Windows
Analysis Report
file.exe
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- file.exe (PID: 4416 cmdline:
C:\Users\u ser\Deskto p\file.exe MD5: 1E8CE5705381FDEF436F4FAE5A30334B)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_BAT2EXE_BDargo_Converted_BAT | Detects binaries created with BDARGO Advanced BAT to EXE converter | Florian Roth |
| |
JoeSecurity_Babadeda | Yara detected Babadeda | Joe Security | ||
JoeSecurity_Babadeda | Yara detected Babadeda | Joe Security | ||
SUSP_BAT2EXE_BDargo_Converted_BAT | Detects binaries created with BDARGO Advanced BAT to EXE converter | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Code function: | 0_2_0040D930 | |
Source: | Code function: | 0_2_00425210 | |
Source: | Code function: | 0_2_0040D364 | |
Source: | Code function: | 0_2_004253F4 |
Source: | Code function: | 0_2_00423160 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0043E304 |
Source: | Dropped File: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File written: | Jump to behavior |
Source: | Classification label: |
Source: | File source: | ||
Source: | File source: |
Source: | File read: | Jump to behavior |
Source: | Code function: | 0_2_00425F78 |
Source: | Window found: | Jump to behavior |
Source: | Window detected: |
Source: | Static file information: |
Data Obfuscation |
---|
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_0041C04A | |
Source: | Code function: | 0_2_0043313D | |
Source: | Code function: | 0_2_0046A0B1 | |
Source: | Code function: | 0_2_00469A64 | |
Source: | Code function: | 0_2_0046B229 | |
Source: | Code function: | 0_2_0046AB44 | |
Source: | Code function: | 0_2_0041C36C | |
Source: | Code function: | 0_2_0043C3FB | |
Source: | Code function: | 0_2_0043B4EF | |
Source: | Code function: | 0_2_00432485 | |
Source: | Code function: | 0_2_004674AE | |
Source: | Code function: | 0_2_004324B5 | |
Source: | Code function: | 0_2_0046BCBC | |
Source: | Code function: | 0_2_0042A5E1 | |
Source: | Code function: | 0_2_00406DB5 | |
Source: | Code function: | 0_2_0041BE72 | |
Source: | Code function: | 0_2_0040E63D | |
Source: | Code function: | 0_2_004686A0 | |
Source: | Code function: | 0_2_00463FD0 | |
Source: | Code function: | 0_2_00468FD1 |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | API coverage: |
Source: | Code function: | 0_2_0040D930 | |
Source: | Code function: | 0_2_00425210 | |
Source: | Code function: | 0_2_0040D364 | |
Source: | Code function: | 0_2_004253F4 |
Source: | Code function: | 0_2_00423160 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0040DA68 | |
Source: | Code function: | 0_2_0042D9C8 | |
Source: | Code function: | 0_2_00429DF0 | |
Source: | Code function: | 0_2_00429DA4 | |
Source: | Code function: | 0_2_0040CF08 | |
Source: | Code function: | 0_2_0042D78C |
Source: | Code function: | 0_2_00428158 |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | 1 Registry Run Keys / Startup Folder | 1 Registry Run Keys / Startup Folder | 11 Software Packing | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 11 Obfuscated Files or Information | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 4 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | 23 System Information Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
24% | Virustotal | Browse | ||
23% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
11% | ReversingLabs | |||
5% | ReversingLabs | |||
8% | ReversingLabs | Win64.Trojan.Generic | ||
4% | ReversingLabs |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 767253 |
Start date and time: | 2022-12-14 20:24:14 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 5m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | file.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal56.troj.winEXE@1/10@0/0 |
EGA Information: |
|
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 442328 |
Entropy (8bit): | 6.416651319102807 |
Encrypted: | false |
SSDEEP: | 6144:3vXaZ6Sh1Ter4Ixlua8L5+L9AiBxu765tGTIgQQfxEBD8LZ0H0xN9o6r5Vgph1Wz:3vaZfhhSlueBxcpRxN9o4Mhk1udyrlT |
MD5: | ABA5EB43C5D620807FC7B8535CEBB112 |
SHA1: | 3C5F1E75AA73C58F0625AAC406144795E1D106B6 |
SHA-256: | 2235408C770C184F4E71EAD53E7F7A79F972537D877C4CDA4D6B4896AEAB4551 |
SHA-512: | BDAD0EA97A29A5630904381F860B983FB299D7CB603DBB6499943245601A84901C9668C44621DA31BE5B9B1244C10919BDC4D24B9992F74181F20240025E01CC |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 274392 |
Entropy (8bit): | 6.234549947077301 |
Encrypted: | false |
SSDEEP: | 6144:PYyjyyDFOAQsovMqSWcFJiOuLbsHd6v1d63:9FI0WcFJiOuEHdS63 |
MD5: | B2291B18CF1637C068925EFC3D7A889B |
SHA1: | 051AA9D0E2A6D7E40923BA145A985F56AB555BB9 |
SHA-256: | 746E6CC942E50B62F8E789B00BBBB67AE398678D50BBC0EDE58DD52D1C59911B |
SHA-512: | DC262DF649AD2930F934AA3A819E028038F84B77C4D21FF53904948AF87C7850AC0CC6A5B7C2282226246A696964C4AB54628CB6704F754AD4007652AB8EC967 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8768 |
Entropy (8bit): | 5.020687261832037 |
Encrypted: | false |
SSDEEP: | 96:BlSdcorjZ9sQFh+6d2KWqwfqi0M0C0DMgFOrZ3HHubESQyGo08G9oukN4by5KxMJ:BgK64YddxzMR0DMiIXHu4Qdr4by5JUk |
MD5: | 92319FFAC6A7773659EC222752858B3D |
SHA1: | A12A299E3F361EF5C30EF62A4B24F4391C27A8B2 |
SHA-256: | D8382C3546AD899CA9DC3B874DF4E2074A097771BF7082C906DA413ACA2AF45C |
SHA-512: | 988A56774C797903097E0BB1A0007130AB5352D3F3073CA24D4C8894BDB6DF7689DF1693282DD607D62FE60EE24E5E0CC70686109CEB21BFA6E97FEF323EF9B6 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5054 |
Entropy (8bit): | 4.889814109728986 |
Encrypted: | false |
SSDEEP: | 96:Ezqr+EyzwAPm1ZsrHF9EvAbhrMyAq0qmdSbBZ3Un18dx98TW:Xr+Ey+MrrQANrDAbdSbb3USqi |
MD5: | EBA4B2CC27AA2DCBABEBC80C23C79CAF |
SHA1: | B77A4ABD5B7DDAEF2C5EF5E8759017B75A92C3F9 |
SHA-256: | 8826D7118F6863D0B8DBF69D35C9CF68DE99E4BEB0F4ED75CE516ABF6443204F |
SHA-512: | 17C359D9F2552CD1B6A328051353A143ACC3A4D05F9B8B5736B592081755CC2752F6699B792258AB374964D2F36C0C4AC876F60570B7FA4E31F369BE3F37E867 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 766 |
Entropy (8bit): | 1.882945063517906 |
Encrypted: | false |
SSDEEP: | 3:wX/JFllfl/t+lxlllXvllfl/Ft/vl/talAotuZLttCAXwswswseNiP8OrP8OSS82:xlUlAj |
MD5: | D2AC1037F928DBA4CF4DC81EBFD50EC3 |
SHA1: | DD412C088DF738E7B919321418889C8D810EA69A |
SHA-256: | 4BD0F149B90852C30086B392D4B0F74A28C5AD5E679C70108540BFD68DCDE3F5 |
SHA-512: | 21C01FFF9F1880567C91732838626A804A3185EE704B58FE5949328DA0EF97C3E6C6C7F37BBA3031521401D4EA0E00092FEBCBA62E94FB1D5ACB59DAC5AC49A3 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 687064 |
Entropy (8bit): | 5.916379307511307 |
Encrypted: | false |
SSDEEP: | 12288:5tC1dK/uwBx3wkMOlJbRB/MPa0Mcn3BcTCHWb1GJK:5A1wm+3wkzvbn/My03Bvk |
MD5: | 6B21FD84659BEDAA723004C1CA9725A9 |
SHA1: | 66AA9BA14063BF38AB05CBFEC7DF2BD75CFDBBD0 |
SHA-256: | 581EA677CF2F46ECFC0230AAF447A6C569B37052576C5694B2C48911E8968665 |
SHA-512: | 577B5FCC60CF321EA59C49E57F4BDF7FC68846A810D9DB2FD4B68314B0A2E845EB058E08F31EF06B8357882BCA05258A7B25C46A2C0D7302089E60E7E0020594 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 614912 |
Entropy (8bit): | 7.885964608571698 |
Encrypted: | false |
SSDEEP: | 12288:lcmnEU6A7Uiu7QErsCkby2sdtw/YcSKs9FuKb0a6j2nMt3/AQ:lEnyUiu7QBuDdOYcQ62MN/H |
MD5: | 8AAFA112EF5FDC35F3242986F5DF6FEB |
SHA1: | DBD09C2FC0D111CB8623659552D4DDC57CB18E60 |
SHA-256: | 190474CD3AD662AB796EE93ABBBFAE52C2E2E3C7A13C708D76AABF1085D8B676 |
SHA-512: | 607677B36865EA88B6F4D94A8C181AE1436A5B1ED1C7BABBC1CB6E6BC4A7DCCB237812C8DD189E5B077D2E70B63808247AB2D7CD5D3B2675F0273EBA8D564BA4 |
Malicious: | true |
Antivirus: |
|
Joe Sandbox View: |
|
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 200394 |
Entropy (8bit): | 1.9529244566216357 |
Encrypted: | false |
SSDEEP: | 768:VX8RJv0/m0NEAKuMETnDz479961UGHrxd4kEGPfVCKjTyiB:p8Q/NKupTDzkWUAqGFljTbB |
MD5: | 22C4A8AEE84CDE39B2126C4ACB7B7D59 |
SHA1: | 051BC6C2FEFE8AF51DE4F9C0FD151537B2C279DF |
SHA-256: | 8D7AFE922D00729AEEA775B37D46EAC204254101AFD64F3A3C32C0376DC8C5B1 |
SHA-512: | 49F4945BCC76D996F0298B7BD25AC393228C4022AC8228C4877780E62A6A9DBDD2DD02B7EFD62C5932E29FE78C8CF7566C067FBC50936672086C26BB1995D48B |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10109 |
Entropy (8bit): | 5.6783960085018155 |
Encrypted: | false |
SSDEEP: | 192:RJctfTxO3/qi622vtgQqoiaVRXZUFd6N0Odjk0hicPL3TSu+yPQJRWY/Y5IzLiBd:YTQqz2W |
MD5: | 74610E96323FC296DB2928E6800D1642 |
SHA1: | 0C3B693FD2B897B9B41CB3A4728E08968A68D3F4 |
SHA-256: | E5088C12CECC26EF1F79F3562A024ACA4088B1E2CD062D030F3A5FE2FAB4B04F |
SHA-512: | A5BE11DDBF7B469F4EE22F8CA330428A8051E04FBAEC47D662B1C59D143393B45F8A1EEDE1FD9B7C19EEFE93970513E236735D9AC3DA823C13D23B2D736BDD78 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1252705 |
Entropy (8bit): | 7.9982869394400335 |
Encrypted: | true |
SSDEEP: | 24576:9l//GoRRjAN2f6Y2LaCgeblcgTX+aYaBEVwlwC5XW39SIyBmE/k:9NTha2L6gebugyUE+lK35amt |
MD5: | AD9015C6AD7F5D5B3C93371E026ED86D |
SHA1: | E06F1158EED2B90FF587A0607649EE12451F0903 |
SHA-256: | EBB23010CE6555726727801E32348F8C7A83231701E1D1AD692589140B696F08 |
SHA-512: | CBB7F794418FA40C611A2A3206D73AE889DAEE8D51791F24B4C27DD7E82781E3D4825FDEBA007F18CCA913511CF1B83B1B52BA6305CA7656E2C741BDDD5B8247 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.998403160733029 |
TrID: |
|
File name: | file.exe |
File size: | 21062092 |
MD5: | 1e8ce5705381fdef436f4fae5a30334b |
SHA1: | 5f0de42379d874d64b2ceb3615e5e8715bcc1880 |
SHA256: | cc8f23f2566b9bdc9723d0bc664cd65edbf206f096c596c8c749a769567e3c8b |
SHA512: | b23d2707abff3f1dc1d7b67d6df03e049710cd3ee50a13bd8f4d0731928a21520939b60fc3d106c1d2949b4303efaccaa96af1d78f543032cff03b42a2bce988 |
SSDEEP: | 393216:ouny2QOlx8ObReD7zx0Er/I8yxcMxQMp9BRgZw2YL:oUyKlN1eD7zx0AvyQQBGZDYL |
TLSH: | 252733F459E09FE9D2DFB177041D3F77C11020695A509DAEF81A25DB30E2E248ECCAA9 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 2e2e9234e5c94e48 |
Entrypoint: | 0x6e1ee0 |
Entrypoint Section: | UPX1 |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x63230091 [Thu Sep 15 10:38:09 2022 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | 9369b8cbf820fedf4c7837b944ee2543 |
Instruction |
---|
pushad |
mov esi, 00626000h |
lea edi, dword ptr [esi-00225000h] |
mov dword ptr [edi+0027CC38h], C4A11C53h |
push edi |
or ebp, FFFFFFFFh |
jmp 00007F1990745D80h |
nop |
nop |
nop |
nop |
mov al, byte ptr [esi] |
inc esi |
mov byte ptr [edi], al |
inc edi |
add ebx, ebx |
jne 00007F1990745D79h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F1990745D5Fh |
mov eax, 00000001h |
add ebx, ebx |
jne 00007F1990745D79h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc eax, eax |
add ebx, ebx |
jnc 00007F1990745D7Dh |
jne 00007F1990745D9Ah |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F1990745D91h |
dec eax |
add ebx, ebx |
jne 00007F1990745D79h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc eax, eax |
jmp 00007F1990745D46h |
add ebx, ebx |
jne 00007F1990745D79h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
jmp 00007F1990745DC4h |
xor ecx, ecx |
sub eax, 03h |
jc 00007F1990745D83h |
shl eax, 08h |
mov al, byte ptr [esi] |
inc esi |
xor eax, FFFFFFFFh |
je 00007F1990745DE7h |
sar eax, 1 |
mov ebp, eax |
jmp 00007F1990745D7Dh |
add ebx, ebx |
jne 00007F1990745D79h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F1990745D3Eh |
inc ecx |
add ebx, ebx |
jne 00007F1990745D79h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F1990745D30h |
add ebx, ebx |
jne 00007F1990745D79h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
add ebx, ebx |
jnc 00007F1990745D61h |
jne 00007F1990745D7Bh |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jnc 00007F1990745D56h |
add ecx, 02h |
cmp ebp, 00000000h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x292000 | 0x5b | UPX1 |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x2e4c18 | 0x300 | .rsrc |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2e3000 | 0x1c18 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x2e2098 | 0x18 | UPX1 |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x291000 | 0xa02 | UPX1 |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
UPX0 | 0x1000 | 0x225000 | 0x0 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX1 | 0x226000 | 0xbd000 | 0xbc200 | False | 0.9910195182724253 | data | 7.925921984403315 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x2e3000 | 0x2000 | 0x2000 | False | 0.3343505859375 | data | 4.360573655069043 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_CURSOR | 0x2ccfb4 | 0x134 | data | English | United States |
RT_CURSOR | 0x2cd0e8 | 0x134 | data | English | United States |
RT_CURSOR | 0x2cd21c | 0x134 | data | English | United States |
RT_CURSOR | 0x2cd350 | 0x134 | data | English | United States |
RT_CURSOR | 0x2cd484 | 0x134 | data | English | United States |
RT_CURSOR | 0x2cd5b8 | 0x134 | data | English | United States |
RT_CURSOR | 0x2cd6ec | 0x134 | data | English | United States |
RT_BITMAP | 0x2cd820 | 0x1d0 | data | English | United States |
RT_BITMAP | 0x2cd9f0 | 0x1e4 | data | English | United States |
RT_BITMAP | 0x2cdbd4 | 0x1d0 | data | English | United States |
RT_BITMAP | 0x2cdda4 | 0x1d0 | data | English | United States |
RT_BITMAP | 0x2cdf74 | 0x1d0 | OpenPGP Public Key | English | United States |
RT_BITMAP | 0x2ce144 | 0x1d0 | data | English | United States |
RT_BITMAP | 0x2ce314 | 0x1d0 | data | English | United States |
RT_BITMAP | 0x2ce4e4 | 0x1d0 | data | English | United States |
RT_BITMAP | 0x2ce6b4 | 0x1d0 | OpenPGP Public Key | English | United States |
RT_BITMAP | 0x2ce884 | 0x1d0 | data | English | United States |
RT_BITMAP | 0x2cea54 | 0xc0 | data | English | United States |
RT_BITMAP | 0x2ceb14 | 0xe0 | data | English | United States |
RT_BITMAP | 0x2cebf4 | 0xe0 | data | English | United States |
RT_BITMAP | 0x2cecd4 | 0xe0 | data | English | United States |
RT_BITMAP | 0x2cedb4 | 0xc0 | data | English | United States |
RT_BITMAP | 0x2cee74 | 0xc0 | data | English | United States |
RT_BITMAP | 0x2cef34 | 0xe0 | data | English | United States |
RT_BITMAP | 0x2cf014 | 0xc0 | data | English | United States |
RT_BITMAP | 0x2cf0d4 | 0xe0 | data | English | United States |
RT_BITMAP | 0x2cf1b4 | 0xc0 | data | English | United States |
RT_BITMAP | 0x2cf274 | 0xe0 | OpenPGP Public Key | English | United States |
RT_ICON | 0x2e3fb8 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 640 | English | United States |
RT_STRING | 0x2cf63c | 0x298 | data | ||
RT_STRING | 0x2cf8d4 | 0x364 | data | ||
RT_STRING | 0x2cfc38 | 0x3fc | data | ||
RT_STRING | 0x2d0034 | 0x24c | data | ||
RT_STRING | 0x2d0280 | 0xc0 | data | ||
RT_STRING | 0x2d0340 | 0x100 | data | ||
RT_STRING | 0x2d0440 | 0x254 | data | ||
RT_STRING | 0x2d0694 | 0x3d0 | data | ||
RT_STRING | 0x2d0a64 | 0x3d4 | data | ||
RT_STRING | 0x2d0e38 | 0x464 | data | ||
RT_STRING | 0x2d129c | 0x2f4 | data | ||
RT_STRING | 0x2d1590 | 0x3bc | data | ||
RT_STRING | 0x2d194c | 0x438 | data | ||
RT_STRING | 0x2d1d84 | 0x504 | data | ||
RT_STRING | 0x2d2288 | 0x384 | data | ||
RT_STRING | 0x2d260c | 0x3c0 | data | ||
RT_STRING | 0x2d29cc | 0x450 | data | ||
RT_STRING | 0x2d2e1c | 0x138 | data | ||
RT_STRING | 0x2d2f54 | 0xcc | data | ||
RT_STRING | 0x2d3020 | 0x1f8 | data | ||
RT_STRING | 0x2d3218 | 0x40c | data | ||
RT_STRING | 0x2d3624 | 0x384 | data | ||
RT_STRING | 0x2d39a8 | 0x318 | data | ||
RT_STRING | 0x2d3cc0 | 0x31c | data | ||
RT_RCDATA | 0x2d3fdc | 0x10 | data | ||
RT_RCDATA | 0x2d3fec | 0x690 | data | ||
RT_RCDATA | 0x2d467c | 0x2 | Non-ISO extended-ASCII text, with no line terminators | English | United States |
RT_RCDATA | 0x2d4680 | 0x7428 | data | ||
RT_RCDATA | 0x2dbaa8 | 0x1076 | data | ||
RT_RCDATA | 0x2dcb20 | 0x42f | data | ||
RT_GROUP_CURSOR | 0x2dcf50 | 0x14 | data | English | United States |
RT_GROUP_CURSOR | 0x2dcf64 | 0x14 | data | English | United States |
RT_GROUP_CURSOR | 0x2dcf78 | 0x14 | data | English | United States |
RT_GROUP_CURSOR | 0x2dcf8c | 0x14 | data | English | United States |
RT_GROUP_CURSOR | 0x2dcfa0 | 0x14 | OpenPGP Secret Key | English | United States |
RT_GROUP_CURSOR | 0x2dcfb4 | 0x14 | data | English | United States |
RT_GROUP_CURSOR | 0x2dcfc8 | 0x14 | data | English | United States |
RT_GROUP_ICON | 0x2e42a4 | 0x14 | data | English | United States |
RT_VERSION | 0x2e42bc | 0x2d0 | data | English | United States |
RT_MANIFEST | 0x2e4590 | 0x686 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States |
DLL | Import |
---|---|
advapi32.dll | FreeSid |
comctl32.dll | ImageList_Add |
comdlg32.dll | GetSaveFileNameW |
gdi32.dll | Pie |
KERNEL32.DLL | LoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect |
msvcrt.dll | memset |
ole32.dll | IsEqualGUID |
oleaut32.dll | LoadTypeLib |
shell32.dll | SHGetMalloc |
user32.dll | GetDC |
version.dll | VerQueryValueW |
wininet.dll | InternetOpenW |
winspool.drv | OpenPrinterW |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 20:25:08 |
Start date: | 14/12/2022 |
Path: | C:\Users\user\Desktop\file.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 21062092 bytes |
MD5 hash: | 1E8CE5705381FDEF436F4FAE5A30334B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Yara matches: |
|
Reputation: | low |
Execution Graph
Execution Coverage: | 2.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 5.4% |
Total number of Nodes: | 606 |
Total number of Limit Nodes: | 22 |
Graph
Function 0040DA68 Relevance: 3.1, APIs: 2, Instructions: 63COMMON
Control-flow Graph
C-Code - Quality: 73% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D930 Relevance: 3.0, APIs: 2, Instructions: 33fileCOMMON
Control-flow Graph
C-Code - Quality: 46% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D554 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 173registryCOMMON
Control-flow Graph
C-Code - Quality: 78% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F534 Relevance: 13.8, APIs: 9, Instructions: 258COMMON
Control-flow Graph
C-Code - Quality: 67% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004254CC Relevance: 9.1, APIs: 6, Instructions: 83fileCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040DB34 Relevance: 3.1, APIs: 2, Instructions: 93COMMON
Control-flow Graph
C-Code - Quality: 72% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040DC58 Relevance: 3.1, APIs: 2, Instructions: 55libraryCOMMON
Control-flow Graph
C-Code - Quality: 58% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004251C0 Relevance: 3.0, APIs: 2, Instructions: 33COMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042C34C Relevance: 1.6, APIs: 1, Instructions: 77COMMON
Control-flow Graph
C-Code - Quality: 43% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413E80 Relevance: 1.5, APIs: 1, Instructions: 44COMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004088EC Relevance: 1.5, APIs: 1, Instructions: 42COMMON
Control-flow Graph
C-Code - Quality: 55% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00423DBC Relevance: 1.5, APIs: 1, Instructions: 33COMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00425150 Relevance: 1.5, APIs: 1, Instructions: 29fileCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00425188 Relevance: 1.5, APIs: 1, Instructions: 28fileCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C9E0 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D364 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 140stringlibraryfileCOMMON
C-Code - Quality: 78% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040CF08 Relevance: 4.6, APIs: 3, Instructions: 99COMMON
C-Code - Quality: 71% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00423160 Relevance: 3.1, APIs: 2, Instructions: 93COMMON
C-Code - Quality: 82% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00425210 Relevance: 3.0, APIs: 2, Instructions: 24fileCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004253F4 Relevance: 3.0, APIs: 2, Instructions: 23fileCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00425F78 Relevance: 1.5, APIs: 1, Instructions: 49COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00429DA4 Relevance: 1.5, APIs: 1, Instructions: 29COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042D9C8 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
C-Code - Quality: 72% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00429DF0 Relevance: 1.5, APIs: 1, Instructions: 23COMMON
C-Code - Quality: 79% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00428158 Relevance: 1.5, APIs: 1, Instructions: 22timeCOMMON
C-Code - Quality: 72% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042D78C Relevance: 1.5, APIs: 1, Instructions: 17COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043E304 Relevance: .4, Instructions: 410COMMONCrypto
C-Code - Quality: 100% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041482C Relevance: 35.1, APIs: 1, Strings: 19, Instructions: 132libraryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042C070 Relevance: 30.2, APIs: 20, Instructions: 229COMMON
C-Code - Quality: 47% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042AF64 Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 97filewindowCOMMON
C-Code - Quality: 64% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413ED8 Relevance: 19.3, APIs: 6, Strings: 5, Instructions: 61registryclipboardwindowCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042A68C Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 199threadCOMMON
C-Code - Quality: 84% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00429E1C Relevance: 16.0, APIs: 2, Strings: 7, Instructions: 216threadCOMMON
C-Code - Quality: 71% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 59% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004061AC Relevance: 14.3, APIs: 1, Strings: 7, Instructions: 285windowCOMMON
C-Code - Quality: 98% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A3A8 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 40filewindowCOMMON
C-Code - Quality: 82% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 88% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 85% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409214 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 65libraryloaderCOMMON
C-Code - Quality: 36% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00423388 Relevance: 9.2, APIs: 6, Instructions: 161fileCOMMON
C-Code - Quality: 68% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00435678 Relevance: 9.1, APIs: 6, Instructions: 139COMMON
C-Code - Quality: 77% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043B0CC Relevance: 7.8, APIs: 5, Instructions: 349COMMON
C-Code - Quality: 67% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 65% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00428568 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 77threadCOMMON
C-Code - Quality: 75% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042525C Relevance: 6.1, APIs: 4, Instructions: 112timeCOMMON
C-Code - Quality: 79% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D104 Relevance: 6.1, APIs: 4, Instructions: 95threadCOMMON
C-Code - Quality: 58% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042579C Relevance: 6.0, APIs: 4, Instructions: 45timeCOMMON
C-Code - Quality: 88% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 67% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 72% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 27% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |