Windows Analysis Report IQl00lxPjo
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Process Tree |
---|
|
Malware Configuration |
---|
Threatname: Remcos |
---|
{"Version": "3.2.1 Pro", "Host:Port:Password": "twistednerd.dvrlists.com:8618:1", "Assigned name": "Sept", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Disable", "Install path": "AppData", "Copy file": "remcos.exe", "Startup value": "Remcos", "Hide file": "Disable", "Mutex": "Sept-AITAB5", "Keylog flag": "0", "Keylog path": "AppData", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "notepad;solitaire;", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio path": "AppData", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": "20000"}
Yara Overview |
---|
Dropped Files |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Methodology_Contains_Shortcut_OtherURIhandlers | Detects possible shortcut usage for .URL persistence | @itsreallynick (Nick Carr) |
|
Memory Dumps |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
REMCOS_RAT_variants | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
REMCOS_RAT_variants | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
Click to see the 1 entries |
Unpacked PEs |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
REMCOS_RAT_variants | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
REMCOS_RAT_variants | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
Click to see the 7 entries |
Sigma Overview |
---|
No Sigma rule has matched |
---|
Jbx Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Found malware configuration | Show sources |
Source: | Malware Configuration Extractor: |
Multi AV Scanner detection for submitted file | Show sources |
Source: | Virustotal: | Perma Link |
Yara detected Remcos RAT | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Multi AV Scanner detection for domain / URL | Show sources |
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link |
Multi AV Scanner detection for dropped file | Show sources |
Source: | Virustotal: | Perma Link |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Code function: | 7_2_0042E5CA | |
Source: | Code function: | 7_2_105BF438 |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Code function: | 7_2_0040A012 | |
Source: | Code function: | 7_2_004061C3 | |
Source: | Code function: | 7_2_0040A22D | |
Source: | Code function: | 7_2_004153F5 | |
Source: | Code function: | 7_2_00417754 | |
Source: | Code function: | 7_2_004077EC | |
Source: | Code function: | 7_2_00446AF9 | |
Source: | Code function: | 7_2_00407C55 | |
Source: | Code function: | 7_2_10597031 | |
Source: | Code function: | 7_2_1059B09B | |
Source: | Code function: | 7_2_105A85C2 | |
Source: | Code function: | 7_2_1059AE80 |
Source: | Code function: | 7_2_0040697D |
Networking: |
---|
C2 URLs / IPs found in malware configuration | Show sources |
Source: | URLs: |
Source: | ASN Name: |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | Code function: | 7_2_00422251 |
Key, Mouse, Clipboard, Microphone and Screen Capturing: |
---|
Contains functionality to register a low level keyboard hook | Show sources |
Source: | Code function: | 7_2_10599700 |
Source: | Code function: | 7_2_00409BD9 |
Source: | Code function: | 7_2_004089BA |
Source: | Code function: | 7_2_00409BD9 |
E-Banking Fraud: |
---|
Yara detected Remcos RAT | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Spam, unwanted Advertisements and Ransom Demands: |
---|
Contains functionalty to change the wallpaper | Show sources |
Source: | Code function: | 7_2_105A8D7E |
System Summary: |
---|
Malicious sample detected (through community Yara rule) | Show sources |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 7_2_00412BE1 |
Source: | Code function: | 7_2_004340D5 | |
Source: | Code function: | 7_2_00423098 | |
Source: | Code function: | 7_2_00411205 | |
Source: | Code function: | 7_2_0043820B | |
Source: | Code function: | 7_2_004223C0 | |
Source: | Code function: | 7_2_0044D3FA | |
Source: | Code function: | 7_2_0043843A | |
Source: | Code function: | 7_2_0043450A | |
Source: | Code function: | 7_2_00419521 | |
Source: | Code function: | 7_2_0044B5AB | |
Source: | Code function: | 7_2_00431670 | |
Source: | Code function: | 7_2_0042E6D5 | |
Source: | Code function: | 7_2_004516E0 | |
Source: | Code function: | 7_2_004337C1 | |
Source: | Code function: | 7_2_004228B7 | |
Source: | Code function: | 7_2_0043493F | |
Source: | Code function: | 7_2_0043FA50 | |
Source: | Code function: | 7_2_0041AAA0 | |
Source: | Code function: | 7_2_00430BBE | |
Source: | Code function: | 7_2_0044BCC9 | |
Source: | Code function: | 7_2_00433CBD | |
Source: | Code function: | 7_2_00422F55 | |
Source: | Code function: | 7_2_00437FDC | |
Source: | Code function: | 7_2_105910CA | |
Source: | Code function: | 7_2_105B322E | |
Source: | Code function: | 7_2_105AA38F | |
Source: | Code function: | 7_2_105C24DE | |
Source: | Code function: | 7_2_105BF543 | |
Source: | Code function: | 7_2_105C462F | |
Source: | Code function: | 7_2_105B3725 | |
Source: | Code function: | 7_2_105AB90E | |
Source: | Code function: | 7_2_105B3DC3 | |
Source: | Code function: | 7_2_105B3F06 |
Source: | Code function: | 7_2_0041412B | |
Source: | Code function: | 7_2_105A4F99 |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process created: |
Source: | Virustotal: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 7_2_00413958 |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Code function: | 7_2_004163AD |
Source: | Code function: | 7_2_0040D211 |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Code function: | 7_2_00416C39 |
Source: | Process created: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Window detected: |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_0230DA44 | |
Source: | Code function: | 0_3_0230F325 | |
Source: | Code function: | 0_3_0230DBEC | |
Source: | Code function: | 0_3_0230DBEC | |
Source: | Code function: | 0_3_0230DA0C | |
Source: | Code function: | 0_3_0230DA0C | |
Source: | Code function: | 0_3_0230DEFC | |
Source: | Code function: | 0_3_0230D751 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_0230DA44 | |
Source: | Code function: | 0_3_0230F325 | |
Source: | Code function: | 0_3_0230DBEC | |
Source: | Code function: | 0_3_0230DBEC | |
Source: | Code function: | 0_3_0230DA0C | |
Source: | Code function: | 0_3_0230DA0C | |
Source: | Code function: | 0_3_0230DEFC | |
Source: | Code function: | 0_3_0230D751 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 | |
Source: | Code function: | 0_3_028942B0 |
Source: | Code function: | 7_2_0040CD09 |
Source: | File created: | Jump to dropped file |
Source: | Code function: | 7_2_00405C8B |
Source: | Code function: | 7_2_004163AD |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Code function: | 7_2_0040CD09 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion: |
---|
Delayed program exit found | Show sources |
Source: | Code function: | 7_2_0040D0B5 |
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 7_2_004160DB |
Source: | Code function: | 7_2_0040A012 | |
Source: | Code function: | 7_2_004061C3 | |
Source: | Code function: | 7_2_0040A22D | |
Source: | Code function: | 7_2_004153F5 | |
Source: | Code function: | 7_2_00417754 | |
Source: | Code function: | 7_2_004077EC | |
Source: | Code function: | 7_2_00446AF9 | |
Source: | Code function: | 7_2_00407C55 | |
Source: | Code function: | 7_2_10597031 | |
Source: | Code function: | 7_2_1059B09B | |
Source: | Code function: | 7_2_105A85C2 | |
Source: | Code function: | 7_2_1059AE80 |
Source: | Code function: | 7_2_0040697D |
Source: | Binary or memory string: |
Source: | Code function: | 7_2_0042F727 |
Source: | Code function: | 7_2_0040CD09 |
Source: | Code function: | 7_2_0040F15D |
Source: | Code function: | 7_2_0043CB4E | |
Source: | Code function: | 7_2_105910CA | |
Source: | Code function: | 7_2_105910CA | |
Source: | Code function: | 7_2_105CD9BC |
Source: | Code function: | 0_3_0230F0AC |
Source: | Code function: | 7_2_0042F8B9 | |
Source: | Code function: | 7_2_0042F727 | |
Source: | Code function: | 7_2_00436793 | |
Source: | Code function: | 7_2_0042FD2C | |
Source: | Code function: | 7_2_105C7601 | |
Source: | Code function: | 7_2_105C0B9A |
HIPS / PFW / Operating System Protection Evasion: |
---|
Writes to foreign memory regions | Show sources |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Allocates memory in foreign processes | Show sources |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Injects a PE file into a foreign processes | Show sources |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Contains functionality to inject code into remote processes | Show sources |
Source: | Code function: | 7_2_0041412B |
Creates a thread in another existing process (thread injection) | Show sources |
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior |
Source: | Code function: | 7_2_0040FAC7 |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 7_2_00414F84 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 7_2_0044A1D0 | |
Source: | Code function: | 7_2_0040D1E5 | |
Source: | Code function: | 7_2_0044A21B | |
Source: | Code function: | 7_2_0044A2B6 | |
Source: | Code function: | 7_2_0044A343 | |
Source: | Code function: | 7_2_004423BA | |
Source: | Code function: | 7_2_0044A593 | |
Source: | Code function: | 7_2_0044A6BC | |
Source: | Code function: | 7_2_0044A7C3 | |
Source: | Code function: | 7_2_0044A890 | |
Source: | Code function: | 7_2_00441ED1 | |
Source: | Code function: | 7_2_00449F58 | |
Source: | Code function: | 7_2_105D3228 | |
Source: | Code function: | 7_2_105D2D3F |
Source: | Code function: | 7_2_0042F9B4 |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 7_2_00404E9A |
Source: | Code function: | 7_2_00442C8E |
Source: | Code function: | 7_2_00416D9E |
Stealing of Sensitive Information: |
---|
Yara detected Remcos RAT | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Contains functionality to steal Firefox passwords or cookies | Show sources |
Source: | Code function: | 7_2_0040A012 | |
Source: | Code function: | 7_2_0040A012 |
Contains functionality to steal Chrome passwords or cookies | Show sources |
Source: | Code function: | 7_2_00409EF4 |
Remote Access Functionality: |
---|
Yara detected Remcos RAT | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Detected Remcos RAT | Show sources |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 7_2_004055EA |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Scripting1 | Application Shimming1 | Application Shimming1 | Deobfuscate/Decode Files or Information1 | OS Credential Dumping1 | System Time Discovery2 | Remote Services | Archive Collected Data11 | Exfiltration Over Other Network Medium | Ingress Tool Transfer11 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | System Shutdown/Reboot1 |
Default Accounts | Native API1 | Windows Service1 | Access Token Manipulation1 | Scripting1 | Input Capture111 | Account Discovery1 | Remote Desktop Protocol | Input Capture111 | Exfiltration Over Bluetooth | Encrypted Channel2 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Defacement1 |
Domain Accounts | Command and Scripting Interpreter1 | Registry Run Keys / Startup Folder1 | Windows Service1 | Obfuscated Files or Information2 | Credentials In Files2 | System Service Discovery1 | SMB/Windows Admin Shares | Clipboard Data2 | Automated Exfiltration | Non-Standard Port1 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | Service Execution2 | Logon Script (Mac) | Process Injection522 | Software Packing1 | NTDS | File and Directory Discovery2 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Remote Access Software1 | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Registry Run Keys / Startup Folder1 | Masquerading1 | LSA Secrets | System Information Discovery33 | SSH | Keylogging | Data Transfer Size Limits | Non-Application Layer Protocol1 | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Modify Registry1 | Cached Domain Credentials | Security Software Discovery121 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Application Layer Protocol11 | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Virtualization/Sandbox Evasion1 | DCSync | Virtualization/Sandbox Evasion1 | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | Access Token Manipulation1 | Proc Filesystem | Process Discovery2 | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue | |
Exploit Public-Facing Application | PowerShell | At (Linux) | At (Linux) | Process Injection522 | /etc/passwd and /etc/shadow | System Owner/User Discovery1 | Software Deployment Tools | Data Staged | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | Web Protocols | Rogue Cellular Base Station | Data Destruction | |
Supply Chain Compromise | AppleScript | At (Windows) | At (Windows) | Invalid Code Signature | Network Sniffing | Remote System Discovery1 | Taint Shared Content | Local Data Staging | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | File Transfer Protocols | Data Encrypted for Impact |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
32% | Virustotal | Browse |
Dropped Files |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
32% | Virustotal | Browse |
Unpacked PE Files |
---|
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Crypt.ZPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.ZPACK.Gen | Download File | ||
100% | Avira | TR/Dropper.Gen | Download File | ||
100% | Avira | TR/Crypt.ZPACK.Gen | Download File | ||
100% | Avira | HEUR/AGEN.1141389 | Download File | ||
100% | Avira | TR/Crypt.ZPACK.Gen | Download File |
Domains |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
10% | Virustotal | Browse |
URLs |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
10% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe |
Domains and IPs |
---|
Contacted Domains |
---|
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
twistednerd.dvrlists.com | 31.3.152.100 | true | true |
| unknown |
onedrive.live.com | unknown | unknown | false | high | |
qclvzw.sn.files.1drv.com | unknown | unknown | false | high |
Contacted URLs |
---|
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Contacted IPs |
---|
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
Public |
---|
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
31.3.152.100 | twistednerd.dvrlists.com | Sweden | 51430 | ALTUSNL | true |
General Information |
---|
Joe Sandbox Version: | 33.0.0 White Diamond |
Analysis ID: | 484282 |
Start date: | 16.09.2021 |
Start time: | 07:30:13 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 11m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | IQl00lxPjo (renamed file extension from none to exe) |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 27 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.rans.troj.spyw.evad.winEXE@23/10@7/1 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
Time | Type | Description |
---|---|---|
07:31:30 | API Interceptor | |
07:31:36 | Autostart | |
07:31:45 | Autostart | |
07:32:57 | API Interceptor |
Joe Sandbox View / Context |
---|
IPs |
---|
No context |
---|
Domains |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
twistednerd.dvrlists.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
ASN |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
ALTUSNL | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
JA3 Fingerprints |
---|
No context |
---|
Dropped Files |
---|
No context |
---|
Created / dropped Files |
---|
Process: | C:\Users\user\Desktop\IQl00lxPjo.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 155 |
Entropy (8bit): | 4.687076340713226 |
Encrypted: | false |
SSDEEP: | 3:LjT5LJJFIf9oM3KN6QNb3DM9bWQqA5SkrF2VCceGAFddGeWLCXlRA3+OR:rz81R3KnMMQ75ieGgdEYlRA/R |
MD5: | 213C60ADF1C9EF88DC3C9B2D579959D2 |
SHA1: | E4D2AD7B22B1A8B5B1F7A702B303C7364B0EE021 |
SHA-256: | 37C59C8398279916CFCE45F8C5E3431058248F5E3BEF4D9F5C0F44A7D564F82E |
SHA-512: | FE897D9CAA306B0E761B2FD61BB5DC32A53BFAAD1CE767C6860AF4E3AD59C8F3257228A6E1072DAB0F990CB51C59C648084BA419AC6BC5C0A99BDFFA569217B7 |
Malicious: | false |
Preview: |
|
Process: | C:\Users\user\Desktop\IQl00lxPjo.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 811520 |
Entropy (8bit): | 6.67407039380249 |
Encrypted: | false |
SSDEEP: | 24576:W0WE0AyOVWoKcwdZHGIZHrIzvlZwXI7Dyj3SaH+MJu:W0WEoQhudZS |
MD5: | 9B8AE8EDFE553EDEA6108DCEEBCC57B8 |
SHA1: | EAE4825368E0ED56DB5484012303ADD569CB98E9 |
SHA-256: | D79BA47A55B5DCB4CF6E76AC13BD3179E1523D5904483232D9CE9D39915DBC69 |
SHA-512: | 5F357814E91904F33B878691F143B34139FD445E1651DAE8A9825CA4B43710DDF8D2EC32D9F9893D6E93B93259B2AC19D0587FE4AA1B5A4987C064E793B12658 |
Malicious: | true |
Antivirus: |
|
Preview: |
|
Process: | C:\Users\user\Desktop\IQl00lxPjo.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 88 |
Entropy (8bit): | 4.898248914259409 |
Encrypted: | false |
SSDEEP: | 3:HRAbABGQYmTWAX+rSF55i0XMdHNBZsGKd5ov:HRYFVmTWDyz0HNBZsb5y |
MD5: | 145ACDC90EC748C2BFED3F1698E06966 |
SHA1: | CFE41ED0690E729683A35DE0F0A467FEC5ABF3DC |
SHA-256: | 7633C8D879C6E3F9549C23640B0571AD58457D4A110F6BCD15CB379DB1DFEE3C |
SHA-512: | 7A13B4E4EF67F2598F13B8B5FBEAF075324BC07F44105743FC42839086F79F57BA46DC2B8441DCA7C0CE80D75ABD08BA618B6669217A94FA29419F2178F64119 |
Malicious: | false |
Yara Hits: |
|
Preview: |
|
Process: | C:\Users\user\Desktop\IQl00lxPjo.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 34 |
Entropy (8bit): | 4.314972767530033 |
Encrypted: | false |
SSDEEP: | 3:LjTnaHF5wlM:rnaHSM |
MD5: | 4068C9F69FCD8A171C67F81D4A952A54 |
SHA1: | 4D2536A8C28CDCC17465E20D6693FB9E8E713B36 |
SHA-256: | 24222300C78180B50ED1F8361BA63CB27316EC994C1C9079708A51B4A1A9D810 |
SHA-512: | A64F9319ACC51FFFD0491C74DCD9C9084C2783B82F95727E4BFE387A8528C6DCF68F11418E88F1E133D115DAF907549C86DD7AD866B2A7938ADD5225FBB2811D |
Malicious: | false |
Preview: |
|
Process: | C:\Users\user\Desktop\IQl00lxPjo.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 250 |
Entropy (8bit): | 4.865356627324657 |
Encrypted: | false |
SSDEEP: | 6:rgnMXd1CQnMXd1COm8hnaHNHIXUnMXd1CoD9c1uOw1H1gOvOBAn:rgamIHIXUaXe1uOeVqy |
MD5: | EAF8D967454C3BBDDBF2E05A421411F8 |
SHA1: | 6170880409B24DE75C2DC3D56A506FBFF7F6622C |
SHA-256: | F35F2658455A2E40F151549A7D6465A836C33FA9109E67623916F889849EAC56 |
SHA-512: | FE5BE5C673E99F70C93019D01ABB0A29DD2ECF25B2D895190FF551F020C28E7D8F99F65007F440F0F76C5BCAC343B2A179A94D190C938EA3B9E1197890A412E9 |
Malicious: | false |
Preview: |
|
Process: | C:\Users\user\Desktop\IQl00lxPjo.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10 |
Entropy (8bit): | 3.321928094887362 |
Encrypted: | false |
SSDEEP: | 3:xHQ6:Bp |
MD5: | 373B184E2170B4EC46625ACD5BBF9F8B |
SHA1: | FF4139853B895C0BC626BEBF705FCBAED493A28B |
SHA-256: | A753F2006FE838116E8969E075E53EF64387CDC71D1215758E9E3D47D44C3B98 |
SHA-512: | 0A6C27112762CB22239B25C4179517137999EC178801FBF0A3EFDEE91291C3C931B8805FF77E2497028AA77FDA6A28CDCD13A94B73E7FE663CA056CFF7BB1C23 |
Malicious: | false |
Preview: |
|
Process: | C:\Users\user\Desktop\IQl00lxPjo.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 53 |
Entropy (8bit): | 4.263285494083192 |
Encrypted: | false |
SSDEEP: | 3:LjT9fnMXdemzCK0vn:rZnMXd1CV |
MD5: | 8ADA51400B7915DE2124BAAF75E3414C |
SHA1: | 1A7B9DB12184AB7FD7FCE1C383F9670A00ADB081 |
SHA-256: | 45AA3957C29865260A78F03EEF18AE9AEBDBF7BEA751ECC88BE4A799F2BB46C7 |
SHA-512: | 9AFC138157A4565294CA49942579CDB6F5D8084E56F9354738DE62B585F4C0FA3E7F2CBC9541827F2084E3FF36C46EED29B46F5DD2444062FFCD05C599992E68 |
Malicious: | false |
Preview: |
|
Process: | C:\Users\user\Desktop\IQl00lxPjo.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 582144 |
Entropy (8bit): | 7.999235995821566 |
Encrypted: | true |
SSDEEP: | 12288:7goBElyCyWBKaxDKfQ8K9bMZCJfTFpUlYFEDVbrpjmgJrv6aJV2:UEExGK94ZMfRpEYup38gJryaJc |
MD5: | E9116C413E8F55849FC05ABED62DB4D6 |
SHA1: | 5CB1468C95350FF8B74D5B8ABB8ABCB5F1CEA074 |
SHA-256: | ACD077CED83E35E49512C807F3AF36FF1B39EF7D62A19CAFD975313A0D1F6D41 |
SHA-512: | 477B1BDD7F35ABA99894B59F8C5525A38677DF10011BDBCE1736B9E4FDDB12D3306B5149E1AF7119E9FA485E78B921F5E0955BBC9C0049DA556B9BB52BA85ECF |
Malicious: | false |
Preview: |
|
Process: | C:\Users\Public\Libraries\Dsqbhgvf.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 582144 |
Entropy (8bit): | 7.999235995821566 |
Encrypted: | true |
SSDEEP: | 12288:7goBElyCyWBKaxDKfQ8K9bMZCJfTFpUlYFEDVbrpjmgJrv6aJV2:UEExGK94ZMfRpEYup38gJryaJc |
MD5: | E9116C413E8F55849FC05ABED62DB4D6 |
SHA1: | 5CB1468C95350FF8B74D5B8ABB8ABCB5F1CEA074 |
SHA-256: | ACD077CED83E35E49512C807F3AF36FF1B39EF7D62A19CAFD975313A0D1F6D41 |
SHA-512: | 477B1BDD7F35ABA99894B59F8C5525A38677DF10011BDBCE1736B9E4FDDB12D3306B5149E1AF7119E9FA485E78B921F5E0955BBC9C0049DA556B9BB52BA85ECF |
Malicious: | false |
Preview: |
|
Process: | C:\Users\Public\Libraries\Dsqbhgvf.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 582144 |
Entropy (8bit): | 7.999235995821566 |
Encrypted: | true |
SSDEEP: | 12288:7goBElyCyWBKaxDKfQ8K9bMZCJfTFpUlYFEDVbrpjmgJrv6aJV2:UEExGK94ZMfRpEYup38gJryaJc |
MD5: | E9116C413E8F55849FC05ABED62DB4D6 |
SHA1: | 5CB1468C95350FF8B74D5B8ABB8ABCB5F1CEA074 |
SHA-256: | ACD077CED83E35E49512C807F3AF36FF1B39EF7D62A19CAFD975313A0D1F6D41 |
SHA-512: | 477B1BDD7F35ABA99894B59F8C5525A38677DF10011BDBCE1736B9E4FDDB12D3306B5149E1AF7119E9FA485E78B921F5E0955BBC9C0049DA556B9BB52BA85ECF |
Malicious: | false |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.67407039380249 |
TrID: |
|
File name: | IQl00lxPjo.exe |
File size: | 811520 |
MD5: | 9b8ae8edfe553edea6108dceebcc57b8 |
SHA1: | eae4825368e0ed56db5484012303add569cb98e9 |
SHA256: | d79ba47a55b5dcb4cf6e76ac13bd3179e1523d5904483232d9ce9d39915dbc69 |
SHA512: | 5f357814e91904f33b878691f143b34139fd445e1651dae8a9825ca4b43710ddf8d2ec32d9f9893d6e93b93259b2ac19d0587fe4aa1b5a4987c064e793b12658 |
SSDEEP: | 24576:W0WE0AyOVWoKcwdZHGIZHrIzvlZwXI7Dyj3SaH+MJu:W0WEoQhudZS |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
File Icon |
---|
Icon Hash: | 88c7ce18995c2711 |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x461128 |
Entrypoint Section: | CODE |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 91f41270d021c09d2e59583bf5cdff98 |
Entrypoint Preview |
---|
Instruction |
---|
push ebp |
mov ebp, esp |
add esp, FFFFFFF0h |
mov eax, 00460EE0h |
call 00007FCD18D8F011h |
nop |
nop |
mov eax, dword ptr [0046320Ch] |
mov eax, dword ptr [eax] |
call 00007FCD18DDF7ABh |
mov eax, dword ptr [0046320Ch] |
mov eax, dword ptr [eax] |
mov edx, 00461188h |
call 00007FCD18DDF39Ah |
mov ecx, dword ptr [00463078h] |
mov eax, dword ptr [0046320Ch] |
mov eax, dword ptr [eax] |
mov edx, dword ptr [00460BB0h] |
call 00007FCD18DDF79Ah |
mov eax, dword ptr [0046320Ch] |
mov eax, dword ptr [eax] |
call 00007FCD18DDF80Eh |
call 00007FCD18D8CC59h |
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x65000 | 0x242c | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x71000 | 0x5b000 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x6a000 | 0x6e38 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x69000 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
CODE | 0x1000 | 0x60194 | 0x60200 | False | 0.529060671326 | data | 6.54290366694 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
DATA | 0x62000 | 0x139c | 0x1400 | False | 0.4396484375 | data | 4.14683566997 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
BSS | 0x64000 | 0xed5 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.idata | 0x65000 | 0x242c | 0x2600 | False | 0.350945723684 | data | 4.76283306715 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.tls | 0x68000 | 0x10 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rdata | 0x69000 | 0x18 | 0x200 | False | 0.048828125 | data | 0.20058190744 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.reloc | 0x6a000 | 0x6e38 | 0x7000 | False | 0.610456194196 | data | 6.65210314529 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.rsrc | 0x71000 | 0x5b000 | 0x5b000 | False | 0.276992294815 | data | 5.76295915505 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
Resources |
---|
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
DONGA | 0x71bf0 | 0x4cae4 | PC bitmap, Windows 3.x format, 319 x 158 x 4 | English | United States |
RT_CURSOR | 0xbe6d4 | 0x134 | data | ||
RT_CURSOR | 0xbe808 | 0x134 | data | ||
RT_CURSOR | 0xbe93c | 0x134 | data | ||
RT_CURSOR | 0xbea70 | 0x134 | data | ||
RT_CURSOR | 0xbeba4 | 0x134 | data | ||
RT_CURSOR | 0xbecd8 | 0x134 | data | ||
RT_CURSOR | 0xbee0c | 0x134 | data | ||
RT_BITMAP | 0xbef40 | 0x1d0 | data | ||
RT_BITMAP | 0xbf110 | 0x1e4 | data | ||
RT_BITMAP | 0xbf2f4 | 0x1d0 | data | ||
RT_BITMAP | 0xbf4c4 | 0x1d0 | data | ||
RT_BITMAP | 0xbf694 | 0x1d0 | data | ||
RT_BITMAP | 0xbf864 | 0x1d0 | data | ||
RT_BITMAP | 0xbfa34 | 0x1d0 | data | ||
RT_BITMAP | 0xbfc04 | 0x1d0 | data | ||
RT_BITMAP | 0xbfdd4 | 0x1d0 | data | ||
RT_BITMAP | 0xbffa4 | 0x1d0 | data | ||
RT_BITMAP | 0xc0174 | 0xe8 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xc025c | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xc06c4 | 0x988 | data | English | United States |
RT_ICON | 0xc104c | 0x10a8 | data | English | United States |
RT_ICON | 0xc20f4 | 0x25a8 | data | English | United States |
RT_ICON | 0xc469c | 0x4228 | dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_DIALOG | 0xc88c4 | 0x52 | data | ||
RT_STRING | 0xc8918 | 0x2ec | data | ||
RT_STRING | 0xc8c04 | 0x1f0 | data | ||
RT_STRING | 0xc8df4 | 0x1c0 | data | ||
RT_STRING | 0xc8fb4 | 0xdc | data | ||
RT_STRING | 0xc9090 | 0x354 | data | ||
RT_STRING | 0xc93e4 | 0xd4 | data | ||
RT_STRING | 0xc94b8 | 0x110 | data | ||
RT_STRING | 0xc95c8 | 0x24c | data | ||
RT_STRING | 0xc9814 | 0x3f0 | data | ||
RT_STRING | 0xc9c04 | 0x378 | data | ||
RT_STRING | 0xc9f7c | 0x3e8 | data | ||
RT_STRING | 0xca364 | 0x234 | data | ||
RT_STRING | 0xca598 | 0xec | data | ||
RT_STRING | 0xca684 | 0x1b4 | data | ||
RT_STRING | 0xca838 | 0x3e4 | data | ||
RT_STRING | 0xcac1c | 0x358 | data | ||
RT_STRING | 0xcaf74 | 0x2b4 | data | ||
RT_RCDATA | 0xcb228 | 0x10 | data | ||
RT_RCDATA | 0xcb238 | 0x2f8 | data | ||
RT_RCDATA | 0xcb530 | 0x7fb | Delphi compiled form 'T__613549893' | ||
RT_GROUP_CURSOR | 0xcbd2c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xcbd40 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xcbd54 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xcbd68 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xcbd7c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xcbd90 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xcbda4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_ICON | 0xcbdb8 | 0x4c | data | English | United States |
Imports |
---|
DLL | Import |
---|---|
kernel32.dll | DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle |
user32.dll | GetKeyboardType, LoadStringA, MessageBoxA, CharNextA |
advapi32.dll | RegQueryValueExA, RegOpenKeyExA, RegCloseKey |
oleaut32.dll | SysFreeString, SysReAllocStringLen, SysAllocStringLen |
kernel32.dll | TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA |
advapi32.dll | RegQueryValueExA, RegOpenKeyExA, RegCloseKey |
kernel32.dll | lstrcpyA, lstrcmpiA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualProtect, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetUserDefaultLCID, GetTickCount, GetThreadLocale, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle |
version.dll | VerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA |
gdi32.dll | UnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetMapMode, GetGraphicsMode, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionA, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetDCPenColor, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBkColor, GetBitmapBits, ExtTextOutA, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateEnhMetaFileA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, CloseEnhMetaFile, BitBlt |
user32.dll | CreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDlgItem, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout |
kernel32.dll | Sleep |
oleaut32.dll | SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit |
ole32.dll | CreateStreamOnHGlobal, IsAccelerator, OleDraw, OleSetMenuDescriptor, CoCreateInstance, CoGetClassObject, CoUninitialize, CoInitialize, IsEqualGUID |
oleaut32.dll | GetErrorInfo, SysFreeString |
comctl32.dll | ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls |
comdlg32.dll | GetOpenFileNameA |
Possible Origin |
---|
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
Network Port Distribution |
---|
TCP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 16, 2021 07:31:43.595730066 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:31:43.736527920 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:31:43.739193916 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:31:43.768744946 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:31:43.919629097 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:31:43.961529970 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:31:44.102533102 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:31:44.110025883 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:31:44.295824051 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:31:44.297333956 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:31:44.481712103 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:31:44.630225897 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:31:44.637145042 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:31:44.830382109 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:31:54.642986059 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:31:54.678993940 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:31:54.863089085 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:04.660557985 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:04.664980888 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:32:04.846687078 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:14.663853884 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:14.667356014 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:32:14.851214886 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:24.671042919 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:24.677238941 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:32:24.870946884 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:34.672107935 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:34.677838087 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:32:34.873157978 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:44.676422119 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:44.678942919 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:32:44.866179943 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:54.689173937 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:32:54.703861952 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:32:54.889919996 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:33:04.691196918 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:33:04.694382906 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:33:04.878144026 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:33:14.749455929 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
Sep 16, 2021 07:33:14.751158953 CEST | 49768 | 8618 | 192.168.2.4 | 31.3.152.100 |
Sep 16, 2021 07:33:14.933299065 CEST | 8618 | 49768 | 31.3.152.100 | 192.168.2.4 |
UDP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 16, 2021 07:31:02.042660952 CEST | 53097 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:02.077795029 CEST | 53 | 53097 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:31:30.998838902 CEST | 49257 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:31.026519060 CEST | 53 | 49257 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:31:31.875191927 CEST | 62389 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:31.935653925 CEST | 53 | 62389 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:31:34.007265091 CEST | 49910 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:34.045097113 CEST | 53 | 49910 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:31:43.441859007 CEST | 55854 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:43.579870939 CEST | 53 | 55854 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:31:54.579904079 CEST | 64549 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:54.610949993 CEST | 53 | 64549 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:31:56.943455935 CEST | 63153 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:57.056242943 CEST | 53 | 63153 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:31:57.855884075 CEST | 52991 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:57.934079885 CEST | 53 | 52991 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:31:58.123680115 CEST | 53700 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:58.157845974 CEST | 53 | 53700 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:31:58.783854008 CEST | 51726 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:58.818857908 CEST | 53 | 51726 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:31:59.269623041 CEST | 56794 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:59.296689034 CEST | 53 | 56794 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:31:59.949897051 CEST | 56534 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:31:59.991151094 CEST | 53 | 56534 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:32:00.865252972 CEST | 56627 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:32:00.895874977 CEST | 53 | 56627 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:32:01.908340931 CEST | 56621 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:32:01.935410976 CEST | 53 | 56621 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:32:04.079628944 CEST | 63116 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:32:04.137729883 CEST | 53 | 63116 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:32:05.308572054 CEST | 64078 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:32:05.341655970 CEST | 53 | 64078 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:32:05.901374102 CEST | 64801 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:32:05.929481030 CEST | 53 | 64801 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:32:15.383393049 CEST | 61721 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:32:15.409832954 CEST | 53 | 61721 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:32:52.692359924 CEST | 51255 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:32:52.736159086 CEST | 53 | 51255 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:32:54.774735928 CEST | 61522 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:32:54.801294088 CEST | 53 | 61522 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:32:58.330287933 CEST | 52337 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:32:58.356807947 CEST | 53 | 52337 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:32:59.193892002 CEST | 55046 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:32:59.251439095 CEST | 53 | 55046 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:33:04.316589117 CEST | 49612 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:33:04.359231949 CEST | 53 | 49612 | 8.8.8.8 | 192.168.2.4 |
Sep 16, 2021 07:33:04.899002075 CEST | 49285 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 16, 2021 07:33:04.927767038 CEST | 53 | 49285 | 8.8.8.8 | 192.168.2.4 |
DNS Queries |
---|
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Sep 16, 2021 07:31:30.998838902 CEST | 192.168.2.4 | 8.8.8.8 | 0xc325 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 16, 2021 07:31:31.875191927 CEST | 192.168.2.4 | 8.8.8.8 | 0xf786 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 16, 2021 07:31:43.441859007 CEST | 192.168.2.4 | 8.8.8.8 | 0x5f51 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 16, 2021 07:32:58.330287933 CEST | 192.168.2.4 | 8.8.8.8 | 0xa29c | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 16, 2021 07:32:59.193892002 CEST | 192.168.2.4 | 8.8.8.8 | 0x7c2f | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 16, 2021 07:33:04.316589117 CEST | 192.168.2.4 | 8.8.8.8 | 0x5cf9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 16, 2021 07:33:04.899002075 CEST | 192.168.2.4 | 8.8.8.8 | 0x61fa | Standard query (0) | A (IP address) | IN (0x0001) |
DNS Answers |
---|
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Sep 16, 2021 07:31:31.026519060 CEST | 8.8.8.8 | 192.168.2.4 | 0xc325 | No error (0) | odc-web-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
Sep 16, 2021 07:31:31.935653925 CEST | 8.8.8.8 | 192.168.2.4 | 0xf786 | No error (0) | sn-files.fe.1drv.com | CNAME (Canonical name) | IN (0x0001) | ||
Sep 16, 2021 07:31:31.935653925 CEST | 8.8.8.8 | 192.168.2.4 | 0xf786 | No error (0) | odc-sn-files-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
Sep 16, 2021 07:31:43.579870939 CEST | 8.8.8.8 | 192.168.2.4 | 0x5f51 | No error (0) | 31.3.152.100 | A (IP address) | IN (0x0001) | ||
Sep 16, 2021 07:32:58.356807947 CEST | 8.8.8.8 | 192.168.2.4 | 0xa29c | No error (0) | odc-web-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
Sep 16, 2021 07:32:59.251439095 CEST | 8.8.8.8 | 192.168.2.4 | 0x7c2f | No error (0) | sn-files.fe.1drv.com | CNAME (Canonical name) | IN (0x0001) | ||
Sep 16, 2021 07:32:59.251439095 CEST | 8.8.8.8 | 192.168.2.4 | 0x7c2f | No error (0) | odc-sn-files-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
Sep 16, 2021 07:33:04.359231949 CEST | 8.8.8.8 | 192.168.2.4 | 0x5cf9 | No error (0) | odc-web-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
Sep 16, 2021 07:33:04.927767038 CEST | 8.8.8.8 | 192.168.2.4 | 0x61fa | No error (0) | sn-files.fe.1drv.com | CNAME (Canonical name) | IN (0x0001) | ||
Sep 16, 2021 07:33:04.927767038 CEST | 8.8.8.8 | 192.168.2.4 | 0x61fa | No error (0) | odc-sn-files-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
Behavior |
---|
Click to jump to process
System Behavior |
---|
General |
---|
Start time: | 07:31:06 |
Start date: | 16/09/2021 |
Path: | C:\Users\user\Desktop\IQl00lxPjo.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 811520 bytes |
MD5 hash: | 9B8AE8EDFE553EDEA6108DCEEBCC57B8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | low |
General |
---|
Start time: | 07:31:35 |
Start date: | 16/09/2021 |
Path: | C:\Windows\SysWOW64\DpiScaling.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xe50000 |
File size: | 77312 bytes |
MD5 hash: | 302B1BBDBF4D96BEE99C6B45680CEB5E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | moderate |
General |
---|
Start time: | 07:31:43 |
Start date: | 16/09/2021 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x11d0000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 07:31:43 |
Start date: | 16/09/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff724c50000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 07:31:44 |
Start date: | 16/09/2021 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x11d0000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 07:31:44 |
Start date: | 16/09/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff724c50000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 07:31:44 |
Start date: | 16/09/2021 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x11d0000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 07:31:45 |
Start date: | 16/09/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff724c50000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 07:31:45 |
Start date: | 16/09/2021 |
Path: | C:\Users\Public\Libraries\Dsqbhgvf.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 811520 bytes |
MD5 hash: | 9B8AE8EDFE553EDEA6108DCEEBCC57B8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Antivirus matches: |
|
Reputation: | low |
General |
---|
Start time: | 07:31:46 |
Start date: | 16/09/2021 |
Path: | C:\Windows\SysWOW64\reg.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x12b0000 |
File size: | 59392 bytes |
MD5 hash: | CEE2A7E57DF2A159A065A34913A055C2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 07:31:46 |
Start date: | 16/09/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff724c50000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 07:31:54 |
Start date: | 16/09/2021 |
Path: | C:\Users\Public\Libraries\Dsqbhgvf.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 811520 bytes |
MD5 hash: | 9B8AE8EDFE553EDEA6108DCEEBCC57B8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | low |
General |
---|
Start time: | 07:33:04 |
Start date: | 16/09/2021 |
Path: | C:\Windows\SysWOW64\dialer.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf50000 |
File size: | 32768 bytes |
MD5 hash: | F176211F7372248224D02AC023573870 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
General |
---|
Start time: | 07:33:09 |
Start date: | 16/09/2021 |
Path: | C:\Windows\SysWOW64\dialer.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf50000 |
File size: | 32768 bytes |
MD5 hash: | F176211F7372248224D02AC023573870 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Disassembly |
---|
Code Analysis |
---|
Executed Functions |
---|
Non-executed Functions |
---|
Function 0230F0AC, Relevance: .0, Instructions: 33COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Executed Functions |
---|
Function 0040CD09, Relevance: 84.1, APIs: 28, Strings: 20, Instructions: 98libraryloaderCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404E9A, Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 96timethreadCOMMON
C-Code - Quality: 69% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D0B5, Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 88sleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105910CA, Relevance: 3.4, APIs: 2, Instructions: 379memorylibraryCOMMONCrypto
C-Code - Quality: 16% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00416D9E, Relevance: 3.0, APIs: 2, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042F8B9, Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C2BE, Relevance: 63.8, APIs: 16, Strings: 20, Instructions: 774synchronizationCOMMON
C-Code - Quality: 89% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411929, Relevance: 30.5, APIs: 6, Strings: 11, Instructions: 743sleepnetworkthreadCOMMON
C-Code - Quality: 85% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 84% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 83% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404CAB, Relevance: 6.1, APIs: 4, Instructions: 128synchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404A08, Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 60networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043D15F, Relevance: 4.6, APIs: 3, Instructions: 115COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044765D, Relevance: 4.5, APIs: 3, Instructions: 37COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401646, Relevance: 3.0, APIs: 2, Instructions: 36COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043CFE1, Relevance: 3.0, APIs: 2, Instructions: 35COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043D03A, Relevance: 3.0, APIs: 2, Instructions: 34COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041719C, Relevance: 3.0, APIs: 2, Instructions: 20COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402D0D, Relevance: 1.6, APIs: 1, Instructions: 89COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00448354, Relevance: 1.6, APIs: 1, Instructions: 52COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043F348, Relevance: 1.5, APIs: 1, Instructions: 39memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00424E2B, Relevance: 1.5, APIs: 1, Instructions: 36COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043F98C, Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00910000, Relevance: 1.5, APIs: 1, Instructions: 25threadCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00990000, Relevance: 1.5, APIs: 1, Instructions: 25threadCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00930000, Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
C-Code - Quality: 81% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 85% |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040FAC7, Relevance: 31.7, APIs: 7, Strings: 11, Instructions: 194threadCOMMON
C-Code - Quality: 82% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004055EA, Relevance: 30.0, APIs: 15, Strings: 2, Instructions: 283pipesleepfileCOMMON
C-Code - Quality: 81% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A012, Relevance: 24.7, APIs: 8, Strings: 6, Instructions: 152fileCOMMON
C-Code - Quality: 95% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A22D, Relevance: 22.9, APIs: 8, Strings: 5, Instructions: 143fileCOMMON
C-Code - Quality: 89% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105A4F99, Relevance: 19.7, APIs: 13, Instructions: 184COMMON
C-Code - Quality: 53% |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00442C8E, Relevance: 16.1, APIs: 7, Strings: 2, Instructions: 370timeCOMMON
C-Code - Quality: 76% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 86% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 94% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105A85C2, Relevance: 13.6, APIs: 9, Instructions: 147fileCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00417754, Relevance: 13.6, APIs: 9, Instructions: 147fileCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10599700, Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 63windowCOMMON
C-Code - Quality: 90% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004163AD, Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 42serviceCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1059AE80, Relevance: 12.2, APIs: 8, Instructions: 152fileCOMMON
C-Code - Quality: 95% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1059B09B, Relevance: 12.1, APIs: 8, Instructions: 143fileCOMMON
C-Code - Quality: 89% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411205, Relevance: 11.0, APIs: 4, Strings: 2, Instructions: 479registrylibraryloaderCOMMONCrypto
C-Code - Quality: 78% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00412BE1, Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 97libraryloadershutdownCOMMON
C-Code - Quality: 62% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409EF4, Relevance: 10.5, APIs: 2, Strings: 4, Instructions: 49fileCOMMON
C-Code - Quality: 75% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004077EC, Relevance: 9.3, APIs: 6, Instructions: 324fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407C55, Relevance: 7.7, APIs: 5, Instructions: 246fileCOMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A890, Relevance: 7.7, APIs: 5, Instructions: 188COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405C8B, Relevance: 7.2, APIs: 2, Strings: 2, Instructions: 226filenetworkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00449F58, Relevance: 6.2, APIs: 4, Instructions: 236COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A343, Relevance: 4.7, APIs: 3, Instructions: 205COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105C7601, Relevance: 4.6, APIs: 3, Instructions: 78COMMON
C-Code - Quality: 76% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00436793, Relevance: 4.6, APIs: 3, Instructions: 78COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 68% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105CD9BC, Relevance: 4.5, APIs: 3, Instructions: 20COMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043CB4E, Relevance: 4.5, APIs: 3, Instructions: 20COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043FA50, Relevance: 3.5, APIs: 2, Instructions: 464COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004153F5, Relevance: 3.2, APIs: 2, Instructions: 245fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10597031, Relevance: 3.1, APIs: 2, Instructions: 86fileCOMMON
C-Code - Quality: 82% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004061C3, Relevance: 3.1, APIs: 2, Instructions: 86fileCOMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042E6D5, Relevance: 3.0, Strings: 2, Instructions: 504COMMON
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00422F55, Relevance: 2.6, Strings: 2, Instructions: 111COMMON
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044B5AB, Relevance: 1.8, APIs: 1, Instructions: 269COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 96% |
|
Strings |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042F9B4, Relevance: 1.6, APIs: 1, Instructions: 132COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004223C0, Relevance: 1.6, Strings: 1, Instructions: 342COMMON
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A593, Relevance: 1.6, APIs: 1, Instructions: 83COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A21B, Relevance: 1.6, APIs: 1, Instructions: 63COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A7C3, Relevance: 1.5, APIs: 1, Instructions: 46COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A2B6, Relevance: 1.5, APIs: 1, Instructions: 42COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105D3228, Relevance: 1.5, APIs: 1, Instructions: 37COMMON
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105D2D3F, Relevance: 1.5, APIs: 1, Instructions: 34COMMON
C-Code - Quality: 80% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00441ED1, Relevance: 1.5, APIs: 1, Instructions: 34COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A1D0, Relevance: 1.5, APIs: 1, Instructions: 31COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D1E5, Relevance: 1.5, APIs: 1, Instructions: 20COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043820B, Relevance: 1.5, Strings: 1, Instructions: 214COMMON
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 87% |
|
Strings |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004516E0, Relevance: .7, Instructions: 651COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044BCC9, Relevance: .6, Instructions: 637COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105AB90E, Relevance: .6, Instructions: 585COMMONCrypto
C-Code - Quality: 96% |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041AAA0, Relevance: .6, Instructions: 585COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105B3725, Relevance: .4, Instructions: 411COMMONCrypto
C-Code - Quality: 99% |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004228B7, Relevance: .4, Instructions: 411COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043450A, Relevance: .3, Instructions: 345COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105B322E, Relevance: .3, Instructions: 342COMMONCrypto
C-Code - Quality: 100% |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043493F, Relevance: .3, Instructions: 341COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004340D5, Relevance: .3, Instructions: 331COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00433CBD, Relevance: .3, Instructions: 323COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105AA38F, Relevance: .3, Instructions: 277COMMONCrypto
C-Code - Quality: 98% |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00419521, Relevance: .3, Instructions: 277COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043843A, Relevance: .2, Instructions: 237COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00437FDC, Relevance: .2, Instructions: 214COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105B3F06, Relevance: .2, Instructions: 195COMMONCrypto
C-Code - Quality: 70% |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00423098, Relevance: .2, Instructions: 195COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F15D, Relevance: .1, Instructions: 90COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105C24DE, Relevance: .1, Instructions: 76COMMONCrypto
C-Code - Quality: 100% |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00431670, Relevance: .1, Instructions: 76COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00414906, Relevance: 49.3, APIs: 27, Strings: 1, Instructions: 298windowmemoryCOMMON
C-Code - Quality: 81% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B0E2, Relevance: 40.5, APIs: 6, Strings: 17, Instructions: 280registryCOMMON
C-Code - Quality: 98% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040FD95, Relevance: 40.4, APIs: 17, Strings: 6, Instructions: 181synchronizationCOMMON
C-Code - Quality: 94% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004169CC, Relevance: 38.7, APIs: 12, Strings: 10, Instructions: 185synchronizationCOMMON
C-Code - Quality: 86% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040AD84, Relevance: 37.0, APIs: 6, Strings: 15, Instructions: 259registryCOMMON
C-Code - Quality: 98% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401A64, Relevance: 35.2, APIs: 16, Strings: 4, Instructions: 155fileCOMMON
C-Code - Quality: 95% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A987, Relevance: 33.6, APIs: 7, Strings: 12, Instructions: 324fileCOMMON
C-Code - Quality: 95% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004476AD, Relevance: 27.4, APIs: 18, Instructions: 419COMMON
C-Code - Quality: 87% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004064A2, Relevance: 24.8, APIs: 9, Strings: 5, Instructions: 345fileCOMMON
C-Code - Quality: 77% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10596458, Relevance: 24.8, APIs: 13, Strings: 1, Instructions: 283sleepfileprocessCOMMON
C-Code - Quality: 70% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00412CEE, Relevance: 22.8, APIs: 12, Strings: 1, Instructions: 83clipboardmemoryCOMMON
C-Code - Quality: 89% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00418E5A, Relevance: 22.8, APIs: 12, Strings: 1, Instructions: 74windowCOMMON
C-Code - Quality: 64% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043F5AB, Relevance: 22.8, APIs: 15, Instructions: 296COMMON
C-Code - Quality: 91% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00417C05, Relevance: 21.2, APIs: 5, Strings: 7, Instructions: 212registryCOMMON
C-Code - Quality: 63% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105DA3B4, Relevance: 19.6, APIs: 13, Instructions: 114COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00449546, Relevance: 19.6, APIs: 13, Instructions: 114COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10597310, Relevance: 19.6, APIs: 9, Strings: 2, Instructions: 345fileCOMMON
C-Code - Quality: 77% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040CE44, Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 186processsynchronizationCOMMON
C-Code - Quality: 97% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00448880, Relevance: 18.4, APIs: 12, Instructions: 376COMMON
C-Code - Quality: 97% |
|
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1059BF50, Relevance: 17.8, APIs: 4, Strings: 6, Instructions: 280registryCOMMON
C-Code - Quality: 94% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 41% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1059BBF2, Relevance: 17.8, APIs: 4, Strings: 6, Instructions: 259registryCOMMON
C-Code - Quality: 94% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409195, Relevance: 17.7, APIs: 6, Strings: 4, Instructions: 156sleepCOMMON
C-Code - Quality: 89% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105C63F8, Relevance: 16.6, APIs: 11, Instructions: 116COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043558A, Relevance: 16.6, APIs: 11, Instructions: 116COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1059625B, Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 155windowmemoryCOMMON
C-Code - Quality: 76% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004053ED, Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 155windowmemoryCOMMON
C-Code - Quality: 76% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00418F59, Relevance: 15.8, APIs: 3, Strings: 6, Instructions: 89memoryCOMMON
C-Code - Quality: 59% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00412D6D, Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 49clipboardCOMMON
C-Code - Quality: 80% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 93% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00441BEE, Relevance: 15.1, APIs: 10, Instructions: 54COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1059B7F5, Relevance: 14.3, APIs: 5, Strings: 3, Instructions: 324fileCOMMON
C-Code - Quality: 92% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105A783A, Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 185synchronizationCOMMON
C-Code - Quality: 74% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00415938, Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 176sleeptimeCOMMON
C-Code - Quality: 85% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1059A003, Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 156sleepCOMMON
C-Code - Quality: 91% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413673, Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 112sleepfileCOMMON
C-Code - Quality: 76% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004062D8, Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 106fileCOMMON
C-Code - Quality: 89% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 75% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 91% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408892, Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 63windowCOMMON
C-Code - Quality: 90% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00418D28, Relevance: 14.0, APIs: 7, Strings: 1, Instructions: 48windowstringCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00446532, Relevance: 13.8, APIs: 9, Instructions: 300COMMON
C-Code - Quality: 77% |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044E8D5, Relevance: 13.8, APIs: 9, Instructions: 268COMMON
C-Code - Quality: 83% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 71% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 66% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413D1B, Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 108filesynchronizationCOMMON
C-Code - Quality: 73% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004165DD, Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 67serviceCOMMON
C-Code - Quality: 77% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041650F, Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 45serviceCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004445EF, Relevance: 12.2, APIs: 8, Instructions: 216COMMON
C-Code - Quality: 69% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410305, Relevance: 10.9, APIs: 5, Strings: 1, Instructions: 374filesleepCOMMON
C-Code - Quality: 94% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105D3AFC, Relevance: 10.9, APIs: 7, Instructions: 370timeCOMMON
C-Code - Quality: 76% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00448CA5, Relevance: 10.7, APIs: 7, Instructions: 204COMMON
C-Code - Quality: 95% |
|
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00442E63, Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 171timeCOMMON
C-Code - Quality: 69% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105D59DC, Relevance: 10.7, APIs: 7, Instructions: 152fileCOMMON
C-Code - Quality: 73% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00444B6E, Relevance: 10.7, APIs: 7, Instructions: 152fileCOMMON
C-Code - Quality: 73% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404FAD, Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 112timeCOMMON
C-Code - Quality: 68% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 95% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 75% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004501D3, Relevance: 10.6, APIs: 7, Instructions: 80COMMON
C-Code - Quality: 90% |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040E7E5, Relevance: 10.6, APIs: 7, Instructions: 75COMMON
C-Code - Quality: 92% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409634, Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 74timeCOMMON
C-Code - Quality: 59% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00416F19, Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 71sleeplibraryloaderCOMMON
C-Code - Quality: 45% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105D9FE8, Relevance: 10.6, APIs: 7, Instructions: 65COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044917A, Relevance: 10.6, APIs: 7, Instructions: 65COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004350B5, Relevance: 10.6, APIs: 7, Instructions: 60COMMON
C-Code - Quality: 95% |
|
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409F83, Relevance: 10.5, APIs: 2, Strings: 4, Instructions: 49fileCOMMON
C-Code - Quality: 75% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040511B, Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 38synchronizationCOMMON
C-Code - Quality: 86% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00416737, Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 30sleepCOMMON
C-Code - Quality: 86% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105C6607, Relevance: 9.3, APIs: 6, Instructions: 284COMMON
C-Code - Quality: 69% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00435799, Relevance: 9.3, APIs: 6, Instructions: 284COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105D545D, Relevance: 9.2, APIs: 6, Instructions: 216COMMON
C-Code - Quality: 69% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043F14E, Relevance: 9.2, APIs: 6, Instructions: 200COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10599ADF, Relevance: 9.2, APIs: 6, Instructions: 168sleepCOMMON
C-Code - Quality: 98% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408C71, Relevance: 9.2, APIs: 6, Instructions: 168sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10597146, Relevance: 9.1, APIs: 6, Instructions: 106fileCOMMON
C-Code - Quality: 89% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 91% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105D2B50, Relevance: 9.0, APIs: 6, Instructions: 50COMMON
C-Code - Quality: 75% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00441CE2, Relevance: 9.0, APIs: 6, Instructions: 50COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041576E, Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 128fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 75% |
|
APIs |
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1059A4A2, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 74timeCOMMON
C-Code - Quality: 63% |
|
APIs |
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408742, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 70threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004093AD, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 65threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00418DDA, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 57registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D3F7, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 46processCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040519B, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 44synchronizationCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043CB8F, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 38libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043B2BA, Relevance: 7.7, APIs: 5, Instructions: 222COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105952F4, Relevance: 7.7, APIs: 1, Strings: 4, Instructions: 208sleepCOMMON
C-Code - Quality: 68% |
|
APIs |
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404486, Relevance: 7.7, APIs: 1, Strings: 4, Instructions: 208sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 80% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043E550, Relevance: 7.7, APIs: 5, Instructions: 187COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105D3CD1, Relevance: 7.7, APIs: 5, Instructions: 171timeCOMMON
C-Code - Quality: 69% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105CE4DB, Relevance: 7.6, APIs: 5, Instructions: 129COMMON
C-Code - Quality: 82% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043D66D, Relevance: 7.6, APIs: 5, Instructions: 129COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004493AC, Relevance: 7.6, APIs: 5, Instructions: 110COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A523, Relevance: 7.6, APIs: 2, Strings: 3, Instructions: 103sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401BCD, Relevance: 7.6, APIs: 5, Instructions: 71COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105A87B5, Relevance: 7.6, APIs: 5, Instructions: 69fileCOMMON
C-Code - Quality: 91% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00417947, Relevance: 7.6, APIs: 5, Instructions: 69fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004475DA, Relevance: 7.6, APIs: 5, Instructions: 68COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105D2BD4, Relevance: 7.6, APIs: 5, Instructions: 53COMMON
C-Code - Quality: 82% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00441D66, Relevance: 7.6, APIs: 5, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105D9AAA, Relevance: 7.5, APIs: 5, Instructions: 40COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 80% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00448C3C, Relevance: 7.5, APIs: 5, Instructions: 40COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043D8BC, Relevance: 7.5, APIs: 5, Instructions: 30COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 97% |
|
APIs |
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10595D08, Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 96timethreadCOMMON
C-Code - Quality: 68% |
|
APIs |
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 82% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105A189E, Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 42registryCOMMON
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041094E, Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 40registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105A19BA, Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 39registryCOMMON
C-Code - Quality: 75% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004013AD, Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 7libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401468, Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 7libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401485, Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 7libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00443812, Relevance: 6.3, APIs: 4, Instructions: 305COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0045029A, Relevance: 6.2, APIs: 4, Instructions: 152COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105CD2EF, Relevance: 6.1, APIs: 4, Instructions: 133COMMON
C-Code - Quality: 95% |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043C481, Relevance: 6.1, APIs: 4, Instructions: 133COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10595B19, Relevance: 6.1, APIs: 4, Instructions: 128synchronizationthreadCOMMON
C-Code - Quality: 94% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105A036C, Relevance: 6.1, APIs: 4, Instructions: 124COMMON
C-Code - Quality: 55% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105DA21A, Relevance: 6.1, APIs: 4, Instructions: 110COMMON
C-Code - Quality: 81% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10592B5D, Relevance: 6.1, APIs: 4, Instructions: 89COMMON
C-Code - Quality: 95% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408A51, Relevance: 6.1, APIs: 2, Strings: 2, Instructions: 82sleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043D288, Relevance: 6.1, APIs: 4, Instructions: 63COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043D307, Relevance: 6.1, APIs: 4, Instructions: 59COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 94% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105A884A, Relevance: 6.1, APIs: 4, Instructions: 52fileCOMMON
C-Code - Quality: 83% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 95% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004179DC, Relevance: 6.1, APIs: 4, Instructions: 52fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 86% |
|
APIs |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00417678, Relevance: 6.0, APIs: 4, Instructions: 37COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00431D01, Relevance: 6.0, APIs: 4, Instructions: 14COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10596AF9, Relevance: 5.5, APIs: 2, Strings: 1, Instructions: 226filenetworkCOMMON
C-Code - Quality: 72% |
|
APIs |
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 82% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10595E1B, Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 112timeCOMMON
C-Code - Quality: 66% |
|
APIs |
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040414D, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 93sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00412A86, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 60sleepfilenetworkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 81% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409B11, Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 32keyboardCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409B6B, Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 24keyboardCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410D5C, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 23registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 105CBA26, Relevance: 5.1, APIs: 4, Instructions: 139COMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043ABB8, Relevance: 5.1, APIs: 4, Instructions: 139COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F4FE, Relevance: 5.1, APIs: 4, Instructions: 124COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |