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041B890 Relevance: .3, Instructions: 295COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00413595 Relevance: .3, Instructions: 259COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A100 Relevance: .3, Instructions: 256COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041BF10 Relevance: .2, Instructions: 220COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041EBB0 Relevance: 51.0, APIs: 28, Strings: 1, Instructions: 263windowstringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004293A5 Relevance: 42.0, APIs: 12, Strings: 12, Instructions: 47registryclipboardCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E8D0 Relevance: 30.2, APIs: 20, Instructions: 246COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405A6D Relevance: 24.6, APIs: 7, Strings: 7, Instructions: 68libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C7D1 Relevance: 24.3, APIs: 16, Instructions: 319windowkeyboardCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D220 Relevance: 22.8, APIs: 6, Strings: 7, Instructions: 44stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042A8BB Relevance: 21.3, APIs: 11, Strings: 1, Instructions: 340stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C290 Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 83stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F6F0 Relevance: 19.3, APIs: 9, Strings: 2, Instructions: 52libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F070 Relevance: 16.7, APIs: 11, Instructions: 199COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CB71 Relevance: 16.6, APIs: 11, Instructions: 107COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405772 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 231memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004154A8 Relevance: 14.0, APIs: 4, Strings: 4, Instructions: 50libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423E07 Relevance: 14.0, APIs: 6, Strings: 2, Instructions: 42libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00417B40 Relevance: 13.7, APIs: 9, Instructions: 221COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040FDDE Relevance: 13.6, APIs: 9, Instructions: 147COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D4B0 Relevance: 13.6, APIs: 9, Instructions: 54COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410561 Relevance: 12.4, APIs: 3, Strings: 4, Instructions: 100fileCOMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405C06 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 61stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00414114 Relevance: 12.2, APIs: 8, Instructions: 170COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042A3D2 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 204stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F591 Relevance: 10.6, APIs: 7, Instructions: 140COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C550 Relevance: 10.6, APIs: 7, Instructions: 109COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C2A5 Relevance: 10.6, APIs: 7, Instructions: 87windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425B90 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 85stringtimeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042725B Relevance: 10.6, APIs: 7, Instructions: 72windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041DF10 Relevance: 10.6, APIs: 7, Instructions: 69COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428D5C Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 65registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041DFD0 Relevance: 10.5, APIs: 7, Instructions: 42COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424D54 Relevance: 10.5, APIs: 7, Instructions: 29COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042785C Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 25registryclipboardCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428A0D Relevance: 9.1, APIs: 6, Instructions: 85memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F320 Relevance: 9.1, APIs: 6, Instructions: 83windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00422809 Relevance: 9.1, APIs: 6, Instructions: 82windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004271B3 Relevance: 9.1, APIs: 6, Instructions: 67COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040FF4B Relevance: 9.1, APIs: 6, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402F20 Relevance: 9.0, APIs: 6, Instructions: 47synchronizationsleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004269C5 Relevance: 9.0, APIs: 6, Instructions: 46COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004099B9 Relevance: 9.0, APIs: 3, Strings: 2, Instructions: 280memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004048D0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 137networkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004222F0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 101windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00429229 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 88stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042703B Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 87windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00420EB3 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 56windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040FFEC Relevance: 7.6, APIs: 5, Instructions: 150COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042A6D8 Relevance: 7.6, APIs: 5, Instructions: 81memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C930 Relevance: 7.6, APIs: 5, Instructions: 78COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004278C7 Relevance: 7.6, APIs: 5, Instructions: 58COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041020F Relevance: 7.5, APIs: 5, Instructions: 38threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042527C Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 101stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00427E6A Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 81windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402AD0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 54synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426950 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 27stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041466B Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 13libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040F130 Relevance: 6.5, APIs: 5, Instructions: 278COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041388B Relevance: 6.4, APIs: 5, Instructions: 102memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004097AE Relevance: 6.2, APIs: 4, Instructions: 165windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412658 Relevance: 6.1, APIs: 4, Instructions: 135fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041EEF0 Relevance: 6.1, APIs: 4, Instructions: 131COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D7D5 Relevance: 6.1, APIs: 4, Instructions: 119COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00417CFB Relevance: 6.1, APIs: 4, Instructions: 67COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CD10 Relevance: 6.1, APIs: 4, Instructions: 65windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CDC1 Relevance: 6.1, APIs: 4, Instructions: 54COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C380 Relevance: 6.1, APIs: 4, Instructions: 53windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CEB1 Relevance: 6.1, APIs: 4, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004254BA Relevance: 6.1, APIs: 4, Instructions: 52COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C860 Relevance: 6.1, APIs: 4, Instructions: 52threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042317F Relevance: 6.0, APIs: 4, Instructions: 49windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423106 Relevance: 6.0, APIs: 4, Instructions: 49COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00420C86 Relevance: 6.0, APIs: 4, Instructions: 48windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CAA0 Relevance: 6.0, APIs: 4, Instructions: 45threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004237B3 Relevance: 6.0, APIs: 4, Instructions: 43COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004265E6 Relevance: 6.0, APIs: 4, Instructions: 42COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426A3A Relevance: 6.0, APIs: 4, Instructions: 29stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00429532 Relevance: 6.0, APIs: 4, Instructions: 21COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041DC70 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 23stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428B13 Relevance: 5.1, APIs: 4, Instructions: 62COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004133E9 Relevance: 5.1, APIs: 4, Instructions: 53memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412554 Relevance: 5.0, APIs: 4, Instructions: 12COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 5.7% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 33 |
Graph
Function 00403550 Relevance: 3.1, APIs: 2, Instructions: 61COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004014B0 Relevance: 247.4, APIs: 41, Strings: 100, Instructions: 635networkmemorysleepCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402BA0 Relevance: 52.8, APIs: 23, Strings: 7, Instructions: 275networksleepsynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403190 Relevance: 44.0, APIs: 8, Strings: 17, Instructions: 276networktimeCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404620 Relevance: 43.9, APIs: 8, Strings: 17, Instructions: 189registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404150 Relevance: 35.3, APIs: 17, Strings: 3, Instructions: 324sleepfilememoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042889E Relevance: 15.1, APIs: 10, Instructions: 99memoryCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042131A Relevance: 13.6, APIs: 9, Instructions: 113COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424D98 Relevance: 9.0, APIs: 6, Instructions: 35COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004158E8 Relevance: 6.2, APIs: 4, Instructions: 241fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412AE6 Relevance: 6.2, APIs: 4, Instructions: 170fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428FD4 Relevance: 6.1, APIs: 4, Instructions: 63COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403C80 Relevance: 4.5, APIs: 1, Strings: 2, Instructions: 42sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042187E Relevance: 4.5, APIs: 3, Instructions: 34COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00420932 Relevance: 4.5, APIs: 3, Instructions: 29windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00421924 Relevance: 3.0, APIs: 2, Instructions: 44COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412848 Relevance: 3.0, APIs: 2, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004291C6 Relevance: 3.0, APIs: 2, Instructions: 32COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004103EB Relevance: 3.0, APIs: 2, Instructions: 30memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004203D5 Relevance: 3.0, APIs: 2, Instructions: 27threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00422460 Relevance: 3.0, APIs: 2, Instructions: 27COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00422096 Relevance: 3.0, APIs: 2, Instructions: 25threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040E14A Relevance: 1.6, APIs: 1, Instructions: 80memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00421A74 Relevance: 1.6, APIs: 1, Instructions: 73COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405040 Relevance: 1.6, APIs: 1, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004011C0 Relevance: 1.5, APIs: 1, Instructions: 28windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424B39 Relevance: 1.5, APIs: 1, Instructions: 14COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424368 Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401121 Relevance: 1.3, APIs: 1, Instructions: 20sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401130 Relevance: 1.3, APIs: 1, Instructions: 6sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404AD0 Relevance: 30.0, APIs: 16, Strings: 1, Instructions: 268networkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403DB0 Relevance: 24.8, APIs: 10, Strings: 4, Instructions: 284pipesleepfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F7C0 Relevance: 12.2, APIs: 8, Instructions: 163COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004013E0 Relevance: 9.1, APIs: 6, Instructions: 73windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405FAB Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 84filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405B9B Relevance: 6.0, APIs: 4, Instructions: 37COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041EBB0 Relevance: 51.0, APIs: 28, Strings: 1, Instructions: 263windowstringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004293A5 Relevance: 42.0, APIs: 12, Strings: 12, Instructions: 47registryclipboardCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E8D0 Relevance: 30.2, APIs: 20, Instructions: 246COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405A6D Relevance: 24.6, APIs: 7, Strings: 7, Instructions: 68libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C7D1 Relevance: 24.3, APIs: 16, Instructions: 319windowkeyboardCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D220 Relevance: 22.8, APIs: 6, Strings: 7, Instructions: 44stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042A8BB Relevance: 21.3, APIs: 11, Strings: 1, Instructions: 340stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403A00 Relevance: 21.2, APIs: 10, Strings: 2, Instructions: 202processCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C290 Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 83stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F6F0 Relevance: 19.3, APIs: 9, Strings: 2, Instructions: 52libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F070 Relevance: 16.7, APIs: 11, Instructions: 199COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CB71 Relevance: 16.6, APIs: 11, Instructions: 107COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405772 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 231memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004154A8 Relevance: 14.0, APIs: 4, Strings: 4, Instructions: 50libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423E07 Relevance: 14.0, APIs: 6, Strings: 2, Instructions: 42libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00417B40 Relevance: 13.7, APIs: 9, Instructions: 221COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040FDDE Relevance: 13.6, APIs: 9, Instructions: 147COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D4B0 Relevance: 13.6, APIs: 9, Instructions: 54COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410561 Relevance: 12.4, APIs: 3, Strings: 4, Instructions: 100fileCOMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405C06 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 61stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00414114 Relevance: 12.2, APIs: 8, Instructions: 170COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042A3D2 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 204stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F591 Relevance: 10.6, APIs: 7, Instructions: 140COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C550 Relevance: 10.6, APIs: 7, Instructions: 109COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C2A5 Relevance: 10.6, APIs: 7, Instructions: 87windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425B90 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 85stringtimeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042725B Relevance: 10.6, APIs: 7, Instructions: 72windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041DF10 Relevance: 10.6, APIs: 7, Instructions: 69COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428D5C Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 65registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041DFD0 Relevance: 10.5, APIs: 7, Instructions: 42COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424D54 Relevance: 10.5, APIs: 7, Instructions: 29COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042785C Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 25registryclipboardCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428A0D Relevance: 9.1, APIs: 6, Instructions: 85memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F320 Relevance: 9.1, APIs: 6, Instructions: 83windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00422809 Relevance: 9.1, APIs: 6, Instructions: 82windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004271B3 Relevance: 9.1, APIs: 6, Instructions: 67COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040FF4B Relevance: 9.1, APIs: 6, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402F20 Relevance: 9.0, APIs: 6, Instructions: 47synchronizationsleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004269C5 Relevance: 9.0, APIs: 6, Instructions: 46COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004099B9 Relevance: 9.0, APIs: 3, Strings: 2, Instructions: 280memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004048D0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 137networkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004222F0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 101windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00429229 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 88stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042703B Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 87windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00420EB3 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 56windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040FFEC Relevance: 7.6, APIs: 5, Instructions: 150COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042A6D8 Relevance: 7.6, APIs: 5, Instructions: 81memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C930 Relevance: 7.6, APIs: 5, Instructions: 78COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004278C7 Relevance: 7.6, APIs: 5, Instructions: 58COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041020F Relevance: 7.5, APIs: 5, Instructions: 38threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428847 Relevance: 7.5, APIs: 5, Instructions: 35COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042527C Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 101stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00427E6A Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 81windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402AD0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 54synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426950 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 27stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041466B Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 13libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040F130 Relevance: 6.5, APIs: 5, Instructions: 278COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041388B Relevance: 6.4, APIs: 5, Instructions: 102memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004097AE Relevance: 6.2, APIs: 4, Instructions: 165windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412658 Relevance: 6.1, APIs: 4, Instructions: 135fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041EEF0 Relevance: 6.1, APIs: 4, Instructions: 131COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D7D5 Relevance: 6.1, APIs: 4, Instructions: 119COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00417CFB Relevance: 6.1, APIs: 4, Instructions: 67COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CD10 Relevance: 6.1, APIs: 4, Instructions: 65windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CDC1 Relevance: 6.1, APIs: 4, Instructions: 54COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C380 Relevance: 6.1, APIs: 4, Instructions: 53windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CEB1 Relevance: 6.1, APIs: 4, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004254BA Relevance: 6.1, APIs: 4, Instructions: 52COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C860 Relevance: 6.1, APIs: 4, Instructions: 52threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042317F Relevance: 6.0, APIs: 4, Instructions: 49windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423106 Relevance: 6.0, APIs: 4, Instructions: 49COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00420C86 Relevance: 6.0, APIs: 4, Instructions: 48windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CAA0 Relevance: 6.0, APIs: 4, Instructions: 45threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004237B3 Relevance: 6.0, APIs: 4, Instructions: 43COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004265E6 Relevance: 6.0, APIs: 4, Instructions: 42COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426A3A Relevance: 6.0, APIs: 4, Instructions: 29stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00429532 Relevance: 6.0, APIs: 4, Instructions: 21COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041DC70 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 23stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428B13 Relevance: 5.1, APIs: 4, Instructions: 62COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004133E9 Relevance: 5.1, APIs: 4, Instructions: 53memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412554 Relevance: 5.0, APIs: 4, Instructions: 12COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|