Windows Analysis Report winhost.exe
Overview
General Information
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Process Tree |
---|
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Jbx Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Multi AV Scanner detection for submitted file | Show sources |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 0_2_001E3E60 | |
Source: | Code function: | 0_2_003060B0 |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Code function: | 0_2_0032E280 |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Code function: | 0_2_001FD150 |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_003271F0 |
Source: | Code function: | 0_2_0030B1C0 | |
Source: | Code function: | 0_2_0032E280 | |
Source: | Code function: | 0_2_001E3E60 | |
Source: | Code function: | 0_2_0032F0D0 | |
Source: | Code function: | 0_2_00370196 | |
Source: | Code function: | 0_2_00324240 | |
Source: | Code function: | 0_2_0033D380 | |
Source: | Code function: | 0_2_00357429 | |
Source: | Code function: | 0_2_00318550 | |
Source: | Code function: | 0_2_002BF5E0 | |
Source: | Code function: | 0_2_003305D0 | |
Source: | Code function: | 0_2_00343620 | |
Source: | Code function: | 0_2_00338610 | |
Source: | Code function: | 0_2_00357658 | |
Source: | Code function: | 0_2_003268A0 | |
Source: | Code function: | 0_2_00357887 | |
Source: | Code function: | 0_2_0036D9F2 | |
Source: | Code function: | 0_2_0033F9D0 |
Source: | Code function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_0030D9F0 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_001F0560 | |
Source: | Code function: | 0_2_001F0648 | |
Source: | Code function: | 0_2_001F06ED |
Persistence and Installation Behavior: |
---|
Contains functionality to infect the boot sector | Show sources |
Source: | Code function: | 0_2_00327730 | |
Source: | Code function: | 0_2_00326FE0 | |
Source: | Code function: | 0_2_003274A0 |
Boot Survival: |
---|
Contains functionality to infect the boot sector | Show sources |
Source: | Code function: | 0_2_00327730 | |
Source: | Code function: | 0_2_00326FE0 | |
Source: | Code function: | 0_2_003274A0 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion: |
---|
Contains functionality to detect virtual machines (IN, VMware) | Show sources |
Source: | Code function: | 0_2_0030C820 |
Tries to evade analysis by execution special instruction which cause usermode exception | Show sources |
Source: | Special instruction interceptor: |
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_001E3E60 | |
Source: | Code function: | 0_2_003060B0 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0035E2B2 |
Source: | Code function: | 0_2_001FC4C0 |
Source: | Code function: | 0_2_0036C0DD | |
Source: | Code function: | 0_2_0036C206 | |
Source: | Code function: | 0_2_0036C30D | |
Source: | Code function: | 0_2_0036C3DA | |
Source: | Code function: | 0_2_0036640D |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_0031B12A |
Source: | Code function: | 0_2_00325460 |
Stealing of Sensitive Information: |
---|
Tries to harvest and steal browser information (history, passwords, etc) | Show sources |
Source: | File opened: | Jump to behavior |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Command and Scripting Interpreter2 | Bootkit1 | Path Interception | Masquerading1 | OS Credential Dumping1 | System Time Discovery1 | Remote Services | Input Capture11 | Exfiltration Over Other Network Medium | Encrypted Channel12 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Virtualization/Sandbox Evasion11 | Input Capture11 | Security Software Discovery111 | Remote Desktop Protocol | Archive Collected Data1 | Exfiltration Over Bluetooth | Ingress Tool Transfer1 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Deobfuscate/Decode Files or Information1 | Security Account Manager | Virtualization/Sandbox Evasion11 | SMB/Windows Admin Shares | Data from Local System1 | Automated Exfiltration | Non-Application Layer Protocol1 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Obfuscated Files or Information2 | NTDS | Remote System Discovery1 | Distributed Component Object Model | Clipboard Data1 | Scheduled Transfer | Application Layer Protocol2 | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Bootkit1 | LSA Secrets | File and Directory Discovery2 | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Steganography | Cached Domain Credentials | System Information Discovery133 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
22% | Virustotal | Browse | ||
9% | Metadefender | Browse | ||
29% | ReversingLabs | Win32.Trojan.FlySvr |
Dropped Files |
---|
No Antivirus matches |
---|
Unpacked PE Files |
---|
No Antivirus matches |
---|
Domains |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Virustotal | Browse |
URLs |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Domains and IPs |
---|
Contacted Domains |
---|
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
picssl.xunmzone.com | 47.111.207.82 | true | false |
| unknown |
static.scp.btoo3.com | 47.111.207.85 | true | false |
| unknown |
URLs from Memory and Binaries |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high |
Contacted IPs |
---|
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
Public |
---|
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
47.111.207.82 | picssl.xunmzone.com | China | 37963 | CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | false | |
47.111.207.85 | static.scp.btoo3.com | China | 37963 | CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | false |
General Information |
---|
Joe Sandbox Version: | 33.0.0 White Diamond |
Analysis ID: | 459164 |
Start date: | 04.08.2021 |
Start time: | 11:00:06 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 4m 10s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | winhost.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 2 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal64.spyw.evad.winEXE@1/2@2/2 |
EGA Information: |
|
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
Time | Type | Description |
---|---|---|
11:00:55 | API Interceptor |
Joe Sandbox View / Context |
---|
IPs |
---|
No context |
---|
Domains |
---|
No context |
---|
ASN |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
JA3 Fingerprints |
---|
No context |
---|
Dropped Files |
---|
No context |
---|
Created / dropped Files |
---|
Process: | C:\Users\user\Desktop\winhost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 880 |
Entropy (8bit): | 5.572742462599468 |
Encrypted: | false |
SSDEEP: | 24:m6NJjRkVuFRkVuFRkVPzg1kVPzKeH+kVPzi7q:hNdff08gLVGe |
MD5: | AC05AE81D7767A7B01AA20BD894E052A |
SHA1: | 464918A74A585A01BCF6FD353C0C0CE1EFB9D345 |
SHA-256: | 70E406B3B2223694333ACEAC0510EDB24EF5A6AB0C728C52749183DD365DECEB |
SHA-512: | D7E94F49F4E8DAC33B0061B2725AC55CD422D14563F3F7790DAAE032DB90675F295ACBC60B9699306166B07738BDC5A7DAD9DFFBAFCA809E471A0C3DC4D23CBB |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Users\user\Desktop\winhost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 108 |
Entropy (8bit): | 5.551060942271384 |
Encrypted: | false |
SSDEEP: | 3:iEgIshsQXc/oCoOyNgBAKywUYPANK1zsTmkXgwYn:iEgIs6CcXykvyAANK1zsTmkX1Y |
MD5: | 12B5A707240C4EB17E09A0DF82B1E8DB |
SHA1: | 3FC9502C04FCDF7373E20C5940C362A2DA7DDB9A |
SHA-256: | F5DCA188C1E0AAEB4789B16328D4FEA226B58B17D3B089FDAF1DDAF89DE01B84 |
SHA-512: | 57C10F932A13E307BB454D091357D17F96204C63354FBF6F110ADE25CAA7F33490FBF556277EC73493BB2EE12BA97EF64294EEB84FA6C4D9F88F2C2947B863E0 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.311591849713371 |
TrID: |
|
File name: | winhost.exe |
File size: | 2256384 |
MD5: | fcf0f4b709606c50ce6157c044d10b9d |
SHA1: | bb101a1b8357d52f8f7970d3f5f43bc25392bfeb |
SHA256: | 6169c9d6694e0263c7bc80e1409fea8e46188f08914095d91f3ad03a2d29fd08 |
SHA512: | 386791473c36aa63caeec06ca3625b44dbc1bcf45b6ab7691f3dfdd5c5878d483f3ad56c57dccde7270129241bbefd02d81ae65a09bdda2b4bb1cc0c5c28f5a8 |
SSDEEP: | 24576:LUk6yom8kcK2XztnuO2Q3faj+VB6xkfio9sWlUNYVyB8ksId1DCviJ:6xPkcK2Xztq+g2FuN58ks36J |
File Content Preview: | MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........(@.aF..aF..aF.]....aF.4....aF.4...1aF.4....aF...B..aF...C..aF...C..aF...B..aF...E..aF.]....aF.]....aF.]....aF..aG.9`F...O..aF |
File Icon |
---|
Icon Hash: | 00828e8e8686b000 |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x55aa9d |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | 32BIT_MACHINE, EXECUTABLE_IMAGE |
DLL Characteristics: | TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x5FCF35D3 [Tue Dec 8 08:14:11 2020 UTC] |
TLS Callbacks: | 0x582eb0 |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 60fd4f63c7daf9f307e9aab3ac58a7e8 |
Entrypoint Preview |
---|
Instruction |
---|
call 00007F9570C63DBAh |
jmp 00007F9570C6355Fh |
push ebp |
mov ebp, esp |
push 00000000h |
call dword ptr [005D409Ch] |
push dword ptr [ebp+08h] |
call dword ptr [005D40A0h] |
push C0000409h |
call dword ptr [005D4098h] |
push eax |
call dword ptr [005D4074h] |
pop ebp |
ret |
push ebp |
mov ebp, esp |
sub esp, 00000324h |
push 00000017h |
call 00007F9570CD17ADh |
test eax, eax |
je 00007F9570C636E7h |
push 00000002h |
pop ecx |
int 29h |
mov dword ptr [006035B0h], eax |
mov dword ptr [006035ACh], ecx |
mov dword ptr [006035A8h], edx |
mov dword ptr [006035A4h], ebx |
mov dword ptr [006035A0h], esi |
mov dword ptr [0060359Ch], edi |
mov word ptr [006035C8h], ss |
mov word ptr [006035BCh], cs |
mov word ptr [00603598h], ds |
mov word ptr [00603594h], es |
mov word ptr [00603590h], fs |
mov word ptr [0060358Ch], gs |
pushfd |
pop dword ptr [006035C0h] |
mov eax, dword ptr [ebp+00h] |
mov dword ptr [006035B4h], eax |
mov eax, dword ptr [ebp+04h] |
mov dword ptr [006035B8h], eax |
lea eax, dword ptr [ebp+08h] |
mov dword ptr [006035C4h], eax |
mov eax, dword ptr [ebp-00000324h] |
mov dword ptr [00603500h], 00010001h |
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1f98f0 | 0x12c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x20c000 | 0x14568 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x221000 | 0x10e90 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1ed5b0 | 0x70 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x1ed6c0 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x1ed620 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x1d4000 | 0x5d0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x1d2097 | 0x1d2200 | False | 0.334815068551 | data | 6.10378651378 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x1d4000 | 0x27ba4 | 0x27c00 | False | 0.449851365959 | data | 5.41416041177 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1fc000 | 0xfa68 | 0x7600 | False | 0.172768802966 | DOS executable (block device driver\277DN\346@\273) | 3.64521339483 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rsrc | 0x20c000 | 0x14568 | 0x14600 | False | 0.905207534509 | data | 7.80257652691 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x221000 | 0x10e90 | 0x11000 | False | 0.664967256434 | data | 6.72836143913 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Resources |
---|
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
PNG | 0x20edd8 | 0x31a | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | United States |
PNG | 0x20f0f8 | 0x72d | PNG image data, 240 x 135, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x20f828 | 0x5df | PNG image data, 160 x 90, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x20fe08 | 0x4e3 | PNG image data, 160 x 90, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x2102f0 | 0xcee | PNG image data, 240 x 135, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x210fe0 | 0x874 | PNG image data, 160 x 90, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x211858 | 0x766 | PNG image data, 160 x 90, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x211fc0 | 0x37b8 | PNG image data, 240 x 135, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x215778 | 0x1fc0 | PNG image data, 160 x 90, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x217738 | 0x20e0 | PNG image data, 160 x 90, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x219818 | 0x5b9 | PNG image data, 152 x 112, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x219dd8 | 0x890 | PNG image data, 152 x 112, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x21a668 | 0x21ec | PNG image data, 152 x 112, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x21c858 | 0x37c | PNG image data, 152 x 112, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x21cbd8 | 0x38b | PNG image data, 240 x 135, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x21cf68 | 0x5cc | PNG image data, 160 x 90, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x21d538 | 0x7b1 | PNG image data, 160 x 90, 8-bit colormap, non-interlaced | English | United States |
PNG | 0x21dcf0 | 0x209a | PNG image data, 160 x 90, 8-bit colormap, non-interlaced | English | United States |
RT_DIALOG | 0x20c4e0 | 0x168 | data | ||
RT_RCDATA | 0x20c888 | 0x12d4 | TrueType Font data, 11 tables, 1st "GSUB", 18 names, Macintosh, | English | United States |
RT_RCDATA | 0x20db60 | 0x1274 | TrueType Font data, 11 tables, 1st "GSUB", 18 names, Macintosh, | English | United States |
RT_VERSION | 0x20c648 | 0x23c | data | English | United States |
RT_MANIFEST | 0x21fd90 | 0x7d8 | XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators | English | United States |
Imports |
---|
DLL | Import |
---|---|
KERNEL32.dll | GlobalLock, GlobalUnlock, GetTempPathW, WaitForSingleObject, LocalFree, GetProcAddress, HeapReAlloc, HeapSize, WritePrivateProfileStringW, GetPrivateProfileStringW, FreeResource, TerminateProcess, OpenProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, K32GetProcessImageFileNameW, GetPriorityClass, IsDebuggerPresent, IsProcessorFeaturePresent, GetCurrentProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetModuleHandleW, FindResourceW, SizeofResource, LockResource, LoadResource, InitializeCriticalSection, GetModuleFileNameW, LeaveCriticalSection, EnterCriticalSection, lstrcmpW, lstrcpyW, FindNextFileW, FindFirstFileW, SetCurrentDirectoryW, GetCurrentDirectoryW, GetFileAttributesW, DecodePointer, QueryDepthSList, InterlockedPopEntrySList, ReleaseSemaphore, VirtualFree, GlobalAlloc, VirtualAlloc, GetThreadTimes, UnregisterWait, SetThreadAffinityMask, GetProcessAffinityMask, GetNumaHighestNodeNumber, DeleteTimerQueueTimer, ChangeTimerQueueTimer, CreateTimerQueueTimer, GetLogicalProcessorInformation, GetThreadPriority, SignalObjectAndWait, CreateTimerQueue, WriteConsoleW, SetEnvironmentVariableA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, IsValidCodePage, GetTimeZoneInformation, ReadConsoleW, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetFileType, SetStdHandle, GetConsoleMode, GetConsoleCP, GetACP, GetStdHandle, ExitProcess, FreeLibraryAndExitThread, ExitThread, GetProcessHeap, GetTickCount, GetCommandLineW, RaiseException, CreateEventW, CreateProcessW, CreateMutexW, Sleep, MulDiv, HeapFree, HeapAlloc, MoveFileW, DeleteFileW, VirtualProtect, DeleteCriticalSection, InitializeCriticalSectionEx, GetLastError, CloseHandle, FindFirstFileExW, LoadLibraryExW, FreeLibrary, InterlockedFlushSList, InterlockedPushEntrySList, RtlUnwind, RegisterWaitForSingleObject, WaitForSingleObjectEx, ResetEvent, UnregisterWaitEx, SetThreadPriority, FindClose, SetFilePointerEx, FlushFileBuffers, FileTimeToSystemTime, SystemTimeToTzSpecificLocalTime, GetUserDefaultLangID, ReleaseMutex, OutputDebugStringA, SystemTimeToFileTime, IsBadWritePtr, IsBadReadPtr, CreateWaitableTimerW, WaitForMultipleObjects, CancelWaitableTimer, SetWaitableTimer, SetFileTime, SetFilePointer, SetEndOfFile, GetDiskFreeSpaceExW, ExpandEnvironmentStringsW, SuspendThread, TerminateThread, CreateThread, CopyFileW, WriteFile, RemoveDirectoryW, ReadFile, GetTempFileNameW, GetFileAttributesExW, CreateDirectoryW, lstrcmpA, DeviceIoControl, CreateFileW, LoadLibraryW, GetModuleHandleA, GetVersionExW, OutputDebugStringW, SetEvent, InitializeCriticalSectionAndSpinCount, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, GetCPInfo, GetLocaleInfoW, LCMapStringW, InitializeSListHead, CompareStringW, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, SetLastError, GetNativeSystemInfo, GetCurrentThread, SwitchToThread, DuplicateHandle, GetStringTypeW, MultiByteToWideChar, GetModuleHandleExW, QueueUserWorkItem, EncodePointer, TryEnterCriticalSection, WideCharToMultiByte, FormatMessageW, GetStartupInfoW |
USER32.dll | DeferWindowPos, EndDeferWindowPos, SetClipboardData, GetFocus, IsClipboardFormatAvailable, GetClipboardData, SendMessageTimeoutW, GetSystemMetrics, GetAncestor, SendInput, MapVirtualKeyW, GetLastActivePopup, GetTopWindow, GetWindow, GetDesktopWindow, EndDialog, GetMessageW, DispatchMessageW, TranslateMessage, SetWindowLongW, GetWindowLongW, CreateWindowExW, SendMessageW, PostMessageW, GetWindowTextW, SetWindowPos, GetWindowRect, ScreenToClient, BeginPaint, CloseClipboard, GetDC, PostQuitMessage, ReleaseDC, UpdateWindow, ShowWindow, IsWindowVisible, SetTimer, KillTimer, GetParent, GetDlgItem, MessageBoxW, OpenClipboard, GetWindowThreadProcessId, IsWindow, GetClassNameW, GetMonitorInfoW, DefWindowProcW, LoadCursorW, RegisterClassExW, EnumDisplayMonitors, BeginDeferWindowPos, DialogBoxParamW, GetCursorPos, SetCursor, GetRawInputData, mouse_event, UpdateLayeredWindow, FindWindowW, LoadIconW, RegisterClassW, GetForegroundWindow, SetLayeredWindowAttributes, GetLastInputInfo, EmptyClipboard, SetForegroundWindow, GetWindowDC, RegisterRawInputDevices, GetShellWindow, EndPaint, MonitorFromWindow, EnumWindows, SystemParametersInfoW |
GDI32.dll | DeleteObject, GetObjectW, GetStockObject, DeleteDC, BitBlt, CreateCompatibleDC, CreateCompatibleBitmap, CreateSolidBrush, SelectObject, CreateFontIndirectW, GetDeviceCaps |
ADVAPI32.dll | RegCloseKey, RegQueryValueExW, RegOpenKeyExW, RegEnumKeyExW, RegCreateKeyExW |
SHELL32.dll | SHCreateDirectoryExW, SHGetFolderPathW, SHFileOperationW, ShellExecuteExW, CommandLineToArgvW, ShellExecuteW, SHGetSpecialFolderPathW |
ole32.dll | CoUninitialize, CoCreateGuid, CreateStreamOnHGlobal, CoCreateInstance, CoInitialize |
SHLWAPI.dll | PathGetDriveNumberW, PathFileExistsW, SHGetValueW, PathAppendW, SHSetValueW, SHDeleteValueW, StrStrIW, SHGetValueA, SHSetValueA |
gdiplus.dll | GdipAlloc, GdipDeleteBrush, GdipCreateSolidFill, GdipCreatePen1, GdipDeletePen, GdipCreateStringFormat, GdipDeleteStringFormat, GdipCreatePath, GdipDeletePath, GdipResetPath, GdipAddPathString, GdipCreateFromHDC, GdipDeleteGraphics, GdipReleaseDC, GdipSetTextRenderingHint, GdipFree, GdipSetSmoothingMode, GdipSetPixelOffsetMode, GdipDrawRectangleI, GdipGraphicsClear, GdipDrawString, GdipDrawImagePointRectI, GdipGetPathWorldBounds, GdipGetFontCollectionFamilyCount, GdipGetFontCollectionFamilyList, GdipCloneFontFamily, GdipNewPrivateFontCollection, GdipDeletePrivateFontCollection, GdipPrivateAddFontFile, GdipPrivateAddMemoryFont, GdipCreateFontFamilyFromName, GdipDeleteFontFamily, GdipCreateFont, GdipDeleteFont, GdipCreateHBITMAPFromBitmap, GdiplusStartup, GdiplusShutdown, GdipDisposeImage, GdipSetInterpolationMode, GdipCreateBitmapFromStream, GdipCloneImage |
VERSION.dll | GetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW |
WTSAPI32.dll | WTSRegisterSessionNotification |
POWRPROF.dll | PowerReadACValueIndex, PowerReadDCValueIndex, PowerGetActiveScheme |
NETAPI32.dll | Netbios |
WININET.dll | InternetCrackUrlW, InternetOpenW, InternetCloseHandle, InternetOpenUrlW, InternetReadFile, InternetQueryOptionW, InternetSetOptionW, HttpOpenRequestW, HttpAddRequestHeadersA, InternetConnectW, HttpSendRequestW, HttpQueryInfoA, HttpQueryInfoW, InternetErrorDlg, InternetReadFileExA, InternetWriteFile, InternetSetOptionA, InternetGetLastResponseInfoW, InternetSetStatusCallbackW, FtpOpenFileW, FtpCommandW, FtpGetFileSize, HttpSendRequestExW, HttpEndRequestW, HttpAddRequestHeadersW |
WINMM.dll | timeGetTime |
Version Infos |
---|
Description | Data |
---|---|
LegalCopyright | Copyright (C) 2019 |
InternalName | |
FileVersion | 5.2.2.2 |
CompanyName | |
ProductName | |
ProductVersion | 5.2.2.2 |
FileDescription | |
OriginalFilename | |
Translation | 0x0409 0x04b0 |
Possible Origin |
---|
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
Network Port Distribution |
---|
TCP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Aug 4, 2021 11:00:56.344932079 CEST | 49734 | 443 | 192.168.2.4 | 47.111.207.85 |
Aug 4, 2021 11:00:56.348329067 CEST | 49735 | 443 | 192.168.2.4 | 47.111.207.85 |
Aug 4, 2021 11:00:56.430186987 CEST | 49737 | 443 | 192.168.2.4 | 47.111.207.82 |
Aug 4, 2021 11:00:56.430368900 CEST | 49738 | 443 | 192.168.2.4 | 47.111.207.82 |
Aug 4, 2021 11:00:59.352907896 CEST | 49734 | 443 | 192.168.2.4 | 47.111.207.85 |
Aug 4, 2021 11:00:59.352942944 CEST | 49735 | 443 | 192.168.2.4 | 47.111.207.85 |
Aug 4, 2021 11:00:59.431102991 CEST | 49737 | 443 | 192.168.2.4 | 47.111.207.82 |
Aug 4, 2021 11:00:59.431106091 CEST | 49738 | 443 | 192.168.2.4 | 47.111.207.82 |
Aug 4, 2021 11:01:00.430435896 CEST | 49742 | 443 | 192.168.2.4 | 47.111.207.85 |
Aug 4, 2021 11:01:03.415906906 CEST | 49742 | 443 | 192.168.2.4 | 47.111.207.85 |
Aug 4, 2021 11:01:04.434081078 CEST | 49748 | 443 | 192.168.2.4 | 47.111.207.82 |
UDP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Aug 4, 2021 11:00:49.806888103 CEST | 58028 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:49.835550070 CEST | 53 | 58028 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:00:50.177292109 CEST | 53097 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:50.209837914 CEST | 53 | 53097 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:00:51.063666105 CEST | 49257 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:51.100745916 CEST | 53 | 49257 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:00:52.476656914 CEST | 62389 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:52.510797024 CEST | 53 | 62389 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:00:53.843600988 CEST | 49910 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:53.870711088 CEST | 53 | 49910 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:00:54.621578932 CEST | 55854 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:54.650405884 CEST | 53 | 55854 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:00:55.959737062 CEST | 64549 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:55.960536003 CEST | 63153 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:56.295855999 CEST | 53 | 64549 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:00:56.358196020 CEST | 52991 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:56.383375883 CEST | 53 | 52991 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:00:56.427577019 CEST | 53 | 63153 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:00:57.426990986 CEST | 53700 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:57.453129053 CEST | 53 | 53700 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:00:58.480881929 CEST | 51726 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:58.508363962 CEST | 53 | 51726 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:00:59.553214073 CEST | 56794 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:00:59.581866026 CEST | 53 | 56794 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:01:00.608194113 CEST | 56534 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:01:00.633081913 CEST | 53 | 56534 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:01:01.666240931 CEST | 56627 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:01:01.698685884 CEST | 53 | 56627 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:01:02.475800037 CEST | 56621 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:01:02.500792027 CEST | 53 | 56621 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:01:03.513886929 CEST | 63116 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:01:03.541677952 CEST | 53 | 63116 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:01:04.317537069 CEST | 64078 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:01:04.346360922 CEST | 53 | 64078 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:01:06.166809082 CEST | 64801 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:01:06.201558113 CEST | 53 | 64801 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:01:07.287503004 CEST | 61721 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:01:07.315426111 CEST | 53 | 61721 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:01:08.164916992 CEST | 51255 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:01:08.199187994 CEST | 53 | 51255 | 8.8.8.8 | 192.168.2.4 |
Aug 4, 2021 11:01:13.013803005 CEST | 61522 | 53 | 192.168.2.4 | 8.8.8.8 |
Aug 4, 2021 11:01:13.054764032 CEST | 53 | 61522 | 8.8.8.8 | 192.168.2.4 |
DNS Queries |
---|
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Aug 4, 2021 11:00:55.959737062 CEST | 192.168.2.4 | 8.8.8.8 | 0xb67c | Standard query (0) | A (IP address) | IN (0x0001) | |
Aug 4, 2021 11:00:55.960536003 CEST | 192.168.2.4 | 8.8.8.8 | 0x17ec | Standard query (0) | A (IP address) | IN (0x0001) |
DNS Answers |
---|
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Aug 4, 2021 11:00:56.295855999 CEST | 8.8.8.8 | 192.168.2.4 | 0xb67c | No error (0) | 47.111.207.85 | A (IP address) | IN (0x0001) | ||
Aug 4, 2021 11:00:56.427577019 CEST | 8.8.8.8 | 192.168.2.4 | 0x17ec | No error (0) | 47.111.207.82 | A (IP address) | IN (0x0001) |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
System Behavior |
---|
General |
---|
Start time: | 11:00:54 |
Start date: | 04/08/2021 |
Path: | C:\Users\user\Desktop\winhost.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1c0000 |
File size: | 2256384 bytes |
MD5 hash: | FCF0F4B709606C50CE6157C044D10B9D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Disassembly |
---|
Code Analysis |
---|
Execution Graph |
---|
Execution Coverage: | 12.2% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 11.8% |
Total number of Nodes: | 1969 |
Total number of Limit Nodes: | 54 |
Graph
Executed Functions |
---|
Function 0032E280, Relevance: 86.6, APIs: 43, Strings: 6, Instructions: 816networksynchronizationfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001E3E60, Relevance: 73.7, APIs: 32, Strings: 9, Instructions: 1975filestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00325460, Relevance: 26.5, APIs: 7, Strings: 8, Instructions: 241libraryloaderCOMMON
Control-flow Graph |
---|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 003271F0, Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 178fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00326FE0, Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 148fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00327730, Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 107fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0030B1C0, Relevance: 1.5, Strings: 1, Instructions: 249COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001F4B10, Relevance: 90.0, APIs: 35, Strings: 16, Instructions: 702COMMON
Control-flow Graph |
---|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00326250, Relevance: 26.5, APIs: 11, Strings: 4, Instructions: 221registryfilestringCOMMON
Control-flow Graph |
---|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00306E70, Relevance: 21.7, APIs: 7, Strings: 5, Instructions: 744synchronizationCOMMON
Control-flow Graph |
---|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001D4A90, Relevance: 21.2, APIs: 10, Strings: 2, Instructions: 249registryCOMMON
Control-flow Graph |
---|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 003309D0, Relevance: 17.7, APIs: 6, Strings: 4, Instructions: 156registryCOMMON
Control-flow Graph |
---|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0030B530, Relevance: 12.6, APIs: 4, Strings: 3, Instructions: 333libraryloaderCOMMON
Control-flow Graph |
---|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0030D050, Relevance: 9.6, APIs: 6, Instructions: 575COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001D7BC0, Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 187registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0032D9C0, Relevance: 7.7, APIs: 5, Instructions: 169threadsynchronizationinjectionCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00306CF0, Relevance: 6.1, APIs: 4, Instructions: 60COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0035DD87, Relevance: 4.6, APIs: 3, Instructions: 54threadCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0035DCE7, Relevance: 4.5, APIs: 3, Instructions: 31threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0032F750, Relevance: 3.2, APIs: 2, Instructions: 176COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001EE3F0, Relevance: 3.1, APIs: 2, Instructions: 136COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001EA570, Relevance: 3.1, APIs: 2, Instructions: 91COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0032CD10, Relevance: 3.1, APIs: 2, Instructions: 57fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0035DC33, Relevance: 3.0, APIs: 2, Instructions: 38threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001EC500, Relevance: 1.7, APIs: 1, Instructions: 217COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00306B20, Relevance: 1.6, APIs: 1, Instructions: 107COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00310810, Relevance: 1.6, APIs: 1, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036D669, Relevance: 1.6, APIs: 1, Instructions: 59COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0035A4DC, Relevance: 1.5, APIs: 1, Instructions: 46COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00311FF0, Relevance: 1.5, APIs: 1, Instructions: 43COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001E2240, Relevance: 1.5, APIs: 1, Instructions: 37COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001DDCD0, Relevance: 1.5, APIs: 1, Instructions: 34COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001DDD30, Relevance: 1.5, APIs: 1, Instructions: 34COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001F01E0, Relevance: 1.5, APIs: 1, Instructions: 33COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00364D40, Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001F0260, Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0032DDD0, Relevance: 1.5, APIs: 1, Instructions: 14threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0032CCF0, Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0031DB9E, Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
Function 002BF5E0, Relevance: 291.0, APIs: 150, Strings: 15, Instructions: 2230keyboardclipboardwindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001FC4C0, Relevance: 49.2, APIs: 27, Strings: 1, Instructions: 245keyboardclipboardtimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 003060B0, Relevance: 40.7, APIs: 19, Strings: 4, Instructions: 497stringfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001FD150, Relevance: 39.4, APIs: 26, Instructions: 354keyboardclipboardwindowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 003274A0, Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 180fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036C3DA, Relevance: 7.7, APIs: 5, Instructions: 188COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0030D9F0, Relevance: 6.0, APIs: 4, Instructions: 50comCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0032F0D0, Relevance: 4.3, Strings: 3, Instructions: 517COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00338610, Relevance: 3.5, Strings: 2, Instructions: 975COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 003268A0, Relevance: 3.2, Strings: 2, Instructions: 708COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00324240, Relevance: 3.1, Strings: 2, Instructions: 584COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0033F9D0, Relevance: 2.7, Strings: 2, Instructions: 212COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0030C820, Relevance: 2.5, Strings: 2, Instructions: 44COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036C0DD, Relevance: 1.6, APIs: 1, Instructions: 83COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036C30D, Relevance: 1.5, APIs: 1, Instructions: 46COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00357429, Relevance: 1.5, Strings: 1, Instructions: 214COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00357658, Relevance: 1.5, Strings: 1, Instructions: 214COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00318550, Relevance: .7, Instructions: 737COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00357887, Relevance: .2, Instructions: 218COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 003305D0, Relevance: .2, Instructions: 180COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00343620, Relevance: .1, Instructions: 143COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001F0790, Relevance: 58.1, APIs: 25, Strings: 8, Instructions: 340windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001FB650, Relevance: 51.2, APIs: 28, Strings: 1, Instructions: 421keyboardclipboardwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001FC810, Relevance: 49.3, APIs: 27, Strings: 1, Instructions: 311keyboardclipboardwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001F0400, Relevance: 22.7, APIs: 15, Instructions: 240COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036B090, Relevance: 19.6, APIs: 13, Instructions: 114COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00336730, Relevance: 17.8, APIs: 8, Strings: 2, Instructions: 250threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001FC280, Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 181clipboardtimewindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 003361B0, Relevance: 10.7, APIs: 7, Instructions: 227synchronizationfileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036D37C, Relevance: 9.2, APIs: 6, Instructions: 216COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001ED9A0, Relevance: 9.1, APIs: 6, Instructions: 119COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0034D0D5, Relevance: 9.1, APIs: 6, Instructions: 60COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001FC1E0, Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 47timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0035E337, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 38libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036A7C0, Relevance: 7.5, APIs: 5, Instructions: 40COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00332620, Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 74networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 003650C4, Relevance: 6.3, APIs: 4, Instructions: 305COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001E8790, Relevance: 6.2, APIs: 4, Instructions: 194COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001E97A0, Relevance: 6.1, APIs: 4, Instructions: 109COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001FA3B0, Relevance: 6.1, APIs: 4, Instructions: 60windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001FB530, Relevance: 6.1, APIs: 4, Instructions: 60COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00366156, Relevance: 6.1, APIs: 4, Instructions: 52libraryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00335460, Relevance: 6.0, APIs: 4, Instructions: 19sleepsynchronizationCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |