Windows
Analysis Report
dllhost.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- dllhost.exe (PID: 5480 cmdline:
"C:\Users\ user\Deskt op\dllhost .exe" MD5: 7549250CA5B7F98A08707DEA4FFB06FC)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
xmrig | According to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Bitcoin Miner |
---|
Source: | File source: | ||
Source: | File source: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00FDF85C | |
Source: | Code function: | 0_2_00FDF278 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Static PE information: |
Source: | Code function: | 0_2_00FDD7F0 | |
Source: | Code function: | 0_2_014AD87F |
Source: | Code function: |
Source: | Static PE information: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00FFA10C |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_014B079B |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_0100A001 | |
Source: | Code function: | 0_2_0100A031 | |
Source: | Code function: | 0_2_00FFC175 | |
Source: | Code function: | 0_2_0105436E | |
Source: | Code function: | 0_2_00FFC269 | |
Source: | Code function: | 0_2_0100E24A | |
Source: | Code function: | 0_2_0100E28E | |
Source: | Code function: | 0_2_00FFA370 | |
Source: | Code function: | 0_2_0100E2B5 | |
Source: | Code function: | 0_2_00FFA333 | |
Source: | Code function: | 0_2_0100E541 | |
Source: | Code function: | 0_2_01031541 | |
Source: | Code function: | 0_2_0101A55F | |
Source: | Code function: | 0_2_0101643D | |
Source: | Code function: | 0_2_01016455 | |
Source: | Code function: | 0_2_010324DA | |
Source: | Code function: | 0_2_01013767 | |
Source: | Code function: | 0_2_00FE0609 | |
Source: | Code function: | 0_2_00FE18C1 | |
Source: | Code function: | 0_2_01016851 | |
Source: | Code function: | 0_2_00FD7939 | |
Source: | Code function: | 0_2_0100E8D2 | |
Source: | Code function: | 0_2_01023A35 | |
Source: | Code function: | 0_2_00FF8B78 | |
Source: | Code function: | 0_2_01032D11 | |
Source: | Code function: | 0_2_01032D31 | |
Source: | Code function: | 0_2_0104FC74 | |
Source: | Code function: | 0_2_00FF9EDF | |
Source: | Code function: | 0_2_00FDCE49 | |
Source: | Code function: | 0_2_01054FC9 | |
Source: | Code function: | 0_2_00FFBFAF |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Binary or memory string: |
Source: | RDTSC instruction interceptor: | ||
Source: | RDTSC instruction interceptor: |
Source: | Special instruction interceptor: |
Source: | API coverage: |
Source: | System information queried: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00FDF85C | |
Source: | Code function: | 0_2_00FDF278 |
Source: | Code function: | 0_2_0102FF9C |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Anti Debugging |
---|
Source: | Thread information set: | Jump to behavior |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 0_2_014A9149 |
Source: | Code function: | 0_2_014B079B |
Source: | Code function: | 0_2_00FD7238 |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_014A9149 | |
Source: | Code function: | 0_2_014AE696 | |
Source: | Code function: | 0_2_014A7F58 |
Source: | Code function: | 0_2_00FDF9B4 | |
Source: | Code function: | 0_2_010045EC | |
Source: | Code function: | 0_2_00FDEE14 | |
Source: | Code function: | 0_2_00FFEF8C | |
Source: | Code function: | 0_2_014AFA65 |
Source: | Code function: | 0_2_00FFC7D4 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 1 DLL Side-Loading | 11 Virtualization/Sandbox Evasion | 1 Credential API Hooking | 11 System Time Discovery | Remote Services | 1 Credential API Hooking | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Native API | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Deobfuscate/Decode Files or Information | LSASS Memory | 431 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 2 Obfuscated Files or Information | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 1 Process Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | Steganography | Cached Domain Credentials | 214 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
88% | ReversingLabs | Win32.Trojan.HSMiner | ||
100% | Avira | TR/AD.HSMinerDlder.absza | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1561842 |
Start date and time: | 2024-11-24 13:10:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 2m 59s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | dllhost.exe |
Detection: | MAL |
Classification: | mal100.evad.mine.winEXE@1/0@0/0 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- VT rate limit hit for: dllhost.exe
Time | Type | Description |
---|---|---|
07:11:02 | API Interceptor |
File type: | |
Entropy (8bit): | 7.937876748576129 |
TrID: |
|
File name: | dllhost.exe |
File size: | 6'231'040 bytes |
MD5: | 7549250ca5b7f98a08707dea4ffb06fc |
SHA1: | 5cc5fa87159c1f3d49fc262318e1d473deee1908 |
SHA256: | d90bf2a4dda2e45cf2406dec9e3252487029347d239121a388675cd7580f2f53 |
SHA512: | be36308ca522eb41871ab1d0a311645ec356bf42357c597dbd81e908173bd2edd5a1f4ccf86ebad269555248dadc5e1fe482e294ab620c5bfc527ee3d922022f |
SSDEEP: | 98304:5A/ORTgPAB+/oPNv5Gmj0IFcyfzQRfFNQsxjLXUkZYSCnfIAYHsPNtG9+jqgo3ma:WGMsooPNsIFVE5QgCfPYMHC3vt |
TLSH: | 125623E25E713148D1E9C939BA337EFD34F30F2685122839A99BF9C724B5694A613C43 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........PE..L...O..f.................rG..........F........G...@.................................h._...@......@......................... |
Icon Hash: | 6869cccccce8698e |
Entrypoint: | 0xdc46d5 |
Entrypoint Section: | .vmp1 |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x66B8CF4F [Sun Aug 11 14:48:47 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 784385f4735288c948be503be851b8ef |
Instruction |
---|
push 0AC90666h |
call 00007F244CDA360Ah |
add ebp, ecx |
jmp ebp |
cmp ch, FFFFFFBBh |
sub esi, 00000002h |
cmc |
cmp ax, bp |
stc |
shl al, cl |
mov word ptr [esi+04h], ax |
cwde |
pushfd |
bsf ax, ax |
add ah, 0000007Bh |
pop dword ptr [esi] |
add ah, FFFFFF9Bh |
or ax, bx |
mov eax, dword ptr [ebp+00h] |
jmp 00007F244CD71A4Bh |
dec eax |
test bp, sp |
xor ebx, eax |
clc |
add edi, eax |
jmp 00007F244C8FEB9Ah |
dec edx |
jmp 00007F244CD4F0C7h |
lea esi, dword ptr [esi-00000001h] |
movzx ecx, byte ptr [esi] |
cwd |
movsx edx, sp |
xor cl, bl |
neg cl |
add cl, 00000032h |
movzx edx, bp |
btc eax, FFFFFF8Ch |
ror cl, 1 |
xchg eax, edx |
mov dx, bp |
inc cl |
clc |
ror cl, 1 |
test ax, bp |
add cl, FFFFFFB2h |
cwd |
bswap dx |
clc |
ror cl, 1 |
bts edx, esi |
xor cl, FFFFFFFDh |
xor bl, cl |
bt eax, 4Dh |
jmp 00007F244CBE5F85h |
bswap edx |
jmp 00007F244CD98B65h |
je 00007F244CB2BE8Bh |
mov eax, dword ptr [ebp+ebx*4+00h] |
push eax |
cmp sp, ax |
stc |
sub ebx, 00000001h |
jne 00007F244CB2BE61h |
mov eax, dword ptr [ebp+00h] |
jmp 00007F244CD63447h |
inc ecx |
inc eax |
stc |
inc ecx |
neg eax |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0xa3d5bc | 0xc96 | .vmp1 |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa7a908 | 0x1a4 | .vmp1 |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xcda000 | 0xe2f44 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xcd9000 | 0x584 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x9ca11c | 0x70 | .vmp1 |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xbd8000 | 0xbec | .vmp1 |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x9b67a4 | 0x1c0 | .vmp1 |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x473878 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.itext | 0x475000 | 0x37a8 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x479000 | 0x25b74 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.bss | 0x49f000 | 0x1b248 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x4bb000 | 0x3fc2 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.didata | 0x4bf000 | 0xd34 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.edata | 0x4c0000 | 0x6f | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.tls | 0x4c1000 | 0x58 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x4c2000 | 0x5d | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.vmp0 | 0x4c3000 | 0x232c40 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.vmp1 | 0x6f6000 | 0x5e2ab0 | 0x5e2c00 | 32b9be1317360727c8f3be3854b0bbb6 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.reloc | 0xcd9000 | 0x584 | 0x600 | 2b6ab5cf411b4a310a1a85f7acfdbf13 | False | 0.5247395833333334 | data | 4.20084185014455 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0xcda000 | 0xe2f44 | 0xde00 | 616dc6aa1aab8d19dea22e9ffe53ec1d | False | 0.19406320382882883 | data | 3.982593752272412 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_CURSOR | 0xce7c38 | 0x134 | data | English | United States | 0.04220779220779221 |
RT_CURSOR | 0xce7d6c | 0x134 | data | English | United States | 0.08108108108108109 |
RT_CURSOR | 0xce7ea0 | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0xce7fd4 | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0xce8108 | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0xce823c | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0xce8370 | 0x134 | empty | English | United States | 0 |
RT_CURSOR | 0xce84a4 | 0x134 | empty | English | United States | 0 |
RT_ICON | 0xcdb2b8 | 0x1876 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9412328329607155 |
RT_ICON | 0xcdcb30 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | English | United States | 0.04292631081719414 |
RT_ICON | 0xce0d58 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.06006224066390042 |
RT_ICON | 0xce3300 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 6720 | English | United States | 0.06301775147928994 |
RT_ICON | 0xce4d68 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.08536585365853659 |
RT_ICON | 0xce5e10 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.10491803278688525 |
RT_ICON | 0xce6798 | 0x6b8 | Device independent bitmap graphic, 20 x 40 x 32, image size 1680 | English | United States | 0.10697674418604651 |
RT_ICON | 0xce6e50 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.13120567375886524 |
RT_STRING | 0xce85d8 | 0x26c | empty | 0 | ||
RT_STRING | 0xce8844 | 0x3c8 | empty | 0 | ||
RT_STRING | 0xce8c0c | 0x308 | empty | 0 | ||
RT_STRING | 0xce8f14 | 0x548 | empty | 0 | ||
RT_STRING | 0xce945c | 0x45c | empty | 0 | ||
RT_STRING | 0xce98b8 | 0x284 | empty | 0 | ||
RT_STRING | 0xce9b3c | 0x4c8 | empty | 0 | ||
RT_STRING | 0xcea004 | 0x574 | empty | 0 | ||
RT_STRING | 0xcea578 | 0x540 | empty | 0 | ||
RT_STRING | 0xceaab8 | 0x4cc | empty | 0 | ||
RT_STRING | 0xceaf84 | 0x514 | empty | 0 | ||
RT_STRING | 0xceb498 | 0x898 | empty | 0 | ||
RT_STRING | 0xcebd30 | 0x106c | empty | 0 | ||
RT_STRING | 0xcecd9c | 0x9f8 | empty | 0 | ||
RT_STRING | 0xced794 | 0x894 | empty | 0 | ||
RT_STRING | 0xcee028 | 0x87c | empty | 0 | ||
RT_STRING | 0xcee8a4 | 0x400 | empty | 0 | ||
RT_STRING | 0xceeca4 | 0x2bc | empty | 0 | ||
RT_STRING | 0xceef60 | 0x5b0 | empty | 0 | ||
RT_STRING | 0xcef510 | 0x3e4 | empty | 0 | ||
RT_STRING | 0xcef8f4 | 0x408 | empty | 0 | ||
RT_STRING | 0xcefcfc | 0x35c | empty | 0 | ||
RT_STRING | 0xcf0058 | 0x478 | empty | 0 | ||
RT_STRING | 0xcf04d0 | 0x358 | empty | 0 | ||
RT_STRING | 0xcf0828 | 0x394 | empty | 0 | ||
RT_STRING | 0xcf0bbc | 0x264 | empty | 0 | ||
RT_STRING | 0xcf0e20 | 0x434 | empty | 0 | ||
RT_STRING | 0xcf1254 | 0x3c0 | empty | 0 | ||
RT_STRING | 0xcf1614 | 0x2cc | empty | 0 | ||
RT_STRING | 0xcf18e0 | 0x3e4 | empty | 0 | ||
RT_STRING | 0xcf1cc4 | 0x260 | empty | 0 | ||
RT_STRING | 0xcf1f24 | 0xbc | empty | 0 | ||
RT_STRING | 0xcf1fe0 | 0xfc | empty | 0 | ||
RT_STRING | 0xcf20dc | 0x3e8 | empty | 0 | ||
RT_STRING | 0xcf24c4 | 0x3fc | empty | 0 | ||
RT_STRING | 0xcf28c0 | 0x3ac | empty | 0 | ||
RT_STRING | 0xcf2c6c | 0x52c | empty | 0 | ||
RT_STRING | 0xcf3198 | 0x2b0 | empty | 0 | ||
RT_STRING | 0xcf3448 | 0x3a0 | empty | 0 | ||
RT_STRING | 0xcf37e8 | 0x3f8 | empty | 0 | ||
RT_STRING | 0xcf3be0 | 0x650 | empty | 0 | ||
RT_STRING | 0xcf4230 | 0x414 | empty | 0 | ||
RT_STRING | 0xcf4644 | 0x484 | empty | 0 | ||
RT_STRING | 0xcf4ac8 | 0x38c | empty | 0 | ||
RT_STRING | 0xcf4e54 | 0x32c | empty | 0 | ||
RT_STRING | 0xcf5180 | 0x44c | empty | 0 | ||
RT_STRING | 0xcf55cc | 0x21c | empty | 0 | ||
RT_STRING | 0xcf57e8 | 0xbc | empty | 0 | ||
RT_STRING | 0xcf58a4 | 0x100 | empty | 0 | ||
RT_STRING | 0xcf59a4 | 0x3e8 | empty | 0 | ||
RT_STRING | 0xcf5d8c | 0x498 | empty | 0 | ||
RT_STRING | 0xcf6224 | 0x2f8 | empty | 0 | ||
RT_STRING | 0xcf651c | 0x2f0 | empty | 0 | ||
RT_STRING | 0xcf680c | 0x368 | empty | 0 | ||
RT_RCDATA | 0xcf6b74 | 0x10 | empty | 0 | ||
RT_RCDATA | 0xcf6b84 | 0x148b | empty | English | United States | 0 |
RT_RCDATA | 0xcf8010 | 0x111e | empty | English | United States | 0 |
RT_RCDATA | 0xcf9130 | 0xd8c | empty | English | United States | 0 |
RT_RCDATA | 0xcf9ebc | 0x11d4 | empty | 0 | ||
RT_RCDATA | 0xcfb090 | 0x2 | empty | English | United States | 0 |
RT_RCDATA | 0xcfb094 | 0x5e2 | empty | 0 | ||
RT_RCDATA | 0xcfb678 | 0x229 | empty | 0 | ||
RT_RCDATA | 0xcfb8a4 | 0xc1600 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0xdbcea4 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0xdbceb8 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0xdbcecc | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0xdbcee0 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0xdbcef4 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0xdbcf08 | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0xdbcf1c | 0x14 | empty | English | United States | 0 |
RT_GROUP_CURSOR | 0xdbcf30 | 0x14 | empty | English | United States | 0 |
RT_GROUP_ICON | 0xce72b8 | 0x76 | data | English | United States | 0.7542372881355932 |
RT_VERSION | 0xce7330 | 0x1fc | data | English | United States | 0.5137795275590551 |
RT_MANIFEST | 0xce752c | 0x709 | XML 1.0 document, ASCII text, with CRLF, LF line terminators | English | United States | 0.4031093836757357 |
DLL | Import |
---|---|
wininet.dll | DeleteUrlCacheEntryW |
winspool.drv | DocumentPropertiesW, ClosePrinter, OpenPrinterW, GetDefaultPrinterW, EnumPrintersW |
comctl32.dll | ImageList_GetImageInfo, FlatSB_SetScrollInfo, ImageList_DragMove, ImageList_Destroy, _TrackMouseEvent, ImageList_DragShowNolock, ImageList_Add, FlatSB_SetScrollProp, ImageList_GetDragImage, ImageList_Create, ImageList_EndDrag, ImageList_DrawEx, ImageList_SetImageCount, FlatSB_GetScrollPos, FlatSB_SetScrollPos, InitializeFlatSB, ImageList_Copy, FlatSB_GetScrollInfo, ImageList_Write, ImageList_DrawIndirect, ImageList_SetBkColor, ImageList_GetBkColor, ImageList_BeginDrag, ImageList_GetIcon, ImageList_Replace, ImageList_GetImageCount, ImageList_DragEnter, ImageList_GetIconSize, ImageList_SetIconSize, ImageList_Read, ImageList_DragLeave, ImageList_LoadImageW, ImageList_Draw, ImageList_Remove, ImageList_ReplaceIcon, ImageList_SetOverlayImage |
shell32.dll | Shell_NotifyIconW, SHGetSpecialFolderPathW, SHAppBarMessage, ShellExecuteW, ShellExecuteExW |
user32.dll | CopyImage, SetMenuItemInfoW, GetMenuItemInfoW, DefFrameProcW, GetDlgCtrlID, FrameRect, RegisterWindowMessageW, GetMenuStringW, FillRect, SendMessageA, EnumWindows, ShowOwnedPopups, GetClassInfoExW, GetClassInfoW, GetScrollRange, SetActiveWindow, GetActiveWindow, DrawEdge, GetKeyboardLayoutList, LoadBitmapW, EnumChildWindows, UnhookWindowsHookEx, SetCapture, GetCapture, ShowCaret, CreatePopupMenu, GetMenuItemID, CharLowerBuffW, PostMessageW, SetWindowLongW, IsZoomed, SetParent, DrawMenuBar, GetClientRect, IsChild, IsIconic, CallNextHookEx, ShowWindow, GetWindowTextW, SetForegroundWindow, IsDialogMessageW, DestroyWindow, RegisterClassW, EndMenu, CharNextW, GetFocus, GetDC, SetFocus, ReleaseDC, GetClassLongW, SetScrollRange, DrawTextW, PeekMessageA, MessageBeep, SetClassLongW, RemovePropW, GetSubMenu, DestroyIcon, IsWindowVisible, PtInRect, DispatchMessageA, UnregisterClassW, GetTopWindow, SendMessageW, GetComboBoxInfo, LoadStringW, CreateMenu, CharLowerW, SetWindowRgn, SetWindowPos, GetMenuItemCount, GetSysColorBrush, GetWindowDC, DrawTextExW, GetScrollInfo, SetWindowTextW, GetMessageExtraInfo, GetSysColor, EnableScrollBar, TrackPopupMenu, DrawIconEx, GetClassNameW, GetMessagePos, GetIconInfo, SetScrollInfo, GetKeyNameTextW, GetDesktopWindow, SetCursorPos, GetCursorPos, SetMenu, GetMenuState, GetMenu, SetRect, GetKeyState, IsRectEmpty, ValidateRect, GetCursor, KillTimer, WaitMessage, TranslateMDISysAccel, GetWindowPlacement, GetMenuItemRect, CreateIconIndirect, CreateWindowExW, GetMessageW, GetDCEx, PeekMessageW, MonitorFromWindow, GetUpdateRect, SetTimer, WindowFromPoint, BeginPaint, RegisterClipboardFormatW, MapVirtualKeyW, OffsetRect, IsWindowUnicode, DispatchMessageW, CreateAcceleratorTableW, DefMDIChildProcW, GetSystemMenu, SetScrollPos, GetScrollPos, InflateRect, DrawFocusRect, ReleaseCapture, LoadCursorW, ScrollWindow, GetLastActivePopup, GetSystemMetrics, CharUpperBuffW, SetClipboardData, GetClipboardData, ClientToScreen, SetWindowPlacement, GetMonitorInfoW, CheckMenuItem, CharUpperW, DefWindowProcW, GetForegroundWindow, EnableWindow, GetWindowThreadProcessId, RedrawWindow, EndPaint, MsgWaitForMultipleObjectsEx, LoadKeyboardLayoutW, ActivateKeyboardLayout, GetParent, MonitorFromRect, InsertMenuItemW, GetPropW, MessageBoxW, SetPropW, UpdateWindow, MsgWaitForMultipleObjects, OemToCharA, DestroyMenu, SetWindowsHookExW, EmptyClipboard, GetDlgItem, AdjustWindowRectEx, IsWindow, DrawIcon, EnumThreadWindows, InvalidateRect, GetKeyboardState, ScreenToClient, DrawFrameControl, SetCursor, CreateIcon, RemoveMenu, GetKeyboardLayoutNameW, OpenClipboard, TranslateMessage, MapWindowPoints, EnumDisplayMonitors, CallWindowProcW, CloseClipboard, DestroyCursor, CopyIcon, PostQuitMessage, ShowScrollBar, EnableMenuItem, HideCaret, FindWindowExW, MonitorFromPoint, LoadIconW, SystemParametersInfoW, GetWindow, GetWindowRect, GetWindowLongW, InsertMenuW, PostThreadMessageW, IsWindowEnabled, IsDialogMessageA, FindWindowW, GetKeyboardLayout, DeleteMenu |
version.dll | GetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW |
URLMON.DLL | URLDownloadToFileW |
oleaut32.dll | SafeArrayPutElement, GetErrorInfo, VariantInit, VariantClear, SysFreeString, SafeArrayAccessData, SysReAllocStringLen, SafeArrayCreate, SafeArrayGetElement, GetActiveObject, SysAllocStringLen, SafeArrayUnaccessData, SafeArrayPtrOfIndex, SafeArrayGetElemsize, VariantCopy, SafeArrayGetUBound, SafeArrayGetLBound, VariantCopyInd, VariantChangeType |
msvcrt.dll | isupper, isalpha, isalnum, toupper, memchr, memcmp, memcpy, memset, isprint, isspace, iscntrl, isxdigit, ispunct, isgraph, islower, tolower |
advapi32.dll | CloseServiceHandle, RegSetValueExW, RegConnectRegistryW, CreateServiceW, StartServiceCtrlDispatcherW, DeregisterEventSource, RegQueryInfoKeyW, SetServiceStatus, RegUnLoadKeyW, RegSaveKeyW, DeleteService, RegReplaceKeyW, RegisterEventSourceW, RegCreateKeyExW, RegisterServiceCtrlHandlerW, OpenServiceW, RegLoadKeyW, RegEnumKeyExW, AdjustTokenPrivileges, RegDeleteKeyW, LookupPrivilegeValueW, OpenSCManagerW, RegOpenKeyExW, OpenProcessToken, RegDeleteValueW, ReportEventW, RegFlushKey, RegQueryValueExW, RegEnumValueW, RegCloseKey, RegRestoreKeyW, EnumServicesStatusW |
kernel32.dll | SetFileAttributesW, GetFileType, SetFileTime, QueryDosDeviceW, GetACP, CloseHandle, LocalFree, GetCurrentProcessId, SizeofResource, QueryPerformanceFrequency, IsDebuggerPresent, FindNextFileW, GetFullPathNameW, VirtualFree, GetProcessHeap, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, EnumSystemLocalesW, GetStdHandle, GetTimeZoneInformation, FileTimeToLocalFileTime, SystemTimeToTzSpecificLocalTime, GetModuleHandleW, FreeLibrary, TryEnterCriticalSection, HeapDestroy, FileTimeToDosDateTime, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, GlobalAlloc, GlobalUnlock, FindResourceW, CreateThread, CompareStringW, CopyFileW, MapViewOfFile, LoadLibraryA, GetVolumeInformationW, ResetEvent, MulDiv, FreeResource, GetDriveTypeW, GetVersion, RaiseException, MoveFileW, GlobalAddAtomW, FormatMessageW, OpenProcess, SwitchToThread, GetExitCodeThread, GetCurrentThread, GetLogicalDrives, Wow64DisableWow64FsRedirection, GetFileAttributesExW, GlobalMemoryStatusEx, ExpandEnvironmentStringsW, GetPriorityClass, LoadLibraryExW, TerminateProcess, SetPriorityClass, LockResource, FileTimeToSystemTime, GetCurrentThreadId, UnhandledExceptionFilter, PeekNamedPipe, GlobalFindAtomW, VirtualQuery, GlobalFree, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, ReleaseMutex, LoadResource, Wow64EnableWow64FsRedirection, SuspendThread, GetTickCount, WritePrivateProfileStringW, GetFileSize, GlobalDeleteAtom, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetThreadPriority, GetCurrentProcess, GlobalLock, SetThreadPriority, VirtualAlloc, GetTempPathW, GetCommandLineW, GetSystemInfo, LeaveCriticalSection, GetProcAddress, ResumeThread, GetLogicalDriveStringsW, GetVersionExW, VerifyVersionInfoW, HeapCreate, LCMapStringW, GetDiskFreeSpaceW, VerSetConditionMask, FindFirstFileW, GetUserDefaultUILanguage, GetConsoleOutputCP, UnmapViewOfFile, GetConsoleCP, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, CreateMutexA, LoadLibraryW, SetEvent, GetLocaleInfoW, CreateFileW, SystemTimeToFileTime, EnumResourceNamesW, DeleteFileW, IsDBCSLeadByteEx, GetEnvironmentVariableW, GetLocalTime, WaitForSingleObject, WriteFile, CreateFileMappingW, ExitThread, OpenThread, CreatePipe, DeleteCriticalSection, GetDateFormatW, TlsGetValue, SetErrorMode, GetComputerNameW, TzSpecificLocalTimeToSystemTime, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, RemoveDirectoryW, CreateEventW, GetPrivateProfileStringW, QueryFullProcessImageNameW, WaitForMultipleObjectsEx, GetThreadLocale, SetThreadLocale |
SHFolder.dll | SHGetFolderPathW |
wsock32.dll | gethostbyaddr, setsockopt, select, getsockopt, WSACleanup, gethostbyname, bind, gethostname, closesocket, WSAGetLastError, connect, getpeername, inet_addr, WSAAsyncSelect, WSAAsyncGetServByName, WSACancelAsyncRequest, send, accept, ntohs, htons, WSAStartup, getservbyname, getsockname, listen, socket, recv, inet_ntoa, ioctlsocket, WSAAsyncGetHostByName |
ole32.dll | IsEqualGUID, ProgIDFromCLSID, OleInitialize, CLSIDFromProgID, OleUninitialize, CoInitialize, CoCreateInstance, CoUninitialize, CoTaskMemFree, CoTaskMemAlloc, StringFromCLSID |
gdi32.dll | Pie, SetBkMode, CreateCompatibleBitmap, GetEnhMetaFileHeader, RectVisible, AngleArc, SetAbortProc, SetTextColor, GetTextColor, StretchBlt, RoundRect, RestoreDC, SetRectRgn, GetTextMetricsW, GetWindowOrgEx, CreatePalette, PolyBezierTo, CreateICW, CreateDCW, GetStockObject, CreateSolidBrush, GetBkMode, Polygon, MoveToEx, PlayEnhMetaFile, Ellipse, StartPage, GetBitmapBits, StartDocW, AbortDoc, GetSystemPaletteEntries, GetEnhMetaFileBits, GetEnhMetaFilePaletteEntries, CreatePenIndirect, CreateFontIndirectW, PolyBezier, EndDoc, GetObjectW, GetCurrentObject, GetWinMetaFileBits, SetROP2, GetEnhMetaFileDescriptionW, ArcTo, Arc, SelectPalette, SetGraphicsMode, ExcludeClipRect, MaskBlt, SetWindowOrgEx, EndPage, DeleteEnhMetaFile, Chord, SetDIBits, GetViewportOrgEx, SetViewportOrgEx, CreateRectRgn, RealizePalette, SetDIBColorTable, GetDIBColorTable, CreateBrushIndirect, PatBlt, SetEnhMetaFileBits, Rectangle, SaveDC, DeleteDC, BitBlt, SetWorldTransform, FrameRgn, GetDeviceCaps, GetTextExtentPoint32W, GetClipBox, IntersectClipRect, Polyline, CreateBitmap, CombineRgn, SetWinMetaFileBits, GetStretchBltMode, CreateDIBitmap, SetStretchBltMode, GetDIBits, CreateDIBSection, ExtCreateRegion, LineTo, GetRgnBox, EnumFontsW, CreateHalftonePalette, SelectObject, DeleteObject, ExtFloodFill, UnrealizeObject, CopyEnhMetaFileW, SetBkColor, CreateCompatibleDC, GetBrushOrgEx, GetCurrentPositionEx, SetDCPenColor, CreateRoundRectRgn, GetTextExtentPointW, ExtTextOutW, SetBrushOrgEx, GetPixel, GdiFlush, SetPixel, EnumFontFamiliesExW, StretchDIBits, GetPaletteEntries |
WTSAPI32.dll | WTSSendMessageW |
kernel32.dll | VirtualQuery, GetSystemTimeAsFileTime, GetModuleHandleA, CreateEventA, GetModuleFileNameW, LoadLibraryA, TerminateProcess, GetCurrentProcess, CreateToolhelp32Snapshot, Thread32First, GetCurrentProcessId, GetCurrentThreadId, OpenThread, Thread32Next, CloseHandle, SuspendThread, ResumeThread, WriteProcessMemory, GetSystemInfo, VirtualAlloc, VirtualProtect, VirtualFree, GetProcessAffinityMask, SetProcessAffinityMask, GetCurrentThread, SetThreadAffinityMask, Sleep, FreeLibrary, GetTickCount, SystemTimeToFileTime, FileTimeToSystemTime, GlobalFree, LocalAlloc, LocalFree, GetProcAddress, ExitProcess, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSection, DeleteCriticalSection, GetModuleHandleW, LoadResource, MultiByteToWideChar, FindResourceExW, FindResourceExA, WideCharToMultiByte, GetThreadLocale, GetUserDefaultLCID, GetSystemDefaultLCID, EnumResourceNamesA, EnumResourceNamesW, EnumResourceLanguagesA, EnumResourceLanguagesW, EnumResourceTypesA, EnumResourceTypesW, CreateFileW, LoadLibraryW, GetLastError, FlushFileBuffers, CreateFileA, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, GetCommandLineA, RaiseException, RtlUnwind, HeapFree, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapAlloc, LCMapStringA, LCMapStringW, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, HeapCreate, HeapDestroy, QueryPerformanceCounter, HeapReAlloc, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, HeapSize, WriteFile, SetFilePointer, GetConsoleCP, GetConsoleMode, InitializeCriticalSectionAndSpinCount, SetStdHandle |
user32.dll | GetProcessWindowStation, GetUserObjectInformationW, CharUpperBuffW, MessageBoxW |
kernel32.dll | LocalAlloc, LocalFree, GetModuleFileNameW, GetProcessAffinityMask, SetProcessAffinityMask, SetThreadAffinityMask, Sleep, ExitProcess, FreeLibrary, LoadLibraryA, GetModuleHandleA, GetProcAddress |
user32.dll | GetProcessWindowStation, GetUserObjectInformationW |
Name | Ordinal | Address |
---|---|---|
__dbk_fcall_wrapper | 2 | 0x412808 |
dbkFCallWrapperAddr | 1 | 0x8a2644 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 07:11:01 |
Start date: | 24/11/2024 |
Path: | C:\Users\user\Desktop\dllhost.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xfd0000 |
File size: | 6'231'040 bytes |
MD5 hash: | 7549250CA5B7F98A08707DEA4FFB06FC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 1.8% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0.2% |
Total number of Nodes: | 408 |
Total number of Limit Nodes: | 32 |
Graph
Function 00FDF9B4 Relevance: 3.1, APIs: 2, Instructions: 64COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FDF85C Relevance: 3.0, APIs: 2, Instructions: 34fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FDF478 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 178registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 01001CB0 Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 129registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0149A950 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 20injectionCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FDAB14 Relevance: 4.6, APIs: 3, Instructions: 93threadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FFEEBC Relevance: 3.0, APIs: 2, Instructions: 50windowCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FD6F3C Relevance: 2.6, APIs: 2, Instructions: 63COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FDFA84 Relevance: 1.6, APIs: 1, Instructions: 94COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FDFBAC Relevance: 1.6, APIs: 1, Instructions: 56COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 010076C8 Relevance: 1.6, APIs: 1, Instructions: 50COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FDACE0 Relevance: 1.5, APIs: 1, Instructions: 48threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FDA770 Relevance: 1.5, APIs: 1, Instructions: 38COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0100496C Relevance: 1.5, APIs: 1, Instructions: 34libraryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 014ABD97 Relevance: 1.5, APIs: 1, Instructions: 20memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FD5834 Relevance: 1.3, APIs: 1, Instructions: 41memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FD6FEC Relevance: 1.3, APIs: 1, Instructions: 21COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FDF278 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 151stringlibraryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FD7238 Relevance: 7.6, APIs: 2, Strings: 3, Instructions: 80memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FDEE14 Relevance: 4.6, APIs: 3, Instructions: 100COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FFA10C Relevance: 1.5, APIs: 1, Instructions: 49COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0102FF9C Relevance: 1.5, APIs: 1, Instructions: 40COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 010045EC Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FFEF8C Relevance: 1.5, APIs: 1, Instructions: 24COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FFC7D4 Relevance: 1.5, APIs: 1, Instructions: 22timeCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FDD7F0 Relevance: .1, Instructions: 64COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 014A8BE1 Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 57libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FE8170 Relevance: 15.8, APIs: 4, Strings: 5, Instructions: 61registrywindowclipboardCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FFF2F4 Relevance: 14.3, APIs: 1, Strings: 7, Instructions: 257threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FD5ED4 Relevance: 12.2, APIs: 8, Instructions: 221sleepCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FD60CC Relevance: 10.9, APIs: 7, Instructions: 406COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FE2988 Relevance: 10.8, APIs: 7, Instructions: 258COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FD9798 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 64libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 014B18E0 Relevance: 9.3, APIs: 6, Instructions: 262COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0100DF30 Relevance: 9.1, APIs: 6, Instructions: 144COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FD5B50 Relevance: 9.0, APIs: 7, Instructions: 298sleepCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 01015A54 Relevance: 7.8, APIs: 5, Instructions: 340COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 01014494 Relevance: 7.8, APIs: 5, Instructions: 274COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FF9620 Relevance: 7.6, APIs: 5, Instructions: 64fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FD6418 Relevance: 7.6, APIs: 5, Instructions: 51fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 014A7FE4 Relevance: 7.5, APIs: 5, Instructions: 44memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FFCBE0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 78threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FF7750 Relevance: 6.2, APIs: 4, Instructions: 190fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010006D0 Relevance: 6.1, APIs: 4, Instructions: 98fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00FDF014 Relevance: 6.1, APIs: 4, Instructions: 95threadCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 014AC84B Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|