Windows
Analysis Report
CheerSkullness.exe
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w11x64_office
- CheerSkullness.exe (PID: 5444 cmdline:
"C:\Users\ user\Deskt op\CheerSk ullness.ex e" MD5: F9E101B2D9F6671484E6F6010E159CB9)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_004036C1 |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_004079C1 |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_0042C0FB | |
Source: | Code function: | 0_2_0042D26C | |
Source: | Code function: | 0_2_00438280 | |
Source: | Code function: | 0_2_004403F7 | |
Source: | Code function: | 0_2_004433BD | |
Source: | Code function: | 0_2_0043E456 | |
Source: | Code function: | 0_2_004274C0 | |
Source: | Code function: | 0_2_00430562 | |
Source: | Code function: | 0_2_00411500 | |
Source: | Code function: | 0_2_004156F0 | |
Source: | Code function: | 0_2_004386B5 | |
Source: | Code function: | 0_2_00442718 | |
Source: | Code function: | 0_2_00419720 | |
Source: | Code function: | 0_2_004168F0 | |
Source: | Code function: | 0_2_00437974 | |
Source: | Code function: | 0_2_0043E9C1 | |
Source: | Code function: | 0_2_00438AEA | |
Source: | Code function: | 0_2_00401A8D | |
Source: | Code function: | 0_2_0041EB5A | |
Source: | Code function: | 0_2_00427B5D | |
Source: | Code function: | 0_2_0043FC4F | |
Source: | Code function: | 0_2_00431D10 | |
Source: | Code function: | 0_2_00416DD0 | |
Source: | Code function: | 0_2_00437E68 | |
Source: | Code function: | 0_2_00401E03 | |
Source: | Code function: | 0_2_0040FEB0 | |
Source: | Code function: | 0_2_0043EF33 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00417430 |
Source: | Code function: | 0_2_00414610 |
Source: | Command line argument: | 0_2_00405485 | |
Source: | Command line argument: | 0_2_00405485 | |
Source: | Command line argument: | 0_2_00405485 | |
Source: | Command line argument: | 0_2_00405485 | |
Source: | Command line argument: | 0_2_00405485 |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00405485 |
Source: | Code function: | 0_2_00426423 | |
Source: | Code function: | 0_2_00426548 | |
Source: | Code function: | 0_2_00425F60 | |
Source: | Code function: | 0_2_00425F34 | |
Source: | Code function: | 0_2_00425FF6 | |
Source: | Code function: | 0_2_00420F98 | |
Source: | Code function: | 0_2_0041EFC0 |
Source: | Code function: | 0_2_0041EB5A |
Source: | Process information set: | Jump to behavior |
Source: | Evasive API call chain: | graph_0-34300 |
Source: | API coverage: |
Source: | Code function: | 0_2_004036C1 |
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-34301 |
Source: | Code function: | 0_2_0043C8A4 |
Source: | Code function: | 0_2_0043C8A4 |
Source: | Code function: | 0_2_00405485 |
Source: | Code function: | 0_2_00404114 |
Source: | Code function: | 0_2_0041FA40 | |
Source: | Code function: | 0_2_0041FA71 |
Source: | Code function: | 0_2_0041FAA1 |
Source: | Code function: | 0_2_0043B09F | |
Source: | Code function: | 0_2_0043B36F | |
Source: | Code function: | 0_2_0043B313 | |
Source: | Code function: | 0_2_0043B3EC | |
Source: | Code function: | 0_2_0043B46F | |
Source: | Code function: | 0_2_0043B664 | |
Source: | Code function: | 0_2_0043B78E | |
Source: | Code function: | 0_2_0043B83B | |
Source: | Code function: | 0_2_0043B90F | |
Source: | Code function: | 0_2_00426BA6 | |
Source: | Code function: | 0_2_0043BCB4 | |
Source: | Code function: | 0_2_0043BD3A | |
Source: | Code function: | 0_2_0043BF92 |
Source: | Code function: | 0_2_0041922A |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Native API | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 2 Obfuscated Files or Information | LSASS Memory | 31 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | 1 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | 22 System Information Discovery | Distributed Component Object Model | Input Capture | 1 Application Layer Protocol | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
37% | ReversingLabs | Win32.Trojan.Generic | ||
100% | Avira | HEUR/AGEN.1357312 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
fp2e7a.wpc.phicdn.net | 192.229.221.95 | true | false | high | |
softfantastic.com | unknown | unknown | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584576 |
Start date and time: | 2025-01-05 22:06:02 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 2m 18s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | CheerSkullness.exe |
Detection: | MAL |
Classification: | mal60.winEXE@1/0@1/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 204.79.197.203, 4.245.163.56, 23.56.254.164
- Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ocsp.edge.digicert.com, a-0003.a-msedge.net, oneocsp-microsoft-com.a-0003.a-msedge.net, sls.update.microsoft.com, oneocsp.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: CheerSkullness.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
fp2e7a.wpc.phicdn.net | Get hash | malicious | LummaC | Browse |
| |
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | LiteHTTP Bot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 6.5372200565608605 |
TrID: |
|
File name: | CheerSkullness.exe |
File size: | 6'044'312 bytes |
MD5: | f9e101b2d9f6671484e6f6010e159cb9 |
SHA1: | 25c09df4f73610d5953d6a08cdf5a5183fa3e4b6 |
SHA256: | 0dcdf7c63a9e5dbf789c3c7eed54a2d5968be59fef0275e3925d8677a7b2b1b4 |
SHA512: | bcdccaba207ca88b7ceda0f6d1cdb48be45d1008178c4c67267e15f823994e8db8f5f258c998e794c7afeec4128fad48f3acd056c8a77d778ad1fad354506601 |
SSDEEP: | 98304:1TTof67eeueehKFnnQ+9FVw7u6+P1jqzJXIg0LzNh6GS53AFXC8Q2jnWrfc84xU9:5Tof67eeueehEQ+9FuJujpgihlS53AFA |
TLSH: | 8656DF92F1819E1EE1270F77ED68A411815B2FE50F10C37A3199776D27F2E812E68BD2 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n..:*fyi*fyi*fyi...i+fyil7.i(fyi...i)fyi'4.i.fyi'4.i.fyi'4.i.fyi...i fyi...i1fyi*fxi.fyi...i8fyi'4.i+fyi*f.i+fyi...i+fyiRich*fy |
Icon Hash: | 07655ebab264318e |
Entrypoint: | 0x41a747 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | TERMINAL_SERVER_AWARE |
Time Stamp: | 0x5E9050C7 [Fri Apr 10 10:56:07 2020 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | ab3bd7a6f13c0121f557b35180c0f9cf |
Signature Valid: | true |
Signature Issuer: | CN=thawte SHA256 Code Signing CA, O="thawte, Inc.", C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | F4993BC876229F363FD0D1FB9162E6B5 |
Thumbprint SHA-1: | 33C4A2BCA018F6AB9325708D00F3765C004367A9 |
Thumbprint SHA-256: | E6999254C64B91747DC01F21F8AAD9FBDDF8A334AFB9E0B355159102D1FF8188 |
Serial: | 255F56746AFEB1038E4EE178FCE10337 |
Instruction |
---|
call 00007F6C6481C738h |
jmp 00007F6C6480D9A5h |
push 00000014h |
push 00453560h |
call 00007F6C64814188h |
call 00007F6C648128CBh |
movzx esi, ax |
push 00000002h |
call 00007F6C6481C6CBh |
pop ecx |
mov eax, 00005A4Dh |
cmp word ptr [00400000h], ax |
je 00007F6C6480D9A6h |
xor ebx, ebx |
jmp 00007F6C6480D9D5h |
mov eax, dword ptr [0040003Ch] |
cmp dword ptr [eax+00400000h], 00004550h |
jne 00007F6C6480D98Dh |
mov ecx, 0000010Bh |
cmp word ptr [eax+00400018h], cx |
jne 00007F6C6480D97Fh |
xor ebx, ebx |
cmp dword ptr [eax+00400074h], 0Eh |
jbe 00007F6C6480D9ABh |
cmp dword ptr [eax+004000E8h], ebx |
setne bl |
mov dword ptr [ebp-1Ch], ebx |
call 00007F6C648154A1h |
test eax, eax |
jne 00007F6C6480D9AAh |
push 0000001Ch |
call 00007F6C6480DAC7h |
pop ecx |
call 00007F6C648165D4h |
test eax, eax |
jne 00007F6C6480D9AAh |
push 00000010h |
call 00007F6C6480DAB6h |
pop ecx |
call 00007F6C6481C744h |
and dword ptr [ebp-04h], 00000000h |
call 00007F6C6481BE15h |
test eax, eax |
jns 00007F6C6480D9AAh |
push 0000001Bh |
call 00007F6C6480DA9Ch |
pop ecx |
call dword ptr [004461B4h] |
mov dword ptr [004598E8h], eax |
call 00007F6C6481C75Fh |
mov dword ptr [00457B38h], eax |
call 00007F6C6481C102h |
test eax, eax |
jns 00007F6C6480D9AAh |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x53dec | 0x118 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x5a000 | 0x56b220 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x5c0a00 | 0x3098 | .rsrc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x51818 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x46000 | 0x350 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x44717 | 0x44800 | 32f41a1c2316a2fb2527843301b34604 | False | 0.5371271954835767 | data | 6.645371979949562 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x46000 | 0xf0ca | 0xf200 | 090e8907cc3c22de8a937117104e4448 | False | 0.4077188791322314 | data | 5.332136835342513 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x56000 | 0x38ec | 0x1800 | 578bf5a6375697549fbe6389d633226e | False | 0.3274739583333333 | data | 3.8379469052520983 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x5a000 | 0x56b220 | 0x56b400 | ec5fcf93732c7e07fbe92f09b1bda6dd | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
WAVE | 0x1e37a0 | 0x3cc9f0 | RIFF (little-endian) data, WAVE audio, Microsoft PCM, 32 bit, stereo 44100 Hz | English | United States | 0.9141445159912109 |
RT_BITMAP | 0x5b0190 | 0x14c5c | Device independent bitmap graphic, 497 x 57 x 24, image size 85044, resolution 5668 x 5668 px/m | English | United States | 0.10242818861360538 |
RT_BITMAP | 0x63778 | 0x180028 | Device independent bitmap graphic, 1024 x 512 x 24, image size 1572864, resolution 11811 x 11811 px/m | English | United States | 0.08836555480957031 |
RT_ICON | 0x5a558 | 0x5488 | Device independent bitmap graphic, 72 x 144 x 32, image size 0 | English | United States | 0.2571164510166359 |
RT_ICON | 0x5f9f8 | 0x1d47 | Device independent bitmap graphic, 60 x 60 x 32, image size 14400 | English | United States | 0.0485657104736491 |
RT_ICON | 0x61758 | 0x1d47 | Device independent bitmap graphic, 60 x 60 x 32, image size 14400 | English | United States | 0.03962641761174116 |
RT_DIALOG | 0x5a458 | 0xfa | data | English | United States | 0.576 |
RT_DIALOG | 0x5a340 | 0x112 | data | English | United States | 0.5912408759124088 |
RT_GROUP_ICON | 0x5f9e0 | 0x14 | data | English | United States | 1.1 |
RT_GROUP_ICON | 0x61740 | 0x14 | data | English | United States | 1.25 |
RT_GROUP_ICON | 0x634a0 | 0x14 | data | English | United States | 1.25 |
RT_VERSION | 0x634b8 | 0x2bc | data | English | United States | 0.45571428571428574 |
RT_MANIFEST | 0x5c4df0 | 0x42e | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1010), with CRLF line terminators | English | United States | 0.5046728971962616 |
DLL | Import |
---|---|
KERNEL32.dll | CreateFileA, WriteFile, FreeResource, OpenProcess, GetCurrentProcessId, EnumResourceTypesA, EnumResourceNamesA, GetTickCount, RaiseException, GetLastError, InitializeCriticalSectionEx, DeleteCriticalSection, GetProcAddress, DecodePointer, DeleteFileA, HeapDestroy, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, GetProcessHeap, LoadLibraryA, RemoveDirectoryA, GetEnvironmentVariableA, LocalAlloc, LocalFree, lstrlenA, SetLastError, SizeofResource, SetEndOfFile, OutputDebugStringW, WriteConsoleW, LCMapStringW, CompareStringW, GetTimeFormatW, GetDateFormatW, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, SetConsoleCtrlHandler, SetStdHandle, CreateFileW, SetFilePointerEx, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetModuleFileNameW, GetFileType, GetStdHandle, GetStringTypeW, FatalAppExitA, FlushFileBuffers, GetConsoleCP, GetCurrentThread, GetCPInfo, GetOEMCP, GetACP, LockResource, LoadResource, FindResourceA, FindClose, FindNextFileA, GetModuleFileNameA, FindFirstFileA, CloseHandle, CreateThread, GetCurrentThreadId, GetModuleHandleA, VirtualAlloc, Sleep, IsValidCodePage, ReadConsoleW, VirtualFree, VirtualProtect, GetConsoleMode, CreateSemaphoreW, GetModuleHandleW, GetStartupInfoW, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, TerminateProcess, GetCurrentProcess, CreateEventW, InitializeCriticalSectionAndSpinCount, SetUnhandledExceptionFilter, UnhandledExceptionFilter, AreFileApisANSI, GetModuleHandleExW, ExitProcess, FreeLibrary, LeaveCriticalSection, EnterCriticalSection, RtlUnwind, GetCommandLineA, LoadLibraryExW, GetSystemTimeAsFileTime, EncodePointer, IsProcessorFeaturePresent, IsDebuggerPresent, MultiByteToWideChar, lstrcatA, WideCharToMultiByte, FindResourceW, FindResourceExW, ReadFile, GetFileSize, CreateDirectoryA, GetThreadLocale, IsBadReadPtr, GetNativeSystemInfo |
USER32.dll | PostQuitMessage, AttachThreadInput, PostMessageA, IsWindow, CreateDialogParamA, WaitMessage, MessageBoxA, EnumWindows, GetWindowThreadProcessId, GetWindowTextA, GetClassNameA, GetMessageA, UnregisterClassA, GetDC, ReleaseDC, GetWindowRect, PeekMessageA, wsprintfA, ShowWindow, GetSystemMetrics, DestroyWindow, SetTimer, UpdateWindow, DispatchMessageA, SetWindowTextA, SendMessageA, LoadImageA, EnableWindow, GetDlgItem, MoveWindow, ScreenToClient |
GDI32.dll | SetBitmapDimensionEx, GetTextCharacterExtra, SaveDC, OffsetClipRgn, GetSystemPaletteUse, GetDeviceCaps |
ADVAPI32.dll | RegCloseKey, RegOpenKeyExA, RegEnumKeyExA, RegQueryInfoKeyA, RegQueryValueExA |
SHELL32.dll | SHGetSpecialFolderPathA |
MSACM32.dll | acmGetVersion |
prntvpt.dll | |
SHLWAPI.dll | StrPBrkA, StrCatBuffW, PathFindOnPathW, SHEnumValueW, PathAppendA, PathFileExistsA, PathFindFileNameA |
WININET.dll | InternetCloseHandle, HttpQueryInfoA, InternetOpenUrlA, InternetReadFile, HttpSendRequestA, InternetSetOptionA, InternetQueryOptionA, HttpOpenRequestA, SetUrlCacheEntryInfoW, GopherGetAttributeA, CommitUrlCacheEntryA, InternetGetLastResponseInfoW, InternetFindNextFileA, InternetCrackUrlA, InternetOpenA, InternetConnectA |
PSAPI.DLL | GetPerformanceInfo, EnumProcessModules, GetModuleBaseNameA, GetModuleFileNameExW, GetWsChangesEx, EnumProcesses, EnumProcessModulesEx, GetDeviceDriverBaseNameA, GetModuleFileNameExA |
WTSAPI32.dll | WTSFreeMemory, WTSEnumerateProcessesA |
ole32.dll | CoInitializeSecurity, CoCreateInstance, CoInitializeEx, CoUninitialize |
OLEAUT32.dll | SysFreeString, SysAllocString |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 22:06:56.553530931 CET | 58914 | 53 | 192.168.2.24 | 1.1.1.1 |
Jan 5, 2025 22:06:56.562012911 CET | 53 | 58914 | 1.1.1.1 | 192.168.2.24 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 5, 2025 22:06:56.553530931 CET | 192.168.2.24 | 1.1.1.1 | 0xc43 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 5, 2025 22:06:49.603513002 CET | 1.1.1.1 | 192.168.2.24 | 0xed59 | No error (0) | fp2e7a.wpc.phicdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 5, 2025 22:06:49.603513002 CET | 1.1.1.1 | 192.168.2.24 | 0xed59 | No error (0) | 192.229.221.95 | A (IP address) | IN (0x0001) | false | ||
Jan 5, 2025 22:06:56.562012911 CET | 1.1.1.1 | 192.168.2.24 | 0xc43 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 16:06:55 |
Start date: | 05/01/2025 |
Path: | C:\Users\user\Desktop\CheerSkullness.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 6'044'312 bytes |
MD5 hash: | F9E101B2D9F6671484E6F6010E159CB9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 2.7% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 22.6% |
Total number of Nodes: | 906 |
Total number of Limit Nodes: | 59 |
Graph
Function 004079C1 Relevance: 72.1, APIs: 18, Strings: 23, Instructions: 385networkfilestringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405485 Relevance: 46.1, APIs: 20, Strings: 6, Instructions: 585libraryloaderwindowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406FD0 Relevance: 37.0, APIs: 16, Strings: 5, Instructions: 261memorynetworkCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A747 Relevance: 24.1, APIs: 16, Instructions: 89COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040887A Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 90registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412610 Relevance: 9.0, APIs: 4, Strings: 1, Instructions: 270libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00417210 Relevance: 6.1, APIs: 4, Instructions: 96memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407515 Relevance: 3.0, APIs: 2, Instructions: 45networkCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406F83 Relevance: 3.0, APIs: 2, Instructions: 38COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00417020 Relevance: 2.7, APIs: 2, Instructions: 161COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407741 Relevance: 1.5, APIs: 1, Instructions: 43COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004077BF Relevance: 1.5, APIs: 1, Instructions: 27COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041ED2B Relevance: 1.5, APIs: 1, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00417300 Relevance: 1.3, APIs: 1, Instructions: 96COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00411500 Relevance: 55.1, APIs: 28, Strings: 3, Instructions: 896filesleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004036C1 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 79fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043B78E Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 56COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00414610 Relevance: 4.5, APIs: 3, Instructions: 43COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040FEB0 Relevance: 2.7, Strings: 2, Instructions: 157COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041FA40 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404114 Relevance: 1.3, APIs: 1, Instructions: 35memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004156F0 Relevance: .7, Instructions: 691COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004168F0 Relevance: .4, Instructions: 352COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004386B5 Relevance: .3, Instructions: 345COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00438AEA Relevance: .3, Instructions: 341COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00438280 Relevance: .3, Instructions: 331COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00437E68 Relevance: .3, Instructions: 323COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401E03 Relevance: .1, Instructions: 107COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401A8D Relevance: .1, Instructions: 83COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00416DD0 Relevance: .1, Instructions: 79COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00419720 Relevance: .1, Instructions: 76COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004047AD Relevance: 33.4, APIs: 17, Strings: 2, Instructions: 187windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407F7E Relevance: 29.9, APIs: 12, Strings: 5, Instructions: 186networkfilestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404D13 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 123filesleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423E63 Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 131COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004037B9 Relevance: 19.3, APIs: 9, Strings: 2, Instructions: 74fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040F400 Relevance: 18.2, APIs: 12, Instructions: 182COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E90F Relevance: 18.1, APIs: 12, Instructions: 84COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404A80 Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 69fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405034 Relevance: 15.1, APIs: 10, Instructions: 52COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403421 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 107windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408547 Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 89networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410D90 Relevance: 13.8, APIs: 9, Instructions: 254COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410750 Relevance: 10.7, APIs: 7, Instructions: 188stringCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F14C Relevance: 10.6, APIs: 7, Instructions: 84COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040387D Relevance: 10.6, APIs: 7, Instructions: 76COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004233FA Relevance: 10.5, APIs: 7, Instructions: 45threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403AB0 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 44threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408ED1 Relevance: 9.1, APIs: 6, Instructions: 66sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004092D0 Relevance: 9.0, APIs: 6, Instructions: 49COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00418424 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 39COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410A90 Relevance: 7.6, APIs: 5, Instructions: 92threadCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C640 Relevance: 7.6, APIs: 5, Instructions: 91COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040F360 Relevance: 7.6, APIs: 5, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C300 Relevance: 7.5, APIs: 5, Instructions: 42COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040B900 Relevance: 7.5, APIs: 5, Instructions: 40COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423636 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 91COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043AF83 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 60COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004101A0 Relevance: 6.4, APIs: 5, Instructions: 143COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040FAA0 Relevance: 6.1, APIs: 4, Instructions: 119COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410C30 Relevance: 6.1, APIs: 4, Instructions: 118COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040FBE0 Relevance: 6.1, APIs: 4, Instructions: 106COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00415360 Relevance: 6.1, APIs: 4, Instructions: 97fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040BD90 Relevance: 6.1, APIs: 4, Instructions: 93COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004094E0 Relevance: 6.1, APIs: 4, Instructions: 63COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410B90 Relevance: 6.1, APIs: 4, Instructions: 60memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004045C2 Relevance: 6.1, APIs: 4, Instructions: 51COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042B2DA Relevance: 6.0, APIs: 4, Instructions: 48COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004236A8 Relevance: 6.0, APIs: 4, Instructions: 48COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403214 Relevance: 6.0, APIs: 4, Instructions: 43windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C360 Relevance: 6.0, APIs: 4, Instructions: 43COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403308 Relevance: 6.0, APIs: 4, Instructions: 29COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040464F Relevance: 6.0, APIs: 4, Instructions: 28COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409370 Relevance: 6.0, APIs: 4, Instructions: 24COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040442C Relevance: 6.0, APIs: 4, Instructions: 23COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040BFA0 Relevance: 6.0, APIs: 4, Instructions: 23COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00415600 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 75stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408AAE Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 35memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|