Windows
Analysis Report
n57kYr8YQW.dll
Overview
General Information
Sample name: | n57kYr8YQW.dllrenamed because original name is a hash value |
Original sample name: | 4f564b754fe1a4a200d38c9a2d928d44bf93be1def0e9f4f855ffa6d73eba293.dll |
Analysis ID: | 1544804 |
MD5: | 6588f55041b412cef3cab456de2032d8 |
SHA1: | 702b4ab077d8a46217e241d5dc7f5a295552983d |
SHA256: | 4f564b754fe1a4a200d38c9a2d928d44bf93be1def0e9f4f855ffa6d73eba293 |
Tags: | 2024bankerdllgolangloadermekotiouser-johnk3r |
Infos: | |
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll32.exe (PID: 6560 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\n57 kYr8YQW.dl l" MD5: 51E6071F9CBA48E79F10C84515AAE618) - conhost.exe (PID: 1748 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 2832 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\n57 kYr8YQW.dl l",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - rundll32.exe (PID: 5212 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",#1 MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 5588 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 212 -s 648 MD5: C31336C1EFC2CCB44B4326EA793040F2) - rundll32.exe (PID: 2700 cmdline:
rundll32.e xe C:\User s\user\Des ktop\n57kY r8YQW.dll, BarCreate MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 2300 cmdline:
rundll32.e xe C:\User s\user\Des ktop\n57kY r8YQW.dll, BarDestroy MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 4136 cmdline:
rundll32.e xe C:\User s\user\Des ktop\n57kY r8YQW.dll, BarFreeRec MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 6736 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",BarCreat e MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 5924 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",BarDestr oy MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 1888 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",BarFreeR ec MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 5904 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeSetFo cus MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 5624 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeSetDi rty MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 4620 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeResiz e MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 1496 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkePaint 2 MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 6552 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeKillF ocus MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 5940 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeIsDir ty MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 1092 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeIniti alize MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 5912 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeGetCa retRect MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 2648 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeFireM ouseWheelE vent MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 4568 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeFireM ouseEvent MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 4068 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeFireK eyUpEvent MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 568 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeFireK eyPressEve nt MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 5480 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeFireK eyDownEven t MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 4472 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeFireC ontextMenu Event MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 6036 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeFinal ize MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7016 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeDestr oyWebView MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 7124 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",wkeCreat eWebView MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 3488 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",dbkFCall WrapperAdd r MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 636 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 3 488 -s 640 MD5: C31336C1EFC2CCB44B4326EA793040F2) - rundll32.exe (PID: 4932 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",__dbk_fc all_wrappe r MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 828 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",TMethodI mplementat ionInterce pt MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 3580 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 8 28 -s 640 MD5: C31336C1EFC2CCB44B4326EA793040F2) - rundll32.exe (PID: 3848 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\n57k Yr8YQW.dll ",BarRecog nize MD5: 889B99C52A60DD49227C5E485A016679)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | Code function: | 4_2_0040D1C4 | |
Source: | Code function: | 4_2_0040CBF8 | |
Source: | Code function: | 32_2_02B6D1C4 | |
Source: | Code function: | 32_2_02B6CBF8 |
Source: | String found in binary or memory: |
Source: | Code function: | 4_2_004EA1D8 |
Source: | Code function: | 4_2_004EAA7C |
Source: | Code function: | 4_2_004F6444 | |
Source: | Code function: | 4_2_004F6704 | |
Source: | Code function: | 4_2_004E6918 | |
Source: | Code function: | 4_2_004B0F64 | |
Source: | Code function: | 4_2_004B10A8 | |
Source: | Code function: | 4_2_0043B4C4 | |
Source: | Code function: | 4_2_004FFD00 | |
Source: | Code function: | 4_2_004EFE80 | |
Source: | Code function: | 4_2_004F1FC4 | |
Source: | Code function: | 4_2_004F5F80 | |
Source: | Code function: | 32_2_02C56704 | |
Source: | Code function: | 32_2_02C56444 | |
Source: | Code function: | 32_2_02C46918 | |
Source: | Code function: | 32_2_02C10F64 | |
Source: | Code function: | 32_2_02C110A8 | |
Source: | Code function: | 32_2_02B9B4C4 | |
Source: | Code function: | 32_2_02C4FE80 | |
Source: | Code function: | 32_2_02C51FC4 | |
Source: | Code function: | 32_2_02C55F80 | |
Source: | Code function: | 32_2_02C5FD00 |
Source: | Process created: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 4_2_004E5AA0 |
Source: | Code function: | 4_2_004219D8 |
Source: | Code function: | 4_2_004AA910 |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Window detected: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Code function: | 4_2_00509F0C |
Source: | Static PE information: |
Source: | Code function: | 4_2_0050E0D6 | |
Source: | Code function: | 4_2_0050E511 | |
Source: | Code function: | 4_2_00460069 | |
Source: | Code function: | 4_2_00504032 | |
Source: | Code function: | 4_2_004380A5 | |
Source: | Code function: | 4_2_005041C2 | |
Source: | Code function: | 4_2_0046624C | |
Source: | Code function: | 4_2_00464268 | |
Source: | Code function: | 4_2_004BE2E5 | |
Source: | Code function: | 4_2_004BA2FB | |
Source: | Code function: | 4_2_004C42F5 | |
Source: | Code function: | 4_2_00468300 | |
Source: | Code function: | 4_2_0050A2E8 | |
Source: | Code function: | 4_2_004C0341 | |
Source: | Code function: | 4_2_00502390 | |
Source: | Code function: | 4_2_0043A3D1 | |
Source: | Code function: | 4_2_005023A1 | |
Source: | Code function: | 4_2_00464454 | |
Source: | Code function: | 4_2_0050E5EE | |
Source: | Code function: | 4_2_004C460D | |
Source: | Code function: | 4_2_0050E669 | |
Source: | Code function: | 4_2_0050E7D4 | |
Source: | Code function: | 4_2_0046670D | |
Source: | Code function: | 4_2_0046671D | |
Source: | Code function: | 4_2_0048281E | |
Source: | Code function: | 4_2_004648E6 | |
Source: | Code function: | 4_2_0042EA58 | |
Source: | Code function: | 4_2_004C2A31 | |
Source: | Code function: | 4_2_00468B61 | |
Source: | Code function: | 4_2_00508B62 | |
Source: | Code function: | 4_2_00462CE4 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: |
Source: | API coverage: | ||
Source: | API coverage: |
Source: | Last function: |
Source: | Code function: | 4_2_0040D1C4 | |
Source: | Code function: | 4_2_0040CBF8 | |
Source: | Code function: | 32_2_02B6D1C4 | |
Source: | Code function: | 32_2_02B6CBF8 |
Source: | Code function: | 4_2_0040EE84 |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_4-48314 | ||
Source: | API call chain: | graph_32-47332 |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | |||
Source: | Process queried: | |||
Source: | Process queried: | |||
Source: | Process queried: |
Source: | Code function: | 4_2_004B8000 |
Source: | Code function: | 4_2_00509F0C |
Source: | Code function: | 4_2_00508F54 |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 4_2_004079E8 |
Source: | Code function: | 4_2_0040D2FC | |
Source: | Code function: | 4_2_0040C79C | |
Source: | Code function: | 4_2_00428FD0 | |
Source: | Code function: | 4_2_0042920C | |
Source: | Code function: | 4_2_00425334 | |
Source: | Code function: | 4_2_00425380 | |
Source: | Code function: | 32_2_02B6D2FC | |
Source: | Code function: | 32_2_02B6C79C | |
Source: | Code function: | 32_2_02B88FD0 | |
Source: | Code function: | 32_2_02B8920C | |
Source: | Code function: | 32_2_02B85380 | |
Source: | Code function: | 32_2_02B85334 |
Source: | Code function: | 4_2_00423868 |
Source: | Code function: | 4_2_0040C520 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 11 Process Injection | 11 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Screen Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 11 Process Injection | LSASS Memory | 41 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Obfuscated Files or Information | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 1 Clipboard Data | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Rundll32 | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 25 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
47% | ReversingLabs | Win32.Trojan.Midie | ||
100% | Avira | TR/Redcap.rgkfk |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544804 |
Start date and time: | 2024-10-29 19:09:54 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 26s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 43 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | n57kYr8YQW.dllrenamed because original name is a hash value |
Original Sample Name: | 4f564b754fe1a4a200d38c9a2d928d44bf93be1def0e9f4f855ffa6d73eba293.dll |
Detection: | MAL |
Classification: | mal60.winDLL@63/13@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.189.173.22, 52.168.117.173
- Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target rundll32.exe, PID 828 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- VT rate limit hit for: n57kYr8YQW.dll
Time | Type | Description |
---|---|---|
14:11:01 | API Interceptor | |
14:11:04 | API Interceptor |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_179c87a774e29d2b1a37a03f881953e6c2ac927_7522e4b5_523f2ff1-0f9d-47c7-a7f5-50d8a8328fc2\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8644955942868999 |
Encrypted: | false |
SSDEEP: | 192:WvibXOXYAU0BU/wjeT+AzuiFuZ24IO8dci:+ib+XYAPBU/wjeaAzuiFuY4IO8dci |
MD5: | 45F720F055DD8E94F771207ACBA2A3E3 |
SHA1: | 153F3954D3DB26E7E439C5F0B7AFB819BFA346CB |
SHA-256: | B0A27A40F8C1C6E468606F9179EBA5152D3BC9358D5F53185404A03CEFBCCC33 |
SHA-512: | D78DE0CC1E5DACBDF7767B80628DB78F6A49D9411C87DBEA181A49140EF127399CB5B05605F8BD48A70318EA024176D6CD33FB853AFDB72DC1BCBED735DF42E2 |
Malicious: | false |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_88e9c7714235511c882c5cf68cc356ed44bb976_7522e4b5_51f7a9c7-1823-4e38-9491-999216950cb2\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8699510467248083 |
Encrypted: | false |
SSDEEP: | 192:GNopi7OWYA70BU/wjeT+AzuiFuZ24IO84ci:KqiCWYAIBU/wjeaAzuiFuY4IO84ci |
MD5: | C5E5E45F63A9113669859B27AA10A874 |
SHA1: | 90F108890855AD01A489ACDBBF9144B166A84686 |
SHA-256: | D902FBB5B02C6D6A163E23DD2AE94C85E14BC140E4B9246EBB7ED5602E4CE1FF |
SHA-512: | D43C666AF0480F7D612A4AA690714351AB5FB497557B9B7336E2D8548AD9AF37928E3AB30D31DDE63488EA7F05D895A5BDEDCC9A592C5BB4EF87C4E0B90F8677 |
Malicious: | false |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_88e9c7714235511c882c5cf68cc356ed44bb976_7522e4b5_9573f0f9-eb1a-4019-862f-b313d4edf902\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8700783746862466 |
Encrypted: | false |
SSDEEP: | 192:AGizOvYA70BU/wjeT+AzuiFuZ24IO84ci:di6vYAIBU/wjeaAzuiFuY4IO84ci |
MD5: | 794218579D122A4CD21694E726A38722 |
SHA1: | 36FD4819E35D1E3302D78D83076221D6101F4354 |
SHA-256: | 730A4F92404A2B2AF73749240EFED948382C0D299951667CE610538662251C65 |
SHA-512: | 7C064A05942A7669BBBAEFD5A9017913A9449DDBA4DB2E414028CC25A4D2637942ABABAD5F139E8041AC78581ABC465CA11D63606DFCD6953D0B8C8946479A4C |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 43932 |
Entropy (8bit): | 1.9337176889572314 |
Encrypted: | false |
SSDEEP: | 96:538G3DQOZQZJENfWMZutTgz8UXkiyRGe/oi75I4v4I/rellE8lll1tVs+LGLDWIr:qWianXwAO5H4IwJiosF31mttLvn |
MD5: | CC945D90DBA8298EF8BBF3A648AFC345 |
SHA1: | DF74BCB7272E99DB0DD47FD9CB2830187F662560 |
SHA-256: | DAD43AC463F0F5FFB44A47DB8D9551A5CA5B91049B8B67EDDE1167955CA17395 |
SHA-512: | 6CE81C4B1F2EE7DB40A64A3BCA8990DF45752FED69EB4BED42519A15F7ADFD302238FE496A7B4AC6ED0514551D24B28AE8CD9B9503DBBBD0B3574012681CF24B |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8318 |
Entropy (8bit): | 3.691216739980636 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJJS6IU49I6YoS6qgmf8i9HCCypr/89b0tsfy8m:R6lXJc6IUV6Y16qgmf8i9HCCX0mf4 |
MD5: | 81910F1129FF6AB81EC602639FE8F2F6 |
SHA1: | 35871BCC88EC63B8E83B354BC491D57466602CFF |
SHA-256: | E157A1CCE6CA52B430F6A11B062B528389DB891AFECB3194C590A31FBABFF893 |
SHA-512: | 72E1EE794CAB1A2F21C130F929CBE8C41C03B1D5A545FB56E21AD3DAAB82B773B9B60FDAB31BA3424FF162FD3CC7B36587A19C5BE76106929074E187C01F4412 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4751 |
Entropy (8bit): | 4.457616218182642 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsyJg77aI95OWpW8VY8Ym8M4JCdPi9nFLI+q8vjPi9U3c/GScSMd:uIjfAI7vv7VMJrKKwFJ3Md |
MD5: | 89D419DC1FC02AC041220E3B35DEC72C |
SHA1: | 40B0863B999F2F81F84FC3FFB275F84756103313 |
SHA-256: | A9768B94580CD654435B0F58C91AA58462D2AFBACC94681A404B212D141988FF |
SHA-512: | 531C5EE2E3A6295D54882BB2663614DF949305DB94C8B5B0BABEE20D351B57B1FD9C69A99E1798883DE8E5C17B548A54FA8E6B63D12C7B0242F26B9FE413CFFC |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 42852 |
Entropy (8bit): | 1.9578920720877546 |
Encrypted: | false |
SSDEEP: | 192:I1itPX/O5H4ILlKsBuHjBjKKoufAog4Vmm:JM5HVLYqstjKKosBm |
MD5: | 1B5E931DA57C8A5FD49D90A4B944E6B1 |
SHA1: | 06DAB15DEE73874B019CD1B335C1EDE0579C7703 |
SHA-256: | EDDAD3B5D71698E361BB4A4CC6034C8D7DA24A0E7F361B55B62BA98EC9F6D93E |
SHA-512: | 29DEF64FCEA252740BC20BE0CAE49F83370508CA797867B7E04638B0431125BE8162A205746553B25AE5120B539AFB9EE66266D0DA87BB7B7B5E90E2A625B39E |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8344 |
Entropy (8bit): | 3.693425366097748 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJ6l6IUDj6YPDE6Kgmf8i9HCCyprr89bwEsfEtQm:R6lXJo6IUn6Y7E6Kgmf8i9HCCLw3fEP |
MD5: | 4B83DD383B579E4F8F346615E73A98B9 |
SHA1: | F10EC94EBAB2F9BFB0E70C1F03C5DA9440EA441F |
SHA-256: | 8E597645D4CC6FCFDA0FB91B6618D12C5706D697C1EBE41647CAAB12859269FD |
SHA-512: | 9E08A5B0431AF06D979A05B13AF33EF89321EC6745E2C31AA86B120DF39EE979F41731CC59F147EC4030F427EB6ABB463210A72994D0058536E4F8EFB9C0E52A |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4751 |
Entropy (8bit): | 4.453397294302514 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsyJg77aI95OWpW8VYKYm8M4JCdPi9nFi+q8vjPi9NfGScSQd:uIjfAI7vv7VuJr4KwNfJ3Qd |
MD5: | BBA8AD90EF50E4E9EB32FB40B9BC5FBB |
SHA1: | 053FE939B92CCD857B391EC24F44D8C9C33D28FC |
SHA-256: | 5AEB31E25DC6329D867CB9E1A4DB82FFB9A90CEAF619D41CD1DA57A36D56CA58 |
SHA-512: | 44A9919658CC6A3DBE3B41879AE345F56B4D8ED11B98CFCCE9D32288BA2F624D36D70C66AAB73C529E773E27B04EC820B8CC2683644A90A9864FA4FAC9D7E90E |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 42448 |
Entropy (8bit): | 2.0246217217068994 |
Encrypted: | false |
SSDEEP: | 192:vLiqJnXWO5H4I1xhTHtp+UquuTut/ZgZY0KvN7:uqr5HVfhLttCut/v |
MD5: | 6CE2CFB81B5D886351A2D3B75A0C744C |
SHA1: | C3196C19BA340B2F6E6DF075E7CAC74D9669F559 |
SHA-256: | 1001B9DD86D4CFDCDF4B17C5DAF4468AAA77DEA37B5DCCD42F72354D7FC536A2 |
SHA-512: | 5AB3518880B36E67E263286E91E75A33CB0406080E715740E6CC51E0717CDEF84C0CB37AC34CEF58FEAF7650A159C80E02E2FC2CAAFBE0F5681F1C3E3F2DC0E2 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8278 |
Entropy (8bit): | 3.694821928508156 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJX96Idb6YPK64XgmfTipHCCypr389brvsfd5m:R6lXJt6Idb6YC6QgmfTipHCCvrUfK |
MD5: | 7F730F0F09D44993F4FA16B8BE77F279 |
SHA1: | 5C0AF0DA87D7CCDC710AA250B88810D91FA9D359 |
SHA-256: | A704E02F4656674B0F685FC50B52EB9E5F8A60630C1910E9750FF75E32657E73 |
SHA-512: | 9471BBA00877D3F4BF5EF0C6958CDB8341AF399DD15441F71792E51BB1EBDC228BCF3962F70DB4F600E818F7DD4F7AA8AC5B95424B9DB0D3FC6F61442B3E64AF |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4650 |
Entropy (8bit): | 4.469865211295629 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsyJg77aI95OWpW8VYoYm8M4JCdPimFY+q8/oSLGScSSd:uIjfAI7vv7V8JtQJ3Sd |
MD5: | 29366811C2498BF9AAE6DDBC682904F0 |
SHA1: | 001C36D83C211943E7DFA5A7A80A5781F25EA01B |
SHA-256: | 7B057A696E2EB5F000790B6DE75D329D3457855F593A6DB40F61693B9AE49014 |
SHA-512: | 93D69A13A711017AD58E0AF021B0570091F79CBAA9B6B44D14FB4D94A06D184C654B29CCFFBA7B91051D4B00E95FA20A5C8FC61FA9948D84255D8C87169A214D |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.372878769680913 |
Encrypted: | false |
SSDEEP: | 6144:rFVfpi6ceLP/9skLmb0ayWWSPtaJG8nAge35OlMMhA2AX4WABlguNEiL:RV1QyWWI/glMM6kF7Kq |
MD5: | 647CA0E40982722588FE11C977C83C2D |
SHA1: | 90844771D5913EB20572F70187CB59DD39AC7429 |
SHA-256: | B10A46049090EAAF58B460C85AB4C9511CBC2B953D9C9BF91B231BDF84A55B83 |
SHA-512: | B896FCE272F872504EEE19EAEE575B2F43AE19D2CD739B8866DAA979018018393AC455FC53290BCC6234726ECC254A634383A43123AC579CEFF1AF7C764E75C4 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.649618898289129 |
TrID: |
|
File name: | n57kYr8YQW.dll |
File size: | 1'270'272 bytes |
MD5: | 6588f55041b412cef3cab456de2032d8 |
SHA1: | 702b4ab077d8a46217e241d5dc7f5a295552983d |
SHA256: | 4f564b754fe1a4a200d38c9a2d928d44bf93be1def0e9f4f855ffa6d73eba293 |
SHA512: | 187f2c6ace7a92ef7bc78074bac581dcec1fb47cda3f59c075fb77c19c1b3cde3d110d103942c3f21339256670ab7bc0297d1d32456bf045ae966a271739c57e |
SSDEEP: | 24576:rG6z8NUN+VGUAaY1zG+0VwpDzPYTFVKhb:rUrVYxR00DzwTFVKV |
TLSH: | 52455C62F245643EC4AA0A364977AD50583FB7A2755AEC1E57F4088CCE3A5802F3E74F |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 7ae282899bbab082 |
Entrypoint: | 0x50eee8 |
Entrypoint Section: | .itext |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, DLL, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x66F43F6A [Wed Sep 25 16:50:50 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | 6327992c879b906e750778c69d550fed |
Instruction |
---|
push ebp |
mov ebp, esp |
add esp, FFFFFFC0h |
mov eax, 0050A350h |
call 00007F31B8A10025h |
call 00007F31B8A09440h |
lea eax, dword ptr [eax+00h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x122000 | 0x2a7 | .edata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x11f000 | 0x1c46 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x13d000 | 0x4600 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x124000 | 0x18520 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x11f5a4 | 0x464 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x121000 | 0x366 | .didata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x10c96c | 0x10ca00 | bab5883e57c2665048c12ed24d617172 | False | 0.3668584952303397 | data | 6.493236324591389 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.itext | 0x10e000 | 0xf00 | 0x1000 | b5a729ba5800754ca9d74239ee07b46e | False | 0.535400390625 | data | 6.096583269221522 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x10f000 | 0x8f74 | 0x9000 | 5a16079859930cf800d885ee61f97600 | False | 0.6360677083333334 | data | 6.623184293813076 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.bss | 0x118000 | 0x62fc | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x11f000 | 0x1c46 | 0x1e00 | bd166391d3b2991897d3f90ec0b419cb | False | 0.32083333333333336 | data | 4.974350011480841 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.didata | 0x121000 | 0x366 | 0x400 | 9c7b1e6fd492c18332b403fa3ad29c2e | False | 0.3544921875 | data | 3.0967012674854977 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.edata | 0x122000 | 0x2a7 | 0x400 | f736b3a419381b0edad1fce1e31db573 | False | 0.4072265625 | data | 4.002875385807582 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rdata | 0x123000 | 0x44 | 0x200 | c9f8bfa36b2dc5163b75d3196d251b45 | False | 0.15625 | data | 1.1660636886017055 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x124000 | 0x18520 | 0x18600 | 4b8f89f109ae05974f7618da9030cbae | False | 0.5803485576923076 | data | 6.710755177482659 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.rsrc | 0x13d000 | 0x4600 | 0x4600 | f9acd086a22d3118c471c96fb2f59f28 | False | 0.2746651785714286 | data | 3.6929859121760287 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_STRING | 0x13d460 | 0x31c | DOS executable (COM, 0x8C-variant) | 0.4258793969849246 | ||
RT_STRING | 0x13d77c | 0xb5c | data | 0.2548143053645117 | ||
RT_STRING | 0x13e2d8 | 0x428 | data | 0.37406015037593987 | ||
RT_STRING | 0x13e700 | 0x3c4 | data | 0.37655601659751037 | ||
RT_STRING | 0x13eac4 | 0x3cc | data | 0.2757201646090535 | ||
RT_STRING | 0x13ee90 | 0x394 | data | 0.4334061135371179 | ||
RT_STRING | 0x13f224 | 0x4e4 | data | 0.35303514376996803 | ||
RT_STRING | 0x13f708 | 0x374 | data | 0.3563348416289593 | ||
RT_STRING | 0x13fa7c | 0x454 | data | 0.38898916967509023 | ||
RT_STRING | 0x13fed0 | 0x1ec | data | 0.3983739837398374 | ||
RT_STRING | 0x1400bc | 0xc4 | data | 0.6428571428571429 | ||
RT_STRING | 0x140180 | 0x170 | data | 0.5597826086956522 | ||
RT_STRING | 0x1402f0 | 0x334 | data | 0.41585365853658535 | ||
RT_STRING | 0x140624 | 0x408 | data | 0.3168604651162791 | ||
RT_STRING | 0x140a2c | 0x36c | data | 0.4018264840182648 | ||
RT_STRING | 0x140d98 | 0x2b8 | data | 0.4367816091954023 | ||
RT_RCDATA | 0x141050 | 0x10 | data | 1.5 | ||
RT_RCDATA | 0x141060 | 0x398 | data | 0.6043478260869565 | ||
RT_RCDATA | 0x1413f8 | 0x2 | data | English | United States | 5.0 |
RT_VERSION | 0x1413fc | 0x200 | Intel ia64 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970 | English | United States | 0.4765625 |
DLL | Import |
---|---|
oleaut32.dll | SysFreeString, SysReAllocStringLen, SysAllocStringLen |
advapi32.dll | RegQueryValueExW, RegOpenKeyExW, RegCloseKey |
user32.dll | CharNextW, LoadStringW |
kernel32.dll | Sleep, VirtualFree, VirtualAlloc, lstrlenW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, WriteFile, GetStdHandle, CloseHandle |
kernel32.dll | GetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, TlsFree, TlsAlloc, LocalFree, LocalAlloc, FreeLibrary |
user32.dll | ReleaseDC, PeekMessageW, MsgWaitForMultipleObjects, MessageBoxW, LoadStringW, LoadImageW, LoadIconW, GetSystemMetrics, GetSysColor, GetIconInfo, GetDC, GetClipboardData, FrameRect, FillRect, DrawTextExW, DrawIconEx, DrawFocusRect, DestroyIcon, CreateIcon, CopyIcon, CharUpperBuffW, CharUpperW, CharLowerBuffW |
gdi32.dll | UnrealizeObject, StretchDIBits, StretchBlt, SetWinMetaFileBits, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, RoundRect, ResizePalette, Rectangle, RealizePalette, Polyline, Polygon, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsW, GetTextExtentPoint32W, GetSystemPaletteEntries, GetStretchBltMode, GetStockObject, GetPixel, GetPaletteEntries, GetObjectW, GetNearestPaletteIndex, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExtTextOutW, ExtFloodFill, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, Chord, BitBlt, ArcTo, Arc, AngleArc |
version.dll | VerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW |
kernel32.dll | WriteFile, WideCharToMultiByte, WaitForSingleObject, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, VerSetConditionMask, VerifyVersionInfoW, SwitchToThread, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetFilePointer, SetEvent, SetEndOfFile, ResumeThread, ResetEvent, ReadFile, RaiseException, IsDebuggerPresent, MulDiv, LockResource, LocalFree, LoadResource, LoadLibraryW, LeaveCriticalSection, IsValidLocale, IsBadReadPtr, InitializeCriticalSection, HeapSize, HeapFree, HeapDestroy, HeapCreate, HeapAlloc, GetVersionExW, GetTickCount, GetThreadPriority, GetThreadLocale, GetStdHandle, GetProcessHeap, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetExitCodeThread, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcess, GetCPInfoExW, GetCPInfo, GetACP, FreeResource, FreeLibrary, FormatMessageW, FindResourceW, EnumSystemLocalesW, EnumCalendarInfoW, EnterCriticalSection, DeleteCriticalSection, CreateFileW, CreateEventW, CompareStringW, CloseHandle |
advapi32.dll | RegUnLoadKeyW, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegConnectRegistryW, RegCloseKey |
kernel32.dll | Sleep |
netapi32.dll | NetApiBufferFree, NetWkstaGetInfo |
oleaut32.dll | SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit |
ole32.dll | CoCreateInstance, IsEqualGUID |
msvcrt.dll | memset, memcpy |
Name | Ordinal | Address |
---|---|---|
BarCreate | 4 | 0x50a344 |
BarDestroy | 5 | 0x50a340 |
BarFreeRec | 6 | 0x50a33c |
BarRecognize | 7 | 0x50a338 |
TMethodImplementationIntercept | 3 | 0x45f330 |
__dbk_fcall_wrapper | 2 | 0x41041c |
dbkFCallWrapperAddr | 1 | 0x51b630 |
wkeCreateWebView | 13 | 0x50a320 |
wkeDestroyWebView | 8 | 0x50a334 |
wkeFinalize | 9 | 0x50a330 |
wkeFireContextMenuEvent | 16 | 0x50a314 |
wkeFireKeyDownEvent | 12 | 0x50a324 |
wkeFireKeyPressEvent | 14 | 0x50a31c |
wkeFireKeyUpEvent | 23 | 0x50a2f8 |
wkeFireMouseEvent | 15 | 0x50a318 |
wkeFireMouseWheelEvent | 17 | 0x50a310 |
wkeGetCaretRect | 20 | 0x50a304 |
wkeInitialize | 22 | 0x50a2fc |
wkeIsDirty | 21 | 0x50a300 |
wkeKillFocus | 19 | 0x50a308 |
wkePaint2 | 24 | 0x50a2f4 |
wkeResize | 11 | 0x50a328 |
wkeSetDirty | 10 | 0x50a32c |
wkeSetFocus | 18 | 0x50a30c |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 14:10:54 |
Start date: | 29/10/2024 |
Path: | C:\Windows\System32\loaddll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x110000 |
File size: | 126'464 bytes |
MD5 hash: | 51E6071F9CBA48E79F10C84515AAE618 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 14:10:54 |
Start date: | 29/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ee680000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 14:10:54 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa40000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 14:10:54 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 14:10:54 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 14:10:54 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x350000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 14:10:57 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 11 |
Start time: | 14:11:00 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 12 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 13 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 14 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | high |
Has exited: | true |
Target ID: | 15 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 16 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 17 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 18 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 19 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 20 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 21 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 22 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 23 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 24 |
Start time: | 14:11:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 25 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 26 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 27 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 28 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 29 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 30 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 31 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 32 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 33 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 34 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 35 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Has exited: | true |
Target ID: | 38 |
Start time: | 14:11:04 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x350000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 39 |
Start time: | 14:11:05 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x350000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Execution Graph
Execution Coverage: | 0.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 9.7% |
Total number of Nodes: | 331 |
Total number of Limit Nodes: | 24 |
Graph
Function 0040D2FC Relevance: 3.1, APIs: 2, Instructions: 63COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D1C4 Relevance: 3.0, APIs: 2, Instructions: 33fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040EE84 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040CDE8 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 173registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040961C Relevance: 6.2, APIs: 4, Instructions: 161threadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0050E000 Relevance: 6.0, APIs: 4, Instructions: 43threadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00427884 Relevance: 4.6, APIs: 3, Instructions: 93COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D9EDC Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 50registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D3C8 Relevance: 3.1, APIs: 2, Instructions: 93COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D4EC Relevance: 3.1, APIs: 2, Instructions: 55libraryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405600 Relevance: 3.0, APIs: 1, Strings: 1, Instructions: 41memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C278 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C520 Relevance: 21.0, APIs: 8, Strings: 4, Instructions: 28libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004FFD00 Relevance: 20.0, APIs: 10, Strings: 1, Instructions: 742windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040CBF8 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 140stringlibraryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00509F0C Relevance: 14.2, APIs: 4, Strings: 4, Instructions: 202libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00508F54 Relevance: 7.6, APIs: 5, Instructions: 108memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004AA910 Relevance: 6.1, APIs: 4, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C79C Relevance: 4.6, APIs: 3, Instructions: 99COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B8000 Relevance: 3.1, APIs: 2, Instructions: 61COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E5AA0 Relevance: 3.0, APIs: 2, Instructions: 46windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004219D8 Relevance: 1.5, APIs: 1, Instructions: 49COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425334 Relevance: 1.5, APIs: 1, Instructions: 29COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042920C Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425380 Relevance: 1.5, APIs: 1, Instructions: 23COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428FD0 Relevance: 1.5, APIs: 1, Instructions: 17COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423868 Relevance: 1.5, APIs: 1, Instructions: 6timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004F6704 Relevance: 1.5, Strings: 1, Instructions: 230COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004F6444 Relevance: 1.4, Strings: 1, Instructions: 196COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043B4C4 Relevance: .4, Instructions: 408COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004F5F80 Relevance: .2, Instructions: 238COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B0F64 Relevance: .1, Instructions: 102COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B10A8 Relevance: .1, Instructions: 102COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E6918 Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004079E8 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EC71C Relevance: 28.4, APIs: 14, Strings: 2, Instructions: 357windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425DC8 Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 199threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004ED7A0 Relevance: 16.0, APIs: 7, Strings: 2, Instructions: 258windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004253AC Relevance: 16.0, APIs: 2, Strings: 7, Instructions: 216threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004266A0 Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 97filewindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004085C8 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 63libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410594 Relevance: 13.8, APIs: 9, Instructions: 258COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E9A04 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 122fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004061E4 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 51fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040591C Relevance: 12.3, APIs: 7, Strings: 1, Instructions: 298sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405CA0 Relevance: 12.2, APIs: 8, Instructions: 221sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E6084 Relevance: 12.1, APIs: 8, Instructions: 79windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405E98 Relevance: 10.9, APIs: 7, Instructions: 406COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EA974 Relevance: 10.6, APIs: 7, Instructions: 66COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004098D0 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 40fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E65E0 Relevance: 9.1, APIs: 6, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E6234 Relevance: 9.1, APIs: 6, Instructions: 65windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E6A9C Relevance: 9.1, APIs: 6, Instructions: 65windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004ED0C0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 112windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B7154 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 77threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043690C Relevance: 7.8, APIs: 5, Instructions: 332COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004F0894 Relevance: 7.6, APIs: 6, Instructions: 148COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EC31C Relevance: 7.6, APIs: 5, Instructions: 66windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E619C Relevance: 7.6, APIs: 5, Instructions: 55windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00508BB0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 99memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423C28 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 77threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E3ED0 Relevance: 6.1, APIs: 4, Instructions: 101COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C998 Relevance: 6.1, APIs: 4, Instructions: 95threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EA788 Relevance: 6.1, APIs: 4, Instructions: 83windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EDF8C Relevance: 6.1, APIs: 4, Instructions: 58windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EEDD0 Relevance: 6.0, APIs: 4, Instructions: 29COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D8F38 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 79registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 0.9% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 334 |
Total number of Limit Nodes: | 36 |
Graph
Function 02B6D2FC Relevance: 3.1, APIs: 2, Instructions: 63COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B6D1C4 Relevance: 3.0, APIs: 2, Instructions: 33fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B6CDE8 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 173registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B6961C Relevance: 6.2, APIs: 4, Instructions: 161threadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C6E000 Relevance: 6.0, APIs: 4, Instructions: 43threadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B87884 Relevance: 4.6, APIs: 3, Instructions: 93COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B6D3C8 Relevance: 3.1, APIs: 2, Instructions: 93COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B6D4EC Relevance: 3.1, APIs: 2, Instructions: 55libraryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B65600 Relevance: 3.0, APIs: 1, Strings: 1, Instructions: 41memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B6C278 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B6EE84 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B6CBF8 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 140stringlibraryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C4C71C Relevance: 28.4, APIs: 14, Strings: 2, Instructions: 357windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B6C520 Relevance: 21.0, APIs: 8, Strings: 4, Instructions: 28libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C4D7A0 Relevance: 16.0, APIs: 7, Strings: 2, Instructions: 258windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B853AC Relevance: 16.0, APIs: 2, Strings: 7, Instructions: 216threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B85DC8 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 199threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B685C8 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 63libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B70594 Relevance: 13.8, APIs: 9, Instructions: 258COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C69F0C Relevance: 12.5, APIs: 4, Strings: 3, Instructions: 202libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C49A04 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 122fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B6591C Relevance: 12.3, APIs: 7, Strings: 1, Instructions: 298sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B65CA0 Relevance: 12.2, APIs: 8, Instructions: 221sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C46084 Relevance: 12.1, APIs: 8, Instructions: 79windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B65E98 Relevance: 10.9, APIs: 7, Instructions: 406COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C4E9A8 Relevance: 10.6, APIs: 7, Instructions: 72COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C4A974 Relevance: 10.6, APIs: 7, Instructions: 66COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B698D0 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 40fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C465E0 Relevance: 9.1, APIs: 6, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C46234 Relevance: 9.1, APIs: 6, Instructions: 65windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C46A9C Relevance: 9.1, APIs: 6, Instructions: 65windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B661E4 Relevance: 9.1, APIs: 6, Instructions: 51fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C4D0C0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 112windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B9690C Relevance: 7.8, APIs: 5, Instructions: 332COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C61CB0 Relevance: 7.8, APIs: 5, Instructions: 258COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C50894 Relevance: 7.6, APIs: 6, Instructions: 148COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C68F54 Relevance: 7.6, APIs: 5, Instructions: 108memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C4C31C Relevance: 7.6, APIs: 5, Instructions: 66windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C4619C Relevance: 7.6, APIs: 5, Instructions: 55windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B83C28 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 77threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C43ED0 Relevance: 6.1, APIs: 4, Instructions: 101COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02B6C998 Relevance: 6.1, APIs: 4, Instructions: 95threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C4A788 Relevance: 6.1, APIs: 4, Instructions: 83windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C4DF8C Relevance: 6.1, APIs: 4, Instructions: 58windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C0A910 Relevance: 6.1, APIs: 4, Instructions: 51COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C4EDD0 Relevance: 6.0, APIs: 4, Instructions: 29COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02C68BB0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 99memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|