Windows
Analysis Report
BEncode Editor.exe
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w11x64_office
- BEncode Editor.exe (PID: 7420 cmdline:
"C:\Users\ user\Deskt op\BEncode Editor.ex e" MD5: 26576BC77ABD3E6817162E5C94BFBB97)
- cleanup
Click to jump to signature section
Source: | Code function: | 0_2_0000000140041150 | |
Source: | Code function: | 0_2_0000000140052490 | |
Source: | Code function: | 0_2_000000014005D710 | |
Source: | Code function: | 0_2_0000000140043770 | |
Source: | Code function: | 0_2_000000014008C880 | |
Source: | Code function: | 0_2_000000014005D9A0 | |
Source: | Code function: | 0_2_000000014006FC70 | |
Source: | Code function: | 0_2_0000000140060DD0 | |
Source: | Code function: | 0_2_000000014006DE70 |
Source: | Code function: | 0_2_0000000140051E70 |
Source: | Code function: | 0_2_000000014007E010 |
Source: | Code function: | 0_2_000000014006A500 |
Source: | Code function: | 0_2_000000014007E010 |
Source: | Code function: | 0_2_00000001400550E0 |
Source: | Code function: | 0_2_00000001400412F0 |
Source: | Code function: | 0_2_00000001400474F0 |
Source: | Code function: | 0_2_0000000140043060 |
Source: | Code function: | 0_2_000000014001A110 | |
Source: | Code function: | 0_2_0000000140003210 | |
Source: | Code function: | 0_2_0000000140086450 | |
Source: | Code function: | 0_2_000000014002F56C | |
Source: | Code function: | 0_2_000000014002664C | |
Source: | Code function: | 0_2_000000014001A75C | |
Source: | Code function: | 0_2_00000001400448A0 | |
Source: | Code function: | 0_2_00000001400029A0 | |
Source: | Code function: | 0_2_0000000140094C30 | |
Source: | Code function: | 0_2_000000014002ED6C | |
Source: | Code function: | 0_2_0000000140052FF0 | |
Source: | Code function: | 0_2_0000000140069000 | |
Source: | Code function: | 0_2_0000000140080020 | |
Source: | Code function: | 0_2_000000014002B050 | |
Source: | Code function: | 0_2_000000014002E050 | |
Source: | Code function: | 0_2_000000014001B0AC | |
Source: | Code function: | 0_2_00000001400840E0 | |
Source: | Code function: | 0_2_00000001400550E0 | |
Source: | Code function: | 0_2_00000001400891D0 | |
Source: | Code function: | 0_2_000000014002A260 | |
Source: | Code function: | 0_2_00000001400222AC | |
Source: | Code function: | 0_2_00000001400252D0 | |
Source: | Code function: | 0_2_000000014008C2F0 | |
Source: | Code function: | 0_2_0000000140095370 | |
Source: | Code function: | 0_2_0000000140067370 | |
Source: | Code function: | 0_2_00000001400233D0 | |
Source: | Code function: | 0_2_0000000140028404 | |
Source: | Code function: | 0_2_0000000140057420 | |
Source: | Code function: | 0_2_000000014002945C | |
Source: | Code function: | 0_2_0000000140065470 | |
Source: | Code function: | 0_2_000000014001D46C | |
Source: | Code function: | 0_2_0000000140012520 | |
Source: | Code function: | 0_2_00000001400695B0 | |
Source: | Code function: | 0_2_0000000140031614 | |
Source: | Code function: | 0_2_0000000140091620 | |
Source: | Code function: | 0_2_0000000140079620 | |
Source: | Code function: | 0_2_0000000140027640 | |
Source: | Code function: | 0_2_00000001400596C0 | |
Source: | Code function: | 0_2_0000000140015720 | |
Source: | Code function: | 0_2_0000000140080760 | |
Source: | Code function: | 0_2_0000000140064770 | |
Source: | Code function: | 0_2_00000001400027A0 | |
Source: | Code function: | 0_2_00000001400907C0 | |
Source: | Code function: | 0_2_00000001400787F0 | |
Source: | Code function: | 0_2_000000014001E828 | |
Source: | Code function: | 0_2_000000014001B82C | |
Source: | Code function: | 0_2_000000014002A8BC | |
Source: | Code function: | 0_2_000000014001D8CC | |
Source: | Code function: | 0_2_00000001400027A0 | |
Source: | Code function: | 0_2_0000000140067920 | |
Source: | Code function: | 0_2_000000014002E928 | |
Source: | Code function: | 0_2_000000014007C930 | |
Source: | Code function: | 0_2_000000014001B9BC | |
Source: | Code function: | 0_2_000000014008A9E0 | |
Source: | Code function: | 0_2_0000000140070A00 | |
Source: | Code function: | 0_2_0000000140029A24 | |
Source: | Code function: | 0_2_000000014001AB08 | |
Source: | Code function: | 0_2_0000000140085B10 | |
Source: | Code function: | 0_2_0000000140091B30 | |
Source: | Code function: | 0_2_000000014002EB48 | |
Source: | Code function: | 0_2_000000014001EB58 | |
Source: | Code function: | 0_2_0000000140063BB0 | |
Source: | Code function: | 0_2_000000014001DBE8 | |
Source: | Code function: | 0_2_0000000140001C60 | |
Source: | Code function: | 0_2_000000014002DCEC | |
Source: | Code function: | 0_2_0000000140030D18 | |
Source: | Code function: | 0_2_0000000140072D30 | |
Source: | Code function: | 0_2_0000000140068D70 | |
Source: | Code function: | 0_2_000000014008BE00 | |
Source: | Code function: | 0_2_0000000140020E54 | |
Source: | Code function: | 0_2_0000000140023E8C | |
Source: | Code function: | 0_2_0000000140059E90 | |
Source: | Code function: | 0_2_000000014001EE90 | |
Source: | Code function: | 0_2_0000000140093F00 | |
Source: | Code function: | 0_2_0000000140027F00 | |
Source: | Code function: | 0_2_0000000140095F20 | |
Source: | Code function: | 0_2_000000014007CF20 | |
Source: | Code function: | 0_2_0000000140090FB0 | |
Source: | Code function: | 0_2_0000000140089FB0 | |
Source: | Code function: | 0_2_0000000140028FBC | |
Source: | Code function: | 0_2_0000000140029FD8 |
Source: | Code function: |
Source: | Classification label: |
Source: | Code function: | 0_2_000000014005CBC0 |
Source: | Code function: | 0_2_0000000140043060 | |
Source: | Code function: | 0_2_0000000140067920 |
Source: | Code function: | 0_2_000000014006F0C0 |
Source: | Code function: | 0_2_0000000140089D60 |
Source: | Code function: | 0_2_000000014008C2F0 |
Source: | Code function: | 0_2_0000000140042CB0 |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Static PE information: |
Source: | Code function: | 0_2_0000000140001020 |
Source: | Code function: | 0_2_0000000140004EFD |
Source: | Code function: | 0_2_00000001400448A0 | |
Source: | Code function: | 0_2_000000014008DE00 |
Malware Analysis System Evasion |
---|
Source: | Code function: | 0_2_0000000140003210 |
Source: | User Timer Set: | Jump to behavior | ||
Source: | User Timer Set: | Jump to behavior | ||
Source: | User Timer Set: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Last function: |
Source: | Code function: | 0_2_0000000140041150 | |
Source: | Code function: | 0_2_0000000140052490 | |
Source: | Code function: | 0_2_000000014005D710 | |
Source: | Code function: | 0_2_0000000140043770 | |
Source: | Code function: | 0_2_000000014008C880 | |
Source: | Code function: | 0_2_000000014005D9A0 | |
Source: | Code function: | 0_2_000000014006FC70 | |
Source: | Code function: | 0_2_0000000140060DD0 | |
Source: | Code function: | 0_2_000000014006DE70 |
Source: | Code function: | 0_2_0000000140014330 |
Source: | API call chain: | graph_0-56044 |
Source: | Code function: | 0_2_000000014006A7C0 |
Source: | Code function: | 0_2_0000000140012DD0 |
Source: | Code function: | 0_2_0000000140001020 |
Source: | Code function: | 0_2_0000000140047080 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00000001400270B0 | |
Source: | Code function: | 0_2_000000014002B81C | |
Source: | Code function: | 0_2_0000000140020A00 | |
Source: | Code function: | 0_2_000000014002CA58 |
Source: | Code function: | 0_2_00000001400472A0 |
Source: | Code function: | 0_2_0000000140012DD0 |
Source: | Code function: | 0_2_00000001400448A0 |
Source: | Code function: | 0_2_000000014005D450 |
Source: | Code function: | 0_2_0000000140056A40 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_000000014002FAC8 |
Source: | Code function: | 0_2_0000000140042440 |
Source: | Code function: | 0_2_0000000140087430 |
Source: | Code function: | 0_2_0000000140028FBC |
Source: | Code function: | 0_2_0000000140014330 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_000000014008A800 | |
Source: | Code function: | 0_2_0000000140091B30 | |
Source: | Code function: | 0_2_0000000140075BC0 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 2 Valid Accounts | 1 Native API | 2 Valid Accounts | 2 Valid Accounts | 2 Valid Accounts | 11 Input Capture | 2 System Time Discovery | Remote Services | 11 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 Exploitation for Privilege Escalation | 1 Disable or Modify Tools | LSASS Memory | 12 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 21 Access Token Manipulation | 111 Virtualization/Sandbox Evasion | Security Account Manager | 111 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 3 Clipboard Data | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 Process Injection | 21 Access Token Manipulation | NTDS | 2 Process Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | 1 DLL Side-Loading | 1 Process Injection | LSA Secrets | 11 Application Window Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Deobfuscate/Decode Files or Information | Cached Domain Credentials | 1 Account Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 2 Obfuscated Files or Information | DCSync | 1 System Owner/User Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 DLL Side-Loading | Proc Filesystem | 2 File and Directory Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | HTML Smuggling | /etc/passwd and /etc/shadow | 16 System Information Discovery | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
3% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
fp2e7a.wpc.phicdn.net | 192.229.221.95 | true | false | high |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1582389 |
Start date and time: | 2024-12-30 14:19:47 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 29s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09 |
Number of analysed new started processes analysed: | 37 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | BEncode Editor.exe |
Detection: | MAL |
Classification: | mal48.evad.winEXE@1/0@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, SIHClient.exe, backgroundTaskHost.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 204.79.197.203, 184.28.90.27, 4.175.87.197, 20.223.35.26, 20.190.159.64
- Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, slscr.update.microsoft.com, fd.api.iris.microsoft.com, a-0003.a-msedge.net, oneocsp-microsoft-com.a-0003.a-msedge.net, ctldl.windowsupdate.com, oneocsp.microsoft.com, x1.c.lencr.org, ocsp.digicert.com, login.live.com, res.public.onecdn.static.microsoft, ocsp.edge.digicert.com, c.pki.goog
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
- VT rate limit hit for: BEncode Editor.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
fp2e7a.wpc.phicdn.net | Get hash | malicious | XRed | Browse |
| |
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | ScreenConnect Tool | Browse |
| ||
Get hash | malicious | Python Stealer, Creal Stealer | Browse |
| ||
Get hash | malicious | Nitol, Zegost | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CobaltStrike, Metasploit | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 6.497143669772378 |
TrID: |
|
File name: | BEncode Editor.exe |
File size: | 832'005 bytes |
MD5: | 26576bc77abd3e6817162e5c94bfbb97 |
SHA1: | bc994d975aafce10f5f6aef666d0505ce54054ea |
SHA256: | 6e62b0c23d6dd9dc1e7de4c3d8040a989e5dc1d6a663608e2bc129048b446aa5 |
SHA512: | 7d98010738647e487d5c7b5c4ad55f132442c606b9dc767d5381812df6ba7f70cb472de47bb55b2a25c6bec25c1237431eb795336d5ae7bfe513b83060322fe5 |
SSDEEP: | 12288:LhwtMZsuC4jt6aOHAEN88qOQ2mxSx9IGsSluITDGJme0/NlF0Qryj8C0V3Ef:LOtMZfHt6vvVGJP0/Nf0QWox3Ef |
TLSH: | 6F057C59B7E800E5D47BE5BACE42C21BE7F1B8084774A6DB07505E2B1F23BE1593A321 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.................k.......y.!.....~.......h.....?.......?.}.....?...9.............r._.....h.......i.......j.......l.....Rich... |
Icon Hash: | 67c9342c4933164d |
Entrypoint: | 0x14001f65c |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x4B2A6D96 [Thu Dec 17 17:42:46 2009 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 2 |
File Version Major: | 5 |
File Version Minor: | 2 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 2 |
Import Hash: | 7834b9da763b0d783827e9676412d9f9 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FE6048043C4h |
dec eax |
add esp, 28h |
jmp 00007FE6047F7B5Fh |
int3 |
int3 |
dec eax |
jmp dword ptr [00079FD9h] |
int3 |
xor ecx, ecx |
dec eax |
jmp dword ptr [00079FCFh] |
int3 |
int3 |
int3 |
dec eax |
jmp dword ptr [00079FCDh] |
int3 |
dec eax |
jmp dword ptr [00079FCDh] |
int3 |
mov eax, dword ptr [0008FDBAh] |
ret |
int3 |
dec eax |
jmp dword ptr [00079FC5h] |
int3 |
dec eax |
sub esp, 28h |
mov ecx, dword ptr [0008FDA6h] |
cmp ecx, FFFFFFFFh |
je 00007FE6047F7D4Fh |
call dword ptr [00079FB7h] |
or dword ptr [0008FD94h], FFFFFFFFh |
dec eax |
add esp, 28h |
jmp 00007FE6047F97C8h |
int3 |
int3 |
int3 |
dec eax |
mov dword ptr [esp+08h], ebx |
push edi |
dec eax |
sub esp, 20h |
dec eax |
mov edi, edx |
dec eax |
mov ebx, ecx |
dec eax |
lea eax, dword ptr [0007C64Dh] |
dec eax |
mov dword ptr [ecx+000000A0h], eax |
mov dword ptr [ecx+1Ch], 00000001h |
mov dword ptr [ecx+000000C8h], 00000001h |
mov byte ptr [ecx+00000174h], 00000043h |
mov byte ptr [ecx+000001F7h], 00000043h |
dec eax |
lea eax, dword ptr [0008FD50h] |
dec eax |
mov dword ptr [ecx+000000B8h], eax |
mov ecx, 0000000Dh |
call 00007FE6047F98F4h |
nop |
dec eax |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xaafe0 | 0x154 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xd0000 | 0x4410 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xc9000 | 0x6a50 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x99000 | 0x10a8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x9787e | 0x97a00 | 25bf208f067eb127bdc5003ccc11ea62 | False | 0.5203910758450123 | data | 6.39221719308833 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x99000 | 0x154dc | 0x15600 | 1c9e8ab86a379e059abb5816a3f7dbe2 | False | 0.385953490497076 | data | 5.141667992398577 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xaf000 | 0x19b08 | 0x4600 | d92095712ae66c57575ec783fa802170 | False | 0.2551339285714286 | data | 3.4070952778882098 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0xc9000 | 0x6a50 | 0x6c00 | 55e148c16da85e6eac4e56c8e62a46d8 | False | 0.4930555555555556 | data | 5.757925689479366 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0xd0000 | 0x6911 | 0x6a00 | 965cf8f45e031c01d0bb9bf52404b4d1 | False | 0.3655291863207547 | data | 4.605163714639206 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0xd06e8 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colors | English | Great Britain | 0.3277027027027027 |
RT_ICON | 0xd0810 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192 | English | Great Britain | 0.7466216216216216 |
RT_ICON | 0xd0938 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192 | English | Great Britain | 0.3885135135135135 |
RT_ICON | 0xd0a60 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | Great Britain | 0.4530956848030019 |
RT_ICON | 0xd1b08 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | English | Great Britain | 0.6303191489361702 |
RT_ICON | 0xd1f70 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | 0.32358156028368795 | ||
RT_ICON | 0xd23d8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | 0.44680851063829785 | ||
RT_ICON | 0xd2840 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | 0.5859929078014184 | ||
RT_ICON | 0xd2ca8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | 0.6276595744680851 | ||
RT_ICON | 0xd3110 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | 0.6312056737588653 | ||
RT_ICON | 0xd3578 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | 0.6117021276595744 | ||
RT_ICON | 0xd39e0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | 0.18173758865248227 | ||
RT_DIALOG | 0xd3e48 | 0xfc | data | English | Great Britain | 0.6507936507936508 |
RT_STRING | 0xd3f44 | 0x530 | data | English | Great Britain | 0.33960843373493976 |
RT_STRING | 0xd4474 | 0x690 | data | English | Great Britain | 0.26964285714285713 |
RT_STRING | 0xd4b04 | 0x43a | data | English | Great Britain | 0.3733826247689464 |
RT_STRING | 0xd4f40 | 0x5fc | data | English | Great Britain | 0.3087467362924282 |
RT_STRING | 0xd553c | 0x65c | data | English | Great Britain | 0.34336609336609336 |
RT_STRING | 0xd5b98 | 0x388 | data | English | Great Britain | 0.377212389380531 |
RT_STRING | 0xd5f20 | 0x158 | Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0 | English | United States | 0.502906976744186 |
RT_GROUP_ICON | 0xd6078 | 0x22 | data | English | Great Britain | 1.0588235294117647 |
RT_GROUP_ICON | 0xd609c | 0x14 | data | English | Great Britain | 1.15 |
RT_GROUP_ICON | 0xd60b0 | 0x14 | data | English | Great Britain | 1.25 |
RT_GROUP_ICON | 0xd60c4 | 0x14 | data | English | Great Britain | 1.25 |
RT_GROUP_ICON | 0xd60d8 | 0x14 | data | 1.25 | ||
RT_GROUP_ICON | 0xd60ec | 0x14 | data | 1.25 | ||
RT_GROUP_ICON | 0xd6100 | 0x14 | data | 1.25 | ||
RT_GROUP_ICON | 0xd6114 | 0x14 | data | 1.25 | ||
RT_GROUP_ICON | 0xd6128 | 0x14 | data | 1.25 | ||
RT_GROUP_ICON | 0xd613c | 0x14 | data | 1.25 | ||
RT_GROUP_ICON | 0xd6150 | 0x14 | data | 1.25 | ||
RT_VERSION | 0xd6164 | 0x210 | data | English | Great Britain | 0.4981060606060606 |
RT_MANIFEST | 0xd6374 | 0x26c | ASCII text, with CRLF line terminators | English | United States | 0.5145161290322581 |
RT_MANIFEST | 0xd65e0 | 0x331 | XML 1.0 document, ASCII text, with CRLF line terminators | English | Great Britain | 0.4944920440636475 |
DLL | Import |
---|---|
WSOCK32.dll | __WSAFDIsSet, setsockopt, ntohs, recvfrom, sendto, htons, select, listen, WSAStartup, bind, closesocket, connect, socket, send, WSACleanup, ioctlsocket, accept, WSAGetLastError, inet_addr, gethostbyname, gethostname, recv |
VERSION.dll | VerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW |
WINMM.dll | timeGetTime, waveOutSetVolume, mciSendStringW |
COMCTL32.dll | ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_Create, InitCommonControlsEx, ImageList_ReplaceIcon |
MPR.dll | WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W, WNetUseConnectionW |
WININET.dll | InternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetConnectW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetQueryOptionW, InternetQueryDataAvailable |
PSAPI.DLL | EnumProcesses, GetModuleBaseNameW, GetProcessMemoryInfo, EnumProcessModules |
USERENV.dll | CreateEnvironmentBlock, DestroyEnvironmentBlock, UnloadUserProfile, LoadUserProfileW |
KERNEL32.dll | WaitForSingleObject, HeapFree, GetProcessHeap, HeapAlloc, Sleep, GetCurrentThreadId, RaiseException, MulDiv, GetVersionExW, GetSystemInfo, MultiByteToWideChar, WideCharToMultiByte, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, ReadFile, SetFilePointer, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, DeleteFileW, FindNextFileW, lstrcmpiW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, CreateThread, GetLocalTime, CompareStringW, CompareStringA, WriteFile, GetStdHandle, CreatePipe, EnterCriticalSection, TerminateThread, LeaveCriticalSection, DeleteCriticalSection, GetTempPathW, GetTempFileNameW, VirtualFree, FormatMessageW, GetExitCodeProcess, SetErrorMode, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, DeviceIoControl, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetComputerNameW, GetWindowsDirectoryW, GetSystemDirectoryW, GetCurrentProcessId, GetCurrentThread, GetProcessIoCounters, CreateProcessW, SetPriorityClass, VirtualAlloc, LoadLibraryExW, DuplicateHandle, GetLastError, CloseHandle, GetCurrentProcess, LoadLibraryA, GetModuleFileNameW, GetFullPathNameW, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, FreeLibrary, InitializeCriticalSection, ExitProcess, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetStartupInfoW, EncodePointer, DecodePointer, FlsGetValue, FlsSetValue, FlsFree, GetProcAddress, LoadLibraryW, SetLastError, FlsAlloc, HeapSize, RtlUnwindEx, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, UnhandledExceptionFilter, SetUnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, RtlPcToFileHeader, GetModuleFileNameA, InitializeCriticalSectionAndSpinCount, HeapSetInformation, HeapCreate, GetConsoleCP, GetConsoleMode, SetHandleCount, GetFileType, GetStartupInfoA, FlushFileBuffers, SetStdHandle, LCMapStringW, LCMapStringA, GetTimeZoneInformation, GetDateFormatA, GetTimeFormatA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetTickCount, HeapReAlloc, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CreateFileA, SetEndOfFile, OutputDebugStringW, SetEnvironmentVariableA |
USER32.dll | IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetWindowLongW, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongPtrW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, SetWindowLongPtrW, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, ReleaseCapture, SetCapture, WindowFromPoint, TranslateMessage, PeekMessageW, UnregisterHotKey, CharLowerBuffW, MonitorFromRect, LoadImageW, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, IsCharAlphaW, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, OpenClipboard, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, keybd_event, VkKeyScanA, GetKeyboardLayoutNameA, CharUpperW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongPtrW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, GetUserObjectSecurity, CloseDesktop, GetKeyboardLayoutNameW, ClientToScreen, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, TrackPopupMenuEx, IsClipboardFormatAvailable, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, BlockInput, GetMessageW, LockWindowUpdate, SystemParametersInfoW, DispatchMessageW, EnumWindows |
GDI32.dll | DeleteObject, GetObjectW, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, EndPath, SetPixel, CloseFigure, LineTo, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, AngleArc, MoveToEx, Ellipse, PolyDraw, BeginPath, Rectangle, GetDeviceCaps, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, SetViewportOrgEx |
COMDLG32.dll | GetSaveFileNameW, GetOpenFileNameW |
ADVAPI32.dll | RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegConnectRegistryW, RegEnumKeyExW, CloseServiceHandle, UnlockServiceDatabase, LockServiceDatabase, OpenSCManagerW, InitiateSystemShutdownExW, AdjustTokenPrivileges, RegCloseKey, RegQueryValueExW, RegOpenKeyExW, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, CreateProcessAsUserW, CreateProcessWithLogonW, InitializeSecurityDescriptor, InitializeAcl, GetLengthSid, CopySid, SetSecurityDescriptorDacl, LogonUserW, GetTokenInformation, GetSecurityDescriptorDacl, GetAce, AddAce, GetAclInformation |
SHELL32.dll | DragQueryPoint, ShellExecuteExW, SHGetFolderPathW, DragQueryFileW, SHEmptyRecycleBinW, SHBrowseForFolderW, SHFileOperationW, SHGetPathFromIDListW, SHGetDesktopFolder, SHGetMalloc, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish |
ole32.dll | OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoInitialize, CoUninitialize, CoCreateInstance, CreateStreamOnHGlobal, CoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, StringFromCLSID, IIDFromString, StringFromIID, OleInitialize, CreateBindCtx, CLSIDFromProgID, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket, OleUninitialize |
OLEAUT32.dll | SafeArrayAllocData, SafeArrayAllocDescriptorEx, SysAllocString, OleLoadPicture, SafeArrayGetVartype, SafeArrayDestroyData, VariantInit, VariantCopy, VariantClear, VariantTimeToSystemTime, VarR8FromDec, SafeArrayDestroyDescriptor, LoadRegTypeLib, GetActiveObject, SafeArrayUnaccessData, SafeArrayAccessData |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | Great Britain | |
English | United States |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 30, 2024 14:20:36.640564919 CET | 1.1.1.1 | 192.168.2.24 | 0xa58a | No error (0) | fp2e7a.wpc.phicdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 30, 2024 14:20:36.640564919 CET | 1.1.1.1 | 192.168.2.24 | 0xa58a | No error (0) | 192.229.221.95 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 08:20:41 |
Start date: | 30/12/2024 |
Path: | C:\Users\user\Desktop\BEncode Editor.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x140000000 |
File size: | 832'005 bytes |
MD5 hash: | 26576BC77ABD3E6817162E5C94BFBB97 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 10.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 16% |
Total number of Nodes: | 1390 |
Total number of Limit Nodes: | 65 |
Graph
Function 0000000140003210 Relevance: 97.2, APIs: 50, Strings: 4, Instructions: 2722windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400029A0 Relevance: 53.4, APIs: 26, Strings: 4, Instructions: 862windowtimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400448A0 Relevance: 43.9, APIs: 24, Strings: 1, Instructions: 122threadkeyboardwindowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002ED6C Relevance: 36.5, APIs: 24, Instructions: 546fileCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140086450 Relevance: 33.5, APIs: 18, Strings: 1, Instructions: 270windowtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140012DD0 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 142windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002664C Relevance: 15.1, APIs: 10, Instructions: 106COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140014330 Relevance: 7.7, APIs: 5, Instructions: 159COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140001020 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 17libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002F56C Relevance: 4.6, APIs: 3, Instructions: 90COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014001A75C Relevance: 3.2, APIs: 2, Instructions: 177COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140094C30 Relevance: .5, Instructions: 456COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400083E0 Relevance: 608.4, APIs: 2, Strings: 399, Instructions: 6936COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140025ECC Relevance: 30.5, APIs: 20, Instructions: 485COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140063890 Relevance: 24.7, APIs: 11, Strings: 3, Instructions: 187windowlibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400643E0 Relevance: 22.9, APIs: 11, Strings: 2, Instructions: 190windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014003F7C0 Relevance: 21.1, APIs: 14, Instructions: 118filecommemoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400174D0 Relevance: 19.3, APIs: 7, Strings: 4, Instructions: 56windowregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140064F70 Relevance: 17.7, APIs: 9, Strings: 1, Instructions: 160windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005F110 Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 109windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140017370 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 72windowregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140007800 Relevance: 16.0, APIs: 2, Strings: 7, Instructions: 213COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400133A0 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 150windowtimeregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014004FAA0 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 249windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140017BE0 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 140registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140092040 Relevance: 13.0, APIs: 6, Strings: 1, Instructions: 713windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140024C28 Relevance: 12.5, APIs: 2, Strings: 5, Instructions: 215COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005E730 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 146windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140061100 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 129COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140025C20 Relevance: 12.1, APIs: 8, Instructions: 79COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140017290 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 41COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005E9C0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 117COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400151E0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 82COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140016950 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 54COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014001A658 Relevance: 6.0, APIs: 4, Instructions: 42COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005EBB0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 81COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400132D0 Relevance: 4.6, APIs: 3, Instructions: 58timewindowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140017840 Relevance: 4.5, APIs: 3, Instructions: 30registryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140085970 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 91COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005FE20 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 60COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140015FA0 Relevance: 3.2, APIs: 1, Strings: 1, Instructions: 193COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140025D70 Relevance: 3.1, APIs: 2, Instructions: 98COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140012B40 Relevance: 3.0, APIs: 2, Instructions: 29sleeptimeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400151B0 Relevance: 3.0, APIs: 1, Strings: 1, Instructions: 28COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014001FA24 Relevance: 2.5, APIs: 2, Instructions: 30sleepCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014001A9BC Relevance: 1.6, APIs: 1, Instructions: 55COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014001A6E4 Relevance: 1.5, APIs: 1, Instructions: 37COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140046820 Relevance: 1.5, APIs: 1, Instructions: 15windowtimeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140018908 Relevance: 1.3, APIs: 1, Instructions: 39COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400695B0 Relevance: 74.0, APIs: 38, Strings: 4, Instructions: 453filecommemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140095370 Relevance: 70.6, APIs: 38, Strings: 2, Instructions: 602windowkeyboardCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140064770 Relevance: 60.0, APIs: 32, Strings: 2, Instructions: 479windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140069000 Relevance: 51.0, APIs: 22, Strings: 7, Instructions: 275windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400252D0 Relevance: 39.0, APIs: 21, Strings: 1, Instructions: 468COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140065470 Relevance: 37.0, APIs: 18, Strings: 3, Instructions: 262windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014007E010 Relevance: 30.2, APIs: 20, Instructions: 155clipboardCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140027640 Relevance: 28.9, APIs: 19, Instructions: 377COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005D710 Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 137filestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140041150 Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 103fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400550E0 Relevance: 19.7, APIs: 13, Instructions: 161keyboardwindowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140079620 Relevance: 18.2, APIs: 12, Instructions: 207windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140052490 Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 98fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400412F0 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 94fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140043060 Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 66shutdownCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400596C0 Relevance: 15.2, APIs: 10, Instructions: 176windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014006A500 Relevance: 13.6, APIs: 9, Instructions: 83clipboardmemoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400840E0 Relevance: 12.5, APIs: 6, Strings: 1, Instructions: 272timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400907C0 Relevance: 12.5, APIs: 4, Strings: 3, Instructions: 263COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140091620 Relevance: 12.5, APIs: 6, Strings: 1, Instructions: 249comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400270B0 Relevance: 12.1, APIs: 8, Instructions: 67COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140080020 Relevance: 9.1, APIs: 2, Strings: 3, Instructions: 367COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002E050 Relevance: 9.0, APIs: 3, Strings: 2, Instructions: 298COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014008C2F0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 197comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140031614 Relevance: 5.8, Strings: 4, Instructions: 795COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140028404 Relevance: 3.2, APIs: 2, Instructions: 228COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002B81C Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140087430 Relevance: 1.5, APIs: 1, Instructions: 5COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140015720 Relevance: .6, Instructions: 610COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400891D0 Relevance: .4, Instructions: 367COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140012520 Relevance: .3, Instructions: 286COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140052FF0 Relevance: .1, Instructions: 65COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002C2B0 Relevance: 53.8, APIs: 43, Instructions: 94COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140051210 Relevance: 49.7, APIs: 33, Instructions: 212windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140040110 Relevance: 39.2, APIs: 26, Instructions: 164windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002C808 Relevance: 36.9, APIs: 15, Strings: 6, Instructions: 130libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014007EFF0 Relevance: 26.6, APIs: 6, Strings: 9, Instructions: 342COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140085380 Relevance: 22.9, APIs: 10, Strings: 3, Instructions: 166windowfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014006F440 Relevance: 21.1, APIs: 4, Strings: 8, Instructions: 122COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140054230 Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 69sleeptimewindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140055310 Relevance: 19.7, APIs: 13, Instructions: 159keyboardwindowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400681A0 Relevance: 19.4, APIs: 8, Strings: 3, Instructions: 129registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140017070 Relevance: 19.4, APIs: 8, Strings: 3, Instructions: 101keyboardCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140055550 Relevance: 18.2, APIs: 12, Instructions: 154keyboardCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002066C Relevance: 18.1, APIs: 11, Strings: 1, Instructions: 90COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400720B0 Relevance: 17.7, APIs: 9, Strings: 1, Instructions: 228windowtimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140045290 Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 106windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400683F0 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 98registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400437E0 Relevance: 15.9, APIs: 4, Strings: 5, Instructions: 144COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140047620 Relevance: 15.9, APIs: 7, Strings: 2, Instructions: 106threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014006F300 Relevance: 15.8, APIs: 3, Strings: 6, Instructions: 81COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140071130 Relevance: 15.2, APIs: 10, Instructions: 174windowsleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140016300 Relevance: 14.3, APIs: 4, Strings: 4, Instructions: 261COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014007A080 Relevance: 14.2, APIs: 2, Strings: 6, Instructions: 226COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014006E100 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 185COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014008C630 Relevance: 14.2, APIs: 1, Strings: 7, Instructions: 154COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140045490 Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 63windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140056630 Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 54windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400327FC Relevance: 13.8, APIs: 9, Instructions: 256COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140085680 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 148windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005B190 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 132windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005C650 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 125networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400445D0 Relevance: 12.3, APIs: 2, Strings: 5, Instructions: 70windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400420D0 Relevance: 12.0, APIs: 8, Instructions: 31COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014007C5E0 Relevance: 10.7, APIs: 7, Instructions: 203registryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140053690 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 67filepipeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400537A0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 67filepipeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400211E8 Relevance: 10.6, APIs: 7, Instructions: 60COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140043160 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 59networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002044C Relevance: 9.1, APIs: 6, Instructions: 122COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002F6D8 Relevance: 9.1, APIs: 6, Instructions: 58COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014001F780 Relevance: 9.0, APIs: 6, Instructions: 37threadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014006F780 Relevance: 8.9, APIs: 1, Strings: 4, Instructions: 151shareCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400503A0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 76windowlibraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002C4E4 Relevance: 8.8, APIs: 7, Instructions: 36COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400757C0 Relevance: 7.6, APIs: 5, Instructions: 142libraryloaderCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014007C100 Relevance: 7.6, APIs: 5, Instructions: 139registryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014007C380 Relevance: 7.6, APIs: 5, Instructions: 132registryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400651E0 Relevance: 7.6, APIs: 5, Instructions: 103keyboardCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400184D4 Relevance: 7.6, APIs: 5, Instructions: 72COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140071720 Relevance: 7.5, APIs: 5, Instructions: 37windowtimeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140053490 Relevance: 7.5, APIs: 5, Instructions: 32synchronizationthreadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014006E630 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 218comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005F2F0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 93windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005F5E0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 87windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005C3D0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 79networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002B3CC Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 76COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005D5A0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 76filestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140020088 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 45COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400010C0 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 17libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400405A0 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 17libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400407E0 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 17libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140040820 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 17libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140027380 Relevance: 6.1, APIs: 4, Instructions: 139COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140054350 Relevance: 6.1, APIs: 4, Instructions: 55synchronizationthreadwindowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014002722C Relevance: 6.0, APIs: 4, Instructions: 36COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140047170 Relevance: 6.0, APIs: 4, Instructions: 19synchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014008F120 Relevance: 5.5, APIs: 1, Strings: 2, Instructions: 212comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140067130 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 142COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014005F750 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 75windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140030688 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 70COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140052100 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400403B0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 40processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140051680 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 17windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400516D0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 17windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400415C0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 14COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400477C0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 14windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|