Windows
Analysis Report
taskhost.exe
Overview
General Information
Detection
Score: | 5 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
taskhost.exe (PID: 4844 cmdline:
C:\Users\u ser\Deskto p\taskhost .exe MD5: 7016ACD1D0C1CC6ACF45CBC6C90D0575)
- cleanup
- • Compliance
- • Software Vulnerabilities
- • System Summary
- • Data Obfuscation
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
- • Language, Device and Operating System Detection
- • Remote Access Functionality
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 0_2_00007FF72705C63C | |
Source: | Code function: | 0_2_00007FF727052AF0 |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00007FF727052240 | |
Source: | Code function: | 0_2_00007FF727051290 |
Source: | Code function: | 0_2_00007FF727051290 | |
Source: | Code function: | 0_2_00007FF7270522E0 |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Classification label: |
Source: | Code function: | 0_2_00007FF727051F00 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 0_2_00007FF7270564C5 | |
Source: | Code function: | 0_2_00007FF7270564C5 |
Source: | Static PE information: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF727052440 |
Source: | Code function: | 0_2_00007FF727051290 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF727054EE0 |
Source: | Code function: | 0_2_00007FF727051290 | |
Source: | Code function: | 0_2_00007FF727052970 |
Source: | Code function: | 0_2_00007FF727053260 |
Source: | Code function: | 0_2_00007FF727051290 |
Source: | Code function: | 0_2_00007FF727052990 |
Source: | Code function: | 0_2_00007FF727051290 | |
Source: | Code function: | 0_2_00007FF727063300 |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 2 Obfuscated Files or Information | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 2 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 2 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 771762 |
Start date and time: | 2022-12-21 23:36:35 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 2m 9s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | taskhost.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | CLEAN |
Classification: | clean5.winEXE@1/0@0/0 |
EGA Information: |
|
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
File type: | |
Entropy (8bit): | 6.055814819440736 |
TrID: |
|
File name: | taskhost.exe |
File size: | 89344 |
MD5: | 7016acd1d0c1cc6acf45cbc6c90d0575 |
SHA1: | 5647c86f30318b232b3819ded08fc5a9a171e0d9 |
SHA256: | b79e0890e5acffe7966bb32a6aaa415d6e334d0df5452debe6a867bb03451ea6 |
SHA512: | a6024c58fb6ed460b5c27b0aa2245425135c5f5c45a98f0f32ab651d2b1fc0da3ba07ee38d333e0e619609c2e0c54c8550874b8967283f70b16b39ce873deb9f |
SSDEEP: | 1536:G94iupJRlYWC8f+G/UH+wp0FDYvftV6CTONh6qN/mAP2S/:GBQJRlYW/hszYYvfeCTOP6qF9j/ |
TLSH: | 2F934AAF672404F2D26281B8C4CA83B7E7B2F6545911575F5A60C35E2F237A3AF26F01 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k...............rE.....,...........F...,.......,.......,.......,.......,.......,.......Rich............PE..d....@PT.........." |
Icon Hash: | 00828e8e8686b000 |
Entrypoint: | 0x140002e60 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x545040F5 [Wed Oct 29 01:20:53 2014 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 3 |
File Version Major: | 6 |
File Version Minor: | 3 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 3 |
Import Hash: | b936ec29c8bee60694f9bc8cce4a892d |
Signature Valid: | true |
Signature Issuer: | CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 61B45818C53EA18CEB2F52DDCEFDF7CC |
Thumbprint SHA-1: | DF3B9B7E5AEA1AA0B82EA25F542A6A00963AB890 |
Thumbprint SHA-256: | 28274B4C2F38DE427980C82A040E0E7A00E12B5EC6576DFC025D549421B14195 |
Serial: | 330000004EA1D80770A9BBE94400000000004E |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FCA1507C74Ch |
dec eax |
add esp, 28h |
jmp 00007FCA1507CC33h |
int3 |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
dec eax |
mov dword ptr [esp+08h], ebx |
dec eax |
mov dword ptr [esp+10h], esi |
dec eax |
mov dword ptr [esp+18h], edi |
inc ecx |
push esp |
inc ecx |
push esi |
inc ecx |
push edi |
dec eax |
sub esp, 000000B0h |
inc ebp |
xor edi, edi |
inc esp |
mov dword ptr [esp+20h], edi |
dec eax |
lea ecx, dword ptr [esp+40h] |
call dword ptr [000103A9h] |
nop |
dec eax |
mov eax, dword ptr [00000030h] |
dec eax |
mov ebx, dword ptr [eax+08h] |
inc ebp |
mov esi, edi |
xor eax, eax |
dec eax |
cmpxchg dword ptr [0000D14Dh], ebx |
jne 00007FCA15080D74h |
mov edi, 00000001h |
mov eax, dword ptr [0000D160h] |
cmp eax, edi |
je 00007FCA15080D84h |
mov eax, dword ptr [0000D152h] |
test eax, eax |
jne 00007FCA15080D92h |
mov dword ptr [0000D144h], edi |
dec esp |
lea esp, dword ptr [000039E1h] |
dec eax |
lea ebx, dword ptr [000039C2h] |
dec eax |
mov dword ptr [esp+30h], ebx |
inc ecx |
mov eax, edi |
mov dword ptr [esp+24h], eax |
dec ecx |
cmp ebx, esp |
jnc 00007FCA1507CC4Fh |
test eax, eax |
jne 00007FCA15080D5Bh |
dec eax |
mov esi, dword ptr [ebx] |
dec eax |
test esi, esi |
je 00007FCA1507CC34h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x134f8 | 0x1cc | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x16000 | 0x8c8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x11000 | 0x1194 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x13800 | 0x2500 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x17000 | 0x1b0 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xdc24 | 0x38 | .text |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x57e0 | 0x94 | .text |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x13000 | 0x4f0 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0xd804 | 0xe0 | .text |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xef14 | 0xf000 | False | 0.5000325520833333 | data | 5.972433434103113 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x10000 | 0x8a4 | 0xa00 | False | 0.083984375 | data | 1.0393834461621136 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x11000 | 0x1194 | 0x1200 | False | 0.4416232638888889 | PEX Binary Archive | 4.644878693479405 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.idata | 0x13000 | 0x1910 | 0x1a00 | False | 0.32421875 | data | 4.4785251016058645 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.didat | 0x15000 | 0xb8 | 0x200 | False | 0.140625 | data | 0.9933999993885394 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x16000 | 0x8c8 | 0xa00 | False | 0.4125 | data | 4.162451415874829 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x17000 | 0x1b0 | 0x200 | False | 0.6640625 | data | 4.513035989971991 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
MUI | 0x16800 | 0xc8 | data | English | United States |
RT_VERSION | 0x16450 | 0x3b0 | data | English | United States |
RT_MANIFEST | 0x160f0 | 0x35b | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States |
DLL | Import |
---|---|
msvcrt.dll | _purecall, calloc, ??0exception@@QEAA@XZ, ??0exception@@QEAA@AEBQEBD@Z, ??1exception@@UEAA@XZ, ?what@exception@@UEBAPEBDXZ, _XcptFilter, _onexit, __dllonexit, malloc, _unlock, _lock, free, ?terminate@@YAXXZ, _commode, memcpy_s, memmove_s, wcsstr, _fmode, ??0exception@@QEAA@AEBV0@@Z, _wcmdln, __C_specific_handler, _initterm, __setusermatherr, _cexit, _exit, ??0exception@@QEAA@AEBQEBDH@Z, _callnewh, _CxxThrowException, exit, __CxxFrameHandler3, __set_app_type, ??1type_info@@UEAA@XZ, __wgetmainargs, _amsg_exit, memset |
api-ms-win-eventing-classicprovider-l1-1-0.dll | GetTraceEnableFlags, GetTraceLoggerHandle, UnregisterTraceGuids, RegisterTraceGuidsW, TraceMessage, GetTraceEnableLevel |
api-ms-win-core-heap-l1-2-0.dll | HeapReAlloc, HeapAlloc, HeapSize, HeapFree, GetProcessHeap, HeapDestroy |
api-ms-win-core-errorhandling-l1-1-1.dll | GetLastError, SetUnhandledExceptionFilter, UnhandledExceptionFilter |
api-ms-win-core-synch-l1-2-0.dll | WaitForSingleObject, LeaveCriticalSection, SetEvent, ResetEvent, CreateEventW, Sleep, DeleteCriticalSection, InitializeCriticalSection, EnterCriticalSection, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, InitializeSRWLock |
api-ms-win-core-processthreads-l1-1-2.dll | GetCurrentProcess, GetCurrentThread, GetCurrentThreadId, GetCurrentProcessId, SetProcessShutdownParameters, CreateThread, TerminateProcess, GetStartupInfoW, SetThreadPriority, GetExitCodeThread, GetThreadPriority |
api-ms-win-core-libraryloader-l1-2-0.dll | GetModuleHandleW, LoadStringW |
api-ms-win-core-profile-l1-1-0.dll | QueryPerformanceCounter |
api-ms-win-core-sysinfo-l1-2-1.dll | GetSystemTimeAsFileTime, GetTickCount |
api-ms-win-core-rtlsupport-l1-2-0.dll | RtlLookupFunctionEntry, RtlCaptureContext, RtlVirtualUnwind |
RPCRT4.dll | Ndr64AsyncClientCall, NdrClientCall3, RpcAsyncInitializeHandle, RpcStringFreeW, RpcBindingFree, RpcBindingFromStringBindingW, RpcAsyncCancelCall, RpcBindingSetAuthInfoExW, RpcAsyncCompleteCall, RpcStringBindingComposeW |
api-ms-win-core-com-l1-1-1.dll | CoCreateInstance, CoCancelCall, CoEnableCallCancellation, CoDisableCallCancellation, CoInitializeEx, CoInitializeSecurity, CoUninitialize |
api-ms-win-security-base-l1-2-0.dll | GetAclInformation, AddAce, FreeSid, AllocateAndInitializeSid, InitializeAcl, GetSecurityDescriptorOwner, IsValidSid, GetLengthSid, CopySid, GetSidSubAuthority, SetSecurityDescriptorOwner, InitializeSid, GetSidLengthRequired, GetSecurityDescriptorGroup, SetSecurityDescriptorGroup, InitializeSecurityDescriptor, MakeAbsoluteSD, GetSecurityDescriptorControl, GetSecurityDescriptorSacl, SetSecurityDescriptorDacl, GetSecurityDescriptorDacl |
api-ms-win-core-handle-l1-1-0.dll | CloseHandle |
api-ms-win-core-debug-l1-1-1.dll | OutputDebugStringA, IsDebuggerPresent |
api-ms-win-core-registry-l1-1-0.dll | RegGetValueW |
OLEAUT32.dll | SysAllocString, SysFreeString |
api-ms-win-core-threadpool-legacy-l1-1-0.dll | DeleteTimerQueueTimer, CreateTimerQueueTimer |
ntdll.dll | EtwTraceMessage, NtSetInformationProcess, RtlUnhandledExceptionFilter, DbgPrintEx |
api-ms-win-core-heap-obsolete-l1-1-0.dll | LocalFree |
api-ms-win-core-apiquery-l1-1-0.dll | ApiSetQueryApiSetPresence |
api-ms-win-core-delayload-l1-1-1.dll | DelayLoadFailureHook, ResolveDelayLoadedAPI |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 23:37:24 |
Start date: | 21/12/2022 |
Path: | C:\Users\user\Desktop\taskhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff727050000 |
File size: | 89344 bytes |
MD5 hash: | 7016ACD1D0C1CC6ACF45CBC6C90D0575 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Execution Graph
Execution Coverage
Dynamic/Packed Code Coverage
Signature Coverage
Execution Coverage: | 8.7% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 25.1% |
Total number of Nodes: | 1028 |
Total number of Limit Nodes: | 10 |
Graph
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 27% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 16% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 66% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 43% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 43% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 23% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 33% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 50% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 25% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 19% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 50% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 16% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 59% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 40% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 38% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |