Windows
Analysis Report
hhcqxkb.exe
Overview
General Information
Detection
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- hhcqxkb.exe (PID: 4596 cmdline:
"C:\Users\ user\Deskt op\hhcqxkb .exe" MD5: 650D2FF4C186FBBC65CD5D4A8FB8911E)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_0040A48C | |
Source: | Code function: | 0_2_0040A20A | |
Source: | Code function: | 0_2_0040A20C | |
Source: | Code function: | 0_2_004AE374 | |
Source: | Code function: | 0_2_004065A4 |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_0043D240 | |
Source: | Code function: | 0_2_0043D530 | |
Source: | Code function: | 0_2_0043D5B4 |
Source: | Code function: | 0_2_0043D344 |
Source: | Code function: | 0_2_0042F31C |
Source: | Code function: | 0_2_0044CE2C |
Source: | File source: |
Operating System Destruction |
---|
Source: | Code function: | 0_2_0051EC44 | |
Source: | Code function: | 0_2_0051EDC4 |
System Summary |
---|
Source: | Static PE information: |
Source: | Code function: | 0_2_00450BE4 | |
Source: | Code function: | 0_2_00469650 | |
Source: | Code function: | 0_2_0043C17C | |
Source: | Code function: | 0_2_00444B2C | |
Source: | Code function: | 0_2_00469DB4 | |
Source: | Code function: | 0_2_00469E94 |
Source: | Code function: | 0_2_0051EC44 |
Source: | Code function: | 0_2_00462170 | |
Source: | Code function: | 0_2_004B24F8 | |
Source: | Code function: | 0_2_00444B2C | |
Source: | Code function: | 0_2_00480C98 | |
Source: | Code function: | 0_2_00484D50 | |
Source: | Code function: | 0_2_00494F00 | |
Source: | Code function: | 0_2_0048D15C | |
Source: | Code function: | 0_2_00509144 | |
Source: | Code function: | 0_2_004A92D0 | |
Source: | Code function: | 0_2_00509404 | |
Source: | Code function: | 0_2_004A14B8 | |
Source: | Code function: | 0_2_004815C8 | |
Source: | Code function: | 0_2_005097C8 | |
Source: | Code function: | 0_2_00521A44 | |
Source: | Code function: | 0_2_00471C38 | |
Source: | Code function: | 0_2_00405E6C | |
Source: | Code function: | 0_2_004023CC | |
Source: | Code function: | 0_2_00502468 | |
Source: | Code function: | 0_2_0051E610 | |
Source: | Code function: | 0_2_00492BF8 | |
Source: | Code function: | 0_2_004F3114 | |
Source: | Code function: | 0_2_004871F4 |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_0040A692 |
Source: | Code function: | 0_2_00477FC8 |
Source: | Code function: | 0_2_0041A3C0 |
Source: | Key opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Window detected: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Code function: | 0_2_004AC650 |
Source: | Static PE information: |
Source: | Code function: | 0_2_005BCDE8 | |
Source: | Code function: | 0_2_00419651 | |
Source: | Code function: | 0_2_00494155 | |
Source: | Code function: | 0_2_004D4164 | |
Source: | Code function: | 0_2_004081E2 | |
Source: | Code function: | 0_2_004101C1 | |
Source: | Code function: | 0_2_00428283 | |
Source: | Code function: | 0_2_0050C283 | |
Source: | Code function: | 0_2_00500381 | |
Source: | Code function: | 0_2_004743D6 | |
Source: | Code function: | 0_2_004AC478 | |
Source: | Code function: | 0_2_0046C542 | |
Source: | Code function: | 0_2_004CC4C8 | |
Source: | Code function: | 0_2_004A8630 | |
Source: | Code function: | 0_2_0046C91F | |
Source: | Code function: | 0_2_005008B8 | |
Source: | Code function: | 0_2_0046C967 | |
Source: | Code function: | 0_2_0043C9F0 | |
Source: | Code function: | 0_2_00410B2F | |
Source: | Code function: | 0_2_004249E8 | |
Source: | Code function: | 0_2_0046CA00 | |
Source: | Code function: | 0_2_00480AE8 | |
Source: | Code function: | 0_2_0046CA4F | |
Source: | Code function: | 0_2_0040CA3E | |
Source: | Code function: | 0_2_00508B6A | |
Source: | Code function: | 0_2_0045CB40 | |
Source: | Code function: | 0_2_004B4BDF | |
Source: | Code function: | 0_2_0044CBC0 | |
Source: | Code function: | 0_2_004ACCD4 | |
Source: | Code function: | 0_2_004C8DA3 | |
Source: | Code function: | 0_2_0045CDE4 |
Persistence and Installation Behavior |
---|
Source: | Code function: | 0_2_0051EC44 | |
Source: | Code function: | 0_2_0051EDC4 |
Boot Survival |
---|
Source: | Code function: | 0_2_0051EC44 | |
Source: | Code function: | 0_2_0051EDC4 |
Source: | Code function: | 0_2_0045F368 | |
Source: | Code function: | 0_2_00424BF0 | |
Source: | Code function: | 0_2_00452BE4 | |
Source: | Code function: | 0_2_0045F2EC |
Source: | Code function: | 0_2_004C8A58 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Code function: | 0_2_00468834 |
Source: | Code function: | 0_2_0051EB94 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_0040A48C | |
Source: | Code function: | 0_2_0040A20A | |
Source: | Code function: | 0_2_0040A20C | |
Source: | Code function: | 0_2_004AE374 | |
Source: | Code function: | 0_2_004065A4 |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_004AC650 |
Source: | Code function: | 0_2_004AC8D4 |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_004072EA |
Source: | Code function: | 0_2_00406768 | |
Source: | Code function: | 0_2_0040DBC0 | |
Source: | Code function: | 0_2_0040DC0C |
Source: | Code function: | 0_2_0040C4C4 |
Source: | Code function: | 0_2_004BE470 |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0047DC64 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Replication Through Removable Media | 2 Command and Scripting Interpreter | 2 Bootkit | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | 11 Input Capture | 2 System Time Discovery | Remote Services | 1 Screen Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Native API | 1 DLL Side-Loading | Boot or Logon Initialization Scripts | 2 Obfuscated Files or Information | LSASS Memory | 31 Security Software Discovery | Remote Desktop Protocol | 11 Input Capture | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 2 Bootkit | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | 1 Archive Collected Data | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Software Packing | NTDS | 11 Application Window Discovery | Distributed Component Object Model | 2 Clipboard Data | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 11 Peripheral Device Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | Steganography | Cached Domain Credentials | 1 System Network Configuration Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 1 File and Directory Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 14 System Information Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
50% | Virustotal | Browse | ||
37% | ReversingLabs | Win32.Trojan.Generic | ||
100% | Joe Sandbox ML |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
s-part-0017.t-0009.t-msedge.net | 13.107.246.45 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1590856 |
Start date and time: | 2025-01-14 16:33:01 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 48s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 16 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | hhcqxkb.exe |
Detection: | MAL |
Classification: | mal76.evad.winEXE@1/0@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 2.23.227.208, 13.107.246.45, 184.28.90.27, 20.12.23.50, 173.222.162.64, 20.223.36.55, 20.31.169.57, 150.171.27.10, 2.21.65.154
- Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, tse1.mm.bing.net, azureedge-t-prod.trafficmanager.net, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtQueryAttributesFile calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
s-part-0017.t-0009.t-msedge.net | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
File type: | |
Entropy (8bit): | 7.999767379567863 |
TrID: |
|
File name: | hhcqxkb.exe |
File size: | 7'545'920 bytes |
MD5: | 650d2ff4c186fbbc65cd5d4a8fb8911e |
SHA1: | 13a0bde0732ce802e91df36c70b54afe6dd67f6f |
SHA256: | 4ec6425bb2c3b0c9c33679ca134418f385437f9f6fc89bcce8668d07e6c4c23a |
SHA512: | 3c3af898942c301fa0b2380f5f3eeca5e80c3a76569ef4c5ab1782aa11b948d590645e118d588144ed436f2462315c5a78da7d11f7abc337ee231d1a5c215789 |
SSDEEP: | 196608:IDiqDuF/MBIf09WIUfi09XCwbRvkSsmUvqlRfrd9T:IDWFuc9ywdv7UCl39T |
TLSH: | 3376333D058E48E2FD3269BA50C0CCE8457C0EA96651E79D1FC1BC852EF2B786B918C7 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | cba729a585a5555b |
Entrypoint: | 0x401000 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x5BAFC2FB [Sat Sep 29 18:22:51 2018 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | 09d0478591d4f788cb3e5ea416c25237 |
Signature Valid: | false |
Signature Issuer: | CN=VeriSign Class 3 Code Signing 2010 CA, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US |
Signature Validation Error: | The digital signature of the object did not verify |
Error Number: | -2146869232 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 458049CD38BF196FA31298973E90FBE2 |
Thumbprint SHA-1: | D4FB2982268B592E3CD46FA78194E71418297741 |
Thumbprint SHA-256: | 0C9E4AE0B30089F2608168012D7D453CE982CCACC709D566C0ADD9DAB14C7E15 |
Serial: | 26279F0F2F11970DCCF63EBA88F2D4C4 |
Instruction |
---|
mov eax, 007A6948h |
push eax |
push dword ptr fs:[00000000h] |
mov dword ptr fs:[00000000h], esp |
xor eax, eax |
mov dword ptr [eax], ecx |
push eax |
inc ebp |
inc ebx |
outsd |
insd |
jo 00007F2244D94353h |
arpl word ptr [edx+esi+00h], si |
adc ebx, dword ptr [edi-54h] |
xchg eax, ebx |
neg dl |
push cs |
dec edx |
bound ebx, dword ptr [D6498464h] |
cmp eax, 55FD1C84h |
fld qword ptr [edx-3Ch] |
jecxz 00007F2244D942A4h |
xchg eax, ecx |
mov ebx, dword ptr [esi-7C4EA088h] |
pop ebp |
inc esi |
inc edi |
pop es |
xor al, 2Bh |
loope 00007F2244D9430Eh |
and byte ptr [ecx+4AA1D934h], dl |
push cs |
sub dh, byte ptr [eax+44h] |
pop es |
dec edx |
mov esi, 19CEA694h |
daa |
xchg eax, esp |
inc ebp |
les edx, fword ptr [ecx-04h] |
shl dl, cl |
loope 00007F2244D942A1h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x3a5c34 | 0x8f | .rsrc |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x3a4000 | 0x19f5 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x245818 | 0x4ecc28 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x3a6a10 | 0x5c | .rsrc |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x3a3000 | 0x242800 | 028f87c4fd09a3ce6e8c11789cf99075 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x3a4000 | 0x28c000 | 0x2c00 | 131b10ee8f5b83312f297a191c2b9c8d | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_CURSOR | 0x32f000 | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0x32f138 | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0x32f270 | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0x32f3a8 | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0x32f4e0 | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0x32f618 | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0x32f750 | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0x32f888 | 0x134 | empty | English | United States | 0 |
RT_BITMAP | 0x32f9c0 | 0x1d0 | empty | English | United States | 0 |
RT_BITMAP | 0x32fb90 | 0x1e4 | empty | English | United States | 0 |
RT_BITMAP | 0x32fd78 | 0x1d0 | empty | English | United States | 0 |
RT_BITMAP | 0x32ff48 | 0x1d0 | empty | English | United States | 0 |
RT_BITMAP | 0x330118 | 0x1d0 | empty | English | United States | 0 |
RT_BITMAP | 0x3302e8 | 0x1d0 | empty | English | United States | 0 |
RT_BITMAP | 0x3304b8 | 0x1d0 | empty | English | United States | 0 |
RT_BITMAP | 0x330688 | 0x1d0 | empty | English | United States | 0 |
RT_BITMAP | 0x330858 | 0x1d0 | empty | English | United States | 0 |
RT_BITMAP | 0x330a28 | 0x1d0 | empty | English | United States | 0 |
RT_BITMAP | 0x330bf8 | 0xc0 | empty | English | United States | 0 |
RT_BITMAP | 0x330cb8 | 0xe0 | empty | English | United States | 0 |
RT_BITMAP | 0x330d98 | 0xe0 | empty | English | United States | 0 |
RT_BITMAP | 0x330e78 | 0xe0 | empty | English | United States | 0 |
RT_BITMAP | 0x330f58 | 0xc0 | empty | English | United States | 0 |
RT_BITMAP | 0x331018 | 0xc0 | empty | English | United States | 0 |
RT_BITMAP | 0x3310d8 | 0xe0 | empty | English | United States | 0 |
RT_BITMAP | 0x3311b8 | 0xc0 | empty | English | United States | 0 |
RT_BITMAP | 0x331278 | 0xe0 | empty | English | United States | 0 |
RT_BITMAP | 0x331358 | 0xe8 | empty | English | United States | 0 |
RT_BITMAP | 0x331440 | 0xc0 | empty | English | United States | 0 |
RT_BITMAP | 0x331500 | 0x228 | empty | English | United States | 0 |
RT_BITMAP | 0x331728 | 0xe0 | empty | English | United States | 0 |
RT_ICON | 0x3a5538 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | Chinese | China | 0.39919354838709675 |
RT_DIALOG | 0x331808 | 0x52 | empty | 0 | ||
RT_DIALOG | 0x331860 | 0x52 | empty | 0 | ||
RT_STRING | 0x3318b8 | 0x4ec | empty | 0 | ||
RT_STRING | 0x331da8 | 0x2d8 | empty | 0 | ||
RT_STRING | 0x332080 | 0x36c | empty | 0 | ||
RT_STRING | 0x3323f0 | 0xe90 | empty | 0 | ||
RT_STRING | 0x333280 | 0xac8 | empty | 0 | ||
RT_STRING | 0x333d48 | 0xad4 | empty | 0 | ||
RT_STRING | 0x334820 | 0x8ec | empty | 0 | ||
RT_STRING | 0x335110 | 0x76c | empty | 0 | ||
RT_STRING | 0x335880 | 0x40c | empty | 0 | ||
RT_STRING | 0x335c90 | 0x484 | empty | 0 | ||
RT_STRING | 0x336118 | 0x3d4 | empty | 0 | ||
RT_STRING | 0x3364f0 | 0x35c | empty | 0 | ||
RT_STRING | 0x336850 | 0x4ec | empty | 0 | ||
RT_STRING | 0x336d40 | 0x328 | empty | 0 | ||
RT_STRING | 0x337068 | 0x3a0 | empty | 0 | ||
RT_STRING | 0x337408 | 0x254 | empty | 0 | ||
RT_STRING | 0x337660 | 0x4cc | empty | 0 | ||
RT_STRING | 0x337b30 | 0xbf4 | empty | 0 | ||
RT_STRING | 0x338728 | 0x39c | empty | 0 | ||
RT_STRING | 0x338ac8 | 0x384 | empty | 0 | ||
RT_STRING | 0x338e50 | 0xa8 | empty | 0 | ||
RT_STRING | 0x338ef8 | 0xe0 | empty | 0 | ||
RT_STRING | 0x338fd8 | 0x218 | empty | 0 | ||
RT_STRING | 0x3391f0 | 0x408 | empty | 0 | ||
RT_STRING | 0x3395f8 | 0x35c | empty | 0 | ||
RT_STRING | 0x339958 | 0x398 | empty | 0 | ||
RT_STRING | 0x339cf0 | 0x364 | empty | 0 | ||
RT_STRING | 0x33a058 | 0x39c | empty | 0 | ||
RT_STRING | 0x33a3f8 | 0xd0 | empty | 0 | ||
RT_STRING | 0x33a4c8 | 0xa0 | empty | 0 | ||
RT_STRING | 0x33a568 | 0x2b8 | empty | 0 | ||
RT_STRING | 0x33a820 | 0x418 | empty | 0 | ||
RT_STRING | 0x33ac38 | 0x2ec | empty | 0 | ||
RT_STRING | 0x33af28 | 0x30c | empty | 0 | ||
RT_RCDATA | 0x33b238 | 0x22000 | empty | Chinese | China | 0 |
RT_RCDATA | 0x35d238 | 0x10 | empty | 0 | ||
RT_RCDATA | 0x35d248 | 0xc3c | empty | 0 | ||
RT_RCDATA | 0x35de88 | 0x860d | empty | 0 | ||
RT_RCDATA | 0x366498 | 0x8d40 | empty | 0 | ||
RT_RCDATA | 0x36f1d8 | 0x112a | empty | 0 | ||
RT_RCDATA | 0x370308 | 0x21476 | empty | 0 | ||
RT_RCDATA | 0x391780 | 0x98eb | empty | 0 | ||
RT_RCDATA | 0x39b070 | 0x2c8 | empty | 0 | ||
RT_RCDATA | 0x39b338 | 0x6a3c | empty | 0 | ||
RT_GROUP_CURSOR | 0x3a1d78 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0x3a1d90 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0x3a1da8 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0x3a1dc0 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0x3a1dd8 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0x3a1df0 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0x3a1e08 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0x3a1e20 | 0x14 | empty | English | United States | 0 |
RT_GROUP_ICON | 0x3a5820 | 0x14 | data | Chinese | China | 1.2 |
RT_MANIFEST | 0x3a5838 | 0x1bd | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5258426966292135 |
DLL | Import |
---|---|
kernel32.dll | LoadLibraryA, GetProcAddress, VirtualAlloc, VirtualFree |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States | |
Chinese | China |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 14, 2025 16:34:22.842009068 CET | 58852 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 14, 2025 16:34:22.846923113 CET | 53 | 58852 | 1.1.1.1 | 192.168.2.6 |
Jan 14, 2025 16:34:22.849514008 CET | 58852 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 14, 2025 16:34:22.858174086 CET | 53 | 58852 | 1.1.1.1 | 192.168.2.6 |
Jan 14, 2025 16:34:23.343631029 CET | 58852 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 14, 2025 16:34:23.386640072 CET | 58852 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 14, 2025 16:34:23.391697884 CET | 53 | 58852 | 1.1.1.1 | 192.168.2.6 |
Jan 14, 2025 16:34:23.391757011 CET | 58852 | 53 | 192.168.2.6 | 1.1.1.1 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 14, 2025 16:34:22.838659048 CET | 53 | 52103 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 14, 2025 16:33:59.726799011 CET | 1.1.1.1 | 192.168.2.6 | 0x3b3e | No error (0) | s-part-0017.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 16:33:59.726799011 CET | 1.1.1.1 | 192.168.2.6 | 0x3b3e | No error (0) | 13.107.246.45 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 10:34:02 |
Start date: | 14/01/2025 |
Path: | C:\Users\user\Desktop\hhcqxkb.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 7'545'920 bytes |
MD5 hash: | 650D2FF4C186FBBC65CD5D4A8FB8911E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 4.5% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 10.6% |
Total number of Nodes: | 1850 |
Total number of Limit Nodes: | 115 |
Graph
Function 00406768 Relevance: 35.2, APIs: 17, Strings: 3, Instructions: 184registrystringlibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00462170 Relevance: 14.4, APIs: 7, Strings: 1, Instructions: 365windowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004AC8D4 Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 153memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045F368 Relevance: 12.1, APIs: 8, Instructions: 71windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00450BE4 Relevance: 4.9, APIs: 3, Instructions: 353COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A48C Relevance: 3.0, APIs: 2, Instructions: 33fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044CE2C Relevance: 1.7, APIs: 1, Instructions: 198COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041A3C0 Relevance: 1.6, APIs: 1, Instructions: 53COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00469650 Relevance: 1.5, APIs: 1, Instructions: 24nativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00454AE4 Relevance: 25.8, APIs: 17, Instructions: 258COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00459398 Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 103registrylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00465F98 Relevance: 20.0, APIs: 13, Instructions: 473COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004696D8 Relevance: 19.9, APIs: 13, Instructions: 391COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00448374 Relevance: 16.6, APIs: 11, Instructions: 91COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044B670 Relevance: 15.2, APIs: 10, Instructions: 150COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004F0C80 Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 103libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004519C0 Relevance: 13.7, APIs: 9, Instructions: 191COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040F5F0 Relevance: 12.5, APIs: 1, Strings: 6, Instructions: 201threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044FD34 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 134registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401DEC Relevance: 12.2, APIs: 8, Instructions: 221sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0046A938 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 138windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00468B48 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 135windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004680FC Relevance: 10.6, APIs: 7, Instructions: 89COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401A68 Relevance: 9.0, APIs: 7, Instructions: 298sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423350 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 59registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00461558 Relevance: 7.7, APIs: 5, Instructions: 183COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00463460 Relevance: 7.7, APIs: 5, Instructions: 174windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00451240 Relevance: 7.6, APIs: 5, Instructions: 126COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00422130 Relevance: 7.6, APIs: 5, Instructions: 59threadsynchronizationwindowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004678C8 Relevance: 6.1, APIs: 4, Instructions: 99COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00451104 Relevance: 6.1, APIs: 4, Instructions: 93windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0046911C Relevance: 6.1, APIs: 4, Instructions: 56COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041E450 Relevance: 6.1, APIs: 4, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00470F20 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 184windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047D584 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 45networkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00478BB0 Relevance: 4.6, APIs: 3, Instructions: 56memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040F52C Relevance: 4.6, APIs: 3, Instructions: 56threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045F464 Relevance: 4.5, APIs: 3, Instructions: 27windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00427FB4 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 47registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043C594 Relevance: 3.1, APIs: 2, Instructions: 123COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0046A5F8 Relevance: 3.1, APIs: 2, Instructions: 97COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004365F4 Relevance: 3.1, APIs: 2, Instructions: 57COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045F4B4 Relevance: 3.1, APIs: 2, Instructions: 51threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00467C84 Relevance: 3.0, APIs: 2, Instructions: 37COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410627 Relevance: 3.0, APIs: 2, Instructions: 34libraryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A1BC Relevance: 3.0, APIs: 2, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410628 Relevance: 3.0, APIs: 2, Instructions: 33libraryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004054EC Relevance: 3.0, APIs: 2, Instructions: 25memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A4DC Relevance: 3.0, APIs: 2, Instructions: 16fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004AC4F0 Relevance: 2.6, APIs: 2, Instructions: 67memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00477C50 Relevance: 1.7, APIs: 1, Instructions: 217COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435FF0 Relevance: 1.6, APIs: 1, Instructions: 76COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004AC83C Relevance: 1.6, APIs: 1, Instructions: 65memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00478294 Relevance: 1.6, APIs: 1, Instructions: 57COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0046B314 Relevance: 1.6, APIs: 1, Instructions: 56COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0050C640 Relevance: 1.5, APIs: 1, Instructions: 47COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403CA8 Relevance: 1.5, APIs: 1, Instructions: 46COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408056 Relevance: 1.5, APIs: 1, Instructions: 45COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408058 Relevance: 1.5, APIs: 1, Instructions: 44COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043772C Relevance: 1.5, APIs: 1, Instructions: 41windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404C54 Relevance: 1.5, APIs: 1, Instructions: 38threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404C52 Relevance: 1.5, APIs: 1, Instructions: 35threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A10C Relevance: 1.5, APIs: 1, Instructions: 33fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044B8EC Relevance: 1.5, APIs: 1, Instructions: 31COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406504 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A164 Relevance: 1.5, APIs: 1, Instructions: 23fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044B11C Relevance: 1.5, APIs: 1, Instructions: 20COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044B0E8 Relevance: 1.5, APIs: 1, Instructions: 19COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044B150 Relevance: 1.5, APIs: 1, Instructions: 19COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044B184 Relevance: 1.5, APIs: 1, Instructions: 19COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00422100 Relevance: 1.5, APIs: 1, Instructions: 17threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A294 Relevance: 1.5, APIs: 1, Instructions: 16COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045F650 Relevance: 1.5, APIs: 1, Instructions: 12windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A500 Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410683 Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404CB4 Relevance: 1.5, APIs: 1, Instructions: 10threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041069F Relevance: 1.5, APIs: 1, Instructions: 5COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00421C44 Relevance: 1.3, APIs: 1, Instructions: 60COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423294 Relevance: 1.3, APIs: 1, Instructions: 52memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401876 Relevance: 1.3, APIs: 1, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401754 Relevance: 1.3, APIs: 1, Instructions: 38memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401814 Relevance: 1.3, APIs: 1, Instructions: 35memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C8A58 Relevance: 54.4, APIs: 15, Strings: 16, Instructions: 119libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004065A4 Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 139stringlibraryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0048D15C Relevance: 19.9, APIs: 10, Strings: 1, Instructions: 605windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00444B2C Relevance: 14.4, APIs: 7, Strings: 1, Instructions: 405nativeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0051EDC4 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 101fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0051EC44 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 82fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047DC64 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 39networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00469DB4 Relevance: 6.1, APIs: 4, Instructions: 70nativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004AE374 Relevance: 4.6, APIs: 3, Instructions: 93fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00468834 Relevance: 4.5, APIs: 3, Instructions: 33synchronizationthreadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00452BE4 Relevance: 3.1, APIs: 2, Instructions: 64windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0051EB94 Relevance: 3.0, APIs: 2, Instructions: 48COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A20A Relevance: 3.0, APIs: 2, Instructions: 23fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A20C Relevance: 3.0, APIs: 2, Instructions: 23fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00484D50 Relevance: 2.9, Strings: 2, Instructions: 368COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00494F00 Relevance: 1.8, APIs: 1, Instructions: 286COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00492BF8 Relevance: 1.6, Strings: 1, Instructions: 389COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004BE470 Relevance: 1.6, APIs: 1, Instructions: 94timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00509404 Relevance: 1.6, Strings: 1, Instructions: 306COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A692 Relevance: 1.6, APIs: 1, Instructions: 50COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043C17C Relevance: 1.5, APIs: 1, Instructions: 41nativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040DBC0 Relevance: 1.5, APIs: 1, Instructions: 29COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040DC0C Relevance: 1.5, APIs: 1, Instructions: 23COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C4C4 Relevance: 1.5, APIs: 1, Instructions: 22timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045F2EC Relevance: 1.5, APIs: 1, Instructions: 10windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00502468 Relevance: 1.4, Strings: 1, Instructions: 162COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004815C8 Relevance: .7, Instructions: 681COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0051E610 Relevance: .4, Instructions: 352COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005097C8 Relevance: .3, Instructions: 305COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A92D0 Relevance: .3, Instructions: 289COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00480C98 Relevance: .2, Instructions: 238COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A14B8 Relevance: .2, Instructions: 238COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00509144 Relevance: .2, Instructions: 201COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004871F4 Relevance: .2, Instructions: 190COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004072EA Relevance: .1, Instructions: 108COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004023CC Relevance: .1, Instructions: 94COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00521A44 Relevance: .1, Instructions: 86COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405E6C Relevance: .1, Instructions: 64COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00432E24 Relevance: 166.5, APIs: 48, Strings: 47, Instructions: 266libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00458FA0 Relevance: 49.1, APIs: 15, Strings: 13, Instructions: 95libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C8E98 Relevance: 31.6, APIs: 8, Strings: 10, Instructions: 57libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004308DC Relevance: 28.4, APIs: 14, Strings: 2, Instructions: 351windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004080B0 Relevance: 19.3, APIs: 6, Strings: 5, Instructions: 61registryclipboardwindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045A308 Relevance: 18.1, APIs: 12, Instructions: 142COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040287C Relevance: 17.8, APIs: 1, Strings: 9, Instructions: 254windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042DBFC Relevance: 16.7, APIs: 11, Instructions: 190fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00451768 Relevance: 15.2, APIs: 10, Instructions: 197COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00524324 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 113processsynchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0046C5EC Relevance: 13.7, APIs: 9, Instructions: 219COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047D7BC Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 200networkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042E480 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 122fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004219C4 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 109threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424D20 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 68stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0051F0FC Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 62libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404A7C Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 38filewindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401FE7 Relevance: 10.9, APIs: 7, Instructions: 362COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004555B4 Relevance: 10.7, APIs: 7, Instructions: 207COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00449030 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 139threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00421F3C Relevance: 10.6, APIs: 7, Instructions: 108synchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424DF4 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 68stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424EC8 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 68stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042F214 Relevance: 10.6, APIs: 7, Instructions: 66COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00438DC4 Relevance: 9.3, APIs: 6, Instructions: 304windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045AE5C Relevance: 9.2, APIs: 6, Instructions: 170windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00462764 Relevance: 9.2, APIs: 6, Instructions: 150COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00464E60 Relevance: 9.1, APIs: 6, Instructions: 125COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042C408 Relevance: 9.1, APIs: 6, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042C880 Relevance: 9.1, APIs: 6, Instructions: 65windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042C0B4 Relevance: 9.1, APIs: 6, Instructions: 56windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004370C8 Relevance: 9.0, APIs: 6, Instructions: 46COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00431228 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 112windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047E598 Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 108networkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047E410 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 95networkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004325B0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 50threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004787A0 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 45windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004AF3B4 Relevance: 7.7, APIs: 5, Instructions: 242fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00471410 Relevance: 7.6, APIs: 5, Instructions: 146COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004AC0D4 Relevance: 7.6, APIs: 5, Instructions: 116COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004693D4 Relevance: 7.6, APIs: 5, Instructions: 109COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00432670 Relevance: 7.6, APIs: 5, Instructions: 86windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004CC318 Relevance: 7.6, APIs: 5, Instructions: 85fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00430654 Relevance: 7.6, APIs: 5, Instructions: 66windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004671A0 Relevance: 7.6, APIs: 5, Instructions: 61COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042C01C Relevance: 7.6, APIs: 5, Instructions: 55windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040DF98 Relevance: 7.6, APIs: 5, Instructions: 50threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00468948 Relevance: 7.5, APIs: 5, Instructions: 25synchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B0C8C Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 154fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040E048 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 148threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00449210 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 113keyboardwindowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041DEE8 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 105fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047E0AC Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 75networkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044411C Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 58windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042EC10 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 51fileclipboardCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004100C4 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 16libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00432754 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 15libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041CE9C Relevance: 6.4, APIs: 5, Instructions: 139COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044EC68 Relevance: 6.3, APIs: 4, Instructions: 308COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004495D0 Relevance: 6.2, APIs: 4, Instructions: 212COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B00E4 Relevance: 6.2, APIs: 4, Instructions: 166fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004391AC Relevance: 6.2, APIs: 4, Instructions: 158windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00411F44 Relevance: 6.1, APIs: 4, Instructions: 115COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00437254 Relevance: 6.1, APIs: 4, Instructions: 109windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040E284 Relevance: 6.1, APIs: 4, Instructions: 102COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040E282 Relevance: 6.1, APIs: 4, Instructions: 101COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042F05C Relevance: 6.1, APIs: 4, Instructions: 83windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004447E0 Relevance: 6.1, APIs: 4, Instructions: 72windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004ACBF8 Relevance: 6.1, APIs: 4, Instructions: 70memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00431C3C Relevance: 6.1, APIs: 4, Instructions: 58windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0046B27C Relevance: 6.1, APIs: 4, Instructions: 54windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A3B0 Relevance: 6.0, APIs: 4, Instructions: 40timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00449418 Relevance: 6.0, APIs: 4, Instructions: 37threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004899BC Relevance: 6.0, APIs: 4, Instructions: 37windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004484B8 Relevance: 6.0, APIs: 4, Instructions: 35threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004688D4 Relevance: 6.0, APIs: 4, Instructions: 34threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00431DD8 Relevance: 6.0, APIs: 4, Instructions: 29COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047E284 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 135networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C4768 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 86libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C4540 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 82libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C2B6C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 82libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C31E0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 82libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C26E4 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 80libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C4DE4 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 80libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C7F4 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 79threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C2928 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 78libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C2A4C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 78libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C512C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 78libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C5250 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 78libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C536C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 78libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C6838 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 76libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C5C40 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 76libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C5D5C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 76libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C5E78 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 76libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C4328 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 74libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C4434 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 74libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C6EE4 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 74libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C7228 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 74libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C7338 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 74libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C5B28 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 74libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C4658 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 72libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C6954 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 72libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C6A6C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 72libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C63E0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 70libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004C4CE0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 70libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047D630 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 43networkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047DDD8 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 19networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|