Windows
Analysis Report
ax4BSyUKd4.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- ax4BSyUKd4.exe (PID: 6504 cmdline:
C:\Users\u ser\Deskto p\ax4BSyUK d4.exe MD5: 66552AA98285BA1C58A90AE8EEE06C7A)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Ave Maria, AveMariaRAT, avemaria | Information stealer which uses AutoIT for wrapping. |
{"C2 url": "feeders.ninqshing.net", "port": 443}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_AveMaria | Yara detected AveMaria stealer | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM | Detects executables embedding command execution via IExecuteCommand COM object | ditekSHen |
| |
MALWARE_Win_WarzoneRAT | Detects AveMaria/WarzoneRAT | ditekSHen |
| |
Windows_Trojan_AveMaria_31d2bce9 | unknown | unknown |
| |
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_AveMaria | Yara detected AveMaria stealer | Joe Security | ||
Windows_Trojan_AveMaria_31d2bce9 | unknown | unknown |
| |
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_AveMaria | Yara detected AveMaria stealer | Joe Security | ||
Click to see the 11 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_AveMaria | Yara detected AveMaria stealer | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM | Detects executables embedding command execution via IExecuteCommand COM object | ditekSHen |
| |
Windows_Trojan_AveMaria_31d2bce9 | unknown | unknown |
| |
AveMaria_WarZone | unknown | unknown |
| |
Click to see the 7 entries |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Avira: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 1_2_0103A8C3 | |
Source: | Code function: | 1_2_0103C3B9 | |
Source: | Code function: | 1_2_0103C261 | |
Source: | Code function: | 1_2_01039D97 | |
Source: | Code function: | 1_2_0103C419 | |
Source: | Code function: | 1_2_0103C6BD |
Source: | Static PE information: |
Source: | Directory created: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 1_2_0103955B | |
Source: | Code function: | 1_2_01041446 |
Source: | Code function: | 1_2_0104154A |
Networking |
---|
Source: | URLs: |
Source: | ASN Name: |
Source: | Code function: | 1_2_0103290E |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | Code function: | 1_2_0103577F |
Source: | Binary or memory string: |
Source: | Code function: | 1_2_01038793 |
Source: | Code function: | 1_2_0103813A |
E-Banking Fraud |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 1_2_01043695 |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 1_2_01043279 |
Source: | Code function: | 1_2_0103EDA9 |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 1_2_01040B38 |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Code function: | 1_2_010448B6 |
Source: | Code function: | 1_2_0103D33C |
Source: | Code function: | 1_2_01042155 |
Source: | Code function: | 1_2_01045169 |
Source: | File created: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Directory created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 1_2_010311D4 | |
Source: | Code function: | 1_2_010311FC | |
Source: | Code function: | 1_2_0103E3A9 | |
Source: | Code function: | 1_2_0103E3DE | |
Source: | Code function: | 1_2_0103E42F |
Source: | Code function: | 1_2_010409ED |
Source: | Code function: | 1_2_0103D2B8 |
Source: | Code function: | 1_2_0103290E |
Source: | Code function: | 1_2_0103A36F | |
Source: | Code function: | 1_2_01039E2D | |
Source: | Code function: | 1_2_01043695 |
Source: | Code function: | 1_2_0103D3A8 |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File opened: | Jump to behavior |
Source: | Thread sleep count: | Jump to behavior |
Source: | Code function: | 1_2_0103D8FB |
Source: | Check user administrative privileges: | graph_1-10066 |
Source: | Code function: | 1_2_0103955B | |
Source: | Code function: | 1_2_01041446 |
Source: | Code function: | 1_2_0104154A |
Source: | API call chain: | graph_1-10295 | ||
Source: | API call chain: | graph_1-15582 |
Source: | Binary or memory string: |
Source: | Code function: | 1_2_010409ED |
Source: | Code function: | 1_2_01036034 |
Source: | Code function: | 1_2_01041B3F | |
Source: | Code function: | 1_2_01041B38 | |
Source: | Code function: | 1_2_01041E6D |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Code function: | 1_2_01037B2E | |
Source: | Code function: | 1_2_01037D5E | |
Source: | Code function: | 1_2_01043F7F |
Source: | Code function: | 1_2_0104405F |
Source: | Code function: | 1_2_01042E91 |
Source: | Code function: | 1_2_01040A8C |
Source: | Code function: | 1_2_01040E5E |
Source: | Code function: | 1_2_01038D0F |
Lowering of HIPS / PFW / Operating System Security Settings |
---|
Source: | Registry key created or modified: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 1_2_010399FF | |
Source: | Code function: | 1_2_010399FF | |
Source: | Code function: | 1_2_010399FF |
Source: | Code function: | 1_2_0103B917 | |
Source: | Code function: | 1_2_0103B917 |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 2 Native API | 11 Create Account | 1 Access Token Manipulation | 1 Deobfuscate/Decode Files or Information | 2 OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | Exfiltration Over Other Network Medium | 21 Ingress Tool Transfer | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | 1 Endpoint Denial of Service |
Default Accounts | 2 Service Execution | 1 Windows Service | 1 Windows Service | 2 Obfuscated Files or Information | 31 Input Capture | 1 System Service Discovery | Remote Desktop Protocol | 31 Input Capture | Exfiltration Over Bluetooth | 22 Encrypted Channel | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | 11 Process Injection | 3 Masquerading | 1 Credentials In Files | 2 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 1 Non-Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 1 Virtualization/Sandbox Evasion | NTDS | 12 System Information Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 12 Application Layer Protocol | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 1 Access Token Manipulation | LSA Secrets | 11 Security Software Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | 11 Process Injection | Cached Domain Credentials | 1 Virtualization/Sandbox Evasion | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | 1 Hidden Files and Directories | DCSync | 1 Process Discovery | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | 1 Hidden Users | Proc Filesystem | 1 Remote System Discovery | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
97% | ReversingLabs | Win32.Backdoor.Warzone | ||
100% | Avira | TR/Crypt.XPACK.Gen2 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
feeders.ninqshing.net | 45.41.205.55 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
45.41.205.55 | feeders.ninqshing.net | Reserved | 22400 | WEB2OBJECTSUS | true |
Joe Sandbox Version: | 37.1.0 Beryl |
Analysis ID: | 898714 |
Start date and time: | 2023-07-03 11:17:43 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 6m 47s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 3 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | ax4BSyUKd4.exe |
Original Sample Name: | 66552aa98285ba1c58a90ae8eee06c7a.exe |
Detection: | MAL |
Classification: | mal100.phis.troj.spyw.evad.winEXE@1/0@2/1 |
EGA Information: |
|
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe
- Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
- VT rate limit hit for: ax4BSyUKd4.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
WEB2OBJECTSUS | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | AsyncRAT, DcRat | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | BazaLoader | Browse |
| ||
Get hash | malicious | BazaLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Hidden Macro 4.0 BazaLoader | Browse |
| ||
Get hash | malicious | BazaLoader | Browse |
|
File type: | |
Entropy (8bit): | 6.372298027991403 |
TrID: |
|
File name: | ax4BSyUKd4.exe |
File size: | 156'160 bytes |
MD5: | 66552aa98285ba1c58a90ae8eee06c7a |
SHA1: | 54b991528dff963d67707f69ff6f1c30ba04de8a |
SHA256: | 8880dce3daf97e67a978a171305d7fd8f487fc74793ec760580bdd19197d77fd |
SHA512: | e753ba4c539657e4869000e2a34b6fc8086c71a9e7bf6db6d374e013e07cfd5b3ce0f65f82afaec6bdee773f691649f48bc70ec277c6d632aaeb8ba5ce792781 |
SSDEEP: | 3072:4NLOpnhTdOw9YAJOzIY9gVl01T2ENipdDg0z5:4NLYdT97JSIFl0QENqF |
TLSH: | 16E37C327BE188B9E6F6013109F53F398B7DF93111208AAB63905A468D37BCDE955783 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........n..............._...............]......*m......*n.................................5...T.......T.......Rich................... |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x405e28 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x5F45EC72 [Wed Aug 26 05:00:34 2020 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | b9494f92817e4dfbe294ad842e8f1988 |
Instruction |
---|
push ebp |
mov ebp, esp |
sub esp, 44h |
push esi |
call dword ptr [00417094h] |
mov ecx, eax |
mov al, byte ptr [ecx] |
cmp al, 22h |
jne 00007F7304CA192Ah |
inc ecx |
mov dl, byte ptr [ecx] |
test dl, dl |
je 00007F7304CA1913h |
mov al, dl |
mov dl, al |
cmp al, 22h |
je 00007F7304CA190Bh |
inc ecx |
mov dl, byte ptr [ecx] |
mov al, dl |
test dl, dl |
jne 00007F7304CA18F3h |
lea eax, dword ptr [ecx+01h] |
cmp dl, 00000022h |
cmovne eax, ecx |
mov ecx, eax |
jmp 00007F7304CA1910h |
inc ecx |
mov al, byte ptr [ecx] |
cmp al, 20h |
jnle 00007F7304CA18FBh |
jmp 00007F7304CA1909h |
cmp al, 20h |
jnle 00007F7304CA1909h |
inc ecx |
mov al, byte ptr [ecx] |
test al, al |
jne 00007F7304CA18F7h |
and dword ptr [ebp-18h], 00000000h |
lea eax, dword ptr [ebp-44h] |
push eax |
call dword ptr [00417098h] |
call 00007F7304CA1932h |
mov edx, 0041C030h |
mov ecx, 0041C000h |
call 00007F7304CA1950h |
push 00000000h |
call dword ptr [00417090h] |
push ecx |
push ecx |
call 00007F7304CB0F49h |
mov esi, eax |
call 00007F7304CA1922h |
push esi |
call dword ptr [00417164h] |
int3 |
mov dword ptr [0055AD14h], 00000020h |
call 00007F7304CA1814h |
mov dword ptr [0055A85Ch], eax |
ret |
mov eax, dword ptr [0055AD90h] |
test eax, eax |
je 00007F7304CA1910h |
mov ecx, dword ptr [0055A85Ch] |
lea edx, dword ptr [ecx+eax*4] |
jmp 00007F7304CA1906h |
ret |
push ebx |
push esi |
push edi |
mov edi, ecx |
mov esi, edx |
sub esi, edi |
xor eax, eax |
add esi, 00000000h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1aa84 | 0x12c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x15b000 | 0x11e0 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1a930 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x17000 | 0x390 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x15077 | 0x15200 | False | 0.5715953217455622 | data | 6.511896612842568 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x17000 | 0x4e7c | 0x5000 | False | 0.3580078125 | data | 4.880038818289345 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1c000 | 0x13edd0 | 0xa800 | False | 0.31582496279761907 | data | 5.39582339439234 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0x15b000 | 0x11e0 | 0x1200 | False | 0.8441840277777778 | data | 6.740845786119252 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.bss | 0x15d000 | 0x1000 | 0x200 | False | 0.365234375 | data | 3.0329998694491307 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
DLL | Import |
---|---|
bcrypt.dll | BCryptGenerateSymmetricKey, BCryptDecrypt, BCryptSetProperty, BCryptOpenAlgorithmProvider |
ntdll.dll | NtQueryInformationProcess, RtlInitUnicodeString, RtlEqualUnicodeString |
KERNEL32.dll | GetModuleHandleA, GetCommandLineA, GetStartupInfoA, HeapFree, VirtualAlloc, HeapReAlloc, VirtualQuery, TerminateThread, CreateThread, WriteProcessMemory, GetCurrentProcess, OpenProcess, GetWindowsDirectoryA, VirtualProtectEx, VirtualAllocEx, CreateRemoteThread, CreateProcessA, WriteFile, CreateFileW, LoadLibraryW, GetLocalTime, GetCurrentThreadId, GetCurrentProcessId, ReadFile, FindFirstFileA, GetBinaryTypeW, FindNextFileA, GetFullPathNameA, GetTempPathW, GetPrivateProfileStringW, CreateFileA, GlobalAlloc, GetCurrentDirectoryW, SetCurrentDirectoryW, GetFileSize, FreeLibrary, SetDllDirectoryW, GetFileSizeEx, LocalAlloc, lstrcmpW, WaitForSingleObject, CreateProcessW, VirtualProtect, SetFilePointer, ReadProcessMemory, VirtualQueryEx, GetModuleHandleW, IsWow64Process, WaitForMultipleObjects, CreatePipe, PeekNamedPipe, DuplicateHandle, SetEvent, ExitProcess, GetModuleFileNameW, LoadResource, FindResourceW, GetComputerNameW, GlobalMemoryStatusEx, LoadLibraryExW, FindFirstFileW, FindNextFileW, GetLogicalDriveStringsW, DeleteFileW, CopyFileW, GetDriveTypeW, EnterCriticalSection, GetTickCount, InitializeCriticalSection, DeleteCriticalSection, CreateMutexA, ReleaseMutex, TerminateProcess, CreateToolhelp32Snapshot, Process32NextW, Process32FirstW, WinExec, Wow64DisableWow64FsRedirection, GetSystemDirectoryW, Wow64RevertWow64FsRedirection, Process32First, Process32Next, SizeofResource, GetTempPathA, LockResource, lstrcpyW, WideCharToMultiByte, lstrcpyA, Sleep, MultiByteToWideChar, lstrcatA, lstrcmpA, lstrlenA, ExpandEnvironmentStringsW, lstrlenW, CloseHandle, lstrcatW, GetLastError, VirtualFree, SetLastError, GetModuleFileNameA, CreateDirectoryW, GetProcAddress, LoadLibraryA, GetProcessHeap, CreateEventA, HeapAlloc, LocalFree, LeaveCriticalSection |
USER32.dll | CreateDesktopW, CharLowerW, GetKeyState, GetMessageA, DispatchMessageA, CreateWindowExW, CallNextHookEx, GetAsyncKeyState, RegisterClassW, GetRawInputData, MapVirtualKeyA, DefWindowProcA, RegisterRawInputDevices, TranslateMessage, wsprintfA, GetKeyNameTextW, PostQuitMessage, MessageBoxA, GetLastInputInfo, GetForegroundWindow, GetWindowTextW, ToUnicode, wsprintfW |
ADVAPI32.dll | LookupPrivilegeValueW, AdjustTokenPrivileges, AllocateAndInitializeSid, OpenProcessToken, FreeSid, LookupAccountSidW, GetTokenInformation, QueryServiceStatusEx, InitializeSecurityDescriptor, RegDeleteKeyA, SetSecurityDescriptorDacl, RegCreateKeyExW, RegSetValueExA, RegDeleteValueW, RegQueryValueExW, RegOpenKeyExW, RegOpenKeyExA, RegEnumKeyExW, RegQueryValueExA, RegQueryInfoKeyW, RegCloseKey, OpenServiceW, ChangeServiceConfigW, QueryServiceConfigW, EnumServicesStatusExW, StartServiceW, RegSetValueExW, RegCreateKeyExA, OpenSCManagerW, CloseServiceHandle, RegDeleteKeyW |
SHELL32.dll | SHFileOperationW, ShellExecuteExW, SHGetSpecialFolderPathW, SHCreateDirectoryExW, ShellExecuteW, SHGetKnownFolderPath, ShellExecuteExA, SHGetFolderPathW |
urlmon.dll | URLDownloadToFileW |
WS2_32.dll | getaddrinfo, setsockopt, freeaddrinfo, htons, recv, connect, socket, send, WSAStartup, shutdown, closesocket, WSACleanup, InetNtopW, gethostbyname, inet_addr |
ole32.dll | CoInitialize, CoUninitialize, CoCreateInstance, CoInitializeSecurity, CoTaskMemFree |
SHLWAPI.dll | PathFileExistsW, PathFindExtensionW, StrStrW, PathRemoveFileSpecA, StrStrA, PathCombineA, PathFindFileNameW, AssocQueryStringW |
NETAPI32.dll | NetLocalGroupAddMembers, NetUserAdd |
OLEAUT32.dll | VariantInit |
CRYPT32.dll | CryptUnprotectData, CryptStringToBinaryA, CryptStringToBinaryW |
PSAPI.DLL | GetModuleFileNameExW |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 3, 2023 11:18:41.980226040 CEST | 49690 | 443 | 192.168.2.4 | 45.41.205.55 |
Jul 3, 2023 11:18:41.980300903 CEST | 443 | 49690 | 45.41.205.55 | 192.168.2.4 |
Jul 3, 2023 11:18:41.980467081 CEST | 49690 | 443 | 192.168.2.4 | 45.41.205.55 |
Jul 3, 2023 11:19:47.201255083 CEST | 49694 | 443 | 192.168.2.4 | 45.41.205.55 |
Jul 3, 2023 11:19:47.201324940 CEST | 443 | 49694 | 45.41.205.55 | 192.168.2.4 |
Jul 3, 2023 11:19:47.201430082 CEST | 49694 | 443 | 192.168.2.4 | 45.41.205.55 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 3, 2023 11:18:41.863348007 CEST | 50911 | 53 | 192.168.2.4 | 8.8.8.8 |
Jul 3, 2023 11:18:41.976537943 CEST | 53 | 50911 | 8.8.8.8 | 192.168.2.4 |
Jul 3, 2023 11:19:47.034995079 CEST | 52239 | 53 | 192.168.2.4 | 8.8.8.8 |
Jul 3, 2023 11:19:47.198993921 CEST | 53 | 52239 | 8.8.8.8 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jul 3, 2023 11:18:41.863348007 CEST | 192.168.2.4 | 8.8.8.8 | 0xa012 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 3, 2023 11:19:47.034995079 CEST | 192.168.2.4 | 8.8.8.8 | 0xdac0 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jul 3, 2023 11:18:41.976537943 CEST | 8.8.8.8 | 192.168.2.4 | 0xa012 | No error (0) | 45.41.205.55 | A (IP address) | IN (0x0001) | false | ||
Jul 3, 2023 11:19:47.198993921 CEST | 8.8.8.8 | 192.168.2.4 | 0xdac0 | No error (0) | 45.41.205.55 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 1 |
Start time: | 11:18:39 |
Start date: | 03/07/2023 |
Path: | C:\Users\user\Desktop\ax4BSyUKd4.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1030000 |
File size: | 156'160 bytes |
MD5 hash: | 66552AA98285BA1C58A90AE8EEE06C7A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Execution Graph
Execution Coverage: | 9.4% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 4.2% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 50 |
Graph
Function 010448B6 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 138comCOMMON
Control-flow Graph
C-Code - Quality: 59% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103577F Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 151networkCOMMON
Control-flow Graph
C-Code - Quality: 84% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01036034 Relevance: 3.0, APIs: 2, Instructions: 6memoryCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010454EB Relevance: 28.2, APIs: 11, Strings: 5, Instructions: 191registrystringCOMMON
Control-flow Graph
C-Code - Quality: 95% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010426DC Relevance: 21.3, APIs: 5, Strings: 7, Instructions: 296fileprocessCOMMON
Control-flow Graph
C-Code - Quality: 96% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 79% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103594B Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 75networksynchronizationCOMMON
Control-flow Graph
C-Code - Quality: 37% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103910D Relevance: 10.5, APIs: 2, Strings: 4, Instructions: 38libraryCOMMON
Control-flow Graph
C-Code - Quality: 80% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01035E28 Relevance: 6.1, APIs: 4, Instructions: 55COMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010434A2 Relevance: 6.0, APIs: 4, Instructions: 48fileCOMMON
Control-flow Graph
C-Code - Quality: 91% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0104111B Relevance: 6.0, APIs: 4, Instructions: 37COMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010336F7 Relevance: 4.5, APIs: 3, Instructions: 23stringCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01035B4E Relevance: 3.2, APIs: 1, Strings: 1, Instructions: 158sleepCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01033666 Relevance: 3.1, APIs: 2, Instructions: 54COMMON
Control-flow Graph
C-Code - Quality: 91% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0104338D Relevance: 3.0, APIs: 2, Instructions: 14sleepCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01036045 Relevance: 3.0, APIs: 2, Instructions: 6memoryCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01031085 Relevance: 3.0, APIs: 2, Instructions: 6memoryCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010331AF Relevance: 2.6, APIs: 2, Instructions: 53COMMON
C-Code - Quality: 91% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010409A0 Relevance: 1.5, APIs: 1, Instructions: 30COMMON
C-Code - Quality: 89% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 79% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010332E6 Relevance: 1.5, APIs: 1, Instructions: 27COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01033447 Relevance: 1.5, APIs: 1, Instructions: 25stringCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01035A23 Relevance: 1.5, APIs: 1, Instructions: 23networkCOMMON
C-Code - Quality: 58% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010412C4 Relevance: 1.5, APIs: 1, Instructions: 20COMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01042554 Relevance: 1.5, APIs: 1, Instructions: 9registryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01040C3E Relevance: 1.5, APIs: 1, Instructions: 8COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01041E88 Relevance: 1.3, APIs: 1, Instructions: 49stringCOMMON
C-Code - Quality: 86% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01034F74 Relevance: 1.3, APIs: 1, Instructions: 46sleepCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01035F68 Relevance: 1.3, APIs: 1, Instructions: 17memoryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01039733 Relevance: 1.3, APIs: 1, Instructions: 9COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01035FFA Relevance: 1.3, APIs: 1, Instructions: 6memoryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01035FEB Relevance: 1.3, APIs: 1, Instructions: 5COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01043695 Relevance: 84.6, APIs: 28, Strings: 20, Instructions: 624processsynchronizationCOMMON
C-Code - Quality: 78% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103813A Relevance: 45.8, APIs: 17, Strings: 9, Instructions: 286keyboardCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01038793 Relevance: 40.5, APIs: 22, Strings: 1, Instructions: 277registrystringwindowCOMMON
C-Code - Quality: 85% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103B917 Relevance: 35.2, Strings: 28, Instructions: 218COMMON
C-Code - Quality: 98% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01038D0F Relevance: 33.5, APIs: 16, Strings: 3, Instructions: 214windowstringregistryCOMMON
C-Code - Quality: 83% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010399FF Relevance: 31.8, APIs: 9, Strings: 9, Instructions: 296registryCOMMON
C-Code - Quality: 98% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01045169 Relevance: 29.9, APIs: 12, Strings: 5, Instructions: 119filestringCOMMON
C-Code - Quality: 84% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103A36F Relevance: 28.4, APIs: 5, Strings: 11, Instructions: 406filestringCOMMON
C-Code - Quality: 95% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 94% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01037B2E Relevance: 21.2, APIs: 9, Strings: 3, Instructions: 199injectionmemorywindowCOMMON
C-Code - Quality: 83% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103D3A8 Relevance: 19.3, APIs: 9, Strings: 2, Instructions: 55servicesleepCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103D8FB Relevance: 15.9, APIs: 7, Strings: 2, Instructions: 167servicestringCOMMON
C-Code - Quality: 89% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01037D5E Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 97injectionmemorythreadCOMMON
C-Code - Quality: 88% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103955B Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 61fileCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01043F7F Relevance: 13.6, APIs: 9, Instructions: 81injectionmemorythreadCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103D33C Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 52serviceCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 92% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01042E91 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48registryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103C6BD Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 127memoryCOMMON
C-Code - Quality: 74% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01040A8C Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 63memoryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0104405F Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 45processCOMMON
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01039D97 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 62memoryencryptionstringCOMMON
C-Code - Quality: 24% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010409ED Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 28libraryloaderCOMMON
C-Code - Quality: 58% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 37% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103290E Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 82filenetworkCOMMON
C-Code - Quality: 92% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0104154A Relevance: 4.6, APIs: 3, Instructions: 90COMMON
C-Code - Quality: 85% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 92% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01040B38 Relevance: 4.6, APIs: 3, Instructions: 60COMMON
C-Code - Quality: 60% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 68% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01041446 Relevance: 3.1, APIs: 2, Instructions: 82fileCOMMON
C-Code - Quality: 72% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103D2B8 Relevance: 3.1, APIs: 2, Instructions: 57COMMON
C-Code - Quality: 50% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103EDA9 Relevance: 3.1, APIs: 2, Instructions: 52nativeCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01040E5E Relevance: .1, Instructions: 89COMMON
C-Code - Quality: 40% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01043279 Relevance: .1, Instructions: 63COMMONCrypto
C-Code - Quality: 83% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01041B3F Relevance: .0, Instructions: 20COMMON
C-Code - Quality: 100% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01041E6D Relevance: .0, Instructions: 11COMMON
C-Code - Quality: 100% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01041B38 Relevance: .0, Instructions: 2COMMON
C-Code - Quality: 100% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01042F55 Relevance: 56.2, APIs: 23, Strings: 9, Instructions: 151fileregistrystringCOMMON
C-Code - Quality: 18% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103ADE3 Relevance: 47.5, APIs: 10, Strings: 17, Instructions: 219libraryCOMMON
C-Code - Quality: 98% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103983D Relevance: 33.4, APIs: 14, Strings: 5, Instructions: 160registrystringCOMMON
C-Code - Quality: 85% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0104313A Relevance: 31.6, APIs: 12, Strings: 6, Instructions: 90sleepregistrystringCOMMON
C-Code - Quality: 85% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01037F94 Relevance: 26.4, APIs: 11, Strings: 4, Instructions: 135windowstringfileCOMMON
C-Code - Quality: 71% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010385CB Relevance: 24.6, APIs: 13, Strings: 1, Instructions: 147filestringCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103D42D Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 71serviceCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 84% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103DB52 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 111registryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01039244 Relevance: 16.0, APIs: 6, Strings: 3, Instructions: 229fileCOMMON
C-Code - Quality: 97% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01040D2D Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 130comCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01032A9C Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 106processthreadCOMMON
C-Code - Quality: 79% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01043EBA Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 75sleepprocessmemoryCOMMON
C-Code - Quality: 68% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103B87D Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 56registrystringCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103BC0D Relevance: 12.6, APIs: 4, Strings: 3, Instructions: 371fileCOMMON
C-Code - Quality: 92% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010446E1 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 175comCOMMON
C-Code - Quality: 61% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103ACBE Relevance: 12.3, APIs: 1, Strings: 6, Instructions: 54libraryCOMMON
C-Code - Quality: 94% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103EFC1 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 41serviceCOMMON
C-Code - Quality: 75% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01035DE9 Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 20libraryloaderCOMMON
C-Code - Quality: 68% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010360B0 Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 14libraryloaderCOMMON
C-Code - Quality: 68% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 84% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103EE24 Relevance: 12.1, APIs: 8, Instructions: 126filememoryinjectionCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 50% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01044CB1 Relevance: 10.7, APIs: 3, Strings: 3, Instructions: 168comCOMMON
C-Code - Quality: 52% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01037A8E Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 64sleepprocessmemoryCOMMON
C-Code - Quality: 64% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01042E2C Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 38registrystringCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103F238 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 33libraryloaderCOMMON
C-Code - Quality: 50% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 82% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01032E27 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 107stringCOMMON
C-Code - Quality: 95% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01042049 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 61windowCOMMON
C-Code - Quality: 74% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103C5E8 Relevance: 8.8, APIs: 7, Instructions: 35COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010394FF Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 34registryCOMMON
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103F086 Relevance: 7.6, APIs: 1, Strings: 4, Instructions: 90sleepCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010403B9 Relevance: 7.6, APIs: 5, Instructions: 70networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103906F Relevance: 7.5, APIs: 5, Instructions: 45COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0104221F Relevance: 7.5, APIs: 5, Instructions: 44processCOMMON
C-Code - Quality: 93% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103B10E Relevance: 7.5, APIs: 5, Instructions: 25COMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103AD8C Relevance: 7.5, APIs: 5, Instructions: 25COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 61% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01040F61 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 135libraryloaderCOMMON
C-Code - Quality: 58% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103FEB5 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 89filepipeCOMMON
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 77% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 68% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010452FD Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 51stringCOMMON
C-Code - Quality: 85% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01045307 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 48stringCOMMON
C-Code - Quality: 84% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010457A1 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 46stringCOMMON
C-Code - Quality: 66% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 86% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01040A3C Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 24libraryloaderCOMMON
C-Code - Quality: 58% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010421DC Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 21libraryloaderCOMMON
C-Code - Quality: 40% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103D01D Relevance: 6.3, APIs: 5, Instructions: 92COMMON
C-Code - Quality: 94% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01040BBE Relevance: 6.1, APIs: 4, Instructions: 54libraryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 65% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010348B7 Relevance: 6.0, APIs: 4, Instructions: 46COMMON
C-Code - Quality: 82% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103FFA8 Relevance: 6.0, APIs: 4, Instructions: 35threadsynchronizationCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 010411D7 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 65registryCOMMON
C-Code - Quality: 32% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103DCBF Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 60registryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103D856 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 56registryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01044F7E Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 53processCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 01042F0D Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 35registryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 86% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0103ECE1 Relevance: 5.1, APIs: 4, Instructions: 77memoryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |