Windows
Analysis Report
z39UartAssist.exe
Overview
General Information
Detection
Score: | 26 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 40% |
Signatures
Classification
- System is w10x64
- z39UartAssist.exe (PID: 2084 cmdline:
"C:\Users\ user\Deskt op\z39Uart Assist.exe " MD5: B117BDF393DE8FF72D5A0B68731FCF54)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
Click to jump to signature section
Source: | Static PE information: |
Source: | Code function: | 0_2_004720C4 |
Source: | Code function: | 0_2_004D097C | |
Source: | Code function: | 0_2_004E4360 | |
Source: | Code function: | 0_2_004D0B9C |
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_004712DC |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_00554DA4 |
Source: | Code function: | 0_2_00554E88 |
Source: | Code function: | 0_2_0052EDE0 |
Source: | Code function: | 0_2_0046C9A4 |
Source: | Code function: | 0_2_00531CA0 | |
Source: | Code function: | 0_2_00522408 | |
Source: | Code function: | 0_2_0051D2B8 | |
Source: | Code function: | 0_2_0051D368 |
Source: | Code function: | 0_2_0040A5B4 |
Source: | File created: | Jump to behavior |
Source: | Code function: | 0_2_0043E9B4 | |
Source: | Code function: | 0_2_0043D04C | |
Source: | Code function: | 0_2_0046B150 | |
Source: | Code function: | 0_2_0045E018 | |
Source: | Code function: | 0_2_004121D4 | |
Source: | Code function: | 0_2_0046E1DC | |
Source: | Code function: | 0_2_0049C298 | |
Source: | Code function: | 0_2_00402304 | |
Source: | Code function: | 0_2_0048846C | |
Source: | Code function: | 0_2_0048861C | |
Source: | Code function: | 0_2_0045A6D0 | |
Source: | Code function: | 0_2_0047C68C | |
Source: | Code function: | 0_2_00564A10 | |
Source: | Code function: | 0_2_00490CCC | |
Source: | Code function: | 0_2_00492CCC | |
Source: | Code function: | 0_2_00456CB0 | |
Source: | Code function: | 0_2_00498D64 | |
Source: | Code function: | 0_2_00448F50 | |
Source: | Code function: | 0_2_0047D080 | |
Source: | Code function: | 0_2_00443188 | |
Source: | Code function: | 0_2_0044F34C | |
Source: | Code function: | 0_2_00457338 | |
Source: | Code function: | 0_2_004593CC | |
Source: | Code function: | 0_2_0048D444 | |
Source: | Code function: | 0_2_004AB454 | |
Source: | Code function: | 0_2_00453568 | |
Source: | Code function: | 0_2_00495668 | |
Source: | Code function: | 0_2_00459688 | |
Source: | Code function: | 0_2_00487744 | |
Source: | Code function: | 0_2_0045D790 | |
Source: | Code function: | 0_2_0046F80C | |
Source: | Code function: | 0_2_0043D808 | |
Source: | Code function: | 0_2_0046D830 | |
Source: | Code function: | 0_2_0048FA74 | |
Source: | Code function: | 0_2_0055DB54 | |
Source: | Code function: | 0_2_00465CC0 | |
Source: | Code function: | 0_2_0046FC98 | |
Source: | Code function: | 0_2_004ADE84 | |
Source: | Code function: | 0_2_00465EBC |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_0050B290 |
Source: | Code function: | 0_2_004C0904 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | File source: | ||
Source: | File source: |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: |
Source: | File opened: | Jump to behavior |
Source: | Window detected: |
Source: | Code function: | 0_2_004A55DC |
Source: | Code function: | 0_2_004A4FC9 | |
Source: | Code function: | 0_2_004BA48C | |
Source: | Code function: | 0_2_0042A121 | |
Source: | Code function: | 0_2_00486224 | |
Source: | Code function: | 0_2_004BA539 | |
Source: | Code function: | 0_2_004265BC | |
Source: | Code function: | 0_2_004366B2 | |
Source: | Code function: | 0_2_004BA48C | |
Source: | Code function: | 0_2_004E88F0 | |
Source: | Code function: | 0_2_00432A39 | |
Source: | Code function: | 0_2_00432E01 | |
Source: | Code function: | 0_2_00489138 | |
Source: | Code function: | 0_2_00421177 | |
Source: | Code function: | 0_2_0043B1B8 | |
Source: | Code function: | 0_2_0045B2DD | |
Source: | Code function: | 0_2_004852B5 | |
Source: | Code function: | 0_2_0048D393 | |
Source: | Code function: | 0_2_0043B3C8 | |
Source: | Code function: | 0_2_004C954D | |
Source: | Code function: | 0_2_00485534 | |
Source: | Code function: | 0_2_004BD6A1 | |
Source: | Code function: | 0_2_004C774A | |
Source: | Code function: | 0_2_004CB79D | |
Source: | Code function: | 0_2_00401984 | |
Source: | Code function: | 0_2_004BFAF9 | |
Source: | Code function: | 0_2_00427AD3 | |
Source: | Code function: | 0_2_00433D9C | |
Source: | Code function: | 0_2_004C3D9A | |
Source: | Code function: | 0_2_00421DC0 | |
Source: | Code function: | 0_2_004BFE81 | |
Source: | Code function: | 0_2_00489E34 |
Source: | Static PE information: | ||
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | Code function: | 0_2_0040A5B4 | |
Source: | Code function: | 0_2_0040A298 |
Source: | File created: | Jump to behavior |
Boot Survival |
---|
Source: | Code function: | 0_2_0040A5B4 | |
Source: | Code function: | 0_2_0040A298 |
Source: | Code function: | 0_2_00534500 | |
Source: | Code function: | 0_2_0046C9F0 | |
Source: | Code function: | 0_2_00446D9C | |
Source: | Code function: | 0_2_0046CE7C | |
Source: | Code function: | 0_2_0046CE24 | |
Source: | Code function: | 0_2_0051D2B8 | |
Source: | Code function: | 0_2_0051D368 |
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Code function: | 0_2_0046A64C | |
Source: | Code function: | 0_2_00412750 |
Source: | Code function: | 0_2_0051C168 |
Source: | Code function: | 0_2_00472254 |
Source: | Decision node followed by non-executed suspicious API: | graph_0-86978 |
Source: | Evasive API call chain: | graph_0-87001 |
Source: | API coverage: |
Source: | Code function: | 0_2_00412750 |
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_004D097C | |
Source: | Code function: | 0_2_004E4360 | |
Source: | Code function: | 0_2_004D0B9C |
Source: | Code function: | 0_2_0050B820 |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_004A55DC |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0046A6A4 |
Source: | Code function: | 0_2_004E4518 | |
Source: | Code function: | 0_2_004E4624 | |
Source: | Code function: | 0_2_00475224 |
Source: | Code function: | 0_2_00472254 |
Source: | Code function: | 0_2_004D2760 |
Source: | Code function: | 0_2_004660F8 |
Source: | Code function: | 0_2_00563464 |
Source: | Code function: | 0_2_00464470 | |
Source: | Code function: | 0_2_0047E908 | |
Source: | Code function: | 0_2_0047ED7C | |
Source: | Code function: | 0_2_00480FA0 | |
Source: | Code function: | 0_2_00481014 | |
Source: | Code function: | 0_2_0048118C | |
Source: | Code function: | 0_2_0047F400 | |
Source: | Code function: | 0_2_0047D6E0 | |
Source: | Code function: | 0_2_0047F808 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Native API | 1 Windows Service | 1 Windows Service | 1 Masquerading | 21 Input Capture | 2 System Time Discovery | Remote Services | 21 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Bootkit | 1 Process Injection | 1 Virtualization/Sandbox Evasion | LSASS Memory | 1 Query Registry | Remote Desktop Protocol | 1 Archive Collected Data | 2 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Process Injection | Security Account Manager | 131 Security Software Discovery | SMB/Windows Admin Shares | 2 Clipboard Data | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 1 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | 12 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 21 Obfuscated Files or Information | LSA Secrets | 1 Process Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Bootkit | Cached Domain Credentials | 1 Peripheral Device Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 11 Software Packing | DCSync | 11 Application Window Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 DLL Side-Loading | Proc Filesystem | 2 File and Directory Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | HTML Smuggling | /etc/passwd and /etc/shadow | 44 System Information Discovery | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
5% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
www.cmsoft.cn | 114.55.6.143 | true | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
114.55.6.143 | www.cmsoft.cn | China | 37963 | CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1541089 |
Start date and time: | 2024-10-24 12:01:10 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 3s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | z39UartAssist.exe |
Detection: | SUS |
Classification: | sus26.evad.winEXE@1/1@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
- VT rate limit hit for: z39UartAssist.exe
Time | Type | Description |
---|---|---|
06:02:07 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | Get hash | malicious | Mirai, Moobot | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\z39UartAssist.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 126 |
Entropy (8bit): | 3.3642727429526764 |
Encrypted: | false |
SSDEEP: | 3:lsyIDGn8rtnnnnnnnnnnnnnnnnnnnnnPYYrn:+685nnnnnnnnnnnnnnnnnnnnPYsn |
MD5: | 42EB5EEB99979253945C98EC4603134E |
SHA1: | 09120CDA3A19A6DE737D935728425048A7399DB7 |
SHA-256: | 77787188495B9918144D511F4C3E9C7A3AC2C972219E12B142D3A7F267744982 |
SHA-512: | C972DC7FB459497AC67B03C6DB1E1BE9747AA6FCB2C2EDC87739293CCE435073F2D7A72FB218E979CCE8F757FFFA8746E8FC1CA902DDF3A16B607BA31CFC7B20 |
Malicious: | true |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.96487512093428 |
TrID: |
|
File name: | z39UartAssist.exe |
File size: | 663'544 bytes |
MD5: | b117bdf393de8ff72d5a0b68731fcf54 |
SHA1: | d8f63074a1ee7c0140d1316b985a3e4ae5017496 |
SHA256: | ccc1e602d6a8ceeae8f1009170e8d46bc2cbc57d3583f483745c0d5e855ffd0a |
SHA512: | 2ec3a3013e890d16ffc4d19e99a217a21d9b0ab057f6bde7dc5758f5269793ff5e5c3e0dffb9a4bdb43fa85d3a5e48d2eff6e36ffdda232a5a8d04e07ae7e55c |
SSDEEP: | 12288:aFWEXQXe8v5Wd5QLtwmueZOPnw5N3TAK/f15/gK00Xw1F4VVyBoSOy:a4EXQudd5QLK2Ff3/306w1FIG |
TLSH: | BFE42308D5895EC8C853693E88BFDDF6EF3D9C18A6D60B0B687C7A6A3D373702954502 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 41c2212b2b96e001 |
Entrypoint: | 0x637c60 |
Entrypoint Section: | UPX1 |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED |
DLL Characteristics: | |
Time Stamp: | 0x66C69C0F [Thu Aug 22 02:01:51 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 86256cb1ab86c0d66e6ed993b2903721 |
Signature Valid: | false |
Signature Issuer: | CN=CMSOFT.CN, E=support@cmsoft.cn, C=China, S=\u91ce\u4eba\u5bb6\u56ed |
Signature Validation Error: | A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider |
Error Number: | -2146762487 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | D0513EF735314925E41D0B7E9E9FD494 |
Thumbprint SHA-1: | 87E9FE8FABE1155CF87671EA90F78FE468980E4B |
Thumbprint SHA-256: | 5B95F97FFB4816DC0911C9B843246C53C245836BD0A58B44D6D032D29B4AFFC6 |
Serial: | 1185C26BBAEBC0924661FC6FDCBFACDA |
Instruction |
---|
pushad |
mov esi, 0059F000h |
lea edi, dword ptr [esi-0019E000h] |
mov dword ptr [edi+0019E9E8h], 948643A7h |
push edi |
mov ebp, esp |
lea ebx, dword ptr [esp-00003E80h] |
xor eax, eax |
push eax |
cmp esp, ebx |
jne 00007F6154828F5Dh |
inc esi |
inc esi |
push ebx |
push 0023515Ah |
push edi |
add ebx, 04h |
push ebx |
push 00098C57h |
push esi |
add ebx, 04h |
push ebx |
push eax |
mov dword ptr [ebx], 00000003h |
push ebp |
push edi |
push esi |
push ebx |
sub esp, 7Ch |
mov edx, dword ptr [esp+00000090h] |
mov dword ptr [esp+74h], 00000000h |
mov byte ptr [esp+73h], 00000000h |
mov ebp, dword ptr [esp+0000009Ch] |
lea eax, dword ptr [edx+04h] |
mov dword ptr [esp+78h], eax |
mov eax, 00000001h |
movzx ecx, byte ptr [edx+02h] |
mov ebx, eax |
shl ebx, cl |
mov ecx, ebx |
dec ecx |
mov dword ptr [esp+6Ch], ecx |
movzx ecx, byte ptr [edx+01h] |
shl eax, cl |
dec eax |
mov dword ptr [esp+68h], eax |
mov eax, dword ptr [esp+000000A8h] |
movzx esi, byte ptr [edx] |
mov dword ptr [ebp+00h], 00000000h |
mov dword ptr [esp+60h], 00000000h |
mov dword ptr [eax], 00000000h |
mov eax, 00000300h |
mov dword ptr [esp+64h], esi |
mov dword ptr [esp+5Ch], 00000001h |
mov dword ptr [esp+58h], 00000001h |
mov dword ptr [esp+00h], 00000000h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x1eb000 | 0x836d | UPX1 |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x23f31c | 0x354 | .rsrc |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x239000 | 0x631c | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0xa0600 | 0x19f8 | UPX0 |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x238824 | 0x18 | UPX1 |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
UPX0 | 0x1000 | 0x19e000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX1 | 0x19f000 | 0x9a000 | 0x99a00 | 4d54dabcf0f6a8cd6b3194feb6546252 | False | 0.9978593495728234 | data | 7.99940224227282 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x239000 | 0x7000 | 0x6800 | f0a4de259b9e4c928407ee4a4c5792ee | False | 0.14629657451923078 | data | 3.688979499398818 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_CURSOR | 0x1f5de4 | 0x134 | data | 1.0357142857142858 | ||
RT_CURSOR | 0x1f5f18 | 0x134 | data | 1.0357142857142858 | ||
RT_CURSOR | 0x1f604c | 0x134 | data | 1.0357142857142858 | ||
RT_CURSOR | 0x1f6180 | 0x134 | data | 1.0357142857142858 | ||
RT_CURSOR | 0x1f62b4 | 0x134 | data | 1.0357142857142858 | ||
RT_CURSOR | 0x1f63e8 | 0x134 | data | 1.0357142857142858 | ||
RT_CURSOR | 0x1f651c | 0x134 | data | 1.0357142857142858 | ||
RT_CURSOR | 0x1f6650 | 0x134 | data | 1.0357142857142858 | ||
RT_BITMAP | 0x1f6784 | 0x190 | data | Chinese | China | 1.0275 |
RT_BITMAP | 0x1f6914 | 0x40 | data | Chinese | China | 1.171875 |
RT_BITMAP | 0x1f6954 | 0x1d0 | data | 1.0237068965517242 | ||
RT_BITMAP | 0x1f6b24 | 0x1e4 | data | 1.0227272727272727 | ||
RT_BITMAP | 0x1f6d08 | 0x1d0 | data | 1.0237068965517242 | ||
RT_BITMAP | 0x1f6ed8 | 0x1d0 | data | 1.0237068965517242 | ||
RT_BITMAP | 0x1f70a8 | 0x1d0 | data | 1.0237068965517242 | ||
RT_BITMAP | 0x1f7278 | 0x1d0 | data | 1.0237068965517242 | ||
RT_BITMAP | 0x1f7448 | 0x1d0 | data | 1.0237068965517242 | ||
RT_BITMAP | 0x1f7618 | 0x1d0 | data | 1.0237068965517242 | ||
RT_BITMAP | 0x1f77e8 | 0x1d0 | OpenPGP Secret Key | 1.0237068965517242 | ||
RT_BITMAP | 0x1f79b8 | 0x1d0 | data | 1.0237068965517242 | ||
RT_BITMAP | 0x1f7b88 | 0x42a8 | data | Chinese | China | 1.0009376465072668 |
RT_BITMAP | 0x1fbe30 | 0xc0 | data | 1.0572916666666667 | ||
RT_BITMAP | 0x1fbef0 | 0xd8 | data | 1.0509259259259258 | ||
RT_BITMAP | 0x1fbfc8 | 0xe0 | data | 1.0491071428571428 | ||
RT_BITMAP | 0x1fc0a8 | 0x4e0 | data | Chinese | China | 1.0088141025641026 |
RT_BITMAP | 0x1fc588 | 0xe0 | data | 1.0491071428571428 | ||
RT_BITMAP | 0x1fc668 | 0x54 | data | Chinese | China | 1.130952380952381 |
RT_BITMAP | 0x1fc6bc | 0xc8 | data | Chinese | China | 1.055 |
RT_BITMAP | 0x1fc784 | 0x5c | data | Chinese | China | 1.1195652173913044 |
RT_BITMAP | 0x1fc7e0 | 0x5c | data | Chinese | China | 1.1195652173913044 |
RT_BITMAP | 0x1fc83c | 0xc0 | data | Chinese | China | 1.0572916666666667 |
RT_BITMAP | 0x1fc8fc | 0x54 | data | Chinese | China | 1.130952380952381 |
RT_BITMAP | 0x1fc950 | 0xb0 | data | Chinese | China | 1.0625 |
RT_BITMAP | 0x1fca00 | 0x5c | data | Chinese | China | 1.1195652173913044 |
RT_BITMAP | 0x1fca5c | 0xc8 | data | Chinese | China | 1.055 |
RT_BITMAP | 0x1fcb24 | 0xc8 | data | Chinese | China | 1.055 |
RT_BITMAP | 0x1fcbec | 0xe0 | data | 1.0491071428571428 | ||
RT_BITMAP | 0x1fcccc | 0xc0 | data | 1.0572916666666667 | ||
RT_BITMAP | 0x1fcd8c | 0xc0 | data | 1.0572916666666667 | ||
RT_BITMAP | 0x1fce4c | 0x2f8 | data | Chinese | China | 1.0144736842105264 |
RT_BITMAP | 0x1fd144 | 0x4d8 | data | Chinese | China | 1.0088709677419354 |
RT_BITMAP | 0x1fd61c | 0x2f8 | data | Chinese | China | 1.0144736842105264 |
RT_BITMAP | 0x1fd914 | 0x338 | data | Chinese | China | 1.0133495145631068 |
RT_BITMAP | 0x1fdc4c | 0x110 | data | Chinese | China | 1.0404411764705883 |
RT_BITMAP | 0x1fdd5c | 0x2f8 | data | Chinese | China | 1.0144736842105264 |
RT_BITMAP | 0x1fe054 | 0x4d8 | data | Chinese | China | 1.0088709677419354 |
RT_BITMAP | 0x1fe52c | 0x3a8 | data | Chinese | China | 1.0117521367521367 |
RT_BITMAP | 0x1fe8d4 | 0x4d8 | data | Chinese | China | 1.0088709677419354 |
RT_BITMAP | 0x1fedac | 0x1d8 | data | Chinese | China | 1.0233050847457628 |
RT_BITMAP | 0x1fef84 | 0x2c8 | data | Chinese | China | 1.0154494382022472 |
RT_BITMAP | 0x1ff24c | 0xd8 | data | Chinese | China | 1.0509259259259258 |
RT_BITMAP | 0x1ff324 | 0x2f8 | data | Chinese | China | 1.0144736842105264 |
RT_BITMAP | 0x1ff61c | 0x2f8 | data | Chinese | China | 1.0144736842105264 |
RT_BITMAP | 0x1ff914 | 0x268 | data | Chinese | China | 1.0178571428571428 |
RT_BITMAP | 0x1ffb7c | 0x268 | data | Chinese | China | 1.0178571428571428 |
RT_BITMAP | 0x1ffde4 | 0xe0 | data | 1.0491071428571428 | ||
RT_BITMAP | 0x1ffec4 | 0xd8 | data | 1.0509259259259258 | ||
RT_BITMAP | 0x1fff9c | 0xd8 | data | 1.0509259259259258 | ||
RT_BITMAP | 0x200074 | 0xc0 | data | 1.0572916666666667 | ||
RT_BITMAP | 0x200134 | 0xd8 | data | 1.0509259259259258 | ||
RT_BITMAP | 0x20020c | 0xe0 | data | 1.0491071428571428 | ||
RT_BITMAP | 0x2002ec | 0xd8 | data | 1.0509259259259258 | ||
RT_BITMAP | 0x2003c4 | 0xe8 | data | 1.0474137931034482 | ||
RT_BITMAP | 0x2004ac | 0xc0 | data | 1.0572916666666667 | ||
RT_BITMAP | 0x20056c | 0x588 | data | Chinese | China | 1.0077683615819208 |
RT_BITMAP | 0x200af4 | 0x188 | data | English | United States | 1.028061224489796 |
RT_BITMAP | 0x200c7c | 0x188 | data | English | United States | 1.028061224489796 |
RT_BITMAP | 0x200e04 | 0x188 | data | English | United States | 1.028061224489796 |
RT_BITMAP | 0x200f8c | 0x188 | data | English | United States | 1.028061224489796 |
RT_BITMAP | 0x201114 | 0x328 | data | Chinese | China | 1.0136138613861385 |
RT_BITMAP | 0x20143c | 0x328 | data | Chinese | China | 1.0136138613861385 |
RT_BITMAP | 0x201764 | 0x328 | data | Chinese | China | 1.0136138613861385 |
RT_BITMAP | 0x201a8c | 0x328 | data | Chinese | China | 1.0136138613861385 |
RT_BITMAP | 0x201db4 | 0x3308 | data | Chinese | China | 1.0008420085731782 |
RT_BITMAP | 0x2050bc | 0xe0 | data | 1.0491071428571428 | ||
RT_ICON | 0x23ade8 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 0, resolution 2835 x 2835 px/m | Chinese | China | 0.049362305148795464 |
RT_ICON | 0x2093c4 | 0x10a8 | data | Chinese | China | 1.002579737335835 |
RT_ICON | 0x20a46c | 0x10a8 | data | Chinese | China | 1.002579737335835 |
RT_ICON | 0x20b514 | 0x10a8 | data | Chinese | China | 1.002579737335835 |
RT_ICON | 0x20c5bc | 0x10a8 | data | Chinese | China | 1.002579737335835 |
RT_ICON | 0x20d664 | 0x10a8 | data | Chinese | China | 1.002579737335835 |
RT_DIALOG | 0x20e70c | 0x52 | data | 1.1341463414634145 | ||
RT_STRING | 0x20e760 | 0x80 | data | 1.0859375 | ||
RT_STRING | 0x20e7e0 | 0x314 | data | 1.013959390862944 | ||
RT_STRING | 0x20eaf4 | 0xd8 | data | 1.0509259259259258 | ||
RT_STRING | 0x20ebcc | 0x160 | data | 1.03125 | ||
RT_STRING | 0x20ed2c | 0x240 | data | 1.0190972222222223 | ||
RT_STRING | 0x20ef6c | 0x314 | data | 1.013959390862944 | ||
RT_STRING | 0x20f280 | 0x404 | data | 1.0107003891050583 | ||
RT_STRING | 0x20f684 | 0x4a4 | data | 1.0092592592592593 | ||
RT_STRING | 0x20fb28 | 0x3e8 | data | 1.011 | ||
RT_STRING | 0x20ff10 | 0xf4 | data | 1.0450819672131149 | ||
RT_STRING | 0x210004 | 0xc4 | data | 1.0561224489795917 | ||
RT_STRING | 0x2100c8 | 0x2c0 | data | 1.015625 | ||
RT_STRING | 0x210388 | 0x3a4 | data | 1.011802575107296 | ||
RT_STRING | 0x21072c | 0x374 | data | 1.012443438914027 | ||
RT_STRING | 0x210aa0 | 0x308 | data | 1.0141752577319587 | ||
RT_STRING | 0x210da8 | 0x40c | data | 1.0106177606177607 | ||
RT_STRING | 0x2111b4 | 0x3b8 | data | 1.0115546218487395 | ||
RT_STRING | 0x21156c | 0x454 | data | 1.009927797833935 | ||
RT_STRING | 0x2119c0 | 0x23c | data | 1.0192307692307692 | ||
RT_STRING | 0x211bfc | 0x100 | data | 1.04296875 | ||
RT_STRING | 0x211cfc | 0x208 | data | 1.021153846153846 | ||
RT_STRING | 0x211f04 | 0x4f0 | data | 1.0087025316455696 | ||
RT_RCDATA | 0x2123f4 | 0x10 | Non-ISO extended-ASCII text, with no line terminators, with escape sequences | 1.5625 | ||
RT_RCDATA | 0x212404 | 0x71ac | data | 1.0005498281786942 | ||
RT_GROUP_CURSOR | 0x2195b0 | 0x14 | data | 1.45 | ||
RT_GROUP_CURSOR | 0x2195c4 | 0x14 | data | 1.45 | ||
RT_GROUP_CURSOR | 0x2195d8 | 0x14 | zlib compressed data | 1.45 | ||
RT_GROUP_CURSOR | 0x2195ec | 0x14 | data | 1.45 | ||
RT_GROUP_CURSOR | 0x219600 | 0x14 | data | 1.45 | ||
RT_GROUP_CURSOR | 0x219614 | 0x14 | data | 1.45 | ||
RT_GROUP_CURSOR | 0x219628 | 0x14 | Non-ISO extended-ASCII text, with no line terminators | 1.45 | ||
RT_GROUP_CURSOR | 0x21963c | 0x14 | Non-ISO extended-ASCII text, with no line terminators, with overstriking | 1.45 | ||
RT_GROUP_ICON | 0x23f014 | 0x14 | data | Chinese | China | 1.1 |
RT_GROUP_ICON | 0x219664 | 0x14 | data | Chinese | China | 1.4 |
RT_GROUP_ICON | 0x219678 | 0x14 | data | Chinese | China | 1.45 |
RT_GROUP_ICON | 0x21968c | 0x14 | data | Chinese | China | 1.45 |
RT_GROUP_ICON | 0x2196a0 | 0x14 | data | Chinese | China | 1.4 |
RT_GROUP_ICON | 0x2196b4 | 0x14 | data | Chinese | China | 1.45 |
RT_VERSION | 0x23f02c | 0x2f0 | SysEx File - IDP | Chinese | China | 0.5106382978723404 |
DLL | Import |
---|---|
ADVAPI32.DLL | RegCloseKey |
COMCTL32.DLL | |
COMDLG32.DLL | FindTextA |
GDI32.DLL | Arc |
IPHLPAPI.DLL | GetAdaptersAddresses |
KERNEL32.DLL | LoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect |
OLE32.DLL | CoInitialize |
OLEAUT32.DLL | VariantInit |
SETUPAPI.DLL | SetupDiGetClassDevsA |
SHELL32.DLL | SHGetMalloc |
USER32.DLL | GetDC |
VERSION.DLL | VerQueryValueA |
WINMM.DLL | timeSetEvent |
WINSPOOL.DRV | ClosePrinter |
WSOCK32.DLL | bind |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
Chinese | China | |
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 24, 2024 12:02:09.491430044 CEST | 49732 | 80 | 192.168.2.4 | 114.55.6.143 |
Oct 24, 2024 12:02:09.496831894 CEST | 80 | 49732 | 114.55.6.143 | 192.168.2.4 |
Oct 24, 2024 12:02:09.496937037 CEST | 49732 | 80 | 192.168.2.4 | 114.55.6.143 |
Oct 24, 2024 12:02:09.501636982 CEST | 49732 | 80 | 192.168.2.4 | 114.55.6.143 |
Oct 24, 2024 12:02:09.506983995 CEST | 80 | 49732 | 114.55.6.143 | 192.168.2.4 |
Oct 24, 2024 12:02:10.464418888 CEST | 80 | 49732 | 114.55.6.143 | 192.168.2.4 |
Oct 24, 2024 12:02:10.464476109 CEST | 80 | 49732 | 114.55.6.143 | 192.168.2.4 |
Oct 24, 2024 12:02:10.464528084 CEST | 80 | 49732 | 114.55.6.143 | 192.168.2.4 |
Oct 24, 2024 12:02:10.464565992 CEST | 80 | 49732 | 114.55.6.143 | 192.168.2.4 |
Oct 24, 2024 12:02:10.464590073 CEST | 49732 | 80 | 192.168.2.4 | 114.55.6.143 |
Oct 24, 2024 12:02:10.464637041 CEST | 49732 | 80 | 192.168.2.4 | 114.55.6.143 |
Oct 24, 2024 12:02:10.464644909 CEST | 49732 | 80 | 192.168.2.4 | 114.55.6.143 |
Oct 24, 2024 12:02:10.470561028 CEST | 80 | 49732 | 114.55.6.143 | 192.168.2.4 |
Oct 24, 2024 12:02:10.470643997 CEST | 49732 | 80 | 192.168.2.4 | 114.55.6.143 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 24, 2024 12:02:09.026721001 CEST | 54714 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 24, 2024 12:02:09.488128901 CEST | 53 | 54714 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 24, 2024 12:02:09.026721001 CEST | 192.168.2.4 | 1.1.1.1 | 0xb743 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 24, 2024 12:02:09.488128901 CEST | 1.1.1.1 | 192.168.2.4 | 0xb743 | No error (0) | 114.55.6.143 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49732 | 114.55.6.143 | 80 | 2084 | C:\Users\user\Desktop\z39UartAssist.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 24, 2024 12:02:09.501636982 CEST | 255 | OUT | |
Oct 24, 2024 12:02:10.464418888 CEST | 1236 | IN | |
Oct 24, 2024 12:02:10.464476109 CEST | 212 | IN | |
Oct 24, 2024 12:02:10.464528084 CEST | 1236 | IN | |
Oct 24, 2024 12:02:10.464565992 CEST | 166 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 06:02:07 |
Start date: | 24/10/2024 |
Path: | C:\Users\user\Desktop\z39UartAssist.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 663'544 bytes |
MD5 hash: | B117BDF393DE8FF72D5A0B68731FCF54 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 7.4% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 11.1% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 60 |
Graph
Function 0043E9B4 Relevance: 41.1, APIs: 10, Strings: 13, Instructions: 802windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004A55DC Relevance: 36.9, APIs: 10, Strings: 11, Instructions: 192libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004E4518 Relevance: 35.2, APIs: 17, Strings: 3, Instructions: 184registrystringlibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00472254 Relevance: 26.7, APIs: 7, Strings: 8, Instructions: 420registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004E4624 Relevance: 19.3, APIs: 10, Strings: 1, Instructions: 98stringlibrarythreadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004720C4 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 111registrywindowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0052EDE0 Relevance: 3.1, APIs: 2, Instructions: 129COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004C0904 Relevance: 1.6, APIs: 1, Instructions: 53COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0050B820 Relevance: 1.5, APIs: 1, Instructions: 37COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004660F8 Relevance: 1.5, APIs: 1, Instructions: 9timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043D04C Relevance: .3, Instructions: 309COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00464D20 Relevance: 44.2, APIs: 19, Strings: 6, Instructions: 495networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043B92C Relevance: 37.0, APIs: 14, Strings: 7, Instructions: 287timeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043BFC4 Relevance: 26.5, APIs: 12, Strings: 3, Instructions: 291sleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00478140 Relevance: 15.6, APIs: 10, Instructions: 631COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004784DC Relevance: 15.3, APIs: 10, Instructions: 253timeCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00469DB0 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 53networkwindowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00474F44 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 214windowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043FBCC Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 97windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00531300 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 117registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00444BD8 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 62windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046C190 Relevance: 6.1, APIs: 4, Instructions: 59windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0051C91C Relevance: 6.1, APIs: 4, Instructions: 57COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0050BA28 Relevance: 6.1, APIs: 4, Instructions: 55COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00476780 Relevance: 6.1, APIs: 4, Instructions: 52windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004C3F90 Relevance: 6.1, APIs: 4, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00447C1C Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 104windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044257C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 80windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047B910 Relevance: 4.6, APIs: 3, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004F13F0 Relevance: 4.6, APIs: 3, Instructions: 83windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046C0E4 Relevance: 4.6, APIs: 3, Instructions: 71fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0051D738 Relevance: 4.6, APIs: 3, Instructions: 59windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046C438 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 175registryclipboardCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046C480 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 145registryclipboardCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044443C Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 104windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044806C Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 28windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004766C8 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 12windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00484D68 Relevance: 3.1, APIs: 2, Instructions: 79COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046B3D8 Relevance: 3.1, APIs: 2, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00474A0C Relevance: 3.1, APIs: 2, Instructions: 52windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047ADE0 Relevance: 3.0, APIs: 2, Instructions: 35COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046C83C Relevance: 3.0, APIs: 2, Instructions: 32windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00472820 Relevance: 3.0, APIs: 2, Instructions: 21windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004DFCDC Relevance: 2.5, APIs: 2, Instructions: 37memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046BE78 Relevance: 1.7, APIs: 1, Instructions: 225COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00484C10 Relevance: 1.6, APIs: 1, Instructions: 100COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046C220 Relevance: 1.6, APIs: 1, Instructions: 81threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046BF98 Relevance: 1.6, APIs: 1, Instructions: 62networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0051E348 Relevance: 1.6, APIs: 1, Instructions: 56COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00531C0C Relevance: 1.6, APIs: 1, Instructions: 52COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00514544 Relevance: 1.5, APIs: 1, Instructions: 49threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0051D4F0 Relevance: 1.5, APIs: 1, Instructions: 44COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047306C Relevance: 1.5, APIs: 1, Instructions: 29COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004E42DC Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004D033C Relevance: 1.5, APIs: 1, Instructions: 23COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0051E3F8 Relevance: 1.5, APIs: 1, Instructions: 23timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004648C0 Relevance: 1.5, APIs: 1, Instructions: 16COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004D09F4 Relevance: 1.5, APIs: 1, Instructions: 16COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046CF1C Relevance: 1.5, APIs: 1, Instructions: 15windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0052D298 Relevance: 1.5, APIs: 1, Instructions: 15COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0052D308 Relevance: 1.5, APIs: 1, Instructions: 15COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004D08B8 Relevance: 1.5, APIs: 1, Instructions: 14fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004D0EBC Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004749F0 Relevance: 1.5, APIs: 1, Instructions: 11windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004E3238 Relevance: 1.5, APIs: 1, Instructions: 10memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004DFE70 Relevance: 1.3, APIs: 1, Instructions: 54memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004CA0C4 Relevance: 1.3, APIs: 1, Instructions: 52memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004D6178 Relevance: 1.3, APIs: 1, Instructions: 49sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004DFF04 Relevance: 1.3, APIs: 1, Instructions: 48COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047E908 Relevance: 47.6, APIs: 24, Strings: 3, Instructions: 307networktimewindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0048FA74 Relevance: 30.6, Strings: 24, Instructions: 557COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004E4360 Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 136stringlibraryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0048D444 Relevance: 24.2, APIs: 1, Strings: 12, Instructions: 1454windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00464470 Relevance: 18.2, APIs: 12, Instructions: 186networksynchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047ED7C Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 66timenetworkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0049C298 Relevance: 15.7, Strings: 12, Instructions: 667COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047F400 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 67networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00534500 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 64windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0045E018 Relevance: 11.9, Strings: 9, Instructions: 632COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0048861C Relevance: 10.7, APIs: 7, Instructions: 248COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00412750 Relevance: 10.6, APIs: 7, Instructions: 144synchronizationsleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00446D9C Relevance: 8.9, APIs: 1, Strings: 4, Instructions: 169windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046E1DC Relevance: 8.3, APIs: 5, Instructions: 761windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00495668 Relevance: 8.1, Strings: 6, Instructions: 572COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00456CB0 Relevance: 7.8, Strings: 6, Instructions: 283COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040A298 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 109fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0048846C Relevance: 6.1, APIs: 4, Instructions: 135COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00457338 Relevance: 5.6, Strings: 4, Instructions: 574COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044F34C Relevance: 5.5, Strings: 4, Instructions: 546COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046D830 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 151windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0050B290 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00490CCC Relevance: 5.0, Strings: 3, Instructions: 1200COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00487744 Relevance: 4.7, APIs: 3, Instructions: 230windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00481014 Relevance: 4.6, APIs: 3, Instructions: 138COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0051C168 Relevance: 4.5, APIs: 3, Instructions: 33synchronizationthreadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046A64C Relevance: 4.5, APIs: 3, Instructions: 33sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046CE7C Relevance: 4.5, APIs: 3, Instructions: 30windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00480FA0 Relevance: 3.0, APIs: 2, Instructions: 44networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004712DC Relevance: 3.0, APIs: 2, Instructions: 40fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004D0B9C Relevance: 3.0, APIs: 2, Instructions: 33fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046CE24 Relevance: 3.0, APIs: 2, Instructions: 27windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00563464 Relevance: 3.0, APIs: 2, Instructions: 24threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0055DB54 Relevance: 3.0, Strings: 2, Instructions: 515COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046F80C Relevance: 2.8, Strings: 2, Instructions: 323COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00498D64 Relevance: 2.8, Strings: 2, Instructions: 319COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047D080 Relevance: 1.7, APIs: 1, Instructions: 229COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00459688 Relevance: 1.6, Strings: 1, Instructions: 334COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00522408 Relevance: 1.5, APIs: 1, Instructions: 41nativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00475224 Relevance: 1.5, APIs: 1, Instructions: 33COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004D2760 Relevance: 1.5, APIs: 1, Instructions: 22timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00564A10 Relevance: 1.4, Strings: 1, Instructions: 165COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047D6E0 Relevance: 1.3, Strings: 1, Instructions: 92COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046FC98 Relevance: .9, Instructions: 897COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00448F50 Relevance: .7, Instructions: 678COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00453568 Relevance: .5, Instructions: 479COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004121D4 Relevance: .4, Instructions: 399COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004593CC Relevance: .2, Instructions: 196COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00465CC0 Relevance: .2, Instructions: 170COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0045D790 Relevance: .1, Instructions: 140COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0048118C Relevance: .0, Instructions: 41COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046A6A4 Relevance: .0, Instructions: 31COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047A168 Relevance: 37.0, APIs: 20, Strings: 1, Instructions: 237synchronizationsleepfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00527840 Relevance: 30.2, APIs: 11, Strings: 6, Instructions: 454windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00479A44 Relevance: 27.2, APIs: 18, Instructions: 228fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004655EC Relevance: 26.7, APIs: 5, Strings: 10, Instructions: 448networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004863F0 Relevance: 25.7, APIs: 17, Instructions: 215COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00443E64 Relevance: 24.2, APIs: 16, Instructions: 233synchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047C500 Relevance: 22.9, APIs: 9, Strings: 4, Instructions: 134libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00477940 Relevance: 21.5, APIs: 11, Strings: 1, Instructions: 468windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047A750 Relevance: 21.1, APIs: 14, Instructions: 80COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047A498 Relevance: 19.7, APIs: 13, Instructions: 201windowsynchronizationsleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00471918 Relevance: 19.6, APIs: 13, Instructions: 141COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00465BC4 Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 84networksleepsynchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00478EF8 Relevance: 18.1, APIs: 12, Instructions: 130sleepsynchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046383C Relevance: 17.8, APIs: 2, Strings: 8, Instructions: 263synchronizationCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0045F3A0 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 133fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047F760 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 54networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00412984 Relevance: 16.1, APIs: 5, Strings: 4, Instructions: 360synchronizationCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004B72B0 Relevance: 16.0, APIs: 8, Strings: 1, Instructions: 208windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004755FC Relevance: 15.8, APIs: 5, Strings: 4, Instructions: 87windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004743A4 Relevance: 14.5, APIs: 3, Strings: 5, Instructions: 463windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004970B4 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 191networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00447E44 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 130windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047F4D0 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 53networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00478D9C Relevance: 13.6, APIs: 9, Instructions: 56synchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00474AA8 Relevance: 12.5, APIs: 1, Strings: 6, Instructions: 246windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0051B6E0 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 125registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046A700 Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 97libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00411D94 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 87synchronizationCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00479958 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 76sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004E29C8 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 38filewindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004641BC Relevance: 12.1, APIs: 8, Instructions: 104synchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004B9A54 Relevance: 12.1, APIs: 8, Instructions: 81COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004E111C Relevance: 11.4, APIs: 9, Instructions: 109COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403430 Relevance: 10.6, APIs: 7, Instructions: 150COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047DD50 Relevance: 10.6, APIs: 7, Instructions: 144COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047F834 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 87networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00438814 Relevance: 10.6, APIs: 7, Instructions: 66COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004F02B0 Relevance: 10.6, APIs: 7, Instructions: 63COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0050B40C Relevance: 10.6, APIs: 7, Instructions: 57windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004F22CC Relevance: 9.3, APIs: 6, Instructions: 286windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004850FC Relevance: 9.1, APIs: 6, Instructions: 121COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00486B94 Relevance: 9.1, APIs: 6, Instructions: 92windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00439324 Relevance: 9.1, APIs: 6, Instructions: 83COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00471384 Relevance: 9.1, APIs: 6, Instructions: 80sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004B9BE0 Relevance: 9.1, APIs: 6, Instructions: 80COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004F38FC Relevance: 9.1, APIs: 6, Instructions: 75COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047FA58 Relevance: 9.1, APIs: 6, Instructions: 70timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00500C44 Relevance: 9.0, APIs: 6, Instructions: 44COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0050B10C Relevance: 9.0, APIs: 6, Instructions: 43COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004B4654 Relevance: 9.0, APIs: 6, Instructions: 38COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004B46D0 Relevance: 9.0, APIs: 6, Instructions: 38COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00480908 Relevance: 9.0, APIs: 4, Strings: 1, Instructions: 287networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0048993C Relevance: 9.0, APIs: 4, Strings: 1, Instructions: 217windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00443658 Relevance: 9.0, APIs: 2, Strings: 3, Instructions: 203windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004991B8 Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 191registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046BB3C Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 152windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00464300 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 127synchronizationnetworkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00416EBC Relevance: 8.9, APIs: 1, Strings: 4, Instructions: 101threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00476814 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 88windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004E01C4 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 48memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047C008 Relevance: 7.8, APIs: 5, Instructions: 336COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00476270 Relevance: 7.8, APIs: 5, Instructions: 280windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043950C Relevance: 7.7, APIs: 5, Instructions: 198COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409398 Relevance: 7.6, APIs: 5, Instructions: 129timewindowkeyboardCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004C8F14 Relevance: 7.6, APIs: 5, Instructions: 89threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0051D5E0 Relevance: 7.6, APIs: 5, Instructions: 73windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047E5F0 Relevance: 7.6, APIs: 5, Instructions: 67COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00553330 Relevance: 7.5, APIs: 5, Instructions: 46COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0051C27C Relevance: 7.5, APIs: 5, Instructions: 25synchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408B38 Relevance: 7.3, APIs: 1, Strings: 3, Instructions: 299windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044B0AC Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 216windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043D520 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 190sleepCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00510484 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 113windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004414AC Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 105windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047F9B8 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 64networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004F9A64 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 58windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043B7F4 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 43windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00465ACC Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 43synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406144 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 39windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004BB40C Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 13libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0052BA38 Relevance: 6.2, APIs: 4, Instructions: 204COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043810C Relevance: 6.2, APIs: 4, Instructions: 171COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0055AF94 Relevance: 6.2, APIs: 4, Instructions: 170fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0052B4B4 Relevance: 6.1, APIs: 4, Instructions: 139threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004760E8 Relevance: 6.1, APIs: 4, Instructions: 130windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00438AF8 Relevance: 6.1, APIs: 4, Instructions: 122windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047D538 Relevance: 6.1, APIs: 4, Instructions: 120COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047765C Relevance: 6.1, APIs: 4, Instructions: 117COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004D799C Relevance: 6.1, APIs: 4, Instructions: 115COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00487190 Relevance: 6.1, APIs: 4, Instructions: 104windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004B98D8 Relevance: 6.1, APIs: 4, Instructions: 101COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00487D2C Relevance: 6.1, APIs: 4, Instructions: 91COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00487334 Relevance: 6.1, APIs: 4, Instructions: 78windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047FB24 Relevance: 6.1, APIs: 4, Instructions: 77COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00500D30 Relevance: 6.1, APIs: 4, Instructions: 68windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00465B34 Relevance: 6.1, APIs: 4, Instructions: 57synchronizationsleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0047555C Relevance: 6.1, APIs: 4, Instructions: 52windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 005633C8 Relevance: 6.0, APIs: 4, Instructions: 49fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00479D20 Relevance: 6.0, APIs: 4, Instructions: 44synchronizationsleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00479DAC Relevance: 6.0, APIs: 4, Instructions: 44synchronizationsleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0051C208 Relevance: 6.0, APIs: 4, Instructions: 34threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0051D468 Relevance: 6.0, APIs: 4, Instructions: 26windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00443900 Relevance: 5.5, APIs: 1, Strings: 2, Instructions: 226windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00496264 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 165networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0049A3F8 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 163registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004B7800 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 159windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044D65C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 68windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0048E8A0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 67windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004A00E8 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 65windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0046213C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 65windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00454830 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 62windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004758CC Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 55windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0048A684 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 53windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00458228 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 48windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00480C48 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 33networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004A0088 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 31windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|