Windows Analysis Report executable.3496.exe
Overview
General Information
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Process Tree |
---|
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Jbx Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Multi AV Scanner detection for submitted file | Show sources |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Machine Learning detection for sample | Show sources |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Code function: | 0_2_35012593 |
Source: | Static PE information: |
Source: | Process created: |
Source: | Code function: | 0_2_35017755 |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Code function: | 0_2_3500E429 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | API coverage: |
Source: | Code function: | 0_2_35012593 |
Source: | Code function: | 0_2_3500E1CC |
Source: | Code function: | 0_2_3500FC20 |
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 0_2_35013F9E |
Source: | Code function: | 0_2_35012CAC |
Source: | Code function: | 0_2_3500E1CC | |
Source: | Code function: | 0_2_3500E5EC | |
Source: | Code function: | 0_2_3500E31A | |
Source: | Code function: | 0_2_35011B2A |
Source: | Code function: | 0_2_3500E42B |
Source: | Code function: | 0_2_3500E0B5 |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Process Injection1 | Virtualization/Sandbox Evasion1 | OS Credential Dumping | System Time Discovery1 | Remote Services | Archive Collected Data1 | Exfiltration Over Other Network Medium | Encrypted Channel1 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Process Injection1 | LSASS Memory | Security Software Discovery3 | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information1 | Security Account Manager | Virtualization/Sandbox Evasion1 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | File and Directory Discovery1 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | System Information Discovery12 | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Steganography | Cached Domain Credentials | Remote System Discovery1 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
59% | Virustotal | Browse | ||
81% | ReversingLabs | Win32.Ransomware.Ryuk | ||
100% | Joe Sandbox ML |
Dropped Files |
---|
No Antivirus matches |
---|
Unpacked PE Files |
---|
No Antivirus matches |
---|
Domains |
---|
No Antivirus matches |
---|
URLs |
---|
No Antivirus matches |
---|
Domains and IPs |
---|
General Information |
---|
Joe Sandbox Version: | 33.0.0 White Diamond |
Analysis ID: | 472876 |
Start date: | 27.08.2021 |
Start time: | 16:34:52 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 2m 31s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | executable.3496.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal52.winEXE@2/4@0/0 |
EGA Information: |
|
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
Time | Type | Description |
---|---|---|
16:35:47 | API Interceptor |
Joe Sandbox View / Context |
---|
Created / dropped Files |
---|
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8434 |
Entropy (8bit): | 3.7656477668981436 |
Encrypted: | false |
SSDEEP: | 192:OpqrtRokIHBUZMXBgJjx/u7sAS274ItMtPY:tHkBUZMXojx/u7sAX4ItEY |
MD5: | A7FA68C449B035ED7FFD387E40BFD8B4 |
SHA1: | 2C2CCB292B5D5B5F2A76860EEDD96C0FE807F5B1 |
SHA-256: | B303CE1A12BF2E1B02F59B032982EE3BA16DEA8BD3CF4D009C13D4B9F6AD7875 |
SHA-512: | 94C665CF53B780CDF4D8F38271EFBF5A046963BA4D948D69047C2E765138959A1D46DE0A2A7A4250F41F21D9BE0854F2488FE027435FAB27D99B0146F8A6C804 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 30934 |
Entropy (8bit): | 2.104562275316761 |
Encrypted: | false |
SSDEEP: | 192:sMzaQXSzA/i03wB4xHPh2nHpJ7HCWo1GDI3z3m:ssizAFgB4FPYvuW1I3jm |
MD5: | B128E8104287CEB29A6D5CFDF39F5CAC |
SHA1: | 10D4041CAF5AA05DDBB5E8560FB6A9564EAD845C |
SHA-256: | 6BE4D9588BE9BD564D951558F4273833B4EF882E0F80D10EE6D52A524CC01B1A |
SHA-512: | CA5892BB70679287BC4C0B3943C9D54020B9CFA1EC37DF27169FDEF04474F518F400B90A440DDB7BC554D40AEE943D123908A87E0E8B3FEA0EB79A32BC2DEDE4 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8302 |
Entropy (8bit): | 3.691949168889117 |
Encrypted: | false |
SSDEEP: | 192:Rrl7r3GLNi2sR6fSuJ6YSZSUVfSZywGgmfXIRSECprn89bAwsfDAm:RrlsNiF6fSuJ6YMSUVfXgmfSSkADfh |
MD5: | BE4C2DBD109FCCD2F1592E9AD7A90E10 |
SHA1: | 79E7F398EF3B33E8B73125DD84A44B2E65750EAA |
SHA-256: | D428B558A1B561A7D064A5AF87B0DF7CEB4C410E2AD75B55D9FD3226B912C6A5 |
SHA-512: | E1C85C572960260C98BC064C36A1DF74B9F84CF53D28D98D7E72A4F92E2B5216F2B5EA6E7802D7B03CFEA6D0D554A55635985D4BDACF5DC6763ECC81CEE3DE55 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4598 |
Entropy (8bit): | 4.452944670999602 |
Encrypted: | false |
SSDEEP: | 48:cvIwSD8zsTJgtWI96MWSC8B58fm8M4JnLEhFkm+q8aWEiFYdyd:uITftJlSN0JnAgm1WxYdyd |
MD5: | 6DEB431831BD689040206BE6A2EB9BFA |
SHA1: | 096372C9DD5E6BED47C9ACE20A620F4F55C63E19 |
SHA-256: | 08DCBBAF82998BF10158781C5FC96B716694947C95B1D32235655AF67E5F6AB5 |
SHA-512: | 394D6DBE9EB370E832A34F766E0DB6CFEEF0082A2886DF29DD0AAA2D25E9FFA62C428A8B1E4105F2A259D05D52BDF8C1D04D54F79DC4C5B25BF052B8A68B108C |
Malicious: | false |
Reputation: | low |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 5.356513503075238 |
TrID: |
|
File name: | executable.3496.exe |
File size: | 139776 |
MD5: | 829f581ea7ed786659c108d120b5b6a9 |
SHA1: | 4ae15eb539b2cd0e8fb24d8f3542c57a35771095 |
SHA256: | 2a3699b5ab055f7811ed19efbebd7e6774f27e5410303e7b82b80c72809f7793 |
SHA512: | 0f31f485ee4f5eea300dfe08bf320657936a662d7021b97663c365af8f25fe5d70f367266086c39f398dda63bbda42f5effc40e7022c4dfb19c8249eb7ead5f4 |
SSDEEP: | 1536:tpZd1G9590t6Kgc04DiMYdFETPHTcQUzRpl4PHOA14yLU0VeXA8W6QM88xRNiv:MKgSkEHezRpl4vOA19o26/883Ev |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........7.UgY.UgY.UgY.....\gY.....,gY.....MgY..9Z.FgY..9\.HgY..9].GgY.\...PgY.UgX.6gY..9\.WgY..9[.TgY.RichUgY.........PE..L.....k`... |
File Icon |
---|
Icon Hash: | 00828e8e8686b000 |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x3500de43 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x35000000 |
Subsystem: | windows gui |
Image File Characteristics: | 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED |
DLL Characteristics: | TERMINAL_SERVER_AWARE, NX_COMPAT |
Time Stamp: | 0x606BE28E [Tue Apr 6 04:24:46 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | cbfa324cd4feacb8ad7b2aeb97b2deec |
Entrypoint Preview |
---|
Instruction |
---|
call 00007F9C2C800852h |
jmp 00007F9C2C800473h |
push ebp |
mov ebp, esp |
mov eax, dword ptr [ebp+08h] |
push esi |
mov ecx, dword ptr [eax+3Ch] |
add ecx, eax |
movzx eax, word ptr [ecx+14h] |
lea edx, dword ptr [ecx+18h] |
add edx, eax |
movzx eax, word ptr [ecx+06h] |
imul esi, eax, 28h |
add esi, edx |
cmp edx, esi |
je 00007F9C2C8005FBh |
mov ecx, dword ptr [ebp+0Ch] |
cmp ecx, dword ptr [edx+0Ch] |
jc 00007F9C2C8005ECh |
mov eax, dword ptr [edx+08h] |
add eax, dword ptr [edx+0Ch] |
cmp ecx, eax |
jc 00007F9C2C8005EEh |
add edx, 28h |
cmp edx, esi |
jne 00007F9C2C8005CCh |
xor eax, eax |
pop esi |
pop ebp |
ret |
mov eax, edx |
jmp 00007F9C2C8005DBh |
call 00007F9C2C800D1Eh |
test eax, eax |
jne 00007F9C2C8005E5h |
xor al, al |
ret |
mov eax, dword ptr fs:[00000018h] |
push esi |
mov esi, 3502A420h |
mov edx, dword ptr [eax+04h] |
jmp 00007F9C2C8005E6h |
cmp edx, eax |
je 00007F9C2C8005F2h |
xor eax, eax |
mov ecx, edx |
lock cmpxchg dword ptr [esi], ecx |
test eax, eax |
jne 00007F9C2C8005D2h |
xor al, al |
pop esi |
ret |
mov al, 01h |
pop esi |
ret |
push ebp |
mov ebp, esp |
cmp dword ptr [ebp+08h], 00000000h |
jne 00007F9C2C8005E9h |
mov byte ptr [3502A43Ch], 00000001h |
call 00007F9C2C800B35h |
call 00007F9C2C80155Bh |
test al, al |
jne 00007F9C2C8005E6h |
xor al, al |
pop ebp |
ret |
call 00007F9C2C80363Eh |
test al, al |
jne 00007F9C2C8005ECh |
push 00000000h |
call 00007F9C2C80156Ch |
pop ecx |
jmp 00007F9C2C8005CBh |
mov al, 01h |
pop ebp |
ret |
push ebp |
mov ebp, esp |
sub esp, 0Ch |
push esi |
mov esi, dword ptr [ebp+08h] |
test esi, esi |
Rich Headers |
---|
Programming Language: |
|
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1e39c | 0x3c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1dce0 | 0x38 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x1dd18 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x19000 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x17dc7 | 0x17e00 | False | 0.41540207788 | data | 5.57319886808 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x19000 | 0x5a6e | 0x5c00 | False | 0.271144701087 | data | 3.8361973718 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1f000 | 0xbf44 | 0x4200 | False | 0.491714015152 | b.out overlay separate segmented standalone executable V2.3 V3.0 86 Large Data Huge Objects Enabled | 4.97072422041 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.gfids | 0x2b000 | 0xac | 0x200 | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Imports |
---|
DLL | Import |
---|---|
KERNEL32.dll | GetProcAddress, VirtualFree, GetCurrentProcess, CreateThread, GetCurrentThread, SetLastError, WaitForMultipleObjects, Sleep, SetEndOfFile, CloseHandle, WinExec, GetLocalTime, GetTickCount, LoadLibraryA, GetSystemDirectoryA, CreateFileW, DecodePointer, WriteConsoleW, SetFilePointerEx, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, IsProcessorFeaturePresent, GetModuleHandleW, TerminateProcess, RtlUnwind, GetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetStdHandle, WriteFile, GetModuleFileNameW, MultiByteToWideChar, WideCharToMultiByte, GetACP, HeapFree, HeapAlloc, GetStringTypeW, LCMapStringW, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetFileType, GetProcessHeap, HeapSize, HeapReAlloc, FlushFileBuffers, GetConsoleCP, GetConsoleMode, RaiseException |
WS2_32.dll | htons, htonl, bind, inet_addr |
Network Behavior |
---|
Network Port Distribution |
---|
UDP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Aug 27, 2021 16:35:38.169054031 CEST | 51281 | 53 | 192.168.2.3 | 8.8.8.8 |
Aug 27, 2021 16:35:38.204761028 CEST | 53 | 51281 | 8.8.8.8 | 192.168.2.3 |
Aug 27, 2021 16:35:38.212332964 CEST | 49199 | 53 | 192.168.2.3 | 8.8.8.8 |
Aug 27, 2021 16:35:38.247772932 CEST | 53 | 49199 | 8.8.8.8 | 192.168.2.3 |
Aug 27, 2021 16:35:40.967178106 CEST | 50620 | 53 | 192.168.2.3 | 8.8.8.8 |
Aug 27, 2021 16:35:40.998542070 CEST | 53 | 50620 | 8.8.8.8 | 192.168.2.3 |
Aug 27, 2021 16:35:46.327852964 CEST | 64938 | 53 | 192.168.2.3 | 8.8.8.8 |
Aug 27, 2021 16:35:46.347826958 CEST | 53 | 64938 | 8.8.8.8 | 192.168.2.3 |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
Behavior |
---|
Click to jump to process
System Behavior |
---|
General |
---|
Start time: | 16:35:42 |
Start date: | 27/08/2021 |
Path: | C:\Users\user\Desktop\executable.3496.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x35000000 |
File size: | 139776 bytes |
MD5 hash: | 829F581EA7ED786659C108D120B5B6A9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
General |
---|
Start time: | 16:35:44 |
Start date: | 27/08/2021 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x120000 |
File size: | 434592 bytes |
MD5 hash: | 9E2B8ACAD48ECCA55C0230D63623661B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Disassembly |
---|
Code Analysis |
---|
Execution Graph |
---|
Execution Coverage: | 1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 3.4% |
Total number of Nodes: | 1647 |
Total number of Limit Nodes: | 23 |
Graph
Executed Functions |
---|
Function 35012CAC, Relevance: .1, Instructions: 91COMMON
Control-flow Graph |
---|
C-Code - Quality: 95% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 350110D0, Relevance: 1.5, APIs: 1, Instructions: 39memoryCOMMONLIBRARYCODE
Control-flow Graph |
---|
C-Code - Quality: 95% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
C-Code - Quality: 75% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 86% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 72% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 35017755, Relevance: 1.8, APIs: 1, Instructions: 269COMMONLIBRARYCODECrypto
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 3500E31A, Relevance: 1.5, APIs: 1, Instructions: 3COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 35013F9E, Relevance: 1.3, APIs: 1, Instructions: 5memoryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 350156CE, Relevance: 10.7, APIs: 7, Instructions: 152fileCOMMON
Control-flow Graph |
---|
C-Code - Quality: 73% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 350118A2, Relevance: 9.2, APIs: 6, Instructions: 216COMMON
Control-flow Graph |
---|
C-Code - Quality: 69% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 3500FCA5, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 38libraryloaderCOMMONLIBRARYCODE
Control-flow Graph |
---|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 35013A78, Relevance: 6.1, APIs: 4, Instructions: 110COMMON
Control-flow Graph |
---|
C-Code - Quality: 81% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 35011E73, Relevance: 6.1, APIs: 4, Instructions: 52libraryCOMMONLIBRARYCODE
C-Code - Quality: 95% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 72% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 3500EE56, Relevance: 6.0, APIs: 4, Instructions: 14COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |