Windows
Analysis Report
WC2SD38tcf.exe
Overview
General Information
Sample name: | WC2SD38tcf.exerenamed because original name is a hash value |
Original sample name: | 46DD34531761BBC552766131C1AC05CA.exe |
Analysis ID: | 1582088 |
MD5: | 46dd34531761bbc552766131c1ac05ca |
SHA1: | 77de42cebb838e1c33baf9e05dffcc72b193ec8e |
SHA256: | bf142408e335b4fe9f03495b4eaf5629b30f8d9c7433c44b7532d42c67b4ad3f |
Tags: | exeStealcuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- WC2SD38tcf.exe (PID: 7680 cmdline:
"C:\Users\ user\Deskt op\WC2SD38 tcf.exe" MD5: 46DD34531761BBC552766131C1AC05CA) - BitLockerToGo.exe (PID: 7948 cmdline:
"C:\Window s\BitLocke rDiscovery VolumeCont ents\BitLo ckerToGo.e xe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8) - WerFault.exe (PID: 7216 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 7 948 -s 123 6 MD5: C31336C1EFC2CCB44B4326EA793040F2) - WerFault.exe (PID: 7364 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 7 948 -s 126 0 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Stealc | Stealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests. | No Attribution |
{"C2 url": "http://185.216.71.4/feed7c30357659ed.php", "Botnet": "meetvoov"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
Msfpayloads_msf_9 | Metasploit Payloads - file msf.war - contents | Florian Roth |
| |
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
Click to see the 18 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
infostealer_win_stealc_str_oct24 | Finds Stealc standalone samples (or dumps) based on the strings | Sekoia.io |
| |
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
infostealer_win_stealc_str_oct24 | Finds Stealc standalone samples (or dumps) based on the strings | Sekoia.io |
| |
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
Click to see the 13 entries |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Code function: | 2_2_00434B80 | |
Source: | Code function: | 2_2_00436000 | |
Source: | Code function: | 2_2_00437690 | |
Source: | Code function: | 2_2_00454090 | |
Source: | Code function: | 2_2_00439BE0 | |
Source: | Code function: | 2_2_00439B80 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Networking |
---|
Source: | URLs: |
Source: | HTTP traffic detected: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 2_2_004356C0 |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 2_2_00439876 |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00EABD40 |
Source: | Code function: |
Source: | Process created: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Code function: | 2_2_004546C0 |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 2_2_00456710 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 2_2_00456710 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Evasive API call chain: | graph_2-5435 |
Source: | System information queried: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 2_2_00434980 |
Source: | Code function: | 2_2_00456710 |
Source: | Code function: | 2_2_004563C0 |
Source: | Code function: | 2_2_00452A70 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory protected: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | File source: | ||
Source: | File source: |
Source: | Memory allocated: | Jump to behavior |
Source: | Memory written: | Jump to behavior |
Source: | Code function: | 2_2_004546C0 |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 2_2_00453E10 |
Source: | Code function: | 2_2_004529E0 |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Native API | 1 Create Account | 411 Process Injection | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 11 System Time Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 DLL Side-Loading | 11 Disable or Modify Tools | LSASS Memory | 21 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 411 Process Injection | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 12 Process Discovery | Distributed Component Object Model | Input Capture | 11 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | 1 Account Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 1 System Owner/User Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 22 System Information Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
55% | ReversingLabs | Win32.Spyware.Stealc | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
true |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.216.71.4 | unknown | Germany | 43659 | CLOUDCOMPUTINGDE | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1582088 |
Start date and time: | 2024-12-29 23:56:05 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 18s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | WC2SD38tcf.exerenamed because original name is a hash value |
Original Sample Name: | 46DD34531761BBC552766131C1AC05CA.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@5/0@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.45
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target WC2SD38tcf.exe, PID 7680 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: WC2SD38tcf.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.216.71.4 | Get hash | malicious | AsyncRAT, DcRat | Browse | ||
Get hash | malicious | AsyncRAT, DcRat | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDCOMPUTINGDE | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 6.15155936331238 |
TrID: |
|
File name: | WC2SD38tcf.exe |
File size: | 4'450'304 bytes |
MD5: | 46dd34531761bbc552766131c1ac05ca |
SHA1: | 77de42cebb838e1c33baf9e05dffcc72b193ec8e |
SHA256: | bf142408e335b4fe9f03495b4eaf5629b30f8d9c7433c44b7532d42c67b4ad3f |
SHA512: | 73f55f275b3d5220ccecb14fb2466a816ad14abfc863764b81be425b366f0681f693339fd15613761a997be1e6d78e2d72cea3282bb50dca54472ae5aac68f17 |
SSDEEP: | 49152:ImwTL1n769zo6wqdvplsq9oLc9sf/sygrCqEVjOCszxGsbcKPkQxnK:gLJ96BOc9B4KcK8cn |
TLSH: | 02260501FE8788F5D80318306156623B9B315E058B35CBF7FAAC7A1AFB776954C3A609 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........<.........................0.........:...@...........................F.......D...@................................ |
Icon Hash: | 137165f1f1653317 |
Entrypoint: | 0x461830 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x0 [Thu Jan 1 00:00:00 1970 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 1 |
File Version Major: | 6 |
File Version Minor: | 1 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 1 |
Import Hash: | 1aae8bf580c846f39c71c05898e57e88 |
Instruction |
---|
jmp 00007F22810C0720h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
sub esp, 28h |
mov dword ptr [esp+1Ch], ebx |
mov dword ptr [esp+10h], ebp |
mov dword ptr [esp+14h], esi |
mov dword ptr [esp+18h], edi |
mov dword ptr [esp], eax |
mov dword ptr [esp+04h], ecx |
call 00007F22810A1586h |
mov eax, dword ptr [esp+08h] |
mov edi, dword ptr [esp+18h] |
mov esi, dword ptr [esp+14h] |
mov ebp, dword ptr [esp+10h] |
mov ebx, dword ptr [esp+1Ch] |
add esp, 28h |
retn 0004h |
ret |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
sub esp, 08h |
mov ecx, dword ptr [esp+0Ch] |
mov edx, dword ptr [ecx] |
mov eax, esp |
mov dword ptr [edx+04h], eax |
sub eax, 00010000h |
mov dword ptr [edx], eax |
add eax, 000013A0h |
mov dword ptr [edx+08h], eax |
mov dword ptr [edx+0Ch], eax |
lea edi, dword ptr [ecx+34h] |
mov dword ptr [edx+18h], ecx |
mov dword ptr [edi], edx |
mov dword ptr [esp+04h], edi |
call 00007F22810C2B84h |
cld |
call 00007F22810C1C0Eh |
call 00007F22810C0849h |
add esp, 08h |
ret |
jmp 00007F22810C2A30h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
mov ebx, dword ptr [esp+04h] |
mov ebp, esp |
mov dword ptr fs:[00000034h], 00000000h |
mov ecx, dword ptr [ebx+04h] |
cmp ecx, 00000000h |
je 00007F22810C2A31h |
mov eax, ecx |
shl eax, 02h |
sub esp, eax |
mov edi, esp |
mov esi, dword ptr [ebx+08h] |
cld |
rep movsd |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x3dc000 | 0x44c | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x3f3000 | 0x757d9 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x3dd000 | 0x14e80 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x3a02e0 | 0xb4 | .data |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x1ccd48 | 0x1cce00 | 70d6e4f0f5b43f3f5783162fe9f3cb5d | False | 0.41040416497152155 | data | 6.046111209055693 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x1ce000 | 0x1d17b4 | 0x1d1800 | b533bb4a6a6e73cfd778472f950c3d8c | False | 0.47142846653464016 | data | 5.889921259296244 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x3a0000 | 0x3b900 | 0x14e00 | 008d7d90a67864bb69f788ad0dc86ae4 | False | 0.4681184505988024 | data | 5.00042104052368 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x3dc000 | 0x44c | 0x600 | 3daed61b4b512802c93b62b45519e6ed | False | 0.3600260416666667 | OpenPGP Public Key | 3.874332394538109 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0x3dd000 | 0x14e80 | 0x15000 | 4f23ac86a6e033945d7e3d0a5e4e5c42 | False | 0.5859258742559523 | data | 6.592882314258954 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.symtab | 0x3f2000 | 0x4 | 0x200 | 07b5472d347d42780469fb2654b7fc54 | False | 0.02734375 | data | 0.020393135236084953 | IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.rsrc | 0x3f3000 | 0x757d9 | 0x75800 | d02f54899ee6c64c28d357b12c6a75ee | False | 0.2248005319148936 | data | 4.159665070364544 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x3f45a0 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1152 | German | Germany | 0.2524390243902439 |
RT_ICON | 0x3f4c08 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | German | Germany | 0.3817204301075269 |
RT_ICON | 0x3f4ef0 | 0x1e8 | Device independent bitmap graphic, 24 x 48 x 4, image size 288 | German | Germany | 0.45081967213114754 |
RT_ICON | 0x3f50d8 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | German | Germany | 0.543918918918919 |
RT_ICON | 0x3f5200 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | German | Germany | 0.34461620469083154 |
RT_ICON | 0x3f60a8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.421028880866426 |
RT_ICON | 0x3f6950 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.41013824884792627 |
RT_ICON | 0x3f7018 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.3540462427745665 |
RT_ICON | 0x3f7580 | 0x42028 | Device independent bitmap graphic, 256 x 512 x 32, image size 270336 | German | Germany | 0.05982409681332663 |
RT_ICON | 0x4395a8 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | German | Germany | 0.21991701244813278 |
RT_ICON | 0x43bb50 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.2903377110694184 |
RT_ICON | 0x43cbf8 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.3717213114754098 |
RT_ICON | 0x43d580 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.5115248226950354 |
RT_ICON | 0x43d9e8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.4515895953757225 |
RT_ICON | 0x43df50 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.586405529953917 |
RT_ICON | 0x43e618 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.6353790613718412 |
RT_ICON | 0x43eec0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.5186170212765957 |
RT_ICON | 0x43f328 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.43073770491803276 |
RT_ICON | 0x43fcb0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.3731238273921201 |
RT_ICON | 0x440d58 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.6976534296028881 |
RT_ICON | 0x441600 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.5086405529953917 |
RT_ICON | 0x441cc8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.3157514450867052 |
RT_ICON | 0x442230 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.6822232645403377 |
RT_ICON | 0x4432d8 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.7413934426229508 |
RT_ICON | 0x443c60 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.7960992907801419 |
RT_ICON | 0x4440c8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.7021660649819494 |
RT_ICON | 0x444970 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.511520737327189 |
RT_ICON | 0x445038 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.3179190751445087 |
RT_ICON | 0x4455a0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.6812851782363978 |
RT_ICON | 0x446648 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.7401639344262295 |
RT_ICON | 0x446fd0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.7943262411347518 |
RT_ICON | 0x447438 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.7098375451263538 |
RT_ICON | 0x447ce0 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.7016129032258065 |
RT_ICON | 0x4483a8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.4848265895953757 |
RT_ICON | 0x448910 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.5180581613508443 |
RT_ICON | 0x4499b8 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.635655737704918 |
RT_ICON | 0x44a340 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.6719858156028369 |
RT_ICON | 0x44a7a8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.6570397111913358 |
RT_ICON | 0x44b050 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.7137096774193549 |
RT_ICON | 0x44b718 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.45447976878612717 |
RT_ICON | 0x44bc80 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.4549718574108818 |
RT_ICON | 0x44cd28 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.5918032786885246 |
RT_ICON | 0x44d6b0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.5390070921985816 |
RT_ICON | 0x44db18 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192 | German | Germany | 0.36824324324324326 |
RT_ICON | 0x44dc40 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192 | German | Germany | 0.375 |
RT_ICON | 0x44dd68 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.3722924187725632 |
RT_ICON | 0x44e610 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.3511560693641618 |
RT_ICON | 0x44eb78 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.46669793621013134 |
RT_ICON | 0x44fc20 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.6675531914893617 |
RT_ICON | 0x450088 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.2378158844765343 |
RT_ICON | 0x450930 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.2413594470046083 |
RT_ICON | 0x450ff8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.21242774566473988 |
RT_ICON | 0x451560 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.5098499061913696 |
RT_ICON | 0x452608 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.5774590163934427 |
RT_ICON | 0x452f90 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.6781914893617021 |
RT_ICON | 0x4533f8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.7739169675090253 |
RT_ICON | 0x453ca0 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.815668202764977 |
RT_ICON | 0x454368 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.6625722543352601 |
RT_ICON | 0x4548d0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.6402439024390244 |
RT_ICON | 0x455978 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.7487704918032787 |
RT_ICON | 0x456300 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.7872340425531915 |
RT_ICON | 0x456768 | 0x1e8 | Device independent bitmap graphic, 24 x 48 x 4, image size 288 | German | Germany | 0.45081967213114754 |
RT_ICON | 0x456950 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | German | Germany | 0.543918918918919 |
RT_ICON | 0x456a78 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.3425090252707581 |
RT_ICON | 0x457320 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.41013824884792627 |
RT_ICON | 0x4579e8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.3540462427745665 |
RT_ICON | 0x457f50 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.2903377110694184 |
RT_ICON | 0x458ff8 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.3717213114754098 |
RT_ICON | 0x459980 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.5115248226950354 |
RT_ICON | 0x459de8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.5573104693140795 |
RT_ICON | 0x45a690 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.5455069124423964 |
RT_ICON | 0x45ad58 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.3699421965317919 |
RT_ICON | 0x45b2c0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.40619136960600377 |
RT_ICON | 0x45c368 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.5790983606557377 |
RT_ICON | 0x45ccf0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.5815602836879432 |
RT_ICON | 0x45d158 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2834 x 2834 px/m | German | Germany | 0.4166666666666667 |
RT_ICON | 0x45d5c0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2834 x 2834 px/m | German | Germany | 0.3076923076923077 |
RT_ICON | 0x45e668 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2834 x 2834 px/m | German | Germany | 0.3528368794326241 |
RT_ICON | 0x45ead0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2834 x 2834 px/m | German | Germany | 0.225140712945591 |
RT_ICON | 0x45fb78 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/m | German | Germany | 0.37943262411347517 |
RT_ICON | 0x45ffe0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/m | German | Germany | 0.19840525328330205 |
RT_ICON | 0x461088 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.2527075812274368 |
RT_ICON | 0x461930 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.326036866359447 |
RT_ICON | 0x461ff8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.2514450867052023 |
RT_ICON | 0x462560 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.19817073170731708 |
RT_ICON | 0x463608 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.3889344262295082 |
RT_ICON | 0x463f90 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.37145390070921985 |
RT_ICON | 0x4643f8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | German | Germany | 0.6209386281588448 |
RT_ICON | 0x464ca0 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | German | Germany | 0.6566820276497696 |
RT_ICON | 0x465368 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | German | Germany | 0.4429190751445087 |
RT_ICON | 0x4658d0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | German | Germany | 0.4821763602251407 |
RT_ICON | 0x466978 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | German | Germany | 0.5836065573770491 |
RT_ICON | 0x467300 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | German | Germany | 0.6799645390070922 |
RT_GROUP_ICON | 0x467768 | 0xbc | data | German | Germany | 0.5904255319148937 |
RT_GROUP_ICON | 0x467824 | 0x5a | data | German | Germany | 0.7444444444444445 |
RT_GROUP_ICON | 0x467880 | 0x5a | data | German | Germany | 0.7555555555555555 |
RT_GROUP_ICON | 0x4678dc | 0x5a | data | German | Germany | 0.7444444444444445 |
RT_GROUP_ICON | 0x467938 | 0x5a | data | German | Germany | 0.7555555555555555 |
RT_GROUP_ICON | 0x467994 | 0x5a | data | German | Germany | 0.7666666666666667 |
RT_GROUP_ICON | 0x4679f0 | 0x14 | data | German | Germany | 1.25 |
RT_GROUP_ICON | 0x467a04 | 0x14 | data | German | Germany | 1.25 |
RT_GROUP_ICON | 0x467a18 | 0x3e | data | German | Germany | 0.8387096774193549 |
RT_GROUP_ICON | 0x467a58 | 0x5a | data | German | Germany | 0.7666666666666667 |
RT_GROUP_ICON | 0x467ab4 | 0x5a | data | German | Germany | 0.7666666666666667 |
RT_GROUP_ICON | 0x467b10 | 0x76 | data | German | Germany | 0.7203389830508474 |
RT_GROUP_ICON | 0x467b88 | 0x5a | data | German | Germany | 0.7666666666666667 |
RT_GROUP_ICON | 0x467be4 | 0x22 | data | German | Germany | 1.0294117647058822 |
RT_GROUP_ICON | 0x467c08 | 0x22 | data | German | Germany | 1.0294117647058822 |
RT_GROUP_ICON | 0x467c2c | 0x22 | data | German | Germany | 1.0294117647058822 |
RT_GROUP_ICON | 0x467c50 | 0x5a | data | German | Germany | 0.7666666666666667 |
RT_GROUP_ICON | 0x467cac | 0x5a | data | German | Germany | 0.7666666666666667 |
RT_VERSION | 0x467d08 | 0x3d0 | data | German | Germany | 0.4456967213114754 |
RT_MANIFEST | 0x4680d8 | 0x701 | XML 1.0 document, ASCII text, with CRLF line terminators | German | Germany | 0.403792526491913 |
DLL | Import |
---|---|
kernel32.dll | WriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetUnhandledExceptionFilter, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateThread, CreateIoCompletionPort, CreateEventA, CloseHandle, AddVectoredExceptionHandler |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
German | Germany |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 29, 2024 23:57:17.931885004 CET | 49736 | 80 | 192.168.2.4 | 185.216.71.4 |
Dec 29, 2024 23:57:17.936727047 CET | 80 | 49736 | 185.216.71.4 | 192.168.2.4 |
Dec 29, 2024 23:57:17.936805010 CET | 49736 | 80 | 192.168.2.4 | 185.216.71.4 |
Dec 29, 2024 23:57:17.937006950 CET | 49736 | 80 | 192.168.2.4 | 185.216.71.4 |
Dec 29, 2024 23:57:17.941797018 CET | 80 | 49736 | 185.216.71.4 | 192.168.2.4 |
Dec 29, 2024 23:57:39.303431034 CET | 80 | 49736 | 185.216.71.4 | 192.168.2.4 |
Dec 29, 2024 23:57:39.303508043 CET | 49736 | 80 | 192.168.2.4 | 185.216.71.4 |
Dec 29, 2024 23:57:39.303812027 CET | 49736 | 80 | 192.168.2.4 | 185.216.71.4 |
Dec 29, 2024 23:57:39.308614016 CET | 80 | 49736 | 185.216.71.4 | 192.168.2.4 |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49736 | 185.216.71.4 | 80 | 7948 | C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 29, 2024 23:57:17.937006950 CET | 87 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 17:56:55 |
Start date: | 29/12/2024 |
Path: | C:\Users\user\Desktop\WC2SD38tcf.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xe80000 |
File size: | 4'450'304 bytes |
MD5 hash: | 46DD34531761BBC552766131C1AC05CA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 17:57:15 |
Start date: | 29/12/2024 |
Path: | C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x9a0000 |
File size: | 231'736 bytes |
MD5 hash: | A64BEAB5D4516BECA4C40B25DC0C1CD8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | moderate |
Has exited: | true |
Target ID: | 7 |
Start time: | 17:57:50 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x580000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 17:57:50 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x580000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Function 00EABD40 Relevance: .1, Instructions: 116COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 19.1% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 26.4% |
Total number of Nodes: | 1349 |
Total number of Limit Nodes: | 40 |
Graph
Function 00456710 Relevance: 256.2, APIs: 115, Strings: 31, Instructions: 696libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00434B80 Relevance: 119.8, APIs: 61, Strings: 7, Instructions: 807stringnetworkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004356C0 Relevance: 111.0, APIs: 51, Strings: 12, Instructions: 734stringCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004563C0 Relevance: 77.2, APIs: 32, Strings: 12, Instructions: 218libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00434980 Relevance: 61.4, APIs: 34, Strings: 1, Instructions: 115stringmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00452A70 Relevance: 4.5, APIs: 3, Instructions: 44memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004529E0 Relevance: 4.5, APIs: 3, Instructions: 33memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044F300 Relevance: 109.7, APIs: 57, Strings: 5, Instructions: 1164stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00436B80 Relevance: 35.2, APIs: 16, Strings: 4, Instructions: 229networkstringfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004526E0 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 93memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00452820 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 47registrymemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00435570 Relevance: 12.1, APIs: 8, Instructions: 112networkmemoryfileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00451BD0 Relevance: 12.1, APIs: 8, Instructions: 106COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00434AE0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 50stringnetworkCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004528B0 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 49registrymemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044EFE0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84stringCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044EF30 Relevance: 1.3, APIs: 1, Instructions: 50stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00436000 Relevance: 132.1, APIs: 68, Strings: 7, Instructions: 817stringnetworkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00439876 Relevance: 31.7, APIs: 16, Strings: 2, Instructions: 174stringsleepprocessCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00453E10 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 124stringtimeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00431070 Relevance: 45.8, APIs: 24, Strings: 2, Instructions: 278stringfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00451800 Relevance: 45.8, APIs: 25, Strings: 1, Instructions: 269stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004392E0 Relevance: 42.4, APIs: 19, Strings: 5, Instructions: 365stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00448D00 Relevance: 33.4, APIs: 18, Strings: 1, Instructions: 174stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043A070 Relevance: 26.5, APIs: 12, Strings: 3, Instructions: 251stringlibraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004390F0 Relevance: 26.4, APIs: 12, Strings: 3, Instructions: 161networkstringfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00437710 Relevance: 23.0, APIs: 12, Strings: 1, Instructions: 202stringregistrymemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044F100 Relevance: 21.2, APIs: 11, Strings: 1, Instructions: 163stringmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00436A10 Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 127networkfilestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004480E0 Relevance: 15.9, APIs: 7, Strings: 2, Instructions: 112stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004379A0 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 109stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00439E40 Relevance: 13.7, APIs: 6, Strings: 3, Instructions: 182memorystringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00431000 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 37registrymemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00437130 Relevance: 10.6, APIs: 7, Instructions: 141memorylibraryloaderCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00439CD0 Relevance: 10.6, APIs: 4, Strings: 3, Instructions: 123memorystringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00451B00 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 66timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00436E30 Relevance: 7.6, APIs: 4, Strings: 1, Instructions: 50memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00451550 Relevance: 5.1, APIs: 4, Instructions: 81stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00431410 Relevance: 5.1, APIs: 4, Instructions: 81stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00436E32 Relevance: 5.1, APIs: 4, Instructions: 69memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00431510 Relevance: 5.1, APIs: 4, Instructions: 57stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|