Windows
Analysis Report
XTN21MDFrg.exe
Overview
General Information
Sample name: | XTN21MDFrg.exerenamed because original name is a hash value |
Original sample name: | 962c5a8ed8af958eb0168b57c08cea04.exe |
Analysis ID: | 1561757 |
MD5: | 962c5a8ed8af958eb0168b57c08cea04 |
SHA1: | 33755435c11251f9ef63aabf3a81a80a89bd8844 |
SHA256: | 249d5278ba7c7d8057bf3437cb5f36d63f8ee047ce8068e26e250ee4e3d776ed |
Tags: | exeLummaStealeruser-abuse_ch |
Infos: | |
Detection
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- XTN21MDFrg.exe (PID: 2620 cmdline:
"C:\Users\ user\Deskt op\XTN21MD Frg.exe" MD5: 962C5A8ED8AF958EB0168B57C08CEA04)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
{"C2 url": ["3xc1aimbl0w.sbs", "300snails.sbs", "thicktoys.sbs", "faintbl0w.sbs"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00AE1050 | |
Source: | Code function: | 0_2_00AB8890 | |
Source: | Code function: | 0_2_00AC68D0 | |
Source: | Code function: | 0_2_00ACE03F | |
Source: | Code function: | 0_2_00AAD80D | |
Source: | Code function: | 0_2_00ACC81E | |
Source: | Code function: | 0_2_00AC3850 | |
Source: | Code function: | 0_2_00AA91B0 | |
Source: | Code function: | 0_2_00AE11E0 | |
Source: | Code function: | 0_2_00AAB1D0 | |
Source: | Code function: | 0_2_00AC51D0 | |
Source: | Code function: | 0_2_00AB990C | |
Source: | Code function: | 0_2_00AE02F0 | |
Source: | Code function: | 0_2_00ABC225 | |
Source: | Code function: | 0_2_00AE0210 | |
Source: | Code function: | 0_2_00ACE3BE | |
Source: | Code function: | 0_2_00ABEB80 | |
Source: | Code function: | 0_2_00ABEB80 | |
Source: | Code function: | 0_2_00ABEB80 | |
Source: | Code function: | 0_2_00AAD392 | |
Source: | Code function: | 0_2_00ACC3D0 | |
Source: | Code function: | 0_2_00ACC3D0 | |
Source: | Code function: | 0_2_00ADC3D0 | |
Source: | Code function: | 0_2_00ADC3D0 | |
Source: | Code function: | 0_2_00ABD330 | |
Source: | Code function: | 0_2_00AAE4AF | |
Source: | Code function: | 0_2_00AE1480 | |
Source: | Code function: | 0_2_00AC6C90 | |
Source: | Code function: | 0_2_00ACB4E0 | |
Source: | Code function: | 0_2_00AD5CC0 | |
Source: | Code function: | 0_2_00AC5440 | |
Source: | Code function: | 0_2_00AC55A4 | |
Source: | Code function: | 0_2_00AC4DA1 | |
Source: | Code function: | 0_2_00AACDB0 | |
Source: | Code function: | 0_2_00ADFDE0 | |
Source: | Code function: | 0_2_00ADFDE0 | |
Source: | Code function: | 0_2_00AC35F0 | |
Source: | Code function: | 0_2_00ACEDCA | |
Source: | Code function: | 0_2_00AC55D0 | |
Source: | Code function: | 0_2_00AAAD20 | |
Source: | Code function: | 0_2_00ACED09 | |
Source: | Code function: | 0_2_00AB8E83 | |
Source: | Code function: | 0_2_00ADBE60 | |
Source: | Code function: | 0_2_00ADBFA0 | |
Source: | Code function: | 0_2_00ABFF90 | |
Source: | Code function: | 0_2_00AAC795 | |
Source: | Code function: | 0_2_00AA77D0 | |
Source: | Code function: | 0_2_00AE1720 | |
Source: | Code function: | 0_2_00AAB769 | |
Source: | Code function: | 0_2_00AE0F70 | |
Source: | Code function: | 0_2_00AB9744 |
Networking |
---|
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | Code function: | 0_2_00AD3A50 |
Source: | Code function: | 0_2_00AD3A50 |
Source: | Code function: | 0_2_00AA8A70 | |
Source: | Code function: | 0_2_00AD88B0 | |
Source: | Code function: | 0_2_00AC90B1 | |
Source: | Code function: | 0_2_00AA4880 | |
Source: | Code function: | 0_2_00AD0082 | |
Source: | Code function: | 0_2_00AC88F8 | |
Source: | Code function: | 0_2_00ACE0CB | |
Source: | Code function: | 0_2_00AA98C0 | |
Source: | Code function: | 0_2_00AC88DD | |
Source: | Code function: | 0_2_00AD3820 | |
Source: | Code function: | 0_2_00ACE03F | |
Source: | Code function: | 0_2_00AA6830 | |
Source: | Code function: | 0_2_00AA6180 | |
Source: | Code function: | 0_2_00ACC9E3 | |
Source: | Code function: | 0_2_00ABB1FA | |
Source: | Code function: | 0_2_00ACC1F0 | |
Source: | Code function: | 0_2_00AC51D0 | |
Source: | Code function: | 0_2_00AB990C | |
Source: | Code function: | 0_2_00AAE911 | |
Source: | Code function: | 0_2_00AA5917 | |
Source: | Code function: | 0_2_00AA5917 | |
Source: | Code function: | 0_2_00AC4957 | |
Source: | Code function: | 0_2_00AE02F0 | |
Source: | Code function: | 0_2_00ACFAD8 | |
Source: | Code function: | 0_2_00AACA3F | |
Source: | Code function: | 0_2_00ACA235 | |
Source: | Code function: | 0_2_00AE0210 | |
Source: | Code function: | 0_2_00AA2A70 | |
Source: | Code function: | 0_2_00ACAA59 | |
Source: | Code function: | 0_2_00AD9250 | |
Source: | Code function: | 0_2_00AC13AD | |
Source: | Code function: | 0_2_00ACE3BE | |
Source: | Code function: | 0_2_00ABEB80 | |
Source: | Code function: | 0_2_00ADCB80 | |
Source: | Code function: | 0_2_00ACAB83 | |
Source: | Code function: | 0_2_00ACD304 | |
Source: | Code function: | 0_2_00ABF3C0 | |
Source: | Code function: | 0_2_00ACC3D0 | |
Source: | Code function: | 0_2_00ADC3D0 | |
Source: | Code function: | 0_2_00ABE304 | |
Source: | Code function: | 0_2_00ABC4BC | |
Source: | Code function: | 0_2_00AE1CB0 | |
Source: | Code function: | 0_2_00AA3490 | |
Source: | Code function: | 0_2_00AA6CC0 | |
Source: | Code function: | 0_2_00AA5CC0 | |
Source: | Code function: | 0_2_00AA9410 | |
Source: | Code function: | 0_2_00AD0C61 | |
Source: | Code function: | 0_2_00AC5440 | |
Source: | Code function: | 0_2_00AC55A4 | |
Source: | Code function: | 0_2_00AD35B0 | |
Source: | Code function: | 0_2_00ACB580 | |
Source: | Code function: | 0_2_00ABCDE0 | |
Source: | Code function: | 0_2_00ADFDE0 | |
Source: | Code function: | 0_2_00ACEDCA | |
Source: | Code function: | 0_2_00AC55D0 | |
Source: | Code function: | 0_2_00AAAD20 | |
Source: | Code function: | 0_2_00ACED09 | |
Source: | Code function: | 0_2_00AC2D10 | |
Source: | Code function: | 0_2_00AC7D61 | |
Source: | Code function: | 0_2_00AC8D61 | |
Source: | Code function: | 0_2_00ABFD50 | |
Source: | Code function: | 0_2_00ABDEB6 | |
Source: | Code function: | 0_2_00AB8E83 | |
Source: | Code function: | 0_2_00AC0EF0 | |
Source: | Code function: | 0_2_00AB9ECF | |
Source: | Code function: | 0_2_00AD8ED0 | |
Source: | Code function: | 0_2_00AA9E21 | |
Source: | Code function: | 0_2_00AA8670 | |
Source: | Code function: | 0_2_00AA3E70 | |
Source: | Code function: | 0_2_00AD8650 | |
Source: | Code function: | 0_2_00ABA783 | |
Source: | Code function: | 0_2_00AC6F9E | |
Source: | Code function: | 0_2_00ABFF90 | |
Source: | Code function: | 0_2_00AD1790 | |
Source: | Code function: | 0_2_00ABAFC2 | |
Source: | Code function: | 0_2_00ACC7C6 | |
Source: | Code function: | 0_2_00AC77C0 | |
Source: | Code function: | 0_2_00AA77D0 | |
Source: | Code function: | 0_2_00AC97D0 | |
Source: | Code function: | 0_2_00AC3F26 | |
Source: | Code function: | 0_2_00AE1720 | |
Source: | Code function: | 0_2_00AAB769 |
Source: | Code function: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00AD19E0 |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | API coverage: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | API call chain: | graph_0-11366 |
Source: | Code function: | 0_2_00ADE420 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 PowerShell | 1 DLL Side-Loading | 1 DLL Side-Loading | 11 Deobfuscate/Decode Files or Information | OS Credential Dumping | 2 System Information Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | 2 Clipboard Data | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 2 Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
68% | ReversingLabs | Win32.Spyware.Lummastealer | ||
100% | Joe Sandbox ML |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | high | ||
false | high | ||
false | high |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1561757 |
Start date and time: | 2024-11-24 08:37:19 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 57s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 4 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | XTN21MDFrg.exerenamed because original name is a hash value |
Original Sample Name: | 962c5a8ed8af958eb0168b57c08cea04.exe |
Detection: | MAL |
Classification: | mal80.troj.evad.winEXE@1/0@0/0 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- VT rate limit hit for: XTN21MDFrg.exe
File type: | |
Entropy (8bit): | 6.835762106718957 |
TrID: |
|
File name: | XTN21MDFrg.exe |
File size: | 314'880 bytes |
MD5: | 962c5a8ed8af958eb0168b57c08cea04 |
SHA1: | 33755435c11251f9ef63aabf3a81a80a89bd8844 |
SHA256: | 249d5278ba7c7d8057bf3437cb5f36d63f8ee047ce8068e26e250ee4e3d776ed |
SHA512: | ff14cd9ca8e6afd0feab4831296fc8fad912fa3ab7b0b281ade512d47d72a26ecd3db28bbf31c11653616259edcebb415b52d78c4a06401b38df73b82bee1091 |
SSDEEP: | 6144:oiTlHQl4ILtmbVJBTtnnoaRCC2pcdp5bUD8t6ans2PQ:9TlHQ2QMp9nQC29woanTI |
TLSH: | 72648C09DB6395E1C987447492DA777F9E355B0223389FC3DF80DF8178739A2983AA06 |
File Content Preview: | MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....7g............................p.............@.......................................@..................................;..... |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x408a70 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6737BFA2 [Fri Nov 15 21:39:46 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | efd5a1321fb3549606827ae52de6c65d |
Instruction |
---|
push ebp |
push ebx |
push edi |
push esi |
sub esp, 00000210h |
call 00007F5F78805686h |
test al, al |
je 00007F5F787D1359h |
lea eax, dword ptr [esp+08h] |
push 00000000h |
push 00000010h |
push eax |
push 00000000h |
call dword ptr [00443D20h] |
call 00007F5F787FE478h |
test al, al |
je 00007F5F787D1336h |
call dword ptr [00443D38h] |
mov ecx, eax |
mov ebp, 81161F7Ah |
shr ebp, cl |
mov eax, 81161F7Ah |
xor edi, edi |
mov ebx, 00000000h |
test cl, 00000020h |
jne 00007F5F787D11C4h |
mov ebx, ebp |
mov edx, 8BAE9156h |
shrd edx, eax, cl |
test cl, 00000020h |
jne 00007F5F787D11C4h |
mov ebp, edx |
mov eax, 408B0FBDh |
mov esi, 408B0FBDh |
shr esi, cl |
test cl, 00000020h |
jne 00007F5F787D11C4h |
mov edi, esi |
mov edx, 45D748ABh |
shrd edx, eax, cl |
test cl, 00000020h |
jne 00007F5F787D11C4h |
mov esi, edx |
call dword ptr [00443D34h] |
mov dword ptr [esp+04h], eax |
mov ecx, esi |
and ecx, BA28B754h |
mov eax, edi |
and eax, 3F74F042h |
or ebp, 01h |
sub esi, ebp |
sbb edi, ebx |
and esi, 45D748ABh |
or esi, ecx |
and edi, 408B0FBDh |
or edi, eax |
mov ecx, 806609AEh |
mov eax, esi |
mul ecx |
imul esi, esi, 140D33F6h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x43bcd | 0x8c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x56000 | 0x3d24 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x43d18 | 0xbc | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x40f70 | 0x41000 | 19123cbe6d6d6ece37443763988c3005 | False | 0.5514310396634615 | data | 6.6966708648332025 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x42000 | 0x20a7 | 0x2200 | 0ba64fd07b6a291bcc2a1d249f0f028f | False | 0.4639246323529412 | data | 6.532814521410839 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x45000 | 0xfe6c | 0x5800 | dbb7cdc354d00d886b0c605e3483170c | False | 0.5628551136363636 | data | 6.623873761562155 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.CRT | 0x55000 | 0x4 | 0x200 | 9645e96cb6685e99a9863c2a7b48ac36 | False | 0.03125 | data | 0.04078075625387198 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x56000 | 0x3d24 | 0x3e00 | d64405354e6597def3a5a046ae68883b | False | 0.4984248991935484 | data | 6.45012777028915 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
DLL | Import |
---|---|
SHELL32.dll | SHEmptyRecycleBinW, SHGetFileInfoW, SHGetSpecialFolderPathW |
KERNEL32.dll | CopyFileW, ExitProcess, GetCommandLineW, GetCurrentProcessId, GetCurrentThreadId, GetLogicalDrives, GetSystemDirectoryW, GlobalLock, GlobalUnlock |
USER32.dll | CloseClipboard, GetClipboardData, GetDC, GetForegroundWindow, GetSystemMetrics, GetWindowLongW, OpenClipboard, ReleaseDC |
GDI32.dll | BitBlt, CreateCompatibleBitmap, CreateCompatibleDC, CreateDIBSection, DeleteDC, DeleteObject, GetCurrentObject, GetDIBits, GetObjectW, GetPixel, SelectObject, StretchBlt |
ole32.dll | CoCreateInstance, CoInitializeEx, CoInitializeSecurity, CoSetProxyBlanket, CoUninitialize |
OLEAUT32.dll | SysAllocString, SysFreeString, VariantClear, VariantInit |
Target ID: | 0 |
Start time: | 02:38:09 |
Start date: | 24/11/2024 |
Path: | C:\Users\user\Desktop\XTN21MDFrg.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xaa0000 |
File size: | 314'880 bytes |
MD5 hash: | 962C5A8ED8AF958EB0168B57C08CEA04 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 0.5% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 72% |
Total number of Nodes: | 25 |
Total number of Limit Nodes: | 2 |
Graph
Function 00AA8A70 Relevance: 7.6, APIs: 5, Instructions: 137threadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ADE420 Relevance: 1.5, APIs: 1, Instructions: 14libraryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AE1050 Relevance: 1.4, Strings: 1, Instructions: 144COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ADBB20 Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC5440 Relevance: 34.6, Strings: 27, Instructions: 805COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD9250 Relevance: 30.4, APIs: 10, Strings: 7, Instructions: 627memorycomCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC51D0 Relevance: 28.4, Strings: 22, Instructions: 910COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC55D0 Relevance: 28.3, Strings: 22, Instructions: 769COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABFF90 Relevance: 19.7, Strings: 15, Instructions: 923COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC88DD Relevance: 17.9, APIs: 1, Strings: 9, Instructions: 366fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC88F8 Relevance: 17.8, APIs: 1, Strings: 9, Instructions: 295fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC2D10 Relevance: 16.8, Strings: 13, Instructions: 584COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA9410 Relevance: 10.4, Strings: 8, Instructions: 439COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACC3D0 Relevance: 10.3, Strings: 8, Instructions: 266COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC7D61 Relevance: 9.3, Strings: 7, Instructions: 519COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AAAD20 Relevance: 9.1, Strings: 7, Instructions: 359COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC55A4 Relevance: 8.9, Strings: 7, Instructions: 189COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD0082 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 222memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AB990C Relevance: 6.7, Strings: 5, Instructions: 491COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC6F9E Relevance: 6.7, Strings: 5, Instructions: 415COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC90B1 Relevance: 6.6, Strings: 5, Instructions: 383COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC6C90 Relevance: 6.5, Strings: 5, Instructions: 213COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA98C0 Relevance: 5.4, Strings: 4, Instructions: 410COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACAB83 Relevance: 5.4, Strings: 4, Instructions: 386COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA91B0 Relevance: 5.3, Strings: 4, Instructions: 261COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AB8E83 Relevance: 5.3, Strings: 4, Instructions: 256COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AACDB0 Relevance: 5.2, Strings: 4, Instructions: 249COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACE3BE Relevance: 4.4, Strings: 3, Instructions: 669COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACA235 Relevance: 4.1, Strings: 3, Instructions: 323COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACE0CB Relevance: 4.1, Strings: 3, Instructions: 309COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC8D61 Relevance: 4.0, Strings: 3, Instructions: 227COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACC9E3 Relevance: 3.9, Strings: 3, Instructions: 193COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ADC3D0 Relevance: 3.2, Strings: 2, Instructions: 650COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AB9ECF Relevance: 2.9, Strings: 2, Instructions: 437COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA3E70 Relevance: 2.9, Strings: 2, Instructions: 402COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACED09 Relevance: 2.8, Strings: 2, Instructions: 312COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACEDCA Relevance: 2.8, Strings: 2, Instructions: 310COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACE03F Relevance: 2.8, Strings: 2, Instructions: 287COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACAA59 Relevance: 2.7, Strings: 2, Instructions: 234COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABD330 Relevance: 2.7, Strings: 2, Instructions: 188COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AAC795 Relevance: 2.5, Strings: 2, Instructions: 33COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABE304 Relevance: 2.0, Strings: 1, Instructions: 764COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC35F0 Relevance: 1.7, APIs: 1, Instructions: 241comCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC97D0 Relevance: 1.7, Strings: 1, Instructions: 475COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC3850 Relevance: 1.7, Strings: 1, Instructions: 432COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC77C0 Relevance: 1.7, Strings: 1, Instructions: 424COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABEB80 Relevance: 1.6, Strings: 1, Instructions: 389COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD8ED0 Relevance: 1.6, Strings: 1, Instructions: 317COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABDEB6 Relevance: 1.5, Strings: 1, Instructions: 289COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AE1CB0 Relevance: 1.5, Strings: 1, Instructions: 266COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA6180 Relevance: 1.5, Strings: 1, Instructions: 265COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AAB1D0 Relevance: 1.5, Strings: 1, Instructions: 252COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABC4BC Relevance: 1.5, Strings: 1, Instructions: 245COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACB580 Relevance: 1.5, Strings: 1, Instructions: 244COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AE1720 Relevance: 1.5, Strings: 1, Instructions: 242COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABB1FA Relevance: 1.5, Strings: 1, Instructions: 240COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABC225 Relevance: 1.5, Strings: 1, Instructions: 238COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABCDE0 Relevance: 1.5, Strings: 1, Instructions: 233COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABA783 Relevance: 1.5, Strings: 1, Instructions: 209COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABFD50 Relevance: 1.5, Strings: 1, Instructions: 204COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABAFC2 Relevance: 1.4, Strings: 1, Instructions: 159COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACC81E Relevance: 1.4, Strings: 1, Instructions: 150COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AE11E0 Relevance: 1.4, Strings: 1, Instructions: 137COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC4DA1 Relevance: 1.3, Strings: 1, Instructions: 86COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ADFDE0 Relevance: .9, Instructions: 854COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA77D0 Relevance: .8, Instructions: 841COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC3F26 Relevance: .8, Instructions: 813COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA2A70 Relevance: .7, Instructions: 674COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA6CC0 Relevance: .7, Instructions: 670COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA3490 Relevance: .6, Instructions: 619COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AE0210 Relevance: .6, Instructions: 586COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AE02F0 Relevance: .5, Instructions: 543COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC13AD Relevance: .5, Instructions: 528COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACD304 Relevance: .4, Instructions: 421COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA5CC0 Relevance: .4, Instructions: 399COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AB8890 Relevance: .4, Instructions: 364COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACC7C6 Relevance: .3, Instructions: 332COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA6830 Relevance: .3, Instructions: 303COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA8670 Relevance: .3, Instructions: 301COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD88B0 Relevance: .3, Instructions: 284COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AAB769 Relevance: .3, Instructions: 284COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ADCB80 Relevance: .3, Instructions: 277COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD0C61 Relevance: .3, Instructions: 275COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ABF3C0 Relevance: .3, Instructions: 264COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACFAD8 Relevance: .3, Instructions: 254COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AE1480 Relevance: .3, Instructions: 251COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD35B0 Relevance: .2, Instructions: 218COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AAE911 Relevance: .2, Instructions: 214COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AAD392 Relevance: .2, Instructions: 208COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD3820 Relevance: .2, Instructions: 200COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD1790 Relevance: .2, Instructions: 199COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA4880 Relevance: .2, Instructions: 190COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD8650 Relevance: .2, Instructions: 189COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA9E21 Relevance: .2, Instructions: 188COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC0EF0 Relevance: .2, Instructions: 171COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AACA3F Relevance: .2, Instructions: 167COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACC1F0 Relevance: .1, Instructions: 125COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD19E0 Relevance: .1, Instructions: 120COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ADBE60 Relevance: .1, Instructions: 108COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AE0F70 Relevance: .1, Instructions: 87COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AC68D0 Relevance: .1, Instructions: 78COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AAD80D Relevance: .1, Instructions: 68COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD5CC0 Relevance: .1, Instructions: 64COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ACB4E0 Relevance: .1, Instructions: 63COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ADBFA0 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AA5917 Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AB9744 Relevance: .0, Instructions: 7COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AD2570 Relevance: 75.4, APIs: 1, Strings: 42, Instructions: 179memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|