Windows
Analysis Report
AdobePremierPDF.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- AdobePremierPDF.exe (PID: 1056 cmdline:
"C:\Users\ user\Deskt op\AdobePr emierPDF.e xe" MD5: EDD9264F6C649D84D19E31600D529C7D) - csc.exe (PID: 2056 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\csc .exe" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_AntiVM_3 | Yara detected AntiVM_3 | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security |
System Summary |
---|
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Compliance |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00406A80 | |
Source: | Code function: | 0_2_00405570 |
Source: | Code function: | 0_2_0040A4B0 |
Source: | TCP traffic: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | File dump: | Jump to dropped file |
Source: | Code function: | 0_2_00407070 |
Source: | Code function: | 0_2_004124FE | |
Source: | Code function: | 0_2_00415599 | |
Source: | Code function: | 0_2_0041D044 | |
Source: | Code function: | 0_2_00413837 | |
Source: | Code function: | 0_2_004138CB | |
Source: | Code function: | 0_2_004138A4 | |
Source: | Code function: | 0_2_004138B9 | |
Source: | Code function: | 0_2_00412946 | |
Source: | Code function: | 0_2_0041314A | |
Source: | Code function: | 0_2_0041510B | |
Source: | Code function: | 0_2_0041D1C0 | |
Source: | Code function: | 0_2_00412259 | |
Source: | Code function: | 0_2_0041425A | |
Source: | Code function: | 0_2_0041DAC8 | |
Source: | Code function: | 0_2_0042DAFA | |
Source: | Code function: | 0_2_0041229F | |
Source: | Code function: | 0_2_00413A9F | |
Source: | Code function: | 0_2_00413AB9 | |
Source: | Code function: | 0_2_00413B6D | |
Source: | Code function: | 0_2_00416374 | |
Source: | Code function: | 0_2_0041E310 | |
Source: | Code function: | 0_2_00416336 | |
Source: | Code function: | 0_2_004143ED | |
Source: | Code function: | 0_2_0041245D | |
Source: | Code function: | 0_2_00413C61 | |
Source: | Code function: | 0_2_004144D9 | |
Source: | Code function: | 0_2_00412499 | |
Source: | Code function: | 0_2_00415C98 | |
Source: | Code function: | 0_2_00415CA3 | |
Source: | Code function: | 0_2_0042DCA9 | |
Source: | Code function: | 0_2_00412CB0 | |
Source: | Code function: | 0_2_0041B558 | |
Source: | Code function: | 0_2_0041357A | |
Source: | Code function: | 0_2_0041D52E | |
Source: | Code function: | 0_2_00426530 | |
Source: | Code function: | 0_2_0041CDC5 | |
Source: | Code function: | 0_2_00416DC8 | |
Source: | Code function: | 0_2_004135FC | |
Source: | Code function: | 0_2_00413580 | |
Source: | Code function: | 0_2_00412DA2 | |
Source: | Code function: | 0_2_004125B9 | |
Source: | Code function: | 0_2_00439667 | |
Source: | Code function: | 0_2_00416E0D | |
Source: | Code function: | 0_2_0041360C | |
Source: | Code function: | 0_2_0042D6C8 | |
Source: | Code function: | 0_2_0042DE9B | |
Source: | Code function: | 0_2_004136A8 | |
Source: | Code function: | 0_2_0041A77F | |
Source: | Code function: | 0_2_00413F10 | |
Source: | Code function: | 0_2_0041AFE9 | |
Source: | Code function: | 0_2_0041AFF6 | |
Source: | Code function: | 0_2_0041DFA5 | |
Source: | Code function: | 0_2_007CE4CD | |
Source: | Code function: | 0_2_007C70A6 | |
Source: | Code function: | 0_2_007CA89B | |
Source: | Code function: | 0_2_007CE095 | |
Source: | Code function: | 0_2_007CA967 | |
Source: | Code function: | 0_2_007CF146 | |
Source: | Code function: | 0_2_007CC1FC | |
Source: | Code function: | 0_2_007CE1FA | |
Source: | Code function: | 0_2_007E4262 | |
Source: | Code function: | 0_2_007E2225 | |
Source: | Code function: | 0_2_007C521B | |
Source: | Code function: | 0_2_007CDACB | |
Source: | Code function: | 0_2_007C7284 | |
Source: | Code function: | 0_2_007C736F | |
Source: | Code function: | 0_2_007CEB65 | |
Source: | Code function: | 0_2_007CDB4A | |
Source: | Code function: | 0_2_007C8B47 | |
Source: | Code function: | 0_2_007CF338 | |
Source: | Code function: | 0_2_007DAB04 | |
Source: | Code function: | 0_2_007DA473 | |
Source: | Code function: | 0_2_007CDC1A | |
Source: | Code function: | 0_2_007E3413 | |
Source: | Code function: | 0_2_007C6CEB | |
Source: | Code function: | 0_2_007D448F | |
Source: | Code function: | 0_2_007E4C81 | |
Source: | Code function: | 0_2_007C6D64 | |
Source: | Code function: | 0_2_007C6D2E | |
Source: | Code function: | 0_2_007C6D10 | |
Source: | Code function: | 0_2_007E6DEF | |
Source: | Code function: | 0_2_007CDDE3 | |
Source: | Code function: | 0_2_007D9DC0 | |
Source: | Code function: | 0_2_007E45C0 | |
Source: | Code function: | 0_2_007E1DBB | |
Source: | Code function: | 0_2_007E2E4C | |
Source: | Code function: | 0_2_007CBE11 | |
Source: | Code function: | 0_2_007CC6EF | |
Source: | Code function: | 0_2_007CA6EA | |
Source: | Code function: | 0_2_007E6ED4 | |
Source: | Code function: | 0_2_007C6ED7 | |
Source: | Code function: | 0_2_007E3ECD | |
Source: | Code function: | 0_2_007E26B8 | |
Source: | Code function: | 0_2_007E27FE | |
Source: | Code function: | 0_2_007D97F8 | |
Source: | Code function: | 0_2_007E4797 | |
Source: | Code function: | 0_2_022E3F44 | |
Source: | Code function: | 0_2_022EDFFE | |
Source: | Code function: | 0_2_022EC458 | |
Source: | Code function: | 0_2_022F2D00 | |
Source: | Code function: | 0_2_022E9D6E | |
Source: | Code function: | 0_2_022E8A2E | |
Source: | Code function: | 0_2_022EAA2F | |
Source: | Code function: | 0_2_022EDA2D | |
Source: | Code function: | 0_2_022F4226 | |
Source: | Code function: | 0_2_022F3225 | |
Source: | Code function: | 0_2_022F323B | |
Source: | Code function: | 0_2_022F4231 | |
Source: | Code function: | 0_2_022F4270 | |
Source: | Code function: | 0_2_022EAA46 | |
Source: | Code function: | 0_2_022F425C | |
Source: | Code function: | 0_2_022F3250 | |
Source: | Code function: | 0_2_022E52AA | |
Source: | Code function: | 0_2_022F42A4 | |
Source: | Code function: | 0_2_022E52C5 | |
Source: | Code function: | 0_2_022E52DB | |
Source: | Code function: | 0_2_022EFB3A | |
Source: | Code function: | 0_2_022F3334 | |
Source: | Code function: | 0_2_022F3312 | |
Source: | Code function: | 0_2_022F436D | |
Source: | Code function: | 0_2_022F337C | |
Source: | Code function: | 0_2_022F3375 | |
Source: | Code function: | 0_2_022E9BBF | |
Source: | Code function: | 0_2_022E43B6 | |
Source: | Code function: | 0_2_022EFB86 | |
Source: | Code function: | 0_2_022F439E | |
Source: | Code function: | 0_2_022EDBCC | |
Source: | Code function: | 0_2_022F4027 | |
Source: | Code function: | 0_2_022E9803 | |
Source: | Code function: | 0_2_022F404A | |
Source: | Code function: | 0_2_022E8044 | |
Source: | Code function: | 0_2_022EE044 | |
Source: | Code function: | 0_2_022EE05C | |
Source: | Code function: | 0_2_022F305A | |
Source: | Code function: | 0_2_022F40AC | |
Source: | Code function: | 0_2_022F28AB | |
Source: | Code function: | 0_2_022ED0BE | |
Source: | Code function: | 0_2_022F40BB | |
Source: | Code function: | 0_2_022EE085 | |
Source: | Code function: | 0_2_022EA897 | |
Source: | Code function: | 0_2_023008FA | |
Source: | Code function: | 0_2_022F30F4 | |
Source: | Code function: | 0_2_022ED0C3 | |
Source: | Code function: | 0_2_022F40D6 | |
Source: | Code function: | 0_2_022EE0D5 | |
Source: | Code function: | 0_2_022EF12B | |
Source: | Code function: | 0_2_022F313F | |
Source: | Code function: | 0_2_022EA93A | |
Source: | Code function: | 0_2_02300912 | |
Source: | Code function: | 0_2_022F410D | |
Source: | Code function: | 0_2_022E0106 | |
Source: | Code function: | 0_2_022EA97F | |
Source: | Code function: | 0_2_022ED179 | |
Source: | Code function: | 0_2_022EE15F | |
Source: | Code function: | 0_2_022EA9A6 | |
Source: | Code function: | 0_2_022F41A6 | |
Source: | Code function: | 0_2_022ED1BE | |
Source: | Code function: | 0_2_022ED19D | |
Source: | Code function: | 0_2_022EA996 | |
Source: | Code function: | 0_2_022EA9E3 | |
Source: | Code function: | 0_2_022F31CD | |
Source: | Code function: | 0_2_022F41DA | |
Source: | Code function: | 0_2_022E41D9 | |
Source: | Code function: | 0_2_022EA638 | |
Source: | Code function: | 0_2_022E4E00 | |
Source: | Code function: | 0_2_022ECE00 | |
Source: | Code function: | 0_2_022EAE1F | |
Source: | Code function: | 0_2_022EDE68 | |
Source: | Code function: | 0_2_022E4E64 | |
Source: | Code function: | 0_2_022E8E63 | |
Source: | Code function: | 0_2_022EDE73 | |
Source: | Code function: | 0_2_022EDEAB | |
Source: | Code function: | 0_2_022EDEBD | |
Source: | Code function: | 0_2_022EDEB8 | |
Source: | Code function: | 0_2_022EA689 | |
Source: | Code function: | 0_2_022E4EED | |
Source: | Code function: | 0_2_022EF6C7 | |
Source: | Code function: | 0_2_022EA6C3 | |
Source: | Code function: | 0_2_022EA6DC | |
Source: | Code function: | 0_2_022EA6D2 | |
Source: | Code function: | 0_2_022E46D0 | |
Source: | Code function: | 0_2_022E8728 | |
Source: | Code function: | 0_2_022E4F0E | |
Source: | Code function: | 0_2_022E4713 | |
Source: | Code function: | 0_2_022E3F73 | |
Source: | Code function: | 0_2_022EDF4F | |
Source: | Code function: | 0_2_022EE752 | |
Source: | Code function: | 0_2_022E77AE | |
Source: | Code function: | 0_2_022EDFAC | |
Source: | Code function: | 0_2_022EAFAB | |
Source: | Code function: | 0_2_022E9FBF | |
Source: | Code function: | 0_2_022EA7BD | |
Source: | Code function: | 0_2_022EDFED | |
Source: | Code function: | 0_2_022E47E3 | |
Source: | Code function: | 0_2_022EE7C7 | |
Source: | Code function: | 0_2_022E47C4 | |
Source: | Code function: | 0_2_022EDFC4 | |
Source: | Code function: | 0_2_022EDC20 | |
Source: | Code function: | 0_2_022EDC77 | |
Source: | Code function: | 0_2_022EB4A4 | |
Source: | Code function: | 0_2_022F3CB6 | |
Source: | Code function: | 0_2_022E44B2 | |
Source: | Code function: | 0_2_022EDC8E | |
Source: | Code function: | 0_2_022E8C91 | |
Source: | Code function: | 0_2_022F3CC4 | |
Source: | Code function: | 0_2_022EE526 | |
Source: | Code function: | 0_2_022EDD27 | |
Source: | Code function: | 0_2_022E7521 | |
Source: | Code function: | 0_2_022E753D | |
Source: | Code function: | 0_2_022EE50D | |
Source: | Code function: | 0_2_022E7512 | |
Source: | Code function: | 0_2_022F3DA5 | |
Source: | Code function: | 0_2_022ECDB6 | |
Source: | Code function: | 0_2_022F3DB5 | |
Source: | Code function: | 0_2_022EDD8F | |
Source: | Code function: | 0_2_022E4587 | |
Source: | Code function: | 0_2_022E7585 | |
Source: | Code function: | 0_2_022F3D84 | |
Source: | Code function: | 0_2_022ECD80 | |
Source: | Code function: | 0_2_022EBD9B | |
Source: | Code function: | 0_2_022EDDEE | |
Source: | Code function: | 0_2_022ECDE3 | |
Source: | Code function: | 0_2_022EDDF5 | |
Source: | Code function: | 0_2_022ECDCD | |
Source: | Code function: | 0_2_022EDDC7 | |
Source: | Code function: | 4_2_04FC3008 | |
Source: | Code function: | 4_2_04FC2FF8 | |
Source: | Code function: | 4_2_06C0C5F0 | |
Source: | Code function: | 4_2_06C05250 | |
Source: | Code function: | 4_2_06C0D620 | |
Source: | Code function: | 4_2_06C03D48 | |
Source: | Code function: | 4_2_06C03D38 | |
Source: | Code function: | 4_2_06C0C917 | |
Source: | Code function: | 4_2_09781528 | |
Source: | Code function: | 4_2_09786110 | |
Source: | Code function: | 4_2_09780C58 | |
Source: | Code function: | 4_2_09781EF0 | |
Source: | Code function: | 4_2_09781EE0 | |
Source: | Code function: | 4_2_097AE850 | |
Source: | Code function: | 4_2_097ACED8 | |
Source: | Code function: | 4_2_097AE840 | |
Source: | Code function: | 4_2_097AE818 |
Source: | Code function: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Classification label: |
Source: | Code function: | 0_2_00407070 |
Source: | Code function: | 0_2_004068B0 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | WMI Queries: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: |
Source: | String found in binary or memory: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_004211A5 | |
Source: | Code function: | 0_2_0040DC3E | |
Source: | Code function: | 0_2_0040F6A6 | |
Source: | Code function: | 0_2_007C82B4 | |
Source: | Code function: | 4_2_04FC6972 | |
Source: | Code function: | 4_2_06C02784 | |
Source: | Code function: | 4_2_06C02720 | |
Source: | Code function: | 4_2_06C02784 | |
Source: | Code function: | 4_2_06C08FC4 | |
Source: | Code function: | 4_2_06C08B64 | |
Source: | Code function: | 4_2_06C08D08 | |
Source: | Code function: | 4_2_06C03C8D | |
Source: | Code function: | 4_2_06C08C94 | |
Source: | Code function: | 4_2_06C08D8C | |
Source: | Code function: | 4_2_06C0BE10 | |
Source: | Code function: | 4_2_097AC251 |
Persistence and Installation Behavior |
---|
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_004080C0 | |
Source: | Code function: | 0_2_0040CB46 |
Source: | Code function: | 0_2_00401970 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | File source: |
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | Code function: | 0_2_00406A80 | |
Source: | Code function: | 0_2_00405570 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Memory allocated: | Jump to behavior |
Source: | Memory written: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Code function: | 0_2_007E8675 |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_0040F112 |
Source: | Code function: | 0_2_0040F112 |
Source: | Code function: | 0_2_004058C0 |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 131 Windows Management Instrumentation | 1 Registry Run Keys / Startup Folder | 1 Access Token Manipulation | 1 Masquerading | 1 Credential API Hooking | 2 System Time Discovery | Remote Services | 1 Credential API Hooking | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 31 Process Injection | 11 Disable or Modify Tools | LSASS Memory | 131 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 Registry Run Keys / Startup Folder | 141 Virtualization/Sandbox Evasion | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 1 Access Token Manipulation | NTDS | 141 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | 1 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 31 Process Injection | LSA Secrets | 11 Application Window Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Deobfuscate/Decode Files or Information | Cached Domain Credentials | 1 File and Directory Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 3 Obfuscated Files or Information | DCSync | 135 System Information Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 Software Packing | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | 1 DLL Side-Loading | /etc/passwd and /etc/shadow | Network Sniffing | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
3% | ReversingLabs | |||
26% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
8% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
newstaticfreepoint24.ddns-ip.net | 181.71.216.203 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
181.71.216.203 | newstaticfreepoint24.ddns-ip.net | Colombia | 27831 | ColombiaMovilCO | false |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1587431 |
Start date and time: | 2025-01-10 11:32:10 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 49s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | AdobePremierPDF.exe |
Detection: | MAL |
Classification: | mal100.evad.winEXE@3/1@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.109.210.53
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Report size exceeded maximum capacity and may have missing disassembly code.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
Time | Type | Description |
---|---|---|
05:33:27 | API Interceptor | |
11:33:27 | Autostart | |
11:33:36 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
181.71.216.203 | Get hash | malicious | Remcos | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
newstaticfreepoint24.ddns-ip.net | Get hash | malicious | Remcos | Browse |
| |
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ColombiaMovilCO | Get hash | malicious | Remcos | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\AdobePremierPDF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 959667331 |
Entropy (8bit): | 0.03730496671378165 |
Encrypted: | false |
SSDEEP: | |
MD5: | A084C1B14EEFC00C8ADF95FABA838F71 |
SHA1: | 2CC59B80E92D1E5FACEBBD3646B0EC2972E994D0 |
SHA-256: | B0154E35BD08A554B64F0EC61CB1C2FE766C96F2AD56124851FBB46A7A4D67BF |
SHA-512: | 68E4C0D09FA1FB18C6726CC1F51E37584A746543BB3498FBD6775A7E3505A6A36986C7CCFE212D40CCE10588DDF76E5B707181CE545DC5E17FC37728041E395C |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.998941857887512 |
TrID: |
|
File name: | AdobePremierPDF.exe |
File size: | 2'359'377 bytes |
MD5: | edd9264f6c649d84d19e31600d529c7d |
SHA1: | 471bdda3ce513b9309a5be2dc4de6a9609f341bf |
SHA256: | 675f89c9f4be1d34958ecb67bd7e8be731d76a3ce61b0379df79e8ad6426a9e3 |
SHA512: | df48401848484c142c462820ddb0f8f82db55a879a14c2be52dd57afde4e7f1452f5e07a8d05afa9307cf39d0130acd8fd55d95df1731d0f7fcad2ec5cd2f900 |
SSDEEP: | 24576:2UX4dOOOjXBaykZ+1X80ikrNL2dOOONUu8T2GhOOPiE3OAHwnBqk38wAyBnaAqmI:vIdKRDXlrNadfTXPR31QnBz38wAkaAkj |
TLSH: | 10B5BF209A4191CBE5A63C741337A6B1F1366D7526218983F38A7F3F74B1AC08D2E767 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............@...@...@...@...@...L...@.......@...A.q.@.......@...K...@...N...@...J.5.@...K...@...K...@.X.F...@.Rich..@....H.$..PE..L.. |
Icon Hash: | 03032725047cfe60 |
Entrypoint: | 0x40d5c0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x45BF13D2 [Tue Jan 30 09:45:54 2007 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 5fb09959021d8f9c65e9a957b247adac |
Instruction |
---|
push ebp |
mov ebp, esp |
push FFFFFFFFh |
push 00444FB0h |
push 004114D0h |
mov eax, dword ptr fs:[00000000h] |
push eax |
mov dword ptr fs:[00000000h], esp |
sub esp, 58h |
push ebx |
push esi |
push edi |
mov dword ptr [ebp-18h], esp |
call dword ptr [004413C8h] |
xor edx, edx |
mov dl, ah |
mov dword ptr [00459274h], edx |
mov ecx, eax |
and ecx, 000000FFh |
mov dword ptr [00459270h], ecx |
shl ecx, 08h |
add ecx, edx |
mov dword ptr [0045926Ch], ecx |
shr eax, 10h |
mov dword ptr [00459268h], eax |
push 00000001h |
call 00007F1260580289h |
pop ecx |
test eax, eax |
jne 00007F126057C4EAh |
push 0000001Ch |
call 00007F126057C5A7h |
pop ecx |
call 00007F126057FF6Ah |
test eax, eax |
jne 00007F126057C4EAh |
push 00000010h |
call 00007F126057C596h |
pop ecx |
xor esi, esi |
mov dword ptr [ebp-04h], esi |
call 00007F126057FD44h |
call 00007F126057FC9Eh |
mov dword ptr [0045AD14h], eax |
call 00007F126057FB27h |
mov dword ptr [0045925Ch], eax |
call 00007F126057F8F4h |
call 00007F126057F837h |
call 00007F126057D54Ch |
mov dword ptr [ebp-30h], esi |
lea eax, dword ptr [ebp-5Ch] |
push eax |
call dword ptr [0044120Ch] |
call 00007F126057F7DBh |
mov dword ptr [ebp-64h], eax |
test byte ptr [ebp-30h], 00000001h |
je 00007F126057C4E8h |
movzx eax, word ptr [ebp-2Ch] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x4b498 | 0xc8 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x5c000 | 0x1e82a4 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x417e0 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x41000 | 0x7dc | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x3fa7e | 0x40000 | 2620190312cce818dddf96a372e1d259 | False | 0.5420570373535156 | data | 6.483815068429939 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x41000 | 0xceba | 0xd000 | a4723db4edd9c9ea7344a58a64b1e60c | False | 0.4619140625 | data | 5.745896503987959 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x4e000 | 0xd848 | 0x9000 | 00473552ce4b9e86c7a55926c18dc927 | False | 0.2333441840277778 | data | 3.330419442779499 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x5c000 | 0x1e82a4 | 0x1e9000 | 4f1099726ca24a6f4beeb053efabd87f | False | 0.6420813562436094 | data | 7.11413126623513 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
CATALOG | 0x5cb40 | 0x2974 | data | English | United States | 0.534206558612891 |
DRIVER | 0x5f4b4 | 0x19190 | PE32 executable (native) Intel 80386, for MS Windows | Chinese | Taiwan | 0.47299610894941635 |
INFINSTALL | 0x78644 | 0x996 | Windows setup INFormation | English | United States | 0.40179299103504484 |
TMCOMMDLL | 0x78fdc | 0x2b047 | PE32 executable (DLL) (GUI) Intel 80386, for MS Windows | Chinese | Taiwan | 0.42348140454826644 |
TMENGDRV | 0xa4024 | 0x1b047 | PE32 executable (DLL) (GUI) Intel 80386, for MS Windows | Chinese | Taiwan | 0.4508824087545069 |
RT_CURSOR | 0xbf06c | 0x134 | Targa image data - RGB 64 x 65536 x 1 +32 "\001" | English | United States | 0.4805194805194805 |
RT_CURSOR | 0xbf1a0 | 0xb4 | Targa image data - Map 32 x 65536 x 1 +16 "\001" | English | United States | 0.7 |
RT_BITMAP | 0xbf254 | 0x72a24 | Device independent bitmap graphic, 500 x 313 x 24, image size 469500, resolution 3780 x 3780 px/m | 0.5924990416151978 | ||
RT_BITMAP | 0x131c78 | 0x24833 | PC bitmap, Windows 3.x format, 18938 x 2 x 34, image size 150155, cbSize 149555, bits offset 54 | 0.9972451606432416 | ||
RT_BITMAP | 0x1564ac | 0x17028 | Device independent bitmap graphic, 736 x 32 x 32, image size 94208, resolution 3543 x 3543 px/m | 0.4107248960190137 | ||
RT_BITMAP | 0x16d4d4 | 0x23f28 | Device independent bitmap graphic, 920 x 40 x 32, image size 147200, resolution 3503 x 3503 px/m | 0.32856560717196415 | ||
RT_BITMAP | 0x1913fc | 0x192a | Device independent bitmap graphic, 40 x 40 x 32, image size 6402, resolution 2834 x 2834 px/m | 0.4394597950946911 | ||
RT_BITMAP | 0x192d28 | 0x65a6b | PC bitmap, Windows 3.x format, 52195 x 2 x 47, image size 416899, cbSize 416363, bits offset 54 | 0.999923143987338 | ||
RT_BITMAP | 0x1f8794 | 0x5b78 | Device independent bitmap graphic, 507 x 44 x 8, image size 22352 | Chinese | Taiwan | 0.3262726340963444 |
RT_BITMAP | 0x1fe30c | 0x5e4 | Device independent bitmap graphic, 70 x 39 x 4, image size 1404 | English | United States | 0.34615384615384615 |
RT_BITMAP | 0x1fe8f0 | 0xb8 | Device independent bitmap graphic, 12 x 10 x 4, image size 80 | English | United States | 0.44565217391304346 |
RT_BITMAP | 0x1fe9a8 | 0x16c | Device independent bitmap graphic, 39 x 13 x 4, image size 260 | English | United States | 0.28296703296703296 |
RT_BITMAP | 0x1feb14 | 0x144 | Device independent bitmap graphic, 33 x 11 x 4, image size 220 | English | United States | 0.37962962962962965 |
RT_ICON | 0x1fec58 | 0xc5c0 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | 0.7753239570164349 | ||
RT_ICON | 0x20b218 | 0x13c3b | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | 0.7638688160088938 | ||
RT_ICON | 0x21ee54 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 67584 | 0.3600940494498994 | ||
RT_ICON | 0x22f67c | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | 0.5614754098360656 | ||
RT_ICON | 0x230004 | 0xca8 | Device independent bitmap graphic, 32 x 64 x 24, image size 3200 | Chinese | Taiwan | 0.5231481481481481 |
RT_DIALOG | 0x230cac | 0x4d6 | data | English | United States | 0.4701130856219709 |
RT_DIALOG | 0x231184 | 0xe4 | data | Chinese | Taiwan | 0.6622807017543859 |
RT_DIALOG | 0x231268 | 0xe8 | data | English | United States | 0.6336206896551724 |
RT_STRING | 0x231350 | 0x71a | data | Chinese | Taiwan | 0.323982398239824 |
RT_STRING | 0x231a6c | 0x4e6 | data | Chinese | Taiwan | 0.38118022328548645 |
RT_STRING | 0x231f54 | 0x2f6 | data | Chinese | Taiwan | 0.41688654353562005 |
RT_STRING | 0x23224c | 0x9a4 | data | Chinese | Taiwan | 0.27836304700162073 |
RT_STRING | 0x232bf0 | 0x82 | StarOffice Gallery theme p, 536899072 objects, 1st n | English | United States | 0.7153846153846154 |
RT_STRING | 0x232c74 | 0x2a | data | English | United States | 0.5476190476190477 |
RT_STRING | 0x232ca0 | 0x14a | data | English | United States | 0.5060606060606061 |
RT_STRING | 0x232dec | 0x4e2 | data | English | United States | 0.376 |
RT_STRING | 0x2332d0 | 0x2a2 | data | English | United States | 0.28338278931750743 |
RT_STRING | 0x233574 | 0x2dc | data | English | United States | 0.36885245901639346 |
RT_STRING | 0x233850 | 0xac | data | English | United States | 0.45348837209302323 |
RT_STRING | 0x2338fc | 0xde | data | English | United States | 0.536036036036036 |
RT_STRING | 0x2339dc | 0x4c4 | data | English | United States | 0.3221311475409836 |
RT_STRING | 0x233ea0 | 0x264 | data | English | United States | 0.3741830065359477 |
RT_STRING | 0x234104 | 0x2c | data | English | United States | 0.5227272727272727 |
RT_RCDATA | 0x234130 | 0x3d45 | data | 0.39783232387631495 | ||
RT_RCDATA | 0x237e78 | 0xbd22 | PNG image data, 118 x 102, 8-bit/color RGBA, non-interlaced | 0.44712710149118096 | ||
RT_GROUP_CURSOR | 0x243b9c | 0x22 | Lotus unknown worksheet or configuration, revision 0x2 | English | United States | 1.0 |
RT_GROUP_ICON | 0x243bc0 | 0x14 | data | Chinese | Taiwan | 1.15 |
RT_VERSION | 0x243bd4 | 0x458 | data | English | United States | 0.427158273381295 |
RT_MANIFEST | 0x24402c | 0x277 | XML 1.0 document, ASCII text, with CRLF line terminators | Chinese | Taiwan | 0.5150554675118859 |
DLL | Import |
---|---|
VERSION.dll | GetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA |
COMCTL32.dll | _TrackMouseEvent, ImageList_Destroy, ImageList_Create, ImageList_LoadImageW, ImageList_Merge, ImageList_Read, ImageList_Write |
KERNEL32.dll | DuplicateHandle, FlushFileBuffers, LockFile, UnlockFile, SetEndOfFile, MoveFileW, GetVolumeInformationW, GetFullPathNameW, GetStringTypeExW, GetThreadLocale, GetShortPathNameW, GetFileTime, LocalFileTimeToFileTime, SystemTimeToFileTime, SetFileTime, SetFileAttributesW, FileTimeToLocalFileTime, GetStartupInfoW, ExitProcess, RtlUnwind, GetLocalTime, RaiseException, HeapFree, HeapAlloc, SetConsoleCtrlHandler, CreateThread, ExitThread, GetTimeZoneInformation, GetSystemTime, HeapReAlloc, HeapSize, UnhandledExceptionFilter, FreeEnvironmentStringsA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetEnvironmentStrings, GetCommandLineA, SetHandleCount, GetFileType, SetErrorMode, GetModuleFileNameA, GetEnvironmentVariableA, HeapDestroy, HeapCreate, VirtualFree, FatalAppExitA, SetUnhandledExceptionFilter, VirtualAlloc, IsBadWritePtr, LCMapStringA, LCMapStringW, GetFileAttributesA, IsBadReadPtr, IsBadCodePtr, GetStringTypeA, GetStringTypeW, GetCPInfo, IsValidLocale, IsValidCodePage, GetLocaleInfoA, EnumSystemLocalesA, GetUserDefaultLCID, CompareStringA, CompareStringW, SetEnvironmentVariableW, GetExitCodeProcess, CreateProcessA, SetStdHandle, GetACP, GetOEMCP, SetEnvironmentVariableA, GetLocaleInfoW, GetCurrentProcessId, GetOverlappedResult, DeviceIoControl, CreateEventA, InterlockedExchange, QueryDosDeviceW, GetLogicalDriveStringsW, GetWindowsDirectoryW, QueryDosDeviceA, GetLogicalDriveStringsA, GetWindowsDirectoryA, OutputDebugStringW, CreateMailslotW, SleepEx, GetFullPathNameA, GetCurrentDirectoryA, FindResourceA, GlobalAddAtomA, GetProfileStringA, GlobalGetAtomNameW, WritePrivateProfileStringW, GetPrivateProfileStringW, GetPrivateProfileIntW, GetProcessVersion, TlsGetValue, LocalReAlloc, TlsSetValue, EnterCriticalSection, GlobalReAlloc, LeaveCriticalSection, TlsFree, GlobalHandle, DeleteCriticalSection, TlsAlloc, InitializeCriticalSection, LocalAlloc, GlobalFlags, lstrcmpiW, CreateEventW, SetThreadPriority, SetEvent, lstrcmpW, GlobalAlloc, lstrcmpA, lstrcmpiA, GetCurrentThread, lstrcpynW, MulDiv, SetLastError, FormatMessageW, LocalFree, GetDriveTypeA, InterlockedDecrement, InterlockedIncrement, LoadLibraryA, lstrlenA, GetVersion, lstrcatW, GetCurrentThreadId, GlobalAddAtomW, GlobalFindAtomW, GlobalDeleteAtom, lstrcpyW, GlobalLock, GlobalUnlock, GlobalFree, LockResource, TerminateProcess, MoveFileExW, SuspendThread, ResumeThread, CreateProcessW, GetVersionExW, WaitForSingleObject, GetCurrentProcess, Sleep, GetSystemDirectoryW, CopyFileW, FindResourceW, LoadResource, SizeofResource, GetTempPathW, CreateMutexW, GetCommandLineW, AllocConsole, SetConsoleTitleW, GetStdHandle, WriteConsoleW, ReadConsoleW, FreeConsole, GetCurrentDirectoryW, GetModuleHandleA, GetModuleHandleW, GetVersionExA, DeleteFileW, SetCurrentDirectoryW, FindFirstFileW, FindNextFileW, GetLastError, FindClose, GetFileAttributesW, CreateDirectoryW, lstrlenW, FileTimeToSystemTime, WideCharToMultiByte, GetUserDefaultLangID, MultiByteToWideChar, LoadLibraryW, GetProcAddress, FreeLibrary, GetTickCount, CreateFileW, ReadFile, SetFilePointer, GetFileSize, WriteFile, CloseHandle, GetModuleFileNameW, GetStartupInfoA |
USER32.dll | IsDialogMessageW, SetWindowTextW, MoveWindow, ShowWindow, EnableMenuItem, CheckMenuItem, SetMenuItemBitmaps, ModifyMenuW, GetMenuState, LoadBitmapW, GetMenuCheckMarkDimensions, ClientToScreen, GetWindowDC, BeginPaint, EndPaint, TabbedTextOutW, DrawTextW, GrayStringW, ShowOwnedPopups, SetCursor, ValidateRect, TranslateMessage, GetMessageW, wvsprintfW, DestroyMenu, GetClassNameW, PtInRect, GetDesktopWindow, GetDialogBaseUnits, LoadCursorW, GetSysColorBrush, SetCapture, ReleaseCapture, WaitMessage, GetWindowThreadProcessId, WindowFromPoint, InsertMenuW, GetMenuStringW, SetRectEmpty, LoadAcceleratorsW, TranslateAcceleratorW, LoadMenuW, SetMenu, ReuseDDElParam, UnpackDDElParam, BringWindowToTop, CharUpperW, CheckRadioButton, CheckDlgButton, UpdateWindow, SendDlgItemMessageW, SendDlgItemMessageA, MapWindowPoints, PeekMessageW, DispatchMessageW, GetFocus, SetFocus, AdjustWindowRectEx, EqualRect, DeferWindowPos, BeginDeferWindowPos, EndDeferWindowPos, IsWindowVisible, ScrollWindow, GetScrollInfo, SetScrollInfo, ShowScrollBar, GetScrollRange, SetScrollRange, GetScrollPos, SetScrollPos, GetTopWindow, IsChild, GetCapture, ScrollWindowEx, GetClassInfoW, RegisterClassW, GetMenu, GetMenuItemCount, GetSubMenu, GetMenuItemID, TrackPopupMenu, SetWindowPlacement, GetWindowTextLengthW, GetWindowTextW, GetDlgCtrlID, GetKeyState, DefWindowProcW, CreateWindowExW, SetWindowsHookExW, CallNextHookEx, SetPropW, UnhookWindowsHookEx, GetPropW, CallWindowProcW, RemovePropW, GetMessageTime, GetMessagePos, GetLastActivePopup, GetForegroundWindow, SetForegroundWindow, GetWindow, SetWindowLongW, SetWindowPos, RegisterWindowMessageW, IntersectRect, SystemParametersInfoW, GetWindowPlacement, GetWindowRect, GetNextDlgTabItem, EndDialog, GetActiveWindow, SetActiveWindow, IsWindow, DestroyWindow, GetParent, GetWindowLongW, GetDlgItem, IsWindowEnabled, GetDC, GetSysColor, ReleaseDC, PostQuitMessage, PostMessageW, IsIconic, DrawIcon, UnregisterClassW, GetWindowTextLengthA, HideCaret, ShowCaret, ExcludeUpdateRgn, AppendMenuW, LoadIconW, ExitWindowsEx, wsprintfW, FindWindowExW, GetSystemMenu, DeleteMenu, LoadStringA, MessageBoxA, LoadStringW, MessageBoxW, GetClientRect, GetCursorPos, ScreenToClient, GetSystemMetrics, InvalidateRect, CopyRect, DrawEdge, DrawIconEx, InflateRect, IsDlgButtonChecked, SetDlgItemTextW, SetDlgItemInt, GetDlgItemTextW, WinHelpW, GetDlgItemInt, OffsetRect, FillRect, SendMessageW, RedrawWindow, EnableWindow, CreateDialogIndirectParamW, GetPropA, SetPropA, SetWindowLongA, GetClassNameA, IsWindowUnicode, SendMessageA, GetWindowLongA, SetWindowsHookExA, RemovePropA, CallWindowProcA, CharNextA, DefWindowProcA, DefDlgProcA, GetClassInfoA, DrawFocusRect, DrawTextA, GetWindowTextA |
GDI32.dll | SetPolyFillMode, SetROP2, SetStretchBltMode, SetMapMode, SetViewportOrgEx, OffsetViewportOrgEx, SetViewportExtEx, ScaleViewportExtEx, SetWindowOrgEx, OffsetWindowOrgEx, SetWindowExtEx, ScaleWindowExtEx, SelectClipRgn, ExcludeClipRect, IntersectClipRect, OffsetClipRgn, MoveToEx, LineTo, SetTextAlign, SetTextJustification, SetTextCharacterExtra, SetMapperFlags, GetCurrentPositionEx, ArcTo, SetArcDirection, SetTextColor, PolylineTo, SetColorAdjustment, PolyBezierTo, DeleteObject, GetClipRgn, CreateRectRgn, SetBkMode, ExtSelectClipRgn, PlayMetaFileRecord, GetObjectType, EnumMetaFile, PlayMetaFile, GetDeviceCaps, GetViewportExtEx, GetWindowExtEx, CreatePen, ExtCreatePen, CreateSolidBrush, CreateHatchBrush, CreatePatternBrush, CreateDIBPatternBrushPt, PtVisible, RectVisible, TextOutW, ExtTextOutW, Escape, GetMapMode, PatBlt, SetRectRgn, CombineRgn, CreateRectRgnIndirect, CreateFontIndirectW, DPtoLP, GetTextMetricsW, ExtTextOutA, GetClipBox, GetDCOrgEx, CreateFontW, GetTextExtentPoint32W, SelectPalette, GetStockObject, SelectObject, RestoreDC, SaveDC, StartDocW, DeleteDC, CreateBitmap, GetObjectW, SelectClipPath, SetBkColor, GetTextExtentPointA, BitBlt, CreateCompatibleDC, PolyDraw, CreateDIBitmap, Rectangle |
comdlg32.dll | GetFileTitleW |
WINSPOOL.DRV | ClosePrinter, DocumentPropertiesW, OpenPrinterW |
ADVAPI32.dll | ControlService, StartServiceW, OpenServiceW, DeleteService, CreateServiceW, OpenSCManagerW, CloseServiceHandle, RegDeleteKeyW, RegDeleteValueW, RegSetValueExW, RegOpenKeyExW, RegCreateKeyExW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyW, RegQueryValueExW, RegCloseKey, QueryServiceStatus |
SHELL32.dll | DragQueryFileW, DragFinish, DragAcceptFiles, ShellExecuteW, SHGetFileInfoW |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States | |
Chinese | Taiwan |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 10, 2025 11:33:28.587897062 CET | 49817 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:33:28.592784882 CET | 30203 | 49817 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:33:28.592884064 CET | 49817 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:33:28.631722927 CET | 49817 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:33:28.637058020 CET | 30203 | 49817 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:33:28.637134075 CET | 49817 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:33:28.641964912 CET | 30203 | 49817 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:33:49.953682899 CET | 30203 | 49817 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:33:49.953824043 CET | 49817 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:33:49.959404945 CET | 49817 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:33:49.964245081 CET | 30203 | 49817 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:33:50.076699018 CET | 49951 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:33:50.081834078 CET | 30203 | 49951 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:33:50.081979990 CET | 49951 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:33:50.082767010 CET | 49951 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:33:50.087538004 CET | 30203 | 49951 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:33:50.087673903 CET | 49951 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:33:50.092606068 CET | 30203 | 49951 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:11.453757048 CET | 30203 | 49951 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:11.454071999 CET | 49951 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:11.454071999 CET | 49951 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:11.458904028 CET | 30203 | 49951 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:11.562002897 CET | 49987 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:11.566914082 CET | 30203 | 49987 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:11.567023039 CET | 49987 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:11.567692995 CET | 49987 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:11.572510004 CET | 30203 | 49987 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:11.572568893 CET | 49987 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:11.577445984 CET | 30203 | 49987 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:32.971894026 CET | 30203 | 49987 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:32.972002983 CET | 49987 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:32.972198963 CET | 49987 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:32.977021933 CET | 30203 | 49987 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:33.076603889 CET | 49988 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:33.081552029 CET | 30203 | 49988 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:33.081667900 CET | 49988 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:33.082391977 CET | 49988 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:33.087193966 CET | 30203 | 49988 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:33.087271929 CET | 49988 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:33.092147112 CET | 30203 | 49988 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:54.435363054 CET | 30203 | 49988 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:54.435445070 CET | 49988 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:54.435607910 CET | 49988 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:54.440437078 CET | 30203 | 49988 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:54.545417070 CET | 49990 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:54.550421953 CET | 30203 | 49990 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:54.550529957 CET | 49990 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:54.551207066 CET | 49990 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:54.555988073 CET | 30203 | 49990 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:34:54.556051016 CET | 49990 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:34:54.560838938 CET | 30203 | 49990 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:35:11.967017889 CET | 49990 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:35:11.971827984 CET | 30203 | 49990 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:35:11.971883059 CET | 49990 | 30203 | 192.168.2.6 | 181.71.216.203 |
Jan 10, 2025 11:35:11.976613998 CET | 30203 | 49990 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:35:15.941442013 CET | 30203 | 49990 | 181.71.216.203 | 192.168.2.6 |
Jan 10, 2025 11:35:15.942500114 CET | 49990 | 30203 | 192.168.2.6 | 181.71.216.203 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 10, 2025 11:33:28.570249081 CET | 60954 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 10, 2025 11:33:28.585185051 CET | 53 | 60954 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 10, 2025 11:33:28.570249081 CET | 192.168.2.6 | 1.1.1.1 | 0x2faa | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 10, 2025 11:33:28.585185051 CET | 1.1.1.1 | 192.168.2.6 | 0x2faa | No error (0) | 181.71.216.203 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 05:33:03 |
Start date: | 10/01/2025 |
Path: | C:\Users\user\Desktop\AdobePremierPDF.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 2'359'377 bytes |
MD5 hash: | EDD9264F6C649D84D19E31600D529C7D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 4 |
Start time: | 05:33:24 |
Start date: | 10/01/2025 |
Path: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x640000 |
File size: | 2'141'552 bytes |
MD5 hash: | EB80BB1CA9B9C7F516FF69AFCFD75B7D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | moderate |
Has exited: | false |
Execution Graph
Execution Coverage: | 19.4% |
Dynamic/Decrypted Code Coverage: | 98.9% |
Signature Coverage: | 33.9% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 290 |
Graph
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F3250 Relevance: 11.2, APIs: 1, Strings: 6, Instructions: 708memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F410D Relevance: 9.4, APIs: 1, Strings: 5, Instructions: 399memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004124FE Relevance: 9.1, APIs: 1, Strings: 4, Instructions: 349libraryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F4027 Relevance: 7.9, APIs: 1, Strings: 4, Instructions: 364memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F404A Relevance: 7.9, APIs: 1, Strings: 4, Instructions: 355memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F337C Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 289memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F3375 Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 288memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F3312 Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 283memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F4226 Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 277memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F436D Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 276memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F4231 Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 272memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F3334 Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 272memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F439E Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 267memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F425C Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 261memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F4270 Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 257memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F42A4 Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 251memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412DA2 Relevance: 5.6, APIs: 1, Strings: 2, Instructions: 337libraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EF6C7 Relevance: 5.5, APIs: 1, Strings: 2, Instructions: 287fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CBE11 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 177processCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004125B9 Relevance: 3.8, APIs: 1, Strings: 1, Instructions: 317libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E9D6E Relevance: 3.8, APIs: 1, Strings: 1, Instructions: 294registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041314A Relevance: 3.8, APIs: 1, Strings: 1, Instructions: 250libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412259 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 242libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CC1FC Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 220processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041229F Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 189libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041245D Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 170libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412499 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 155libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E41D9 Relevance: 2.0, Strings: 1, Instructions: 796COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EF12B Relevance: 1.9, APIs: 1, Instructions: 375COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041B558 Relevance: 1.8, APIs: 1, Instructions: 262COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007D9DC0 Relevance: 1.8, APIs: 1, Instructions: 252COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D52E Relevance: 1.7, APIs: 1, Instructions: 220COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007E45C0 Relevance: 1.7, APIs: 1, Instructions: 199COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDEAB Relevance: 1.7, APIs: 1, Instructions: 442COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00415599 Relevance: 1.7, APIs: 1, Instructions: 192COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E8A2E Relevance: 1.7, APIs: 1, Instructions: 168COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDC20 Relevance: 1.7, APIs: 1, Instructions: 403COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDDC7 Relevance: 1.6, APIs: 1, Instructions: 386COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDC77 Relevance: 1.6, APIs: 1, Instructions: 376COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDC8E Relevance: 1.6, APIs: 1, Instructions: 371COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDD27 Relevance: 1.6, APIs: 1, Instructions: 328COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDDEE Relevance: 1.6, APIs: 1, Instructions: 307COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDDF5 Relevance: 1.6, APIs: 1, Instructions: 304COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDD8F Relevance: 1.6, APIs: 1, Instructions: 302COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDEB8 Relevance: 1.6, APIs: 1, Instructions: 300COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDEBD Relevance: 1.5, APIs: 1, Instructions: 299COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDBCC Relevance: 1.5, APIs: 1, Instructions: 282COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022ECD80 Relevance: 1.5, APIs: 1, Instructions: 279COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDE68 Relevance: 1.5, APIs: 1, Instructions: 274COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022ECE00 Relevance: 1.5, APIs: 1, Instructions: 272COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDF4F Relevance: 1.5, APIs: 1, Instructions: 258COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022ECDE3 Relevance: 1.5, APIs: 1, Instructions: 258COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EE05C Relevance: 1.5, APIs: 1, Instructions: 234COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDFAC Relevance: 1.5, APIs: 1, Instructions: 233COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDFC4 Relevance: 1.5, APIs: 1, Instructions: 228COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022ED0BE Relevance: 1.5, APIs: 1, Instructions: 227COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022ECDB6 Relevance: 1.5, APIs: 1, Instructions: 227COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022ED0C3 Relevance: 1.5, APIs: 1, Instructions: 226COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EE085 Relevance: 1.5, APIs: 1, Instructions: 224COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022ECDCD Relevance: 1.5, APIs: 1, Instructions: 221COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EE50D Relevance: 1.5, APIs: 1, Instructions: 214COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDFFE Relevance: 1.5, APIs: 1, Instructions: 213COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022ED19D Relevance: 1.5, APIs: 1, Instructions: 211COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EE0D5 Relevance: 1.5, APIs: 1, Instructions: 206COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EE15F Relevance: 1.5, APIs: 1, Instructions: 204COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EDA2D Relevance: 1.5, APIs: 1, Instructions: 202COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EE044 Relevance: 1.5, APIs: 1, Instructions: 202COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022ED1BE Relevance: 1.5, APIs: 1, Instructions: 202COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E43B6 Relevance: .8, Instructions: 821COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E44B2 Relevance: .8, Instructions: 761COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E4587 Relevance: .7, Instructions: 712COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E46D0 Relevance: .6, Instructions: 649COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E4713 Relevance: .6, Instructions: 630COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E52AA Relevance: .6, Instructions: 584COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E4EED Relevance: .6, Instructions: 584COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E3F44 Relevance: .6, Instructions: 584COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E4E64 Relevance: .6, Instructions: 582COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E47C4 Relevance: .6, Instructions: 582COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E52C5 Relevance: .6, Instructions: 579COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E4F0E Relevance: .6, Instructions: 577COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E47E3 Relevance: .6, Instructions: 573COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E52DB Relevance: .6, Instructions: 571COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E3F73 Relevance: .6, Instructions: 570COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E4E00 Relevance: .6, Instructions: 568COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412860 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 144libraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007C54BF Relevance: 4.7, APIs: 1, Strings: 2, Instructions: 237memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CD360 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 221processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CC00B Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 200processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00413256 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 196libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CD164 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 182processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412742 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 180libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CC240 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 166processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412476 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 165libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007DEB6C Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 165injectionCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412FE2 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 156libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412360 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 155libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412845 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 152libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041241A Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 151libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041236E Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 147libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412437 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 146libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412E8F Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 139libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F03D9 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 138fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004128A6 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 134libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412FDD Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 133libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412F65 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 130libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412EB9 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 125libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CC057 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 121processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004133CF Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 114libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CC125 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 109processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004120CA Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 106libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F50B1 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 105fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022FA5C5 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 102fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004120D3 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 101libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412F2D Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 101libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CC14F Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 97processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CD506 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 87processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CD5D4 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 76processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CBE9F Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 68processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C8B7 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 63memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CC286 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 63processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CCAFE Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 59processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CD250 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 55processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CCB09 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 55processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CD1CD Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 54processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CD115 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 53processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E8DC9 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 42registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F5496 Relevance: 1.8, APIs: 1, Instructions: 260fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F59FD Relevance: 1.7, APIs: 1, Instructions: 240COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F5328 Relevance: 1.7, APIs: 1, Instructions: 225fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EECBC Relevance: 1.7, APIs: 1, Instructions: 212fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E7AF1 Relevance: 1.7, APIs: 1, Instructions: 208COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F5971 Relevance: 1.7, APIs: 1, Instructions: 201fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E78CA Relevance: 1.7, APIs: 1, Instructions: 172COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D771 Relevance: 1.7, APIs: 1, Instructions: 172COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007DA622 Relevance: 1.7, APIs: 1, Instructions: 169COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F5139 Relevance: 1.7, APIs: 1, Instructions: 166fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007DA259 Relevance: 1.7, APIs: 1, Instructions: 157COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EF3F2 Relevance: 1.7, APIs: 1, Instructions: 152COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F0258 Relevance: 1.6, APIs: 1, Instructions: 148fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EF3CB Relevance: 1.6, APIs: 1, Instructions: 148COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007DA5AD Relevance: 1.6, APIs: 1, Instructions: 148COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E902F Relevance: 1.6, APIs: 1, Instructions: 144COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007E44E6 Relevance: 1.6, APIs: 1, Instructions: 141threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E9008 Relevance: 1.6, APIs: 1, Instructions: 140COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E530 Relevance: 1.6, APIs: 1, Instructions: 132COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F043A Relevance: 1.6, APIs: 1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007D490A Relevance: 1.6, APIs: 1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EF44B Relevance: 1.6, APIs: 1, Instructions: 124fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041BC04 Relevance: 1.6, APIs: 1, Instructions: 124COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E8C12 Relevance: 1.6, APIs: 1, Instructions: 120COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F58A1 Relevance: 1.6, APIs: 1, Instructions: 120COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041BC97 Relevance: 1.6, APIs: 1, Instructions: 120COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041BC84 Relevance: 1.6, APIs: 1, Instructions: 119COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E8C18 Relevance: 1.6, APIs: 1, Instructions: 118COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C4C8 Relevance: 1.6, APIs: 1, Instructions: 117memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D351 Relevance: 1.6, APIs: 1, Instructions: 116COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00415780 Relevance: 1.6, APIs: 1, Instructions: 116COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007DB256 Relevance: 1.6, APIs: 1, Instructions: 116COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EF629 Relevance: 1.6, APIs: 1, Instructions: 115fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007DAE18 Relevance: 1.6, APIs: 1, Instructions: 115COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041B8A8 Relevance: 1.6, APIs: 1, Instructions: 111COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EF582 Relevance: 1.6, APIs: 1, Instructions: 107COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007D4A9A Relevance: 1.6, APIs: 1, Instructions: 105COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007DF26C Relevance: 1.6, APIs: 1, Instructions: 104COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041B8BB Relevance: 1.6, APIs: 1, Instructions: 102COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041BCF7 Relevance: 1.6, APIs: 1, Instructions: 101COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D546 Relevance: 1.6, APIs: 1, Instructions: 99COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022FA527 Relevance: 1.6, APIs: 1, Instructions: 95fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007D484D Relevance: 1.6, APIs: 1, Instructions: 90COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C33A Relevance: 1.6, APIs: 1, Instructions: 89memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041BD21 Relevance: 1.6, APIs: 1, Instructions: 89COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EF64A Relevance: 1.6, APIs: 1, Instructions: 88fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D596 Relevance: 1.6, APIs: 1, Instructions: 88COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007E4891 Relevance: 1.6, APIs: 1, Instructions: 88threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007E45F9 Relevance: 1.6, APIs: 1, Instructions: 88threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F5C6C Relevance: 1.6, APIs: 1, Instructions: 87COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D588 Relevance: 1.6, APIs: 1, Instructions: 87COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041B8FC Relevance: 1.6, APIs: 1, Instructions: 86COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F00C5 Relevance: 1.6, APIs: 1, Instructions: 85fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E9D8 Relevance: 1.6, APIs: 1, Instructions: 85COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022FA48A Relevance: 1.6, APIs: 1, Instructions: 84COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007CB696 Relevance: 1.6, APIs: 1, Instructions: 84COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E7D73 Relevance: 1.6, APIs: 1, Instructions: 81COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041B850 Relevance: 1.6, APIs: 1, Instructions: 81COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EF5D8 Relevance: 1.6, APIs: 1, Instructions: 80fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041BD3C Relevance: 1.6, APIs: 1, Instructions: 80COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041BD8C Relevance: 1.6, APIs: 1, Instructions: 78memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EFA39 Relevance: 1.6, APIs: 1, Instructions: 76fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E8A41 Relevance: 1.6, APIs: 1, Instructions: 76COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007D443F Relevance: 1.6, APIs: 1, Instructions: 76COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F5387 Relevance: 1.6, APIs: 1, Instructions: 73fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F01BE Relevance: 1.6, APIs: 1, Instructions: 71fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007D44D1 Relevance: 1.6, APIs: 1, Instructions: 70COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F57A0 Relevance: 1.6, APIs: 1, Instructions: 69COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C57A Relevance: 1.6, APIs: 1, Instructions: 68memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EFA80 Relevance: 1.6, APIs: 1, Instructions: 66fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007E51F2 Relevance: 1.6, APIs: 1, Instructions: 66threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022FA740 Relevance: 1.6, APIs: 1, Instructions: 65fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E6A86 Relevance: 1.6, APIs: 1, Instructions: 64COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F0590 Relevance: 1.6, APIs: 1, Instructions: 64fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D668 Relevance: 1.6, APIs: 1, Instructions: 64COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007C1E6B Relevance: 1.6, APIs: 1, Instructions: 64COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EF189 Relevance: 1.6, APIs: 1, Instructions: 63fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EEE8A Relevance: 1.6, APIs: 1, Instructions: 62fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041584E Relevance: 1.6, APIs: 1, Instructions: 61COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EA10D Relevance: 1.6, APIs: 1, Instructions: 60COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EEE84 Relevance: 1.6, APIs: 1, Instructions: 59fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E9D59 Relevance: 1.6, APIs: 1, Instructions: 58COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E7E6 Relevance: 1.6, APIs: 1, Instructions: 57COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007DB057 Relevance: 1.6, APIs: 1, Instructions: 57COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F0168 Relevance: 1.6, APIs: 1, Instructions: 55fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004154DC Relevance: 1.6, APIs: 1, Instructions: 50COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F020A Relevance: 1.5, APIs: 1, Instructions: 49fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E79BD Relevance: 1.5, APIs: 1, Instructions: 46COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F0218 Relevance: 1.5, APIs: 1, Instructions: 45fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041545F Relevance: 1.5, APIs: 1, Instructions: 45COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EF26E Relevance: 1.5, APIs: 1, Instructions: 44fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F5104 Relevance: 1.5, APIs: 1, Instructions: 42fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F018F Relevance: 1.5, APIs: 1, Instructions: 42fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F05E0 Relevance: 1.5, APIs: 1, Instructions: 42fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004153B3 Relevance: 1.5, APIs: 1, Instructions: 42COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041BDDC Relevance: 1.5, APIs: 1, Instructions: 41memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F0104 Relevance: 1.5, APIs: 1, Instructions: 39fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E7917 Relevance: 1.5, APIs: 1, Instructions: 39COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E7325 Relevance: 1.5, APIs: 1, Instructions: 38COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C3D3 Relevance: 1.5, APIs: 1, Instructions: 38memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C487 Relevance: 1.5, APIs: 1, Instructions: 38memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D44C Relevance: 1.5, APIs: 1, Instructions: 35COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041BDED Relevance: 1.5, APIs: 1, Instructions: 35memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041B599 Relevance: 1.5, APIs: 1, Instructions: 35memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022EA204 Relevance: 1.5, APIs: 1, Instructions: 34COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C8BC Relevance: 1.5, APIs: 1, Instructions: 34memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D458 Relevance: 1.5, APIs: 1, Instructions: 33COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D6CD Relevance: 1.5, APIs: 1, Instructions: 33COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E701 Relevance: 1.5, APIs: 1, Instructions: 30COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022F5D58 Relevance: 1.5, APIs: 1, Instructions: 28fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D6E9 Relevance: 1.5, APIs: 1, Instructions: 27COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D784 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007D4F60 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D789 Relevance: 1.5, APIs: 1, Instructions: 25COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022FA55D Relevance: 1.5, APIs: 1, Instructions: 24fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022FAA73 Relevance: 1.5, APIs: 1, Instructions: 23fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007D4965 Relevance: 1.5, APIs: 1, Instructions: 23COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022FA626 Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 022E7F99 Relevance: 1.5, APIs: 1, Instructions: 22COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E72C Relevance: 1.5, APIs: 1, Instructions: 20COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041EAC8 Relevance: 1.5, APIs: 1, Instructions: 16COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E6B8 Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E747 Relevance: 1.5, APIs: 1, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E01A Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A340 Relevance: 1.4, APIs: 1, Instructions: 128memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A165 Relevance: 1.4, APIs: 1, Instructions: 101memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A177 Relevance: 1.3, APIs: 1, Instructions: 74memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A1AB Relevance: 1.3, APIs: 1, Instructions: 62memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A1DD Relevance: 1.3, APIs: 1, Instructions: 51memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A2AA Relevance: 1.3, APIs: 1, Instructions: 50memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A1F4 Relevance: 1.3, APIs: 1, Instructions: 46memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A1EF Relevance: 1.3, APIs: 1, Instructions: 43memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A365 Relevance: 1.3, APIs: 1, Instructions: 33memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A236 Relevance: 1.3, APIs: 1, Instructions: 29memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A300 Relevance: 1.3, APIs: 1, Instructions: 26memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A714 Relevance: 1.3, APIs: 1, Instructions: 25memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00419410 Relevance: 1.3, APIs: 1, Instructions: 20memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|