Windows
Analysis Report
ronwod.exe
Overview
General Information
Detection
Score: | 96 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- ronwod.exe (PID: 6720 cmdline:
"C:\Users\ user\Deskt op\ronwod. exe" MD5: 63FF0C8E75AA669F22E79EBF017C0AA8)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
{"C2 url": ["scentniej.buzz", "inherineau.buzz", "lackadausaz.click", "cashfuzysao.buzz", "hummskitnj.buzz", "screwamusresz.buzz", "prisonyfork.buzz", "rebuildeso.buzz", "appliacnesot.buzz"], "Build id": "IRiaFi--26dek1"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-28T08:15:06.100680+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49730 | 172.67.198.222 | 443 | TCP |
2024-12-28T08:15:08.481125+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49731 | 172.67.198.222 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-28T08:15:07.407004+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49730 | 172.67.198.222 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-28T08:15:07.407004+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49730 | 172.67.198.222 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00DDD0D9 | |
Source: | Code function: | 0_2_00DE00C0 | |
Source: | Code function: | 0_2_00DAA8B0 | |
Source: | Code function: | 0_2_00DDD9C1 | |
Source: | Code function: | 0_2_00DACC75 | |
Source: | Code function: | 0_2_00DB90D1 | |
Source: | Code function: | 0_2_00DAC08B | |
Source: | Code function: | 0_2_00DDB8A0 | |
Source: | Code function: | 0_2_00DC904E | |
Source: | Code function: | 0_2_00DDF040 | |
Source: | Code function: | 0_2_00DCB841 | |
Source: | Code function: | 0_2_00DC4060 | |
Source: | Code function: | 0_2_00DC4060 | |
Source: | Code function: | 0_2_00DCB00F | |
Source: | Code function: | 0_2_00DDE820 | |
Source: | Code function: | 0_2_00DDE820 | |
Source: | Code function: | 0_2_00DDE820 | |
Source: | Code function: | 0_2_00DDE820 | |
Source: | Code function: | 0_2_00DDE9D0 | |
Source: | Code function: | 0_2_00DDE9D0 | |
Source: | Code function: | 0_2_00DDE9D0 | |
Source: | Code function: | 0_2_00DDB1D0 | |
Source: | Code function: | 0_2_00DC91B1 | |
Source: | Code function: | 0_2_00DC6990 | |
Source: | Code function: | 0_2_00DC91B1 | |
Source: | Code function: | 0_2_00DAC158 | |
Source: | Code function: | 0_2_00DDF150 | |
Source: | Code function: | 0_2_00DAC942 | |
Source: | Code function: | 0_2_00DC2140 | |
Source: | Code function: | 0_2_00DBC119 | |
Source: | Code function: | 0_2_00DB9930 | |
Source: | Code function: | 0_2_00DB9930 | |
Source: | Code function: | 0_2_00DB9930 | |
Source: | Code function: | 0_2_00DDE920 | |
Source: | Code function: | 0_2_00DDE920 | |
Source: | Code function: | 0_2_00DDE920 | |
Source: | Code function: | 0_2_00DC5A90 | |
Source: | Code function: | 0_2_00DADA8B | |
Source: | Code function: | 0_2_00DAA2A6 | |
Source: | Code function: | 0_2_00DC8A4D | |
Source: | Code function: | 0_2_00DC9A43 | |
Source: | Code function: | 0_2_00DC9266 | |
Source: | Code function: | 0_2_00DDEA60 | |
Source: | Code function: | 0_2_00DDEA60 | |
Source: | Code function: | 0_2_00DDEA60 | |
Source: | Code function: | 0_2_00DC0A20 | |
Source: | Code function: | 0_2_00DBC3F4 | |
Source: | Code function: | 0_2_00DDFB10 | |
Source: | Code function: | 0_2_00DDFB10 | |
Source: | Code function: | 0_2_00DDDB39 | |
Source: | Code function: | 0_2_00DE04D0 | |
Source: | Code function: | 0_2_00DC4CCD | |
Source: | Code function: | 0_2_00DC4CCD | |
Source: | Code function: | 0_2_00DCB48C | |
Source: | Code function: | 0_2_00DDDC5E | |
Source: | Code function: | 0_2_00DDF450 | |
Source: | Code function: | 0_2_00DDB450 | |
Source: | Code function: | 0_2_00DC3C40 | |
Source: | Code function: | 0_2_00DC3C40 | |
Source: | Code function: | 0_2_00DA7410 | |
Source: | Code function: | 0_2_00DA7410 | |
Source: | Code function: | 0_2_00DE0400 | |
Source: | Code function: | 0_2_00DB95FD | |
Source: | Code function: | 0_2_00DDCDF0 | |
Source: | Code function: | 0_2_00DCD5E6 | |
Source: | Code function: | 0_2_00DC85E1 | |
Source: | Code function: | 0_2_00DC85E1 | |
Source: | Code function: | 0_2_00DBBD8F | |
Source: | Code function: | 0_2_00DA9570 | |
Source: | Code function: | 0_2_00DCBD77 | |
Source: | Code function: | 0_2_00DAA533 | |
Source: | Code function: | 0_2_00DC6520 | |
Source: | Code function: | 0_2_00DC3EC0 | |
Source: | Code function: | 0_2_00DC3EC0 | |
Source: | Code function: | 0_2_00DD86C0 | |
Source: | Code function: | 0_2_00DCBE9D | |
Source: | Code function: | 0_2_00DB5E8C | |
Source: | Code function: | 0_2_00DCBE86 | |
Source: | Code function: | 0_2_00DA8E50 | |
Source: | Code function: | 0_2_00DE0650 | |
Source: | Code function: | 0_2_00DC3675 | |
Source: | Code function: | 0_2_00DC3675 | |
Source: | Code function: | 0_2_00DC1E60 | |
Source: | Code function: | 0_2_00DD4E60 | |
Source: | Code function: | 0_2_00DCBE3B | |
Source: | Code function: | 0_2_00DC9630 | |
Source: | Code function: | 0_2_00DCC7DD | |
Source: | Code function: | 0_2_00DC9F80 | |
Source: | Code function: | 0_2_00DDF780 | |
Source: | Code function: | 0_2_00DB77AD | |
Source: | Code function: | 0_2_00DB5F4C | |
Source: | Code function: | 0_2_00DB6777 | |
Source: | Code function: | 0_2_00DC5770 | |
Source: | Code function: | 0_2_00DDE710 | |
Source: | Code function: | 0_2_00DDE710 | |
Source: | Code function: | 0_2_00DDE710 | |
Source: | Code function: | 0_2_00DDE710 | |
Source: | Code function: | 0_2_00DB95FD | |
Source: | Code function: | 0_2_00DDFF00 | |
Source: | Code function: | 0_2_00DBB729 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_00DD22E0 |
Source: | Code function: | 0_2_00DD22E0 |
Source: | Code function: | 0_2_00DD2AF4 |
Source: | Code function: | 0_2_00C8346D | |
Source: | Code function: | 0_2_00C82A83 | |
Source: | Code function: | 0_2_00DAA8B0 | |
Source: | Code function: | 0_2_00DA9C6F | |
Source: | Code function: | 0_2_00DB90D1 | |
Source: | Code function: | 0_2_00DCC8D0 | |
Source: | Code function: | 0_2_00DA38F0 | |
Source: | Code function: | 0_2_00DD20B0 | |
Source: | Code function: | 0_2_00DC4060 | |
Source: | Code function: | 0_2_00DB602C | |
Source: | Code function: | 0_2_00DDE820 | |
Source: | Code function: | 0_2_00DDE9D0 | |
Source: | Code function: | 0_2_00DDB1D0 | |
Source: | Code function: | 0_2_00DAE9B0 | |
Source: | Code function: | 0_2_00DA61B0 | |
Source: | Code function: | 0_2_00DC69B0 | |
Source: | Code function: | 0_2_00DB51A9 | |
Source: | Code function: | 0_2_00DDF150 | |
Source: | Code function: | 0_2_00DDB940 | |
Source: | Code function: | 0_2_00DB717B | |
Source: | Code function: | 0_2_00DB8170 | |
Source: | Code function: | 0_2_00DD7170 | |
Source: | Code function: | 0_2_00DB4161 | |
Source: | Code function: | 0_2_00DD7960 | |
Source: | Code function: | 0_2_00DA9100 | |
Source: | Code function: | 0_2_00DBD900 | |
Source: | Code function: | 0_2_00DA5930 | |
Source: | Code function: | 0_2_00DB9930 | |
Source: | Code function: | 0_2_00DDE920 | |
Source: | Code function: | 0_2_00DC5ACF | |
Source: | Code function: | 0_2_00DC5ACF | |
Source: | Code function: | 0_2_00DA82C0 | |
Source: | Code function: | 0_2_00DC5A90 | |
Source: | Code function: | 0_2_00DA42A0 | |
Source: | Code function: | 0_2_00DBCAA0 | |
Source: | Code function: | 0_2_00DB0247 | |
Source: | Code function: | 0_2_00DB5A72 | |
Source: | Code function: | 0_2_00DAB262 | |
Source: | Code function: | 0_2_00DDEA60 | |
Source: | Code function: | 0_2_00DCF211 | |
Source: | Code function: | 0_2_00DC822F | |
Source: | Code function: | 0_2_00DD73D0 | |
Source: | Code function: | 0_2_00DA4BE0 | |
Source: | Code function: | 0_2_00DBE390 | |
Source: | Code function: | 0_2_00DB138A | |
Source: | Code function: | 0_2_00DDFB10 | |
Source: | Code function: | 0_2_00DAEB3B | |
Source: | Code function: | 0_2_00DD7CF0 | |
Source: | Code function: | 0_2_00DCB48C | |
Source: | Code function: | 0_2_00DB0C83 | |
Source: | Code function: | 0_2_00DB64A3 | |
Source: | Code function: | 0_2_00DCCC5D | |
Source: | Code function: | 0_2_00DDF450 | |
Source: | Code function: | 0_2_00DC3C40 | |
Source: | Code function: | 0_2_00DD0470 | |
Source: | Code function: | 0_2_00DA7410 | |
Source: | Code function: | 0_2_00DC7C29 | |
Source: | Code function: | 0_2_00DCF5D9 | |
Source: | Code function: | 0_2_00DBADD0 | |
Source: | Code function: | 0_2_00DBDDC0 | |
Source: | Code function: | 0_2_00DC85E1 | |
Source: | Code function: | 0_2_00DC7551 | |
Source: | Code function: | 0_2_00DA9570 | |
Source: | Code function: | 0_2_00DCBD77 | |
Source: | Code function: | 0_2_00DC1570 | |
Source: | Code function: | 0_2_00DD6569 | |
Source: | Code function: | 0_2_00DAF529 | |
Source: | Code function: | 0_2_00DC6520 | |
Source: | Code function: | 0_2_00DA2ED0 | |
Source: | Code function: | 0_2_00DD5ED3 | |
Source: | Code function: | 0_2_00DC3EC0 | |
Source: | Code function: | 0_2_00DD86C0 | |
Source: | Code function: | 0_2_00DCDEF1 | |
Source: | Code function: | 0_2_00DCBE9D | |
Source: | Code function: | 0_2_00DCC8D0 | |
Source: | Code function: | 0_2_00DB16A0 | |
Source: | Code function: | 0_2_00DDB650 | |
Source: | Code function: | 0_2_00DD1E50 | |
Source: | Code function: | 0_2_00DA6640 | |
Source: | Code function: | 0_2_00DD8E40 | |
Source: | Code function: | 0_2_00DC3675 | |
Source: | Code function: | 0_2_00DCCE60 | |
Source: | Code function: | 0_2_00DDDE19 | |
Source: | Code function: | 0_2_00DCBE3B | |
Source: | Code function: | 0_2_00DC9630 | |
Source: | Code function: | 0_2_00DAC621 | |
Source: | Code function: | 0_2_00DD8FD9 | |
Source: | Code function: | 0_2_00DDF780 | |
Source: | Code function: | 0_2_00DB77AD | |
Source: | Code function: | 0_2_00DB6777 | |
Source: | Code function: | 0_2_00DDE710 | |
Source: | Code function: | 0_2_00DBB729 |
Source: | Code function: | ||
Source: | Code function: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00DD7CF0 |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Code function: | 0_2_00C814E0 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00DE79FD | |
Source: | Code function: | 0_2_00DE739E | |
Source: | Code function: | 0_2_00DE6F15 | |
Source: | Code function: | 0_2_00DDB5BE | |
Source: | Code function: | 0_2_00DE4D1E | |
Source: | Code function: | 0_2_00DDE6B3 | |
Source: | Code function: | 0_2_00DE7FDD |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00DDCD20 |
Source: | Code function: | 0_2_00C814E0 |
Source: | Code function: | 0_2_00C813C9 | |
Source: | Code function: | 0_2_00C811A3 | |
Source: | Code function: | 0_2_00C8116C | |
Source: | Code function: | 0_2_00C81160 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Screen Capture | 11 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 PowerShell | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 11 Deobfuscate/Decode Files or Information | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | 1 Archive Collected Data | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 3 Obfuscated Files or Information | Security Account Manager | 2 System Information Discovery | SMB/Windows Admin Shares | 2 Clipboard Data | 113 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
46% | Virustotal | Browse | ||
43% | ReversingLabs | Win32.Trojan.Generic |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
lackadausaz.click | 172.67.198.222 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.67.198.222 | lackadausaz.click | United States | 13335 | CLOUDFLARENETUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581561 |
Start date and time: | 2024-12-28 08:14:14 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 2m 5s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | ronwod.exe |
Detection: | MAL |
Classification: | mal96.troj.evad.winEXE@1/0@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
02:15:06 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Meduza Stealer | Browse |
| ||
Get hash | malicious | LummaC | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
a0e9f5d64349fb13191bc781f81f42e1 | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
|
File type: | |
Entropy (8bit): | 5.953519512977486 |
TrID: |
|
File name: | ronwod.exe |
File size: | 28'672 bytes |
MD5: | 63ff0c8e75aa669f22e79ebf017c0aa8 |
SHA1: | 1255d7f37e1d2d36632bd142b76d8141c47c45a3 |
SHA256: | e8ac8d925f9b53bb66892cbac2f38cf7c1bcc5802a79c74c6d8b54e684b66e6a |
SHA512: | 1756b3b2bc7ceb6e65812472449b6d3986798885efe36eec4f09d84a2c02dd553be54a57d4fcadb9212017ce1e00f6eae27be295aa1544d779acfdf9337e19b3 |
SSDEEP: | 768:iZBrjUZQBuH24LfgzBXGkd+vA4BfBs2wWwid:k1A1H24gzBXlsvWW |
TLSH: | E1D22B36F506C0F4D5B0A1737556CB3AC1567E3982BBDA177F5A9A0CB552AC1E80B303 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....mg...............'.<...l......m4.......P....@.......................................@... ............................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x40346d |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x676DBF0D [Thu Dec 26 20:39:41 2024 UTC] |
TLS Callbacks: | 0x403c60, 0x403c10 |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | ec197db05918b643672a5f762a6bf67f |
Instruction |
---|
lea ecx, dword ptr [esp+04h] |
and esp, FFFFFFF0h |
push dword ptr [ecx-04h] |
push ebp |
mov ebp, esp |
push esi |
push ebx |
push ecx |
sub esp, 000000FCh |
call 00007FC024D2BFADh |
mov dword ptr [ebp-1Ch], FFFEAD6Ch |
mov dword ptr [ebp-20h], 0000044Ah |
mov dword ptr [ebp-24h], 0000BB48h |
mov dword ptr [ebp-28h], 00006C95h |
mov dword ptr [ebp-2Ch], 00009E21h |
mov dword ptr [ebp-30h], 00012977h |
mov dword ptr [ebp-34h], FFFE882Bh |
mov dword ptr [ebp-38h], 00003D3Dh |
mov dword ptr [ebp-3Ch], FFFF3111h |
mov dword ptr [ebp-40h], 00009E96h |
mov dword ptr [ebp-7Fh], 72657645h |
mov dword ptr [ebp-7Bh], 69687479h |
mov dword ptr [ebp-77h], 7320676Eh |
mov dword ptr [ebp-73h], 656C7974h |
mov dword ptr [ebp-70h], 006F2065h |
mov dword ptr [ebp-000000BAh], 6966664Fh |
mov dword ptr [ebp-000000B6h], 73206563h |
mov dword ptr [ebp-000000B2h], 6C756F68h |
mov dword ptr [ebp-000000AEh], 6F432064h |
mov dword ptr [ebp-000000AAh], 6572676Eh |
mov dword ptr [ebp-000000A6h], 6D207373h |
mov dword ptr [ebp-000000A2h], 0000736Fh |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x9000 | 0x870 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xc000 | 0x4e8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xd000 | 0x298 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x61ac | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x91a4 | 0x118 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x3bc4 | 0x3c00 | d43dbcd582b2de6b24c9b54f13ec3b69 | False | 0.6252604166666667 | data | 6.308095947249623 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x5000 | 0x2c | 0x200 | 8af2200f3d78bfef912a7a5e90b3b6d9 | False | 0.0703125 | data | 0.45553213366209966 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x6000 | 0x8e8 | 0xa00 | fae3ccf05cc435c192297337e2b36558 | False | 0.305078125 | data | 5.178055096636522 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.eh_fram | 0x7000 | 0xb74 | 0xc00 | e12be465000291135c76033ef2bee1bb | False | 0.4000651041666667 | data | 4.627729876750088 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.bss | 0x8000 | 0xc0 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x9000 | 0x870 | 0xa00 | 255702de46ede0f2abe227c7565d9168 | False | 0.3953125 | PGP symmetric key encrypted data - Plaintext or unencrypted data | 4.369429268872872 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.CRT | 0xa000 | 0x30 | 0x200 | b861caf0a71ba67826f7f5151137e51b | False | 0.064453125 | data | 0.2155331448570176 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0xb000 | 0x8 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0xc000 | 0x4e8 | 0x600 | 302acf3589069dafe3806c6220e3778b | False | 0.333984375 | data | 4.778477168376261 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0xd000 | 0x298 | 0x400 | 7d7eb6029df6b012857b1dac513c3922 | False | 0.62109375 | data | 4.8724675758400435 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0xc058 | 0x48f | XML 1.0 document, ASCII text | 0.40102827763496146 |
DLL | Import |
---|---|
KERNEL32.dll | DeleteCriticalSection, EnterCriticalSection, FreeLibrary, GetLastError, GetModuleHandleA, GetProcAddress, GetStartupInfoA, InitializeCriticalSection, LeaveCriticalSection, LoadLibraryA, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery |
msvcrt.dll | __getmainargs, __initenv, __p__acmdln, __p__commode, __p__fmode, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _initterm, _iob, _onexit, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, signal, strlen, strncmp, vfprintf |
ncrypt.dll | BCryptDuplicateHash, BCryptGenRandom, BCryptGenerateKeyPair, BCryptRemoveContextFunction, NCryptCreatePersistedKey, NCryptEnumStorageProviders, NCryptIsKeyHandle, NCryptSetProperty |
winmm.dll | midiInGetErrorTextA, midiOutGetDevCapsA, mixerGetLineInfoA, mixerSetControlDetails, mmGetCurrentTask, mmioSetInfo, waveInOpen, waveInStart |
wsdapi.dll | WSDCreateOutboundAttachment, WSDDetachLinkedMemory, WSDGenerateFault, WSDGenerateFaultEx, WSDGetConfigurationOption, WSDUriDecode, WSDXMLCreateContext, WSDXMLGetNameFromBuiltinNamespace |
cr.dll | EMuqdKRvBcgQuKOr |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-28T08:15:06.100680+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49730 | 172.67.198.222 | 443 | TCP |
2024-12-28T08:15:07.407004+0100 | 2049836 | ET MALWARE Lumma Stealer Related Activity | 1 | 192.168.2.4 | 49730 | 172.67.198.222 | 443 | TCP |
2024-12-28T08:15:07.407004+0100 | 2054653 | ET MALWARE Lumma Stealer CnC Host Checkin | 1 | 192.168.2.4 | 49730 | 172.67.198.222 | 443 | TCP |
2024-12-28T08:15:08.481125+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49731 | 172.67.198.222 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 28, 2024 08:15:04.833369970 CET | 49730 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:04.833403111 CET | 443 | 49730 | 172.67.198.222 | 192.168.2.4 |
Dec 28, 2024 08:15:04.833482027 CET | 49730 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:04.836390018 CET | 49730 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:04.836401939 CET | 443 | 49730 | 172.67.198.222 | 192.168.2.4 |
Dec 28, 2024 08:15:06.100523949 CET | 443 | 49730 | 172.67.198.222 | 192.168.2.4 |
Dec 28, 2024 08:15:06.100680113 CET | 49730 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:06.177200079 CET | 49730 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:06.177216053 CET | 443 | 49730 | 172.67.198.222 | 192.168.2.4 |
Dec 28, 2024 08:15:06.177444935 CET | 443 | 49730 | 172.67.198.222 | 192.168.2.4 |
Dec 28, 2024 08:15:06.230994940 CET | 49730 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:06.405092955 CET | 49730 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:06.405546904 CET | 49730 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:06.405570030 CET | 443 | 49730 | 172.67.198.222 | 192.168.2.4 |
Dec 28, 2024 08:15:07.407021999 CET | 443 | 49730 | 172.67.198.222 | 192.168.2.4 |
Dec 28, 2024 08:15:07.407099962 CET | 443 | 49730 | 172.67.198.222 | 192.168.2.4 |
Dec 28, 2024 08:15:07.407177925 CET | 49730 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:07.409599066 CET | 49730 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:07.409612894 CET | 443 | 49730 | 172.67.198.222 | 192.168.2.4 |
Dec 28, 2024 08:15:07.420790911 CET | 49731 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:07.420844078 CET | 443 | 49731 | 172.67.198.222 | 192.168.2.4 |
Dec 28, 2024 08:15:07.420932055 CET | 49731 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:07.421909094 CET | 49731 | 443 | 192.168.2.4 | 172.67.198.222 |
Dec 28, 2024 08:15:07.421927929 CET | 443 | 49731 | 172.67.198.222 | 192.168.2.4 |
Dec 28, 2024 08:15:08.481125116 CET | 49731 | 443 | 192.168.2.4 | 172.67.198.222 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 28, 2024 08:15:04.509865046 CET | 55157 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 28, 2024 08:15:04.827673912 CET | 53 | 55157 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 28, 2024 08:15:04.509865046 CET | 192.168.2.4 | 1.1.1.1 | 0x8532 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 28, 2024 08:15:04.827673912 CET | 1.1.1.1 | 192.168.2.4 | 0x8532 | No error (0) | 172.67.198.222 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 08:15:04.827673912 CET | 1.1.1.1 | 192.168.2.4 | 0x8532 | No error (0) | 104.21.92.219 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 172.67.198.222 | 443 | 6720 | C:\Users\user\Desktop\ronwod.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-28 07:15:06 UTC | 264 | OUT | |
2024-12-28 07:15:06 UTC | 8 | OUT | |
2024-12-28 07:15:07 UTC | 1134 | IN | |
2024-12-28 07:15:07 UTC | 7 | IN | |
2024-12-28 07:15:07 UTC | 5 | IN |
Target ID: | 0 |
Start time: | 02:15:03 |
Start date: | 28/12/2024 |
Path: | C:\Users\user\Desktop\ronwod.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc80000 |
File size: | 28'672 bytes |
MD5 hash: | 63FF0C8E75AA669F22E79EBF017C0AA8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 4% |
Dynamic/Decrypted Code Coverage: | 84.5% |
Signature Coverage: | 32.8% |
Total number of Nodes: | 58 |
Total number of Limit Nodes: | 3 |
Graph
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00DACC75 Relevance: 30.2, Strings: 24, Instructions: 243COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA9C6F Relevance: 6.4, Strings: 5, Instructions: 150COMMON
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DAA8B0 Relevance: 4.1, Strings: 3, Instructions: 349COMMON
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDD0D9 Relevance: 2.6, Strings: 2, Instructions: 135COMMON
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDCD20 Relevance: 1.5, APIs: 1, Instructions: 14libraryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DE00C0 Relevance: 1.4, Strings: 1, Instructions: 134COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDD9C1 Relevance: 1.4, Strings: 1, Instructions: 132COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA86C0 Relevance: 7.6, APIs: 5, Instructions: 92threadCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DAE6BA Relevance: 2.5, APIs: 2, Instructions: 12COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD6B2D Relevance: 1.6, APIs: 1, Instructions: 63COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DACC13 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDCE81 Relevance: 1.5, APIs: 1, Instructions: 20COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DACBE0 Relevance: 1.5, APIs: 1, Instructions: 17COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDB1A0 Relevance: 1.5, APIs: 1, Instructions: 13memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDB180 Relevance: 1.5, APIs: 1, Instructions: 9memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD5ED3 Relevance: 40.3, Strings: 32, Instructions: 339COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00C82A83 Relevance: 31.5, Strings: 25, Instructions: 244COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00DD7CF0 Relevance: 26.8, APIs: 10, Strings: 5, Instructions: 574memorycomCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00DBE390 Relevance: 18.3, Strings: 14, Instructions: 821COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC0A20 Relevance: 16.7, Strings: 13, Instructions: 419COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD6569 Relevance: 12.8, Strings: 10, Instructions: 278COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00C814E0 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 43libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00DBCAA0 Relevance: 11.8, Strings: 9, Instructions: 564COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC8A4D Relevance: 11.6, Strings: 9, Instructions: 394COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DADA8B Relevance: 7.8, Strings: 6, Instructions: 257COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC5770 Relevance: 7.7, Strings: 6, Instructions: 226COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC6990 Relevance: 7.6, Strings: 6, Instructions: 104COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DAF529 Relevance: 7.1, Strings: 5, Instructions: 860COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB51A9 Relevance: 6.7, Strings: 5, Instructions: 496COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB90D1 Relevance: 6.5, Strings: 5, Instructions: 291COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC1570 Relevance: 5.6, Strings: 4, Instructions: 586COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC6520 Relevance: 4.1, Strings: 3, Instructions: 380COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA9570 Relevance: 4.1, Strings: 3, Instructions: 366COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA4BE0 Relevance: 3.3, Strings: 2, Instructions: 833COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC69B0 Relevance: 3.0, Strings: 2, Instructions: 529COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA9100 Relevance: 2.9, Strings: 2, Instructions: 421COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC9630 Relevance: 2.9, Strings: 2, Instructions: 402COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA42A0 Relevance: 2.8, Strings: 2, Instructions: 329COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB602C Relevance: 2.8, Strings: 2, Instructions: 319COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB5A72 Relevance: 2.8, Strings: 2, Instructions: 304COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA82C0 Relevance: 2.8, Strings: 2, Instructions: 271COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDDB39 Relevance: 2.7, Strings: 2, Instructions: 179COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DAE9B0 Relevance: 2.6, Strings: 2, Instructions: 145COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDB940 Relevance: 1.9, Strings: 1, Instructions: 652COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB4161 Relevance: 1.7, Strings: 1, Instructions: 448COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCCE60 Relevance: 1.6, Strings: 1, Instructions: 392COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDFB10 Relevance: 1.6, Strings: 1, Instructions: 360COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA8E50 Relevance: 1.5, Strings: 1, Instructions: 272COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC1E60 Relevance: 1.5, Strings: 1, Instructions: 269COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DBD900 Relevance: 1.5, Strings: 1, Instructions: 268COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD73D0 Relevance: 1.5, Strings: 1, Instructions: 214COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB95FD Relevance: 1.4, Strings: 1, Instructions: 199COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCB48C Relevance: 1.4, Strings: 1, Instructions: 196COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCB841 Relevance: 1.4, Strings: 1, Instructions: 180COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDFF00 Relevance: 1.4, Strings: 1, Instructions: 158COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DAC942 Relevance: 1.4, Strings: 1, Instructions: 141COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC904E Relevance: 1.4, Strings: 1, Instructions: 109COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDF040 Relevance: 1.3, Strings: 1, Instructions: 92COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DAC08B Relevance: 1.3, Strings: 1, Instructions: 67COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DAC158 Relevance: 1.3, Strings: 1, Instructions: 62COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA2ED0 Relevance: .7, Instructions: 674COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA6640 Relevance: .7, Instructions: 665COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDE710 Relevance: .6, Instructions: 647COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA7410 Relevance: .6, Instructions: 625COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA38F0 Relevance: .6, Instructions: 600COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDE820 Relevance: .6, Instructions: 567COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB6777 Relevance: .5, Instructions: 533COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD86C0 Relevance: .5, Instructions: 513COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DBB729 Relevance: .5, Instructions: 502COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDE920 Relevance: .5, Instructions: 484COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDEA60 Relevance: .5, Instructions: 476COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDE9D0 Relevance: .4, Instructions: 446COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC5A90 Relevance: .4, Instructions: 414COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA5930 Relevance: .4, Instructions: 400COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD8FD9 Relevance: .4, Instructions: 398COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC2140 Relevance: .4, Instructions: 380COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCC8D0 Relevance: .4, Instructions: 364COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC5ACF Relevance: .3, Instructions: 349COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDF780 Relevance: .3, Instructions: 346COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DBDDC0 Relevance: .3, Instructions: 307COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDF450 Relevance: .3, Instructions: 306COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DA61B0 Relevance: .3, Instructions: 303COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DAB262 Relevance: .3, Instructions: 297COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCF5D9 Relevance: .3, Instructions: 287COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC7551 Relevance: .3, Instructions: 282COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCBD77 Relevance: .3, Instructions: 281COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDF150 Relevance: .3, Instructions: 278COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD7960 Relevance: .3, Instructions: 277COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCBE3B Relevance: .3, Instructions: 276COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCBE9D Relevance: .3, Instructions: 272COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DBC119 Relevance: .3, Instructions: 268COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB64A3 Relevance: .3, Instructions: 260COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB717B Relevance: .3, Instructions: 257COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC7C29 Relevance: .3, Instructions: 253COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCBE86 Relevance: .2, Instructions: 248COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDB1D0 Relevance: .2, Instructions: 238COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD0470 Relevance: .2, Instructions: 229COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDB650 Relevance: .2, Instructions: 224COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCDEF1 Relevance: .2, Instructions: 221COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB138A Relevance: .2, Instructions: 219COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DBADD0 Relevance: .2, Instructions: 215COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD1E50 Relevance: .2, Instructions: 211COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DAC621 Relevance: .2, Instructions: 199COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD20B0 Relevance: .2, Instructions: 197COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DBC3F4 Relevance: .2, Instructions: 192COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD7170 Relevance: .2, Instructions: 189COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCCC5D Relevance: .2, Instructions: 173COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCB00F Relevance: .2, Instructions: 169COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCF211 Relevance: .1, Instructions: 143COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DE04D0 Relevance: .1, Instructions: 141COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DE0650 Relevance: .1, Instructions: 138COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC4CCD Relevance: .1, Instructions: 133COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDDE19 Relevance: .1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDB450 Relevance: .1, Instructions: 112COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDDC5E Relevance: .1, Instructions: 111COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD8E40 Relevance: .1, Instructions: 109COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DBBD8F Relevance: .1, Instructions: 100COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC822F Relevance: .1, Instructions: 97COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC9A43 Relevance: .1, Instructions: 81COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DE0400 Relevance: .1, Instructions: 79COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC91B1 Relevance: .1, Instructions: 78COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB5F4C Relevance: .1, Instructions: 78COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC9266 Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DB5E8C Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCD5E6 Relevance: .1, Instructions: 71COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DD4E60 Relevance: .1, Instructions: 64COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DC9F80 Relevance: .1, Instructions: 63COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDB8A0 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DAA2A6 Relevance: .1, Instructions: 59COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DDCDF0 Relevance: .0, Instructions: 41COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DCC7DD Relevance: .0, Instructions: 41COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00DAA533 Relevance: .0, Instructions: 19COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00C83DA0 Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 129fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C842D0 Relevance: 12.1, APIs: 8, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00C81001 Relevance: 6.1, APIs: 4, Instructions: 59COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C81296 Relevance: 5.1, APIs: 4, Instructions: 80stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C813BB Relevance: 5.1, APIs: 4, Instructions: 66stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C84460 Relevance: 5.0, APIs: 4, Instructions: 39COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|