Windows
Analysis Report
injector V2.4.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- injector V2.4.exe (PID: 7436 cmdline:
"C:\Users\ user\Deskt op\injecto r V2.4.exe " MD5: AD5BF840B79922950CBCD853A3E56134) - conhost.exe (PID: 7444 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - injector V2.4.exe (PID: 7496 cmdline:
"C:\Users\ user\Deskt op\injecto r V2.4.exe " MD5: AD5BF840B79922950CBCD853A3E56134)
- cleanup
{"C2 url": ["farewellnzu.icu"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T14:14:31.699501+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49730 | 104.21.44.93 | 443 | TCP |
2024-11-23T14:14:33.707357+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49731 | 104.21.44.93 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T14:14:32.402220+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49730 | 104.21.44.93 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T14:14:32.402220+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49730 | 104.21.44.93 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00BFC7DB |
Source: | Code function: | 2_2_00402840 | |
Source: | Code function: | 2_2_0042A0D0 | |
Source: | Code function: | 2_2_0042F8D5 | |
Source: | Code function: | 2_2_0041E8E0 | |
Source: | Code function: | 2_2_004260E0 | |
Source: | Code function: | 2_2_004260E0 | |
Source: | Code function: | 2_2_0044088C | |
Source: | Code function: | 2_2_0044088C | |
Source: | Code function: | 2_2_00418940 | |
Source: | Code function: | 2_2_0042A970 | |
Source: | Code function: | 2_2_0041E902 | |
Source: | Code function: | 2_2_0042D120 | |
Source: | Code function: | 2_2_0043D1D0 | |
Source: | Code function: | 2_2_00423250 | |
Source: | Code function: | 2_2_004372C0 | |
Source: | Code function: | 2_2_0041E2CC | |
Source: | Code function: | 2_2_0042C2D0 | |
Source: | Code function: | 2_2_00442290 | |
Source: | Code function: | 2_2_00442290 | |
Source: | Code function: | 2_2_00426350 | |
Source: | Code function: | 2_2_0042AB59 | |
Source: | Code function: | 2_2_0042F36A | |
Source: | Code function: | 2_2_00440B70 | |
Source: | Code function: | 2_2_0041F310 | |
Source: | Code function: | 2_2_0042DB30 | |
Source: | Code function: | 2_2_00420BD0 | |
Source: | Code function: | 2_2_00420BD0 | |
Source: | Code function: | 2_2_00427BD0 | |
Source: | Code function: | 2_2_0041EBFA | |
Source: | Code function: | 2_2_00421B80 | |
Source: | Code function: | 2_2_00427BA8 | |
Source: | Code function: | 2_2_0042FC7B | |
Source: | Code function: | 2_2_00429C04 | |
Source: | Code function: | 2_2_00428C20 | |
Source: | Code function: | 2_2_0041FC24 | |
Source: | Code function: | 2_2_0041FC3A | |
Source: | Code function: | 2_2_0041FC3A | |
Source: | Code function: | 2_2_00424480 | |
Source: | Code function: | 2_2_00426490 | |
Source: | Code function: | 2_2_00407570 | |
Source: | Code function: | 2_2_00407570 | |
Source: | Code function: | 2_2_00428D29 | |
Source: | Code function: | 2_2_0041DE43 | |
Source: | Code function: | 2_2_0042EE1E | |
Source: | Code function: | 2_2_0043FE30 | |
Source: | Code function: | 2_2_0042A6C2 | |
Source: | Code function: | 2_2_0042D6C8 | |
Source: | Code function: | 2_2_0042D6C8 | |
Source: | Code function: | 2_2_0042D6C8 | |
Source: | Code function: | 2_2_0042D6C8 | |
Source: | Code function: | 2_2_004246E0 | |
Source: | Code function: | 2_2_0042EEEB | |
Source: | Code function: | 2_2_0042EEFD | |
Source: | Code function: | 2_2_00409690 | |
Source: | Code function: | 2_2_00440690 | |
Source: | Code function: | 2_2_00440690 | |
Source: | Code function: | 2_2_0042EEA3 | |
Source: | Code function: | 2_2_0042B6AA | |
Source: | Code function: | 2_2_0042970D | |
Source: | Code function: | 2_2_00429725 | |
Source: | Code function: | 2_2_0040C735 | |
Source: | Code function: | 2_2_0040AFF0 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Code function: | 2_2_004345A0 |
Source: | Code function: | 2_2_004345A0 |
Source: | Code function: | 0_2_00BEF4D0 | |
Source: | Code function: | 0_2_00BF34D0 | |
Source: | Code function: | 0_2_00BF15A0 | |
Source: | Code function: | 0_2_00BEF980 | |
Source: | Code function: | 0_2_00BE86C0 | |
Source: | Code function: | 0_2_00BECE70 | |
Source: | Code function: | 0_2_00C01FD2 | |
Source: | Code function: | 0_2_00BED7F0 | |
Source: | Code function: | 2_2_00408860 | |
Source: | Code function: | 2_2_00439ED0 | |
Source: | Code function: | 2_2_0040D86B | |
Source: | Code function: | 2_2_0042B8C8 | |
Source: | Code function: | 2_2_0042A0D0 | |
Source: | Code function: | 2_2_0042F8D5 | |
Source: | Code function: | 2_2_004260E0 | |
Source: | Code function: | 2_2_0042C8E0 | |
Source: | Code function: | 2_2_0041B8F3 | |
Source: | Code function: | 2_2_0041B884 | |
Source: | Code function: | 2_2_0044088C | |
Source: | Code function: | 2_2_004050AC | |
Source: | Code function: | 2_2_0041A0B4 | |
Source: | Code function: | 2_2_00418940 | |
Source: | Code function: | 2_2_0041C162 | |
Source: | Code function: | 2_2_00432910 | |
Source: | Code function: | 2_2_0043D1D0 | |
Source: | Code function: | 2_2_00405990 | |
Source: | Code function: | 2_2_004341A0 | |
Source: | Code function: | 2_2_004049B0 | |
Source: | Code function: | 2_2_0041CA4F | |
Source: | Code function: | 2_2_00406A60 | |
Source: | Code function: | 2_2_0043DA00 | |
Source: | Code function: | 2_2_00409230 | |
Source: | Code function: | 2_2_004392D0 | |
Source: | Code function: | 2_2_00442290 | |
Source: | Code function: | 2_2_0040AAA0 | |
Source: | Code function: | 2_2_00426350 | |
Source: | Code function: | 2_2_00408360 | |
Source: | Code function: | 2_2_0042F36A | |
Source: | Code function: | 2_2_00440B70 | |
Source: | Code function: | 2_2_0041AB32 | |
Source: | Code function: | 2_2_0041B33C | |
Source: | Code function: | 2_2_00420BD0 | |
Source: | Code function: | 2_2_00421B80 | |
Source: | Code function: | 2_2_00402BA0 | |
Source: | Code function: | 2_2_00437BB2 | |
Source: | Code function: | 2_2_0042FC7B | |
Source: | Code function: | 2_2_00439C00 | |
Source: | Code function: | 2_2_00423C30 | |
Source: | Code function: | 2_2_00405432 | |
Source: | Code function: | 2_2_0042E48F | |
Source: | Code function: | 2_2_00426490 | |
Source: | Code function: | 2_2_00432495 | |
Source: | Code function: | 2_2_0042E488 | |
Source: | Code function: | 2_2_00421D60 | |
Source: | Code function: | 2_2_00407570 | |
Source: | Code function: | 2_2_00441D00 | |
Source: | Code function: | 2_2_00428D29 | |
Source: | Code function: | 2_2_00439530 | |
Source: | Code function: | 2_2_004065C0 | |
Source: | Code function: | 2_2_004425D0 | |
Source: | Code function: | 2_2_004035A0 | |
Source: | Code function: | 2_2_00420670 | |
Source: | Code function: | 2_2_0042EE1E | |
Source: | Code function: | 2_2_0042A6C2 | |
Source: | Code function: | 2_2_0042D6C8 | |
Source: | Code function: | 2_2_00418ED3 | |
Source: | Code function: | 2_2_004246E0 | |
Source: | Code function: | 2_2_004196E5 | |
Source: | Code function: | 2_2_0042EEEB | |
Source: | Code function: | 2_2_0042EEFD | |
Source: | Code function: | 2_2_00409690 | |
Source: | Code function: | 2_2_0043A690 | |
Source: | Code function: | 2_2_00440690 | |
Source: | Code function: | 2_2_0042EEA3 | |
Source: | Code function: | 2_2_0042B6AA | |
Source: | Code function: | 2_2_00427EB0 | |
Source: | Code function: | 2_2_0042AEB5 | |
Source: | Code function: | 2_2_00404F69 | |
Source: | Code function: | 2_2_00405F00 | |
Source: | Code function: | 2_2_0042970D | |
Source: | Code function: | 2_2_00429725 | |
Source: | Code function: | 2_2_0041FFE0 | |
Source: | Code function: | 2_2_004297ED | |
Source: | Code function: | 2_2_0040AFF0 | |
Source: | Code function: | 2_2_00441FF4 | |
Source: | Code function: | 2_2_0040DFF1 | |
Source: | Code function: | 2_2_00428780 | |
Source: | Code function: | 2_2_0041EF9C | |
Source: | Code function: | 2_2_00430FA0 | |
Source: | Code function: | 2_2_00BEF980 | |
Source: | Code function: | 2_2_00BEF4D0 | |
Source: | Code function: | 2_2_00BF34D0 | |
Source: | Code function: | 2_2_00BF15A0 | |
Source: | Code function: | 2_2_00BE86C0 | |
Source: | Code function: | 2_2_00BECE70 | |
Source: | Code function: | 2_2_00C01FD2 | |
Source: | Code function: | 2_2_00BED7F0 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 2_2_00439ED0 |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00BF4BD8 | |
Source: | Code function: | 2_2_004158C6 | |
Source: | Code function: | 2_2_0043213A | |
Source: | Code function: | 2_2_00436FF3 | |
Source: | Code function: | 2_2_00BF4BD8 |
Source: | Code function: | 0_2_00BF4CA2 |
Source: | Process information set: | Jump to behavior |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | WMI Queries: |
Source: | Code function: | 0_2_00BFC7DB |
Source: | Binary or memory string: |
Source: | Code function: | 2_2_0043F0E0 |
Source: | Code function: | 0_2_00BF5444 |
Source: | Code function: | 0_2_00C0B18D | |
Source: | Code function: | 0_2_00BECD10 | |
Source: | Code function: | 0_2_00BEBD50 | |
Source: | Code function: | 2_2_00BECD10 | |
Source: | Code function: | 2_2_00BEBD50 |
Source: | Code function: | 0_2_00BF9F90 |
Source: | Code function: | 0_2_00BF5438 | |
Source: | Code function: | 0_2_00BF5444 | |
Source: | Code function: | 0_2_00BF7DCA | |
Source: | Code function: | 0_2_00BF4AD9 | |
Source: | Code function: | 2_2_00BF4AD9 | |
Source: | Code function: | 2_2_00BF5438 | |
Source: | Code function: | 2_2_00BF5444 | |
Source: | Code function: | 2_2_00BF7DCA |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Code function: | 0_2_00C0B18D |
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_00BF5200 |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_00BF58C5 |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 DLL Side-Loading | 211 Process Injection | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 11 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 211 Process Injection | LSASS Memory | 21 Security Software Discovery | Remote Desktop Protocol | 2 Clipboard Data | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 113 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 3 Obfuscated Files or Information | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Software Packing | LSA Secrets | 33 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
39% | ReversingLabs | Win32.Trojan.Generic | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
farewellnzu.icu | 104.21.44.93 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.21.44.93 | farewellnzu.icu | United States | 13335 | CLOUDFLARENETUS | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1561471 |
Start date and time: | 2024-11-23 14:13:36 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 2m 37s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 3 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | injector V2.4.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@4/0@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: injector V2.4.exe
Time | Type | Description |
---|---|---|
08:14:31 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.21.44.93 | Get hash | malicious | LummaC Stealer | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
farewellnzu.icu | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
a0e9f5d64349fb13191bc781f81f42e1 | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
|
File type: | |
Entropy (8bit): | 7.729383688867627 |
TrID: |
|
File name: | injector V2.4.exe |
File size: | 495'616 bytes |
MD5: | ad5bf840b79922950cbcd853a3e56134 |
SHA1: | 5fe0ffa06bc526355af0ca520aa1750aee6499ef |
SHA256: | 5dc32a33db2f76834c6e96336d4bbbf276bc0b6b6cc9c02ad004607008dbe91a |
SHA512: | bb60b4d7e4df59c368d35c21dd7405c2bb22a86f2954593f6bc63deda326a9bef7e8020d63c09a178ad413bd8f459fecac817d569735ce3eb551b552bb95c2b4 |
SSDEEP: | 12288:SJB+nneDgkXFEI3uutVNyjs86iAB4mapRngti:2AoR2vgVSs8fi4m6ai |
TLSH: | 19B4E06E73E3E0E7E563183101D89A714A6F7E740F24A4FF57601F692B32AC28532A57 |
File Content Preview: | MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...t.@g............................pX............@.......................................@.................................T...<.. |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x415870 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6740AA74 [Fri Nov 22 15:59:48 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 887797384d81c493a9d8ee55dad3b2e1 |
Instruction |
---|
call 00007F3E70BD2B5Ah |
jmp 00007F3E70BD29BDh |
mov ecx, dword ptr [0042B5F0h] |
push esi |
push edi |
mov edi, BB40E64Eh |
mov esi, FFFF0000h |
cmp ecx, edi |
je 00007F3E70BD2B56h |
test esi, ecx |
jne 00007F3E70BD2B78h |
call 00007F3E70BD2B81h |
mov ecx, eax |
cmp ecx, edi |
jne 00007F3E70BD2B59h |
mov ecx, BB40E64Fh |
jmp 00007F3E70BD2B60h |
test esi, ecx |
jne 00007F3E70BD2B5Ch |
or eax, 00004711h |
shl eax, 10h |
or ecx, eax |
mov dword ptr [0042B5F0h], ecx |
not ecx |
pop edi |
mov dword ptr [0042B5ECh], ecx |
pop esi |
ret |
push ebp |
mov ebp, esp |
sub esp, 14h |
and dword ptr [ebp-0Ch], 00000000h |
lea eax, dword ptr [ebp-0Ch] |
and dword ptr [ebp-08h], 00000000h |
push eax |
call dword ptr [0042946Ch] |
mov eax, dword ptr [ebp-08h] |
xor eax, dword ptr [ebp-0Ch] |
mov dword ptr [ebp-04h], eax |
call dword ptr [00429430h] |
xor dword ptr [ebp-04h], eax |
call dword ptr [0042942Ch] |
xor dword ptr [ebp-04h], eax |
lea eax, dword ptr [ebp-14h] |
push eax |
call dword ptr [004294A8h] |
mov eax, dword ptr [ebp-10h] |
lea ecx, dword ptr [ebp-04h] |
xor eax, dword ptr [ebp-14h] |
xor eax, dword ptr [ebp-04h] |
xor eax, ecx |
leave |
ret |
mov eax, 00004000h |
ret |
push 0042C970h |
call dword ptr [00429488h] |
ret |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
mov al, 01h |
ret |
push 00030000h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x29254 | 0x3c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2f000 | 0x1400 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x237c0 | 0xc0 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x293c8 | 0x138 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x2169a | 0x21800 | 02aff72e65eaf052f891170e28598361 | False | 0.550606343283582 | data | 6.737058354414408 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x23000 | 0x7264 | 0x7400 | 91e5fdecc510d2c4e72b1b50db3c2501 | False | 0.40641837284482757 | data | 4.769873714467996 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x2b000 | 0x2068 | 0x1000 | f9b2b4b1f63578440eedd0ace5ac94f1 | False | 0.484375 | OpenPGP Secret Key | 5.090094544660231 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.00cfg | 0x2e000 | 0x8 | 0x200 | 160c8b290b62e5e566d05ce3bec76423 | False | 0.03125 | data | 0.06116285224115448 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x2f000 | 0x1400 | 0x1400 | 29fb367912ce622b91120c5cffd84495 | False | 0.81953125 | data | 6.557860970753822 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.coS | 0x31000 | 0x4d800 | 0x4d800 | d6785821ea266ee62aff7f76fdbcbdd5 | False | 1.0003339213709677 | data | 7.999419286386899 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
DLL | Import |
---|---|
KERNEL32.dll | CloseHandle, CompareStringW, CreateFileA, CreateFileW, CreateThread, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileType, GetLastError, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadFile, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WaitForSingleObjectEx, WideCharToMultiByte, WriteConsoleW, WriteFile |
GDI32.dll | CreateEllipticRgn |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T14:14:31.699501+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49730 | 104.21.44.93 | 443 | TCP |
2024-11-23T14:14:32.402220+0100 | 2049836 | ET MALWARE Lumma Stealer Related Activity | 1 | 192.168.2.4 | 49730 | 104.21.44.93 | 443 | TCP |
2024-11-23T14:14:32.402220+0100 | 2054653 | ET MALWARE Lumma Stealer CnC Host Checkin | 1 | 192.168.2.4 | 49730 | 104.21.44.93 | 443 | TCP |
2024-11-23T14:14:33.707357+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49731 | 104.21.44.93 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 23, 2024 14:14:30.373831034 CET | 49730 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:30.373930931 CET | 443 | 49730 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:30.374047041 CET | 49730 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:30.382143974 CET | 49730 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:30.382175922 CET | 443 | 49730 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:31.699274063 CET | 443 | 49730 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:31.699501038 CET | 49730 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:31.717003107 CET | 49730 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:31.717058897 CET | 443 | 49730 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:31.717482090 CET | 443 | 49730 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:31.769115925 CET | 49730 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:31.774549007 CET | 49730 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:31.774610996 CET | 49730 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:31.774727106 CET | 443 | 49730 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:32.402187109 CET | 443 | 49730 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:32.402273893 CET | 443 | 49730 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:32.402384043 CET | 49730 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:32.406563997 CET | 49730 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:32.406630039 CET | 443 | 49730 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:32.406666994 CET | 49730 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:32.406683922 CET | 443 | 49730 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:32.449119091 CET | 49731 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:32.449174881 CET | 443 | 49731 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:32.449289083 CET | 49731 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:32.449558020 CET | 49731 | 443 | 192.168.2.4 | 104.21.44.93 |
Nov 23, 2024 14:14:32.449587107 CET | 443 | 49731 | 104.21.44.93 | 192.168.2.4 |
Nov 23, 2024 14:14:33.707356930 CET | 49731 | 443 | 192.168.2.4 | 104.21.44.93 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 23, 2024 14:14:29.741909027 CET | 55137 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 23, 2024 14:14:30.353306055 CET | 53 | 55137 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 23, 2024 14:14:29.741909027 CET | 192.168.2.4 | 1.1.1.1 | 0x69c4 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 23, 2024 14:14:30.353306055 CET | 1.1.1.1 | 192.168.2.4 | 0x69c4 | No error (0) | 104.21.44.93 | A (IP address) | IN (0x0001) | false | ||
Nov 23, 2024 14:14:30.353306055 CET | 1.1.1.1 | 192.168.2.4 | 0x69c4 | No error (0) | 172.67.198.61 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 104.21.44.93 | 443 | 7496 | C:\Users\user\Desktop\injector V2.4.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-23 13:14:31 UTC | 262 | OUT | |
2024-11-23 13:14:31 UTC | 8 | OUT | |
2024-11-23 13:14:32 UTC | 1011 | IN | |
2024-11-23 13:14:32 UTC | 7 | IN | |
2024-11-23 13:14:32 UTC | 5 | IN |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 08:14:28 |
Start date: | 23/11/2024 |
Path: | C:\Users\user\Desktop\injector V2.4.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xbe0000 |
File size: | 495'616 bytes |
MD5 hash: | AD5BF840B79922950CBCD853A3E56134 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 08:14:28 |
Start date: | 23/11/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 08:14:29 |
Start date: | 23/11/2024 |
Path: | C:\Users\user\Desktop\injector V2.4.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xbe0000 |
File size: | 495'616 bytes |
MD5 hash: | AD5BF840B79922950CBCD853A3E56134 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 4.1% |
Dynamic/Decrypted Code Coverage: | 0.5% |
Signature Coverage: | 3.7% |
Total number of Nodes: | 1563 |
Total number of Limit Nodes: | 27 |
Graph
Function 00C0B18D Relevance: 42.3, APIs: 10, Strings: 14, Instructions: 295threadinjectionmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BECD10 Relevance: .0, Instructions: 29COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF9DD3 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 74COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BEBEB0 Relevance: 9.2, APIs: 6, Instructions: 173fileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF6CE6 Relevance: 4.6, APIs: 3, Instructions: 51threadCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFA732 Relevance: 3.1, APIs: 2, Instructions: 65COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF6E00 Relevance: 3.0, APIs: 2, Instructions: 38threadCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFB0CB Relevance: 3.0, APIs: 2, Instructions: 22memoryCOMMONLIBRARYCODE
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF3B60 Relevance: 1.6, APIs: 1, Instructions: 86COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BECD90 Relevance: 1.5, APIs: 1, Instructions: 41COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFBC45 Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF4CA2 Relevance: 143.7, APIs: 41, Strings: 41, Instructions: 180libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BECE70 Relevance: 8.0, APIs: 5, Instructions: 518threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFC7DB Relevance: 6.2, APIs: 4, Instructions: 206fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF5444 Relevance: 6.1, APIs: 4, Instructions: 73COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF15A0 Relevance: 4.4, APIs: 2, Instructions: 1444COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF5200 Relevance: 1.6, APIs: 1, Instructions: 147COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF5438 Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF9F90 Relevance: 1.3, APIs: 1, Instructions: 5memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BE86C0 Relevance: .7, Instructions: 725COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF34D0 Relevance: .6, Instructions: 607COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BEF980 Relevance: .5, Instructions: 456COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BEBD50 Relevance: .0, Instructions: 15COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF90D3 Relevance: 14.3, APIs: 5, Strings: 3, Instructions: 303COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C00308 Relevance: 12.2, APIs: 8, Instructions: 248COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF6F54 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 42libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFDF1D Relevance: 7.7, APIs: 5, Instructions: 197COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF94F8 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 114COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFDC5E Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 27libraryCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFC5B8 Relevance: 6.1, APIs: 4, Instructions: 82COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFD22D Relevance: 6.1, APIs: 4, Instructions: 74COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF8D6C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 93COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 38.6% |
Total number of Nodes: | 57 |
Total number of Limit Nodes: | 2 |
Graph
Function 00439ED0 Relevance: 26.9, APIs: 11, Strings: 4, Instructions: 611memorycomCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408860 Relevance: 7.6, APIs: 5, Instructions: 124threadCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043F0E0 Relevance: 1.5, APIs: 1, Instructions: 14libraryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409C00 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 76libraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043C840 Relevance: 1.6, APIs: 1, Instructions: 69memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040C953 Relevance: 1.5, APIs: 1, Instructions: 17COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040C920 Relevance: 1.5, APIs: 1, Instructions: 17COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040CDF4 Relevance: 1.3, APIs: 1, Instructions: 8COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004260E0 Relevance: 27.2, Strings: 21, Instructions: 937COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00426350 Relevance: 25.8, Strings: 20, Instructions: 848COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00426490 Relevance: 24.6, Strings: 19, Instructions: 811COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00420BD0 Relevance: 9.7, Strings: 7, Instructions: 944COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00423250 Relevance: 6.7, Strings: 5, Instructions: 459COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041F310 Relevance: 6.4, Strings: 5, Instructions: 183COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00BF5444 Relevance: 6.1, APIs: 4, Instructions: 73COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040AFF0 Relevance: 5.5, Strings: 4, Instructions: 523COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042970D Relevance: 5.5, APIs: 1, Strings: 2, Instructions: 259fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00429725 Relevance: 5.5, APIs: 1, Strings: 2, Instructions: 247fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409690 Relevance: 5.4, Strings: 4, Instructions: 401COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042A6C2 Relevance: 4.2, Strings: 3, Instructions: 428COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042DB30 Relevance: 4.0, Strings: 3, Instructions: 202COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004246E0 Relevance: 2.9, Strings: 2, Instructions: 439COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042F8D5 Relevance: 2.8, Strings: 2, Instructions: 326COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042FC7B Relevance: 2.8, Strings: 2, Instructions: 320COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042EE1E Relevance: 2.8, Strings: 2, Instructions: 320COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042EEFD Relevance: 2.8, Strings: 2, Instructions: 319COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042EEA3 Relevance: 2.8, Strings: 2, Instructions: 319COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042EEEB Relevance: 2.8, Strings: 2, Instructions: 293COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042B6AA Relevance: 2.8, Strings: 2, Instructions: 267COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042AB59 Relevance: 2.7, Strings: 2, Instructions: 223COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042A970 Relevance: 2.7, Strings: 2, Instructions: 221COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043D1D0 Relevance: 2.0, Strings: 1, Instructions: 704COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00424480 Relevance: 1.7, APIs: 1, Instructions: 241comCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042D120 Relevance: 1.5, Strings: 1, Instructions: 240COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041EBFA Relevance: 1.5, Strings: 1, Instructions: 213COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00428C20 Relevance: 1.4, Strings: 1, Instructions: 112COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041E902 Relevance: 1.3, Strings: 1, Instructions: 59COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00440690 Relevance: .9, Instructions: 859COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407570 Relevance: .8, Instructions: 816COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044088C Relevance: .7, Instructions: 712COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00440B70 Relevance: .6, Instructions: 569COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00418940 Relevance: .5, Instructions: 472COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00428D29 Relevance: .4, Instructions: 381COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042D6C8 Relevance: .4, Instructions: 365COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00442290 Relevance: .3, Instructions: 301COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041FC3A Relevance: .2, Instructions: 230COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00427BD0 Relevance: .2, Instructions: 227COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042A0D0 Relevance: .2, Instructions: 177COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00421B80 Relevance: .2, Instructions: 161COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041E2CC Relevance: .2, Instructions: 153COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041DE43 Relevance: .1, Instructions: 122COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040C735 Relevance: .1, Instructions: 67COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004372C0 Relevance: .1, Instructions: 64COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042C2D0 Relevance: .1, Instructions: 63COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00429C04 Relevance: .1, Instructions: 54COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402840 Relevance: .0, Instructions: 43COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043FE30 Relevance: .0, Instructions: 35COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041E8E0 Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00427BA8 Relevance: .0, Instructions: 11COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041FC24 Relevance: .0, Instructions: 7COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00BF4CA2 Relevance: 143.7, APIs: 41, Strings: 41, Instructions: 180libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004333D0 Relevance: 36.9, APIs: 1, Strings: 20, Instructions: 189memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00BF90D3 Relevance: 14.3, APIs: 5, Strings: 3, Instructions: 303COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C00308 Relevance: 12.2, APIs: 8, Instructions: 248COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF9DD3 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 74COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BEBEB0 Relevance: 9.2, APIs: 6, Instructions: 173fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF6F54 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 42libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFDF1D Relevance: 7.7, APIs: 5, Instructions: 197COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF94F8 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 114COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFDC5E Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 27libraryCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFC5B8 Relevance: 6.1, APIs: 4, Instructions: 82COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFCB54 Relevance: 6.1, APIs: 4, Instructions: 79COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BFD22D Relevance: 6.1, APIs: 4, Instructions: 74COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00BF8D6C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 93COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|