Windows
Analysis Report
server.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
server.exe (PID: 5276 cmdline:
C:\Users\u ser\Deskto p\server.e xe MD5: 62C6ED30422B5876110EE6AB6660223E)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Gozi, Ursnif | 2000 Ursnif aka Snifula2006 Gozi v1.0, Gozi CRM, CRM, Papras2010 Gozi v2.0, Gozi ISFB, ISFB, Pandemyia(*)-> 2010 Gozi Prinimalka -> Vawtrak/NeverquestIn 2006, Gozi v1.0 ('Gozi CRM' aka 'CRM') aka Papras was first observed.It was offered as a CaaS, known as 76Service. This first version of Gozi was developed by Nikita Kurmin, and he borrowed code from Ursnif aka Snifula, a spyware developed by Alexey Ivanov around 2000, and some other kits. Gozi v1.0 thus had a formgrabber module and often is classified as Ursnif aka Snifula.In September 2010, the source code of a particular Gozi CRM dll version was leaked, which led to Vawtrak/Neverquest (in combination with Pony) via Gozi Prinimalka (a slightly modified Gozi v1.0) and Gozi v2.0 (aka 'Gozi ISFB' aka 'ISFB' aka Pandemyia). This version came with a webinject module. | No Attribution |
{
"RSA Public Key": "R0Bht5yr3xsiZRHpi1IcuQzz6YItuljDFrXOyTKoaQlwPAAozpclh3dtqYAoNTIiCOiLcKQId5qu05Sa2skMJuIISUXqEWSZ+IAZkoJ0OBq41i9MAk5jYXBlhytm5kbe+FMWRShoa8oCYchGlG9NgOodr8XQtZdDCJW9xmKfhwDRkZoE+G2m4TOwcjqzcerFacks/3HGeYJ/jMn7p8mdhgGNbMkoKIT/xFVRX5VcOCuobljxHriqIaIaQdUGlw8xtl5qDXpJ1csBauHGSZ6RQY7ls8Ja+v/1aH+JgeCIQ3FiKBeHVCv6UuNvcyy6vYLMPGQwddKCKyqcgzolzbWcSfALrntnMTN8HRf9wsUd/no=",
"c2_domain": [
"checklist.skype.com",
"193.233.175.115",
"185.68.93.20",
"62.173.140.250",
"46.8.210.133"
],
"botnet": "7716",
"server": "50",
"serpent_key": "XmIRUTaZ9Sm6Rr81",
"sleep_time": "45",
"CONF_TIMEOUT": "20",
"SetWaitableTimer_value": "0"
}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Ursnif | Yara detected Ursnif | Joe Security | ||
Windows_Trojan_Gozi_fd494041 | unknown | unknown |
| |
Windows_Trojan_Gozi_261f5ac5 | unknown | unknown |
| |
JoeSecurity_Ursnif | Yara detected Ursnif | Joe Security | ||
Windows_Trojan_Gozi_fd494041 | unknown | unknown |
| |
Click to see the 28 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Ursnif_1 | Yara detected Ursnif | Joe Security | ||
JoeSecurity_Ursnif_1 | Yara detected Ursnif | Joe Security |
- • AV Detection
- • Cryptography
- • Compliance
- • Networking
- • Key, Mouse, Clipboard, Microphone and Screen Capturing
- • E-Banking Fraud
- • Spam, unwanted Advertisements and Ransom Demands
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • Language, Device and Operating System Detection
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: |
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Code function: | 0_2_047E1508 |
Compliance |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | DNS traffic detected: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
E-Banking Fraud |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_047E1508 |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | WMI Registry write: | ||
Source: | WMI Registry write: | ||
Source: | WMI Registry write: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_047E16DF | |
Source: | Code function: | 0_2_047E832C | |
Source: | Code function: | 0_2_047E1D8A |
Source: | Code function: | 0_2_0040110B | |
Source: | Code function: | 0_2_00401459 | |
Source: | Code function: | 0_2_004019F1 | |
Source: | Code function: | 0_2_047E421F | |
Source: | Code function: | 0_2_047E8551 |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Code function: | 0_2_047E30D5 |
Source: | Key value queried: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Unpacked PE file: |
Source: | Code function: | 0_2_047E7F39 | |
Source: | Code function: | 0_2_047E832B | |
Source: | Code function: | 0_2_00414681 | |
Source: | Code function: | 0_2_004146A1 |
Source: | Code function: | 0_2_00401000 |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Evasive API call chain: |
Source: | Check user administrative privileges: |
Source: | API call chain: |
Anti Debugging |
---|
Source: | Debugger detection routine: |
Source: | Code function: | 0_2_00401000 |
Source: | Code function: | 0_2_004019F1 | |
Source: | Code function: | 0_2_00411E1C |
Source: | Code function: | 0_2_047E3BD3 |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 0_2_00401D68 |
Source: | Code function: | 0_2_004015B0 |
Source: | Code function: | 0_2_047E3BD3 |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 2 Windows Management Instrumentation | Path Interception | Path Interception | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 11 Archive Collected Data | Exfiltration Over Other Network Medium | 2 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | 1 Data Encrypted for Impact |
Default Accounts | 12 Native API | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Obfuscated Files or Information | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 21 Software Packing | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 1 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | 1 Process Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | 1 Account Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Steganography | Cached Domain Credentials | 1 System Owner/User Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Compile After Delivery | DCSync | 1 Remote System Discovery | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 124 System Information Discovery | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
38% | ReversingLabs | |||
41% | Virustotal | Browse | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | HEUR/AGEN.1245293 | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen7 | Download File |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
checklist.skype.com | unknown | unknown | false | high |
Joe Sandbox Version: | 37.0.0 Beryl |
Analysis ID: | 834121 |
Start date and time: | 2023-03-24 14:00:16 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 5m 10s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 13 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | server.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/0@1/0 |
EGA Information: |
|
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, S grmBroker.exe, conhost.exe, Wm iPrvSE.exe, svchost.exe - Excluded domains from analysis
(whitelisted): fs.microsoft.c om - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtOpenKeyEx calls foun d. - Report size getting too big, t
oo many NtQueryValueKey calls found.
File type: | |
Entropy (8bit): | 6.713055854715817 |
TrID: |
|
File name: | server.exe |
File size: | 251904 |
MD5: | 62c6ed30422b5876110ee6ab6660223e |
SHA1: | 60e1a1c26d35c9d90fb163364e3a4deec1d4016a |
SHA256: | fbb595a285f1126d4bfe09240e40b1a8a66ac5024f90b5e64860bb872e05a248 |
SHA512: | a5d124845b49428c7ffca0b81c063b81acdc84ef8d67511e9cb68489cd3baf1b3dd8420aff3b5972c4702da8fcad90c5fc3b7483bed1c03f9223475fc9760ec1 |
SSDEEP: | 3072:VRESzcarU/edI7cTsSsuDwTHDXbtMJzWVCkeoQ0LTZ2eB25UWNObVr:eRNILMbJeW92eBoUj |
TLSH: | 54347C1273E1F960F52686328E1EC7FD6A3EB8E1DE55BF6E17449A3F0870261C662314 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........S...S...S...<...D...<.7.]...<.......Z.:.V...S...&...<...R...<.3.R...<.4.R...RichS...................PE..L......b........... |
Icon Hash: | ba86124695b2aa92 |
Entrypoint: | 0x404135 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | TERMINAL_SERVER_AWARE |
Time Stamp: | 0x62E0E386 [Wed Jul 27 07:04:38 2022 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | 4fc712efe0d5d011b63626c597ebe2a6 |
Instruction |
---|
call 00007F770CC325D4h |
jmp 00007F770CC2DA4Eh |
mov edi, edi |
push ebp |
mov ebp, esp |
mov eax, dword ptr [ebp+08h] |
xor ecx, ecx |
cmp eax, dword ptr [00417008h+ecx*8] |
je 00007F770CC2DBD5h |
inc ecx |
cmp ecx, 2Dh |
jc 00007F770CC2DBB3h |
lea ecx, dword ptr [eax-13h] |
cmp ecx, 11h |
jnbe 00007F770CC2DBD0h |
push 0000000Dh |
pop eax |
pop ebp |
ret |
mov eax, dword ptr [0041700Ch+ecx*8] |
pop ebp |
ret |
add eax, FFFFFF44h |
push 0000000Eh |
pop ecx |
cmp ecx, eax |
sbb eax, eax |
and eax, ecx |
add eax, 08h |
pop ebp |
ret |
call 00007F770CC2E864h |
test eax, eax |
jne 00007F770CC2DBC8h |
mov eax, 00417170h |
ret |
add eax, 08h |
ret |
call 00007F770CC2E851h |
test eax, eax |
jne 00007F770CC2DBC8h |
mov eax, 00417174h |
ret |
add eax, 0Ch |
ret |
mov edi, edi |
push ebp |
mov ebp, esp |
push esi |
call 00007F770CC2DBA7h |
mov ecx, dword ptr [ebp+08h] |
push ecx |
mov dword ptr [eax], ecx |
call 00007F770CC2DB47h |
pop ecx |
mov esi, eax |
call 00007F770CC2DB81h |
mov dword ptr [eax], esi |
pop esi |
pop ebp |
ret |
mov edi, edi |
push ebp |
mov ebp, esp |
call 00007F770CC2E816h |
test eax, eax |
jne 00007F770CC2DBC7h |
push 0000000Ch |
pop eax |
pop ebp |
ret |
call 00007F770CC2DB64h |
mov ecx, dword ptr [ebp+08h] |
mov dword ptr [eax], ecx |
xor eax, eax |
pop ebp |
ret |
mov edi, edi |
push ebp |
mov ebp, esp |
push esi |
mov esi, dword ptr [ebp+08h] |
test esi, esi |
jne 00007F770CC2DBCCh |
call 00007F770CC2EDFAh |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x156a4 | 0x3c | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2756000 | 0x15530 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x34f8 | 0x40 | .text |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x1000 | 0x1dc | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x1517c | 0x15200 | False | 0.5231139053254438 | data | 6.504969483391366 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x17000 | 0x273e58c | 0x12c00 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x2756000 | 0x15530 | 0x15600 | False | 0.37751279239766083 | data | 4.359745306091667 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
BEKOJANIDURUPISO | 0x2768888 | 0xd96 | ASCII text, with very long lines (3478), with no line terminators | Sami Lappish | Finland |
BEKOJANIDURUPISO | 0x2768888 | 0xd96 | ASCII text, with very long lines (3478), with no line terminators | Sami Lappish | Norway |
BEKOJANIDURUPISO | 0x2768888 | 0xd96 | ASCII text, with very long lines (3478), with no line terminators | Sami Lappish | Sweden |
RELOWAZUXOKU | 0x2769620 | 0x598 | ASCII text, with very long lines (1432), with no line terminators | Sami Lappish | Finland |
RELOWAZUXOKU | 0x2769620 | 0x598 | ASCII text, with very long lines (1432), with no line terminators | Sami Lappish | Norway |
RELOWAZUXOKU | 0x2769620 | 0x598 | ASCII text, with very long lines (1432), with no line terminators | Sami Lappish | Sweden |
RT_ICON | 0x2756830 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x2756830 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x2756830 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | Sami Lappish | Sweden |
RT_ICON | 0x27570d8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x27570d8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x27570d8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | Sami Lappish | Sweden |
RT_ICON | 0x27581a8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x27581a8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x27581a8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | Sami Lappish | Sweden |
RT_ICON | 0x2758a50 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x2758a50 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x2758a50 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | Sami Lappish | Sweden |
RT_ICON | 0x275aff8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x275aff8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x275aff8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | Sami Lappish | Sweden |
RT_ICON | 0x275c0d0 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | Sami Lappish | Finland |
RT_ICON | 0x275c0d0 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | Sami Lappish | Norway |
RT_ICON | 0x275c0d0 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | Sami Lappish | Sweden |
RT_ICON | 0x275cf78 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | Sami Lappish | Finland |
RT_ICON | 0x275cf78 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | Sami Lappish | Norway |
RT_ICON | 0x275cf78 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | Sami Lappish | Sweden |
RT_ICON | 0x275d820 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | Sami Lappish | Finland |
RT_ICON | 0x275d820 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | Sami Lappish | Norway |
RT_ICON | 0x275d820 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | Sami Lappish | Sweden |
RT_ICON | 0x275dee8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | Sami Lappish | Finland |
RT_ICON | 0x275dee8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | Sami Lappish | Norway |
RT_ICON | 0x275dee8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | Sami Lappish | Sweden |
RT_ICON | 0x275e450 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | Sami Lappish | Finland |
RT_ICON | 0x275e450 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | Sami Lappish | Norway |
RT_ICON | 0x275e450 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | Sami Lappish | Sweden |
RT_ICON | 0x27609f8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | Sami Lappish | Finland |
RT_ICON | 0x27609f8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | Sami Lappish | Norway |
RT_ICON | 0x27609f8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | Sami Lappish | Sweden |
RT_ICON | 0x2761aa0 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | Sami Lappish | Finland |
RT_ICON | 0x2761aa0 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | Sami Lappish | Norway |
RT_ICON | 0x2761aa0 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | Sami Lappish | Sweden |
RT_ICON | 0x2762428 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | Sami Lappish | Finland |
RT_ICON | 0x2762428 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | Sami Lappish | Norway |
RT_ICON | 0x2762428 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | Sami Lappish | Sweden |
RT_ICON | 0x2762908 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x2762908 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x2762908 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 0 | Sami Lappish | Sweden |
RT_ICON | 0x27637b0 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x27637b0 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x27637b0 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 0 | Sami Lappish | Sweden |
RT_ICON | 0x2763e78 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x2763e78 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x2763e78 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | Sami Lappish | Sweden |
RT_ICON | 0x27643e0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x27643e0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x27643e0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | Sami Lappish | Sweden |
RT_ICON | 0x2766988 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x2766988 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x2766988 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | Sami Lappish | Sweden |
RT_ICON | 0x2767a30 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x2767a30 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x2767a30 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | Sami Lappish | Sweden |
RT_ICON | 0x27683b8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | Sami Lappish | Finland |
RT_ICON | 0x27683b8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | Sami Lappish | Norway |
RT_ICON | 0x27683b8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | Sami Lappish | Sweden |
RT_STRING | 0x2769ff0 | 0x4d6 | data | Sami Lappish | Finland |
RT_STRING | 0x2769ff0 | 0x4d6 | data | Sami Lappish | Norway |
RT_STRING | 0x2769ff0 | 0x4d6 | data | Sami Lappish | Sweden |
RT_STRING | 0x276a4c8 | 0x4b0 | data | Sami Lappish | Finland |
RT_STRING | 0x276a4c8 | 0x4b0 | data | Sami Lappish | Norway |
RT_STRING | 0x276a4c8 | 0x4b0 | data | Sami Lappish | Sweden |
RT_STRING | 0x276a978 | 0x588 | data | Sami Lappish | Finland |
RT_STRING | 0x276a978 | 0x588 | data | Sami Lappish | Norway |
RT_STRING | 0x276a978 | 0x588 | data | Sami Lappish | Sweden |
RT_STRING | 0x276af00 | 0x5d2 | data | Sami Lappish | Finland |
RT_STRING | 0x276af00 | 0x5d2 | data | Sami Lappish | Norway |
RT_STRING | 0x276af00 | 0x5d2 | data | Sami Lappish | Sweden |
RT_STRING | 0x276b4d8 | 0x58 | data | Sami Lappish | Finland |
RT_STRING | 0x276b4d8 | 0x58 | data | Sami Lappish | Norway |
RT_STRING | 0x276b4d8 | 0x58 | data | Sami Lappish | Sweden |
RT_ACCELERATOR | 0x2769c60 | 0x78 | data | Sami Lappish | Finland |
RT_ACCELERATOR | 0x2769c60 | 0x78 | data | Sami Lappish | Norway |
RT_ACCELERATOR | 0x2769c60 | 0x78 | data | Sami Lappish | Sweden |
RT_ACCELERATOR | 0x2769bb8 | 0xa8 | data | Sami Lappish | Finland |
RT_ACCELERATOR | 0x2769bb8 | 0xa8 | data | Sami Lappish | Norway |
RT_ACCELERATOR | 0x2769bb8 | 0xa8 | data | Sami Lappish | Sweden |
RT_GROUP_ICON | 0x275c0a0 | 0x30 | data | Sami Lappish | Finland |
RT_GROUP_ICON | 0x275c0a0 | 0x30 | data | Sami Lappish | Norway |
RT_GROUP_ICON | 0x275c0a0 | 0x30 | data | Sami Lappish | Sweden |
RT_GROUP_ICON | 0x2758180 | 0x22 | data | Sami Lappish | Finland |
RT_GROUP_ICON | 0x2758180 | 0x22 | data | Sami Lappish | Norway |
RT_GROUP_ICON | 0x2758180 | 0x22 | data | Sami Lappish | Sweden |
RT_GROUP_ICON | 0x2762890 | 0x76 | data | Sami Lappish | Finland |
RT_GROUP_ICON | 0x2762890 | 0x76 | data | Sami Lappish | Norway |
RT_GROUP_ICON | 0x2762890 | 0x76 | data | Sami Lappish | Sweden |
RT_GROUP_ICON | 0x2768820 | 0x68 | data | Sami Lappish | Finland |
RT_GROUP_ICON | 0x2768820 | 0x68 | data | Sami Lappish | Norway |
RT_GROUP_ICON | 0x2768820 | 0x68 | data | Sami Lappish | Sweden |
RT_VERSION | 0x2769d18 | 0x2d4 | data | ||
None | 0x2769cd8 | 0xa | data | Sami Lappish | Finland |
None | 0x2769cd8 | 0xa | data | Sami Lappish | Norway |
None | 0x2769cd8 | 0xa | data | Sami Lappish | Sweden |
None | 0x2769ce8 | 0xa | data | Sami Lappish | Finland |
None | 0x2769ce8 | 0xa | data | Sami Lappish | Norway |
None | 0x2769ce8 | 0xa | data | Sami Lappish | Sweden |
None | 0x2769cf8 | 0xa | data | Sami Lappish | Finland |
None | 0x2769cf8 | 0xa | data | Sami Lappish | Norway |
None | 0x2769cf8 | 0xa | data | Sami Lappish | Sweden |
None | 0x2769d08 | 0xa | data | Sami Lappish | Finland |
None | 0x2769d08 | 0xa | data | Sami Lappish | Norway |
None | 0x2769d08 | 0xa | data | Sami Lappish | Sweden |
DLL | Import |
---|---|
KERNEL32.dll | SetDefaultCommConfigA, CreateMutexW, GetStringTypeA, GlobalCompact, _llseek, BuildCommDCBAndTimeoutsA, EnumCalendarInfoW, VerSetConditionMask, GetConsoleAliasA, GetCurrentActCtx, WriteConsoleInputA, SetEvent, GetModuleHandleW, EnumTimeFormatsW, InitializeCriticalSection, LoadLibraryW, GetFileAttributesA, TransactNamedPipe, WritePrivateProfileSectionW, TerminateProcess, IsDBCSLeadByte, lstrcmpW, GlobalUnlock, SetCurrentDirectoryA, GetCPInfoExW, SetLastError, GetProcAddress, PeekConsoleInputW, GetFirmwareEnvironmentVariableW, SearchPathA, OpenWaitableTimerA, GetProcessId, LocalAlloc, SetCalendarInfoW, FindFirstVolumeMountPointW, GlobalGetAtomNameW, AddAtomA, WaitForMultipleObjects, EnumResourceTypesW, GetPrivateProfileSectionNamesA, FindNextFileA, FreeEnvironmentStringsW, GetWindowsDirectoryW, DeleteFileW, EnumCalendarInfoExA, CopyFileExA, SetStdHandle, WriteConsoleW, GetLastError, MoveFileA, WideCharToMultiByte, HeapAlloc, DeleteFileA, GetCommandLineA, HeapSetInformation, GetStartupInfoW, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, EncodePointer, TlsAlloc, TlsGetValue, TlsSetValue, DecodePointer, TlsFree, GetCurrentThreadId, GetCurrentThread, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetCurrentProcess, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameW, HeapCreate, HeapDestroy, EnterCriticalSection, LeaveCriticalSection, GetModuleFileNameA, GetEnvironmentStringsW, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, LCMapStringW, MultiByteToWideChar, GetStringTypeW, FatalAppExitA, HeapFree, Sleep, IsProcessorFeaturePresent, GetLocaleInfoW, SetConsoleCtrlHandler, FreeLibrary, InterlockedExchange, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, RtlUnwind, HeapReAlloc, HeapSize, GetConsoleCP, GetConsoleMode, FlushFileBuffers, SetFilePointer, CloseHandle, CreateFileW |
USER32.dll | LoadMenuW |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
Sami Lappish | Finland | |
Sami Lappish | Norway | |
Sami Lappish | Sweden |
Download Network PCAP: filtered – full
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 24, 2023 14:02:14.183909893 CET | 58595 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 24, 2023 14:02:14.220094919 CET | 53 | 58595 | 8.8.8.8 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 24, 2023 14:02:14.183909893 CET | 192.168.2.6 | 8.8.8.8 | 0x81e3 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 24, 2023 14:02:14.220094919 CET | 8.8.8.8 | 192.168.2.6 | 0x81e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 14:01:20 |
Start date: | 24/03/2023 |
Path: | C:\Users\user\Desktop\server.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 251904 bytes |
MD5 hash: | 62C6ED30422B5876110EE6AB6660223E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Control-flow Graph
C-Code - Quality: 85% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 50% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 96% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 38% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 69% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 72% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 68% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 69% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 92% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 83% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 51% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 74% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 93% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 64% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 50% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 59% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 22% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 65% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 87% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 47% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 75% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 37% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 34% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 37% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 86% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 75% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 93% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 68% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 49% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 71% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 76% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 73% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 047E3FA5 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 92networksynchronizationCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 43% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 88% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 39% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 37% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 85% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 46% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 85% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 87% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 39% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 78% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 68% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 64% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 58% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |