Windows
Analysis Report
xLDz0WPZYc.exe
Overview
General Information
Sample name: | xLDz0WPZYc.exerenamed because original name is a hash value |
Original sample name: | 7cf7ab42508aedf9910b50fafaab9786be8ec80c413387d92f4a1432f66e955b.exe |
Analysis ID: | 1587852 |
MD5: | 74e2251dfa1e7fbeb0e4e9ba2f6c56b4 |
SHA1: | 468d0612612e0424ea38eb7426d893a5098d245b |
SHA256: | 7cf7ab42508aedf9910b50fafaab9786be8ec80c413387d92f4a1432f66e955b |
Tags: | exeuser-adrian__luca |
Infos: | |
Detection
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- xLDz0WPZYc.exe (PID: 5536 cmdline:
"C:\Users\ user\Deskt op\xLDz0WP ZYc.exe" MD5: 74E2251DFA1E7FBEB0E4E9BA2F6C56B4) - xLDz0WPZYc.exe (PID: 7160 cmdline:
"C:\Users\ user\Deskt op\xLDz0WP ZYc.exe" MD5: 74E2251DFA1E7FBEB0E4E9BA2F6C56B4)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CloudEyE, GuLoader | CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GuLoader_3 | Yara detected GuLoader | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-10T18:36:23.018504+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.6 | 49989 | 66.63.187.30 | 80 | TCP |
2025-01-10T18:37:44.091339+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.6 | 49983 | 66.63.187.30 | 80 | TCP |
2025-01-10T18:38:05.590614+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.6 | 49984 | 66.63.187.30 | 80 | TCP |
2025-01-10T18:38:27.094951+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.6 | 49987 | 66.63.187.30 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 1_2_0040547D | |
Source: | Code function: | 1_2_00405EC1 | |
Source: | Code function: | 1_2_00402645 | |
Source: | Code function: | 6_2_00402645 | |
Source: | Code function: | 6_2_0040547D | |
Source: | Code function: | 6_2_00405EC1 |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 1_2_00404FE4 |
Source: | Code function: | 1_2_004030B6 | |
Source: | Code function: | 6_2_004030B6 |
Source: | Code function: | 1_2_00404823 | |
Source: | Code function: | 1_2_00406197 | |
Source: | Code function: | 6_2_00404823 | |
Source: | Code function: | 6_2_00406197 |
Source: | Code function: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 1_2_004042B1 |
Source: | Code function: | 1_2_00402036 |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File written: | Jump to behavior |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | File source: |
Source: | Code function: | 1_2_00405EE8 |
Source: | Code function: | 1_2_10002D5E |
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: |
Source: | RDTSC instruction interceptor: | ||
Source: | RDTSC instruction interceptor: |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | Code function: | 1_2_0040547D | |
Source: | Code function: | 1_2_00405EC1 | |
Source: | Code function: | 1_2_00402645 | |
Source: | Code function: | 6_2_00402645 | |
Source: | Code function: | 6_2_0040547D | |
Source: | Code function: | 6_2_00405EC1 |
Source: | Binary or memory string: |
Source: | API call chain: | graph_1-4367 | ||
Source: | API call chain: | graph_1-4373 |
Source: | Code function: | 1_2_0040584E |
Source: | Code function: | 1_2_00405EE8 |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 1_2_00405BDF |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 11 Process Injection | 1 Masquerading | OS Credential Dumping | 21 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Virtualization/Sandbox Evasion | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | 1 Clipboard Data | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 11 Process Injection | Security Account Manager | 3 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 23 System Information Discovery | Distributed Component Object Model | Input Capture | 11 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Obfuscated Files or Information | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
67% | Virustotal | Browse | ||
55% | ReversingLabs | Win32.Backdoor.Remcos |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
66.63.187.30 | unknown | United States | 8100 | ASN-QUADRANET-GLOBALUS | false |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1587852 |
Start date and time: | 2025-01-10 18:35:33 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | xLDz0WPZYc.exerenamed because original name is a hash value |
Original Sample Name: | 7cf7ab42508aedf9910b50fafaab9786be8ec80c413387d92f4a1432f66e955b.exe |
Detection: | MAL |
Classification: | mal68.troj.evad.winEXE@3/12@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.12.23.50
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target xLDz0WPZYc.exe, PID 7160 because there are no executed function
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
12:37:43 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
66.63.187.30 | Get hash | malicious | Remcos, GuLoader | Browse |
| |
Get hash | malicious | Remcos, GuLoader | Browse |
| ||
Get hash | malicious | Remcos, GuLoader | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ASN-QUADRANET-GLOBALUS | Get hash | malicious | Remcos | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CredGrabber, Meduza Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | CredGrabber, Meduza Stealer | Browse |
| ||
Get hash | malicious | LummaC, Amadey, LummaC Stealer, XWorm, Xmrig | Browse |
| ||
Get hash | malicious | CredGrabber, Meduza Stealer | Browse |
| ||
Get hash | malicious | CredGrabber, Meduza Stealer | Browse |
| ||
Get hash | malicious | CredGrabber, Meduza Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\nsu3BC6.tmp\System.dll | Get hash | malicious | FormBook, GuLoader | Browse | ||
Get hash | malicious | FormBook, GuLoader | Browse | |||
Get hash | malicious | FormBook, GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | FormBook, GuLoader | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | FormBook, GuLoader | Browse | |||
Get hash | malicious | FormBook, GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 52 |
Entropy (8bit): | 4.725996747697686 |
Encrypted: | false |
SSDEEP: | 3:HM/xiXWR0AXQQLQIfLBJXmgxv:HHpQkIP2I |
MD5: | 87C38DC6EF4616FF016D1CCC1A793086 |
SHA1: | AFC6434AAAD4FB1A250AF0D167DAB718DA10B4AF |
SHA-256: | 781C527A7A89FDBFA481BF8800E255DC1B69E47B2B68040DC39103C114E31849 |
SHA-512: | CC8EF7D9C98FB663C79A4A00FD68344F7AA3DBA27D68B3AEF463C758A74AEBF8190C8A9532FE91BC7DB32E78FF2C48C43230F03DA226F9A9EF288324EFEBF0FE |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.51038309657817 |
Encrypted: | false |
SSDEEP: | 3:sEMBQEJkJVEjM2Q6XxQoXUn:tKXxvUn |
MD5: | 8E2223169ADE668CE3920B01C8AA100E |
SHA1: | EFB2C58919EB2592233E57E3423FF075EE9326C0 |
SHA-256: | 7D41D2BCC88F004B6D83D76AF072075D082040D7DEF97FEED09A4FC6C33A3176 |
SHA-512: | 131AC3450AC6351CB7281E1E46ADA18B003CDC6FA5C2B4C8F2279AE3E9A3A80573B645D18F44E6E6C5B7AFD59B0873D098F4E148E595E512DEFA1F37F3B7791D |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 56 |
Entropy (8bit): | 4.24214984251469 |
Encrypted: | false |
SSDEEP: | 3:sAAEVvjs8QwMj84n:fLby |
MD5: | 65F323B491B59FFB602FA78A7FB6859D |
SHA1: | 8385C4863F3EBBE6A0CA5C639B1B02F0303CC036 |
SHA-256: | BB8F96C8651F7EC6E50C0B761EADD59B821999C3D465E2F068A1B5EA605337A2 |
SHA-512: | 589770CD1188D2A3AC67FEB447EDB758F9BAA0D34347FA7ED6222EF6A368CCF016513EBF4F08EEFD9BABE903340347C9C5F3CDDC15ACF1152E1701F13773E810 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 30 |
Entropy (8bit): | 4.256564762130954 |
Encrypted: | false |
SSDEEP: | 3:DyWgLQIfLBJXmgU:mkIP25 |
MD5: | F15BFDEBB2DF02D02C8491BDE1B4E9BD |
SHA1: | 93BD46F57C3316C27CAD2605DDF81D6C0BDE9301 |
SHA-256: | C87F2FF45BB530577FB8856DF1760EDAF1060AE4EE2934B17FDD21B7D116F043 |
SHA-512: | 1757ED4AE4D47D0C839511C18BE5D75796224D4A3049E2D8853650ACE2C5057C42040DE6450BF90DD4969862E9EBB420CD8A34F8DD9C970779ED2E5459E8F2F1 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 11264 |
Entropy (8bit): | 5.779474184733856 |
Encrypted: | false |
SSDEEP: | 96:zPDYcJ+nx4vVp76JX7zBlkCg21Fxz4THxtrqw1at0JgwLEjo+OB3yUVCdl/wNj+y:zPtkuWJX7zB3kGwfy0nyUVsxCjOM61u |
MD5: | 6F5257C0B8C0EF4D440F4F4FCE85FB1B |
SHA1: | B6AC111DFB0D1FC75AD09C56BDE7830232395785 |
SHA-256: | B7CCB923387CC346731471B20FC3DF1EAD13EC8C2E3147353C71BB0BD59BC8B1 |
SHA-512: | A3CC27F1EFB52FB8ECDA54A7C36ADA39CEFEABB7B16F2112303EA463B0E1A4D745198D413EEBB3551E012C84A20DCDF4359E511E51BC3F1A60B13F1E3BAD1AA8 |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 52 |
Entropy (8bit): | 4.0914493934217315 |
Encrypted: | false |
SSDEEP: | 3:sBa99k1NoCFOn:KankVg |
MD5: | 5D04A35D3950677049C7A0CF17E37125 |
SHA1: | CAFDD49A953864F83D387774B39B2657A253470F |
SHA-256: | A9493973DD293917F3EBB932AB255F8CAC40121707548DE100D5969956BB1266 |
SHA-512: | C7B1AFD95299C0712BDBC67F9D2714926D6EC9F71909AF615AFFC400D8D2216AB76F6AC35057088836435DE36E919507E1B25BE87B07C911083F964EB67E003B |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 74 |
Entropy (8bit): | 3.9637832956585757 |
Encrypted: | false |
SSDEEP: | 3:sRQE1wFEt/ijNJyI3dj2+n:aQEGiwh3D |
MD5: | 16D513397F3C1F8334E8F3E4FC49828F |
SHA1: | 4EE15AFCA81CA6A13AF4E38240099B730D6931F0 |
SHA-256: | D3C781A1855C8A70F5ACA88D9E2C92AFFFA80541334731F62CAA9494AA8A0C36 |
SHA-512: | 4A350B790FDD2FE957E9AB48D5969B217AB19FC7F93F3774F1121A5F140FF9A9EAAA8FA30E06A9EF40AD776E698C2E65A05323C3ADF84271DA1716E75F5183C3 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 443463 |
Entropy (8bit): | 7.1060208528446225 |
Encrypted: | false |
SSDEEP: | 6144:6eFLl9ao3Quyw5WWAMSYo6iddXZCQOSKPJMUTr4eTiJpe1rGYySat8HqTVhigC:lFLCgyw5PAMSndVgMUPKUStSG0L |
MD5: | BED600EBCF25FB176F3C33C49032C708 |
SHA1: | CCAB1DF83370C5C8C2CFC4C1DC56BEBA0BFD209D |
SHA-256: | BD8BBA41CD2FB016F23D8EFF0AA46B940CF682A3F53E487671C883342DF0F815 |
SHA-512: | E38A129C8E0C28EB5D703B9A5B371D6D97BBE1E5C73EE5B865EA7790E1016FA9B2F846D624CA569456D318E1B94C97EFAF4588FF397B7AB632DDEC14E29D9315 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 405493 |
Entropy (8bit): | 1.246302898520162 |
Encrypted: | false |
SSDEEP: | 1536:SMSKb0U1bKXTxlJBDh8fwx/hCIFWwF/hAGVFLK:tb0U4XTxBUwdFWwZQ |
MD5: | 2D4BB09FC720DBF5FF883C376957C192 |
SHA1: | E8633B582A2DE84480838E18A393CB69A0DEA7A5 |
SHA-256: | A1DAE3293AFAA57868FA347417F8B4E9B504778267F523510E66A701FDDBD796 |
SHA-512: | 05F0CA6FDC7546393990D50217D7DD3E29CC41DC19B702678E67BD5EF6AA9C8B4BF67A7D72DA3CD0EEE3C4B968E1F835FA88AFF56018AA4FA29E06D79FD94DD7 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 93375 |
Entropy (8bit): | 4.580946458707374 |
Encrypted: | false |
SSDEEP: | 1536:Alp+RhDsJsRkvT5g3QrwktSfauVAgTc746z0z/Nrr5:Az+RVRPctUXVAgBTFh |
MD5: | 4F5E2D0BABBCEB3EBFF820D6B2C277EB |
SHA1: | ED0ECF48CD9233F66644F9419427A82EB5A10D7D |
SHA-256: | AFAF78A5B733E2A0AD3CC8A5EDEBD9397E91961DE1B61E4ACB987B2B40DE4E50 |
SHA-512: | AFC53D79243A7EC1581D42372922A7D03D17FAE79144AA693F6390C92435E090DD2E8AD7D201CFE3E481BF6101465F7AD6ECAB589F5579D1F874AD1961E86BDB |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 268320 |
Entropy (8bit): | 1.2484153809015175 |
Encrypted: | false |
SSDEEP: | 768:XRm/UHiPv8+9Qi8nCX5O1RRZnytZfr65hMN59EgukI/8d2VlycdnTd8snimGRk6W:hsnyUIDiM1idzUbj3 |
MD5: | E08BB74F72E7A74CA9E1066D0732C60C |
SHA1: | C6A0748FC271905D76A83EE61D2512CCE97C9577 |
SHA-256: | 8592211ACEAC0B42741D538187B25156E5667D511B754478FF0BE61F664C7867 |
SHA-512: | 96A2312E03C64B98CCDECB8F557645828880551BF28E9196EC37C4536259876F4BB1EC11E485118B4F6206F2B5897006010DDF4C85E011BDA83DFBDD5BA0FB1A |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 299353 |
Entropy (8bit): | 1.2515527061732419 |
Encrypted: | false |
SSDEEP: | 768:IrwdaO+ErGCGiQiWrxVTG+gEquPOuNVN3LDYpiizG4daXq7KvsUj7wK9/JpZY6nU:U8Q1TwxsYS6LTinpUVvDuGT/F |
MD5: | 75862CAC4E48811142F0D6BC4C760FD5 |
SHA1: | 4A862856AC5613B8865FFB5CA3D4BCD377D857A5 |
SHA-256: | 1370C0CF01285FECFB686F3A8377CF456C5175C1970225CBD83AB9687BD93F7A |
SHA-512: | FE8BDD8B3196826D4C4202689CAE3A2A95B96F4758C1DF532E03894393DEC5D6EA110EB70B7269F14C81EA3E9DEC373BE6BEB06891F73199586C42ABC4273CB5 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.980593050511499 |
TrID: |
|
File name: | xLDz0WPZYc.exe |
File size: | 576'325 bytes |
MD5: | 74e2251dfa1e7fbeb0e4e9ba2f6c56b4 |
SHA1: | 468d0612612e0424ea38eb7426d893a5098d245b |
SHA256: | 7cf7ab42508aedf9910b50fafaab9786be8ec80c413387d92f4a1432f66e955b |
SHA512: | 831efb203b54b2e1dd40466883d4bf782764f14bc7b3ae832960297d97a63265844bf7a8114ef25937db0501c4cff1acdd432b59bbf8965b6bca712a00150187 |
SSDEEP: | 12288:lCiOsdE13z3jIhfSqc47HPUiJCsBNEeS+qZCmmf8sVyb9yssb:bOWEp30x/7rJueS+aCmmf8sVy6 |
TLSH: | 1DC423D69AD6D8A3F0E205BE0E779B75C67EE608502C44479BC7ED93BC390827A0E4D1 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L....\.U.................\...........0.......p....@ |
Icon Hash: | 3d2e0f95332b3399 |
Entrypoint: | 0x4030b6 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x55C15CDD [Wed Aug 5 00:46:21 2015 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | e160ef8e55bb9d162da4e266afd9eef3 |
Instruction |
---|
sub esp, 00000184h |
push ebx |
push ebp |
push esi |
xor ebx, ebx |
push edi |
mov dword ptr [esp+18h], ebx |
mov dword ptr [esp+10h], 00409190h |
mov dword ptr [esp+20h], ebx |
mov byte ptr [esp+14h], 00000020h |
call dword ptr [00407034h] |
push 00008001h |
call dword ptr [0040711Ch] |
push ebx |
call dword ptr [0040728Ch] |
push 00000009h |
mov dword ptr [00423798h], eax |
call 00007FE864C0FAB2h |
mov dword ptr [004236E4h], eax |
push ebx |
lea eax, dword ptr [esp+38h] |
push 00000160h |
push eax |
push ebx |
push 0041EC98h |
call dword ptr [00407164h] |
push 00409180h |
push 00422EE0h |
call 00007FE864C0F75Ch |
call dword ptr [00407120h] |
mov ebp, 00429000h |
push eax |
push ebp |
call 00007FE864C0F74Ah |
push ebx |
call dword ptr [00407118h] |
cmp byte ptr [00429000h], 00000022h |
mov dword ptr [004236E0h], eax |
mov eax, ebp |
jne 00007FE864C0CCCCh |
mov byte ptr [esp+14h], 00000022h |
mov eax, 00429001h |
push dword ptr [esp+14h] |
push eax |
call 00007FE864C0F1DAh |
push eax |
call dword ptr [00407220h] |
mov dword ptr [esp+1Ch], eax |
jmp 00007FE864C0CD85h |
cmp cl, 00000020h |
jne 00007FE864C0CCC8h |
inc eax |
cmp byte ptr [eax], 00000020h |
je 00007FE864C0CCBCh |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x73a4 | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x34000 | 0xbc8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x7000 | 0x298 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x5ac0 | 0x5c00 | b2645f74b36b1cbbff66d6cf2b9a61fb | False | 0.6638077445652174 | data | 6.434017891994297 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x7000 | 0x11ce | 0x1200 | 640f709ec19b4ed0455a4c64e5934d5e | False | 0.4520399305555556 | OpenPGP Secret Key | 5.23558258677739 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x9000 | 0x1a7d8 | 0x400 | 135ffaf7e3978322a97c335bc761bdb6 | False | 0.609375 | data | 4.961292527260562 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.ndata | 0x24000 | 0x10000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x34000 | 0xbc8 | 0xc00 | 2eed50edc1bb3fcae915bfbf8800f6e6 | False | 0.4345703125 | data | 4.452305564094297 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x341c0 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 640 | English | United States | 0.42473118279569894 |
RT_DIALOG | 0x344a8 | 0x144 | data | English | United States | 0.5216049382716049 |
RT_DIALOG | 0x345f0 | 0x100 | data | English | United States | 0.5234375 |
RT_DIALOG | 0x346f0 | 0x11c | data | English | United States | 0.6056338028169014 |
RT_DIALOG | 0x34810 | 0x60 | data | English | United States | 0.7291666666666666 |
RT_GROUP_ICON | 0x34870 | 0x14 | data | English | United States | 1.2 |
RT_MANIFEST | 0x34888 | 0x33f | XML 1.0 document, ASCII text, with very long lines (831), with no line terminators | English | United States | 0.5547533092659447 |
DLL | Import |
---|---|
KERNEL32.dll | GetTickCount, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, SearchPathA, GetShortPathNameA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, GetWindowsDirectoryA, GetTempPathA, Sleep, CloseHandle, LoadLibraryA, lstrlenA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, lstrcpyA, lstrcatA, GetSystemDirectoryA, GetVersion, GetProcAddress, GlobalAlloc, CompareFileTime, SetFileTime, ExpandEnvironmentStringsA, lstrcmpiA, lstrcmpA, WaitForSingleObject, GlobalFree, GetExitCodeProcess, GetModuleHandleA, SetErrorMode, GetCommandLineA, LoadLibraryExA, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, WriteFile, FindClose, WritePrivateProfileStringA, MultiByteToWideChar, MulDiv, GetPrivateProfileStringA, FreeLibrary |
USER32.dll | CreateWindowExA, EndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, GetDC, SystemParametersInfoA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, CreateDialogParamA, SetTimer, GetDlgItem, wsprintfA, SetForegroundWindow, ShowWindow, IsWindow, LoadImageA, SetWindowLongA, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, PostQuitMessage, FindWindowExA, SendMessageTimeoutA, SetWindowTextA |
GDI32.dll | SelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor |
SHELL32.dll | SHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA |
ADVAPI32.dll | RegCloseKey, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegEnumValueA, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA |
COMCTL32.dll | ImageList_Create, ImageList_AddMasked, ImageList_Destroy |
ole32.dll | CoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize |
VERSION.dll | GetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-10T18:36:23.018504+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.6 | 49989 | 66.63.187.30 | 80 | TCP |
2025-01-10T18:37:44.091339+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.6 | 49983 | 66.63.187.30 | 80 | TCP |
2025-01-10T18:38:05.590614+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.6 | 49984 | 66.63.187.30 | 80 | TCP |
2025-01-10T18:38:27.094951+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.6 | 49987 | 66.63.187.30 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 10, 2025 18:37:22.697081089 CET | 49983 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:37:22.701906919 CET | 80 | 49983 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:37:22.701997995 CET | 49983 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:37:22.702819109 CET | 49983 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:37:22.707736969 CET | 80 | 49983 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:37:44.091196060 CET | 80 | 49983 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:37:44.091339111 CET | 49983 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:37:44.095772028 CET | 49983 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:37:44.100585938 CET | 80 | 49983 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:37:44.217087030 CET | 49984 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:37:44.222107887 CET | 80 | 49984 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:37:44.222202063 CET | 49984 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:37:44.222398996 CET | 49984 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:37:44.227215052 CET | 80 | 49984 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:38:05.590512037 CET | 80 | 49984 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:38:05.590614080 CET | 49984 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:38:05.590725899 CET | 49984 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:38:05.595558882 CET | 80 | 49984 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:38:05.708128929 CET | 49987 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:38:05.713191032 CET | 80 | 49987 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:38:05.713288069 CET | 49987 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:38:05.713380098 CET | 49987 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:38:05.718190908 CET | 80 | 49987 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:38:27.093797922 CET | 80 | 49987 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:38:27.094950914 CET | 49987 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:38:27.095047951 CET | 49987 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:38:27.099775076 CET | 80 | 49987 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:38:27.209642887 CET | 49989 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:38:27.214504004 CET | 80 | 49989 | 66.63.187.30 | 192.168.2.6 |
Jan 10, 2025 18:38:27.214641094 CET | 49989 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:38:27.214823008 CET | 49989 | 80 | 192.168.2.6 | 66.63.187.30 |
Jan 10, 2025 18:38:27.219578028 CET | 80 | 49989 | 66.63.187.30 | 192.168.2.6 |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.6 | 49983 | 66.63.187.30 | 80 | 7160 | C:\Users\user\Desktop\xLDz0WPZYc.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 10, 2025 18:37:22.702819109 CET | 175 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.6 | 49984 | 66.63.187.30 | 80 | 7160 | C:\Users\user\Desktop\xLDz0WPZYc.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 10, 2025 18:37:44.222398996 CET | 175 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.6 | 49987 | 66.63.187.30 | 80 | 7160 | C:\Users\user\Desktop\xLDz0WPZYc.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 10, 2025 18:38:05.713380098 CET | 175 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.6 | 49989 | 66.63.187.30 | 80 | 7160 | C:\Users\user\Desktop\xLDz0WPZYc.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 10, 2025 18:38:27.214823008 CET | 175 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 12:36:29 |
Start date: | 10/01/2025 |
Path: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 576'325 bytes |
MD5 hash: | 74E2251DFA1E7FBEB0E4E9BA2F6C56B4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 6 |
Start time: | 12:37:12 |
Start date: | 10/01/2025 |
Path: | C:\Users\user\Desktop\xLDz0WPZYc.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 576'325 bytes |
MD5 hash: | 74E2251DFA1E7FBEB0E4E9BA2F6C56B4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 20.1% |
Dynamic/Decrypted Code Coverage: | 14.5% |
Signature Coverage: | 20.3% |
Total number of Nodes: | 1430 |
Total number of Limit Nodes: | 38 |
Graph
Function 004030B6 Relevance: 77.3, APIs: 27, Strings: 17, Instructions: 337stringfilecomCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404FE4 Relevance: 65.0, APIs: 36, Strings: 1, Instructions: 282windowclipboardmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405BDF Relevance: 21.2, APIs: 8, Strings: 4, Instructions: 199stringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040547D Relevance: 17.7, APIs: 7, Strings: 3, Instructions: 159filestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406197 Relevance: 5.4, APIs: 4, Instructions: 382COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040584E Relevance: 3.0, APIs: 2, Instructions: 16fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004039A0 Relevance: 59.8, APIs: 32, Strings: 2, Instructions: 345windowstringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040360E Relevance: 52.7, APIs: 16, Strings: 14, Instructions: 216stringregistrylibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040173F Relevance: 15.9, APIs: 5, Strings: 4, Instructions: 147stringtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404EA6 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 73stringwindowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402E62 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 166fileCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401F68 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 73libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004024D1 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 34filestringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004065CC Relevance: 5.2, APIs: 4, Instructions: 236COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004067CD Relevance: 5.2, APIs: 4, Instructions: 208COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004064E3 Relevance: 5.2, APIs: 4, Instructions: 205COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405FE8 Relevance: 5.2, APIs: 4, Instructions: 198COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406436 Relevance: 5.2, APIs: 4, Instructions: 180COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406554 Relevance: 5.2, APIs: 4, Instructions: 170COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004064A0 Relevance: 5.2, APIs: 4, Instructions: 168COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401B11 Relevance: 4.6, APIs: 2, Strings: 1, Instructions: 72memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405435 Relevance: 4.5, APIs: 3, Instructions: 28fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100027EC Relevance: 3.2, APIs: 2, Instructions: 156COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401389 Relevance: 3.0, APIs: 2, Instructions: 43windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401DAC Relevance: 3.0, APIs: 2, Instructions: 21COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405829 Relevance: 3.0, APIs: 2, Instructions: 13COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402519 Relevance: 1.6, APIs: 1, Instructions: 74COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040223B Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004025D3 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004058C6 Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000270F Relevance: 1.5, APIs: 1, Instructions: 21memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040227F Relevance: 1.5, APIs: 1, Instructions: 20COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401595 Relevance: 1.5, APIs: 1, Instructions: 18COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403EBF Relevance: 1.5, APIs: 1, Instructions: 9windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040306B Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403EA8 Relevance: 1.5, APIs: 1, Instructions: 6windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403E95 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004014D6 Relevance: 1.3, APIs: 1, Instructions: 17sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001215 Relevance: 1.3, APIs: 1, Instructions: 4memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404823 Relevance: 63.5, APIs: 33, Strings: 3, Instructions: 481windowmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004042B1 Relevance: 24.8, APIs: 10, Strings: 4, Instructions: 274stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402645 Relevance: 1.5, APIs: 1, Instructions: 29fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403FBC Relevance: 40.5, APIs: 20, Strings: 3, Instructions: 205windowstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004058F5 Relevance: 26.4, APIs: 12, Strings: 3, Instructions: 136stringmemoryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403EDA Relevance: 12.1, APIs: 8, Instructions: 61COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100023DA Relevance: 10.6, APIs: 7, Instructions: 111COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404771 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402B42 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 40timeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404667 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 84stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040231C Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 71registrystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000180D Relevance: 7.7, APIs: 5, Instructions: 189COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401CCC Relevance: 7.5, APIs: 5, Instructions: 39windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401D26 Relevance: 7.5, APIs: 5, Instructions: 38COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401BB8 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 76windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040564D Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401EDC Relevance: 6.1, APIs: 4, Instructions: 54memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402BC5 Relevance: 6.0, APIs: 4, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404E1A Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040573B Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040536C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 24processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405694 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100010E0 Relevance: 5.1, APIs: 4, Instructions: 102memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004057B3 Relevance: 5.0, APIs: 4, Instructions: 37stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404823 Relevance: 63.5, APIs: 33, Strings: 3, Instructions: 481windowmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004030B6 Relevance: 63.3, APIs: 27, Strings: 9, Instructions: 337stringfilecomCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040547D Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 159filestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406197 Relevance: 5.4, APIs: 4, Instructions: 382COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404FE4 Relevance: 54.3, APIs: 36, Instructions: 282windowclipboardmemoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040360E Relevance: 40.5, APIs: 15, Strings: 8, Instructions: 216stringregistrylibraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403FBC Relevance: 38.7, APIs: 20, Strings: 2, Instructions: 205windowstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004058F5 Relevance: 26.4, APIs: 12, Strings: 3, Instructions: 136stringmemoryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004042B1 Relevance: 19.5, APIs: 10, Strings: 1, Instructions: 274stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405BDF Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 199stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402E62 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 166fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403EDA Relevance: 12.1, APIs: 8, Instructions: 61COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404771 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402B42 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 40timeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401F68 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 73libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401CCC Relevance: 7.5, APIs: 5, Instructions: 39windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401D26 Relevance: 7.5, APIs: 5, Instructions: 38COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404667 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401BB8 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 76windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004015B3 Relevance: 6.1, APIs: 4, Instructions: 58COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401EDC Relevance: 6.1, APIs: 4, Instructions: 54memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402BC5 Relevance: 6.0, APIs: 4, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404E1A Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040536C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 24processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004065CC Relevance: 5.2, APIs: 4, Instructions: 236COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004067CD Relevance: 5.2, APIs: 4, Instructions: 208COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004064E3 Relevance: 5.2, APIs: 4, Instructions: 205COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405FE8 Relevance: 5.2, APIs: 4, Instructions: 198COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406436 Relevance: 5.2, APIs: 4, Instructions: 180COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406554 Relevance: 5.2, APIs: 4, Instructions: 170COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004064A0 Relevance: 5.2, APIs: 4, Instructions: 168COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004057B3 Relevance: 5.0, APIs: 4, Instructions: 37stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|