Windows
Analysis Report
iuhmzvlH.cmd
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- cmd.exe (PID: 2944 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\Des ktop\iuhmz vlH.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 5496 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - esentutl.exe (PID: 4308 cmdline:
C:\\Window s\\System3 2\\esentut l /y C:\\W indows\\Sy stem32\\cm d.exe /d C :\\Users\\ Public\\al pha.pif /o MD5: E2098B56CF093E165D030E27591CE498) - esentutl.exe (PID: 4720 cmdline:
C:\\Window s\\System3 2\\esentut l /y C:\\W indows\\Sy stem32\\pi ng.exe /d C:\\Users\ \Public\\x pha.pif /o MD5: E2098B56CF093E165D030E27591CE498) - alpha.pif (PID: 1672 cmdline:
C:\\Users\ \Public\\a lpha.pif / c mkdir "\ \?\C:\Wind ows " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - alpha.pif (PID: 6004 cmdline:
C:\\Users\ \Public\\a lpha.pif / c mkdir "\ \?\C:\Wind ows \SysWO W64" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - alpha.pif (PID: 432 cmdline:
C:\\Users\ \Public\\a lpha.pif / c C:\\User s\\Public\ \xpha.pif 127.0.0.1 -n 10 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - xpha.pif (PID: 7160 cmdline:
C:\\Users\ \Public\\x pha.pif 12 7.0.0.1 -n 10 MD5: 2F46799D79D22AC72C241EC0322B011D) - alpha.pif (PID: 7032 cmdline:
C:\\Users\ \Public\\a lpha.pif / c del "C:\ Users\Publ ic\xpha.pi f" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - alpha.pif (PID: 6204 cmdline:
C:\\Users\ \Public\\a lpha.pif / c rmdir "C :\Windows \SysWOW64 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - alpha.pif (PID: 5480 cmdline:
C:\\Users\ \Public\\a lpha.pif / c rmdir "C :\Windows \" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
- cleanup
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Tim Shelton: |
Source: | Author: Max Altgelt (Nextron Systems): |
Click to jump to signature section
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 5_2_00007FF718D52978 | |
Source: | Code function: | 5_2_00007FF718D435B8 | |
Source: | Code function: | 5_2_00007FF718D41560 | |
Source: | Code function: | 5_2_00007FF718D5823C | |
Source: | Code function: | 5_2_00007FF718D67B4C | |
Source: | Code function: | 6_2_00007FF718D52978 | |
Source: | Code function: | 6_2_00007FF718D435B8 | |
Source: | Code function: | 6_2_00007FF718D41560 | |
Source: | Code function: | 6_2_00007FF718D5823C | |
Source: | Code function: | 6_2_00007FF718D67B4C | |
Source: | Code function: | 9_2_00007FF718D52978 | |
Source: | Code function: | 9_2_00007FF718D5823C | |
Source: | Code function: | 9_2_00007FF718D435B8 | |
Source: | Code function: | 9_2_00007FF718D41560 | |
Source: | Code function: | 9_2_00007FF718D67B4C |
Source: | Code function: | 5_2_00007FF718D589E4 | |
Source: | Code function: | 5_2_00007FF718D5898C | |
Source: | Code function: | 5_2_00007FF718D43D94 | |
Source: | Code function: | 5_2_00007FF718D71538 | |
Source: | Code function: | 5_2_00007FF718D57FF8 | |
Source: | Code function: | 5_2_00007FF718D58114 | |
Source: | Code function: | 5_2_00007FF718D6BCF0 | |
Source: | Code function: | 5_2_00007FF718D588C0 | |
Source: | Code function: | 6_2_00007FF718D589E4 | |
Source: | Code function: | 6_2_00007FF718D5898C | |
Source: | Code function: | 6_2_00007FF718D43D94 | |
Source: | Code function: | 6_2_00007FF718D71538 | |
Source: | Code function: | 6_2_00007FF718D57FF8 | |
Source: | Code function: | 6_2_00007FF718D58114 | |
Source: | Code function: | 6_2_00007FF718D6BCF0 | |
Source: | Code function: | 6_2_00007FF718D588C0 | |
Source: | Code function: | 9_2_00007FF718D57FF8 | |
Source: | Code function: | 9_2_00007FF718D58114 | |
Source: | Code function: | 9_2_00007FF718D589E4 | |
Source: | Code function: | 9_2_00007FF718D5898C | |
Source: | Code function: | 9_2_00007FF718D43D94 | |
Source: | Code function: | 9_2_00007FF718D71538 | |
Source: | Code function: | 9_2_00007FF718D6BCF0 | |
Source: | Code function: | 9_2_00007FF718D588C0 |
Source: | Code function: | 5_2_00007FF718D45240 |
Source: | Code function: | 5_2_00007FF718D54224 |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Code function: | 5_2_00007FF718D55554 | |
Source: | Code function: | 5_2_00007FF718D47D30 | |
Source: | Code function: | 5_2_00007FF718D4AA54 | |
Source: | Code function: | 5_2_00007FF718D537D8 | |
Source: | Code function: | 5_2_00007FF718D48DF8 | |
Source: | Code function: | 5_2_00007FF718D4CE10 | |
Source: | Code function: | 5_2_00007FF718D481D4 | |
Source: | Code function: | 5_2_00007FF718D6D9D0 | |
Source: | Code function: | 5_2_00007FF718D71538 | |
Source: | Code function: | 5_2_00007FF718D67F00 | |
Source: | Code function: | 5_2_00007FF718D46EE4 | |
Source: | Code function: | 5_2_00007FF718D4E680 | |
Source: | Code function: | 5_2_00007FF718D6EE88 | |
Source: | Code function: | 5_2_00007FF718D50A6C | |
Source: | Code function: | 5_2_00007FF718D45240 | |
Source: | Code function: | 5_2_00007FF718D47650 | |
Source: | Code function: | 5_2_00007FF718D4D250 | |
Source: | Code function: | 5_2_00007FF718D49E50 | |
Source: | Code function: | 5_2_00007FF718D54224 | |
Source: | Code function: | 5_2_00007FF718D42220 | |
Source: | Code function: | 5_2_00007FF718D44A30 | |
Source: | Code function: | 5_2_00007FF718D6AA30 | |
Source: | Code function: | 5_2_00007FF718D43410 | |
Source: | Code function: | 5_2_00007FF718D46BE0 | |
Source: | Code function: | 5_2_00007FF718D6AFBC | |
Source: | Code function: | 5_2_00007FF718D43F90 | |
Source: | Code function: | 5_2_00007FF718D45B70 | |
Source: | Code function: | 5_2_00007FF718D49B50 | |
Source: | Code function: | 5_2_00007FF718D4372C | |
Source: | Code function: | 5_2_00007FF718D48510 | |
Source: | Code function: | 5_2_00007FF718D4B0D8 | |
Source: | Code function: | 5_2_00007FF718D518D4 | |
Source: | Code function: | 5_2_00007FF718D41884 | |
Source: | Code function: | 5_2_00007FF718D42C48 | |
Source: | Code function: | 5_2_00007FF718D6AC4C | |
Source: | Code function: | 5_2_00007FF718D57854 | |
Source: | Code function: | 6_2_00007FF718D55554 | |
Source: | Code function: | 6_2_00007FF718D47D30 | |
Source: | Code function: | 6_2_00007FF718D4AA54 | |
Source: | Code function: | 6_2_00007FF718D537D8 | |
Source: | Code function: | 6_2_00007FF718D48DF8 | |
Source: | Code function: | 6_2_00007FF718D4CE10 | |
Source: | Code function: | 6_2_00007FF718D481D4 | |
Source: | Code function: | 6_2_00007FF718D6D9D0 | |
Source: | Code function: | 6_2_00007FF718D71538 | |
Source: | Code function: | 6_2_00007FF718D67F00 | |
Source: | Code function: | 6_2_00007FF718D46EE4 | |
Source: | Code function: | 6_2_00007FF718D4E680 | |
Source: | Code function: | 6_2_00007FF718D6EE88 | |
Source: | Code function: | 6_2_00007FF718D50A6C | |
Source: | Code function: | 6_2_00007FF718D45240 | |
Source: | Code function: | 6_2_00007FF718D47650 | |
Source: | Code function: | 6_2_00007FF718D4D250 | |
Source: | Code function: | 6_2_00007FF718D49E50 | |
Source: | Code function: | 6_2_00007FF718D54224 | |
Source: | Code function: | 6_2_00007FF718D42220 | |
Source: | Code function: | 6_2_00007FF718D44A30 | |
Source: | Code function: | 6_2_00007FF718D6AA30 | |
Source: | Code function: | 6_2_00007FF718D43410 | |
Source: | Code function: | 6_2_00007FF718D46BE0 | |
Source: | Code function: | 6_2_00007FF718D6AFBC | |
Source: | Code function: | 6_2_00007FF718D43F90 | |
Source: | Code function: | 6_2_00007FF718D45B70 | |
Source: | Code function: | 6_2_00007FF718D49B50 | |
Source: | Code function: | 6_2_00007FF718D4372C | |
Source: | Code function: | 6_2_00007FF718D48510 | |
Source: | Code function: | 6_2_00007FF718D4B0D8 | |
Source: | Code function: | 6_2_00007FF718D518D4 | |
Source: | Code function: | 6_2_00007FF718D41884 | |
Source: | Code function: | 6_2_00007FF718D42C48 | |
Source: | Code function: | 6_2_00007FF718D6AC4C | |
Source: | Code function: | 6_2_00007FF718D57854 | |
Source: | Code function: | 8_2_00007FF6F7631B5C | |
Source: | Code function: | 8_2_00007FF6F7631340 | |
Source: | Code function: | 9_2_00007FF718D48DF8 | |
Source: | Code function: | 9_2_00007FF718D55554 | |
Source: | Code function: | 9_2_00007FF718D4AA54 | |
Source: | Code function: | 9_2_00007FF718D537D8 | |
Source: | Code function: | 9_2_00007FF718D57854 | |
Source: | Code function: | 9_2_00007FF718D4CE10 | |
Source: | Code function: | 9_2_00007FF718D481D4 | |
Source: | Code function: | 9_2_00007FF718D6D9D0 | |
Source: | Code function: | 9_2_00007FF718D71538 | |
Source: | Code function: | 9_2_00007FF718D47D30 | |
Source: | Code function: | 9_2_00007FF718D67F00 | |
Source: | Code function: | 9_2_00007FF718D46EE4 | |
Source: | Code function: | 9_2_00007FF718D4E680 | |
Source: | Code function: | 9_2_00007FF718D6EE88 | |
Source: | Code function: | 9_2_00007FF718D50A6C | |
Source: | Code function: | 9_2_00007FF718D45240 | |
Source: | Code function: | 9_2_00007FF718D47650 | |
Source: | Code function: | 9_2_00007FF718D4D250 | |
Source: | Code function: | 9_2_00007FF718D49E50 | |
Source: | Code function: | 9_2_00007FF718D54224 | |
Source: | Code function: | 9_2_00007FF718D42220 | |
Source: | Code function: | 9_2_00007FF718D44A30 | |
Source: | Code function: | 9_2_00007FF718D6AA30 | |
Source: | Code function: | 9_2_00007FF718D43410 | |
Source: | Code function: | 9_2_00007FF718D46BE0 | |
Source: | Code function: | 9_2_00007FF718D6AFBC | |
Source: | Code function: | 9_2_00007FF718D43F90 | |
Source: | Code function: | 9_2_00007FF718D45B70 | |
Source: | Code function: | 9_2_00007FF718D49B50 | |
Source: | Code function: | 9_2_00007FF718D4372C | |
Source: | Code function: | 9_2_00007FF718D48510 | |
Source: | Code function: | 9_2_00007FF718D4B0D8 | |
Source: | Code function: | 9_2_00007FF718D518D4 | |
Source: | Code function: | 9_2_00007FF718D41884 | |
Source: | Code function: | 9_2_00007FF718D42C48 | |
Source: | Code function: | 9_2_00007FF718D6AC4C |
Source: | Code function: |
Source: | Classification label: |
Source: | Code function: | 5_2_00007FF718D432B0 |
Source: | Code function: | 5_2_00007FF718D6FB54 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: |
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Boot Survival |
---|
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior |
Source: | Evaded block: |
Source: | API coverage: | ||
Source: | API coverage: | ||
Source: | API coverage: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 5_2_00007FF718D52978 | |
Source: | Code function: | 5_2_00007FF718D435B8 | |
Source: | Code function: | 5_2_00007FF718D41560 | |
Source: | Code function: | 5_2_00007FF718D5823C | |
Source: | Code function: | 5_2_00007FF718D67B4C | |
Source: | Code function: | 6_2_00007FF718D52978 | |
Source: | Code function: | 6_2_00007FF718D435B8 | |
Source: | Code function: | 6_2_00007FF718D41560 | |
Source: | Code function: | 6_2_00007FF718D5823C | |
Source: | Code function: | 6_2_00007FF718D67B4C | |
Source: | Code function: | 9_2_00007FF718D52978 | |
Source: | Code function: | 9_2_00007FF718D5823C | |
Source: | Code function: | 9_2_00007FF718D435B8 | |
Source: | Code function: | 9_2_00007FF718D41560 | |
Source: | Code function: | 9_2_00007FF718D67B4C |
Source: | Binary or memory string: |
Source: | Code function: | 5_2_00007FF718D663FC |
Source: | Code function: | 5_2_00007FF718D54A14 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 5_2_00007FF718D58FA4 | |
Source: | Code function: | 5_2_00007FF718D593B0 | |
Source: | Code function: | 6_2_00007FF718D58FA4 | |
Source: | Code function: | 6_2_00007FF718D593B0 | |
Source: | Code function: | 8_2_00007FF6F7633840 | |
Source: | Code function: | 8_2_00007FF6F7633644 | |
Source: | Code function: | 9_2_00007FF718D58FA4 | |
Source: | Code function: | 9_2_00007FF718D593B0 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | File created: | Jump to dropped file |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 5_2_00007FF718D551EC | |
Source: | Code function: | 5_2_00007FF718D53140 | |
Source: | Code function: | 5_2_00007FF718D46EE4 | |
Source: | Code function: | 6_2_00007FF718D551EC | |
Source: | Code function: | 6_2_00007FF718D53140 | |
Source: | Code function: | 6_2_00007FF718D46EE4 | |
Source: | Code function: | 9_2_00007FF718D551EC | |
Source: | Code function: | 9_2_00007FF718D53140 | |
Source: | Code function: | 9_2_00007FF718D46EE4 |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 5_2_00007FF718D59584 |
Source: | Code function: | 5_2_00007FF718D4586C |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Valid Accounts | 1 Native API | 1 Valid Accounts | 1 Valid Accounts | 221 Masquerading | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 Access Token Manipulation | 1 Valid Accounts | LSASS Memory | 21 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 11 Process Injection | 1 Disable or Modify Tools | Security Account Manager | 1 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 1 Access Token Manipulation | NTDS | 24 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 11 Process Injection | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Deobfuscate/Decode Files or Information | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 Obfuscated Files or Information | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 Timestomp | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | 1 DLL Side-Loading | /etc/passwd and /etc/shadow | Network Sniffing | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
IP Addresses | Compromise Infrastructure | Supply Chain Compromise | PowerShell | Cron | Cron | 1 File Deletion | Network Sniffing | Network Service Discovery | Shared Webroot | Local Data Staging | File Transfer Protocols | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | External Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
11% | ReversingLabs | Script-BAT.Trojan.Heuristic |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | ReversingLabs |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|
IP |
---|
127.0.0.1 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1562861 |
Start date and time: | 2024-11-26 08:10:10 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 34s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | iuhmzvlH.cmd |
Detection: | MAL |
Classification: | mal56.evad.winCMD@20/4@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe
- Excluded IPs from analysis (whitelisted): 20.12.23.50, 2.20.68.210, 2.20.68.201
- Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, sls.update.microsoft.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, download.windowsupdate.com.edgesuite.net
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
- VT rate limit hit for: iuhmzvlH.cmd
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\Public\alpha.pif | Get hash | malicious | Remcos, DBatLoader | Browse | ||
Get hash | malicious | AgentTesla, DBatLoader, PureLog Stealer | Browse | |||
Get hash | malicious | AgentTesla, DBatLoader, PureLog Stealer | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | DBatLoader, FormBook | Browse | |||
Get hash | malicious | DBatLoader, PureLog Stealer, XWorm | Browse | |||
Get hash | malicious | Azorult, DBatLoader | Browse | |||
Get hash | malicious | DBatLoader | Browse | |||
Get hash | malicious | DBatLoader | Browse | |||
Get hash | malicious | DBatLoader, FormBook | Browse |
Process: | C:\Windows\System32\esentutl.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289792 |
Entropy (8bit): | 6.135598950357573 |
Encrypted: | false |
SSDEEP: | 6144:k4WA1B9BxDfQWKORSqY4zOcmpdlc3gJdmtolSm:H1BhkWvSqY4zvmjOwJIT |
MD5: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
SHA1: | F1EFB0FDDC156E4C61C5F78A54700E4E7984D55D |
SHA-256: | B99D61D874728EDC0918CA0EB10EAB93D381E7367E377406E65963366C874450 |
SHA-512: | 99E784141193275D4364BA1B8762B07CC150CA3CB7E9AA1D4386BA1FA87E073D0500E61572F8D1B071F2FAA2A51BB123E12D9D07054B59A1A2FD768AD9F24397 |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Preview: |
Process: | C:\Windows\System32\esentutl.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 22528 |
Entropy (8bit): | 5.358141004461096 |
Encrypted: | false |
SSDEEP: | 384:Js9qZDngKcZhS6JLFULEg9PhayhN9dsv/45rJLQhW79WBlW:JsgZbgZZGa49snUrJLQ5 |
MD5: | 2F46799D79D22AC72C241EC0322B011D |
SHA1: | 9C13C854A4EF98879D0CAB80EF679B4C4ECCF518 |
SHA-256: | 7AF50FA112932EA3284F7821B2EEA2B7582F558DBA897231BB82182003C29F8B |
SHA-512: | D0274C6047A788F87ADEF7E125F65D80D0DFCDD54A00C0EF5AF22466E807802F2126C5DB2F61A419D71C8A323095116FB72A648413C38E17BA82F2C4394DEFF2 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\esentutl.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 560 |
Entropy (8bit): | 4.54397131958299 |
Encrypted: | false |
SSDEEP: | 12:q6p4xTXWIceSbZ7u0wxDDDDDDDDjCaY5G4aYA1S4TB8NGNX:/p4xT5cp7u0wQakG4aTS4t8Nq |
MD5: | 0960CDA3A5AED073C62272724F882535 |
SHA1: | 16ABACC018A7BACF778F9A31C21CAF7A5F570CFA |
SHA-256: | A46AA12E2EBF5DF7BECE9EC1DF78039FBA05BD5532F88C3C50F829C3B0CAC82C |
SHA-512: | 7602C59DC420227F012F8881BC740BE31865D8AB2BE79C57995DC68162D71C9F539DB88439194872C58D9B67E604A0A310933DF9A1BAF645E5451E654E537F9E |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 4.705712327109906 |
TrID: | |
File name: | iuhmzvlH.cmd |
File size: | 62'357 bytes |
MD5: | b87f096cbc25570329e2bb59fee57580 |
SHA1: | d281d1bf37b4fb46f90973afc65eece3908532b2 |
SHA256: | d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e |
SHA512: | 72901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7 |
SSDEEP: | 768:KwVRHlxGSbE0l9swi54HlMhhAKHwT6yQZPtQdtyWNd/Ozc:LbeSI0l9swahhhtwT6VytHNdGzc |
TLSH: | 2D53BB283091C89B8243D4D4CF41D92CBA6B6EA9FD843473598D47B72D790E4F2BB9E4 |
File Content Preview: | @echo off..@echo off..@%.....................%e%......%c%.........%h%............ .........%o%......................% %...%o%...............%f%.........%f% ....................%..s%...%e%............ %t%r...o..................% %............%"%........... |
Icon Hash: | 9686878b929a9886 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 02:11:02 |
Start date: | 26/11/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d5530000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 02:11:02 |
Start date: | 26/11/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 02:11:02 |
Start date: | 26/11/2024 |
Path: | C:\Windows\System32\esentutl.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff621b40000 |
File size: | 409'600 bytes |
MD5 hash: | E2098B56CF093E165D030E27591CE498 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 4 |
Start time: | 02:11:03 |
Start date: | 26/11/2024 |
Path: | C:\Windows\System32\esentutl.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff621b40000 |
File size: | 409'600 bytes |
MD5 hash: | E2098B56CF093E165D030E27591CE498 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 5 |
Start time: | 02:11:03 |
Start date: | 26/11/2024 |
Path: | C:\Users\Public\alpha.pif |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff718d40000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 02:11:03 |
Start date: | 26/11/2024 |
Path: | C:\Users\Public\alpha.pif |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff718d40000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 02:11:03 |
Start date: | 26/11/2024 |
Path: | C:\Users\Public\alpha.pif |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff718d40000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 02:11:03 |
Start date: | 26/11/2024 |
Path: | C:\Users\Public\xpha.pif |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6f7630000 |
File size: | 22'528 bytes |
MD5 hash: | 2F46799D79D22AC72C241EC0322B011D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 02:11:13 |
Start date: | 26/11/2024 |
Path: | C:\Users\Public\alpha.pif |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff718d40000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 10 |
Start time: | 02:11:13 |
Start date: | 26/11/2024 |
Path: | C:\Users\Public\alpha.pif |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff718d40000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 11 |
Start time: | 02:11:13 |
Start date: | 26/11/2024 |
Path: | C:\Users\Public\alpha.pif |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff718d40000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Execution Graph
Execution Coverage: | 4% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 35.4% |
Total number of Nodes: | 1227 |
Total number of Limit Nodes: | 8 |
Graph
Function 00007FF718D4AA54 Relevance: 51.3, APIs: 24, Strings: 5, Instructions: 536COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D551EC Relevance: 45.9, APIs: 15, Strings: 11, Instructions: 384COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D55554 Relevance: 45.8, APIs: 18, Strings: 8, Instructions: 295registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D537D8 Relevance: 37.0, APIs: 19, Strings: 2, Instructions: 269registrythreadmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D54D5C Relevance: 45.8, APIs: 22, Strings: 4, Instructions: 268memorylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D53C24 Relevance: 37.0, APIs: 20, Strings: 1, Instructions: 289COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D52394 Relevance: 26.5, APIs: 7, Strings: 8, Instructions: 213COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D50580 Relevance: 22.8, APIs: 12, Strings: 1, Instructions: 82COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4C620 Relevance: 16.1, APIs: 7, Strings: 2, Instructions: 312COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4CA40 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 45COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4BE00 Relevance: 4.6, APIs: 1, Strings: 2, Instructions: 120COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D45B70 Relevance: 158.5, APIs: 70, Strings: 20, Instructions: 1037memorythreadprocessCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4E680 Relevance: 79.4, APIs: 39, Strings: 6, Instructions: 696COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D49E50 Relevance: 67.3, APIs: 32, Strings: 6, Instructions: 811COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D67F00 Relevance: 61.6, APIs: 28, Strings: 7, Instructions: 341memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D43F90 Relevance: 60.8, APIs: 32, Strings: 2, Instructions: 1302fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D42C48 Relevance: 60.1, APIs: 32, Strings: 2, Instructions: 633COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D50A6C Relevance: 53.1, APIs: 23, Strings: 7, Instructions: 605COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D54224 Relevance: 45.8, APIs: 19, Strings: 7, Instructions: 328threadprocessstringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D518D4 Relevance: 42.6, APIs: 23, Strings: 1, Instructions: 644COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D47650 Relevance: 42.5, APIs: 23, Strings: 1, Instructions: 461fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D45240 Relevance: 33.8, APIs: 14, Strings: 5, Instructions: 503COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6EE88 Relevance: 30.0, APIs: 15, Strings: 2, Instructions: 225COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D46EE4 Relevance: 28.3, APIs: 13, Strings: 3, Instructions: 342timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D41560 Relevance: 26.6, APIs: 14, Strings: 1, Instructions: 338fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D43410 Relevance: 24.7, APIs: 11, Strings: 3, Instructions: 160windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6D9D0 Relevance: 23.3, APIs: 10, Strings: 3, Instructions: 576fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4CE10 Relevance: 23.1, APIs: 12, Strings: 1, Instructions: 337COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4372C Relevance: 21.4, APIs: 10, Strings: 2, Instructions: 396COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D71538 Relevance: 19.7, APIs: 13, Instructions: 169filememorynativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D53140 Relevance: 19.5, APIs: 7, Strings: 4, Instructions: 229timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4B0D8 Relevance: 17.8, APIs: 9, Strings: 1, Instructions: 320COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D57FF8 Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 87filenativeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6AC4C Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 194registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6AA30 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 123registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D41884 Relevance: 10.9, APIs: 5, Strings: 1, Instructions: 380COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6BCF0 Relevance: 10.6, APIs: 7, Instructions: 52filenativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D59584 Relevance: 9.0, APIs: 6, Instructions: 49timethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D43D94 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 110nativeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6FB54 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 112COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4D250 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 187COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D588C0 Relevance: 4.6, APIs: 3, Instructions: 68nativethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4586C Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D58114 Relevance: 3.0, APIs: 2, Instructions: 41filenativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D593B0 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4F8C0 Relevance: 38.9, APIs: 21, Strings: 1, Instructions: 380COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D502A0 Relevance: 35.3, APIs: 13, Strings: 7, Instructions: 279COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4EF40 Relevance: 33.7, APIs: 16, Strings: 3, Instructions: 465COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D5081C Relevance: 33.4, APIs: 12, Strings: 7, Instructions: 130COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4D3F0 Relevance: 31.8, APIs: 16, Strings: 2, Instructions: 310memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D65BF4 Relevance: 26.4, APIs: 2, Strings: 13, Instructions: 153windowthreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D526E0 Relevance: 24.7, APIs: 13, Strings: 1, Instructions: 187fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D693E8 Relevance: 22.9, APIs: 12, Strings: 1, Instructions: 168COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D71A40 Relevance: 22.9, APIs: 10, Strings: 3, Instructions: 148COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D472B0 Relevance: 21.3, APIs: 1, Strings: 11, Instructions: 283COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4B998 Relevance: 21.3, APIs: 8, Strings: 4, Instructions: 275COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D703AC Relevance: 19.5, APIs: 9, Strings: 2, Instructions: 219COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D5662C Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 170COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D49400 Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 161COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4D840 Relevance: 18.4, APIs: 12, Instructions: 444memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D486B0 Relevance: 18.1, APIs: 8, Strings: 4, Instructions: 138memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D52B94 Relevance: 18.1, APIs: 6, Strings: 6, Instructions: 110COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4FC30 Relevance: 17.8, APIs: 9, Strings: 1, Instructions: 311memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D56FB4 Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 148COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6BFEC Relevance: 16.2, APIs: 3, Strings: 6, Instructions: 444COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D686FC Relevance: 16.0, APIs: 6, Strings: 3, Instructions: 226timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6627C Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 95synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6CDC0 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 94windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D414E8 Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 64COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D5258C Relevance: 15.1, APIs: 5, Strings: 5, Instructions: 85COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D70C90 Relevance: 14.3, APIs: 7, Strings: 1, Instructions: 282COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D57E80 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 210COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6A39C Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 111libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D47420 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 101fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6A58C Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 97memoryfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D69B0C Relevance: 12.5, APIs: 4, Strings: 3, Instructions: 261registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D57610 Relevance: 12.5, APIs: 6, Strings: 1, Instructions: 228COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D41F90 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 174COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D499F0 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 146COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4F173 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 119COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6BA40 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 103COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D56A28 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 80COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4F5D7 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 91COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D691B8 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 90COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6BE30 Relevance: 9.1, APIs: 3, Strings: 3, Instructions: 60COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6711C Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 175COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D41DC0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 139COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4E260 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 128COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6992C Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 121registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D654B0 Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 120synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D5417C Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 54COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D458D4 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 38registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4B49C Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 106COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D55CB4 Relevance: 7.5, APIs: 5, Instructions: 36synchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D65770 Relevance: 7.2, APIs: 2, Strings: 2, Instructions: 169COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6B89C Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 104memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D70774 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 86COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D532E4 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 67COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D69308 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 56COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D58198 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 46COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D69114 Relevance: 7.0, APIs: 1, Strings: 3, Instructions: 43COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D504F4 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 30libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D673C0 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 25libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D710D8 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 180COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4E420 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 180COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D708EC Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 132COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D69784 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 100registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6A0B0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 98registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4CAD4 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 83COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D57280 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 74COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D43BE4 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 72COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4B62C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 38COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D509F4 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 32COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 3.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 1227 |
Total number of Limit Nodes: | 9 |
Graph
Function 00007FF718D4AA54 Relevance: 51.3, APIs: 24, Strings: 5, Instructions: 536COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D551EC Relevance: 45.9, APIs: 15, Strings: 11, Instructions: 384COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D55554 Relevance: 45.8, APIs: 18, Strings: 8, Instructions: 295registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D537D8 Relevance: 37.0, APIs: 19, Strings: 2, Instructions: 269registrythreadmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D54D5C Relevance: 45.8, APIs: 22, Strings: 4, Instructions: 268memorylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D53C24 Relevance: 37.0, APIs: 20, Strings: 1, Instructions: 289COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D52394 Relevance: 26.5, APIs: 7, Strings: 8, Instructions: 213COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D50580 Relevance: 22.8, APIs: 12, Strings: 1, Instructions: 82COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4C620 Relevance: 16.1, APIs: 7, Strings: 2, Instructions: 312COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4CA40 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 45COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4BE00 Relevance: 4.6, APIs: 1, Strings: 2, Instructions: 120COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D67F00 Relevance: 61.6, APIs: 28, Strings: 7, Instructions: 341memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D47650 Relevance: 42.5, APIs: 23, Strings: 1, Instructions: 461fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6EE88 Relevance: 30.0, APIs: 15, Strings: 2, Instructions: 225COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D46EE4 Relevance: 28.3, APIs: 13, Strings: 3, Instructions: 342timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D41560 Relevance: 26.6, APIs: 14, Strings: 1, Instructions: 338fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4CE10 Relevance: 24.8, APIs: 12, Strings: 2, Instructions: 337COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D71538 Relevance: 19.7, APIs: 13, Instructions: 169filememorynativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D53140 Relevance: 19.5, APIs: 7, Strings: 4, Instructions: 229timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D43D94 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 110nativeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D502A0 Relevance: 35.3, APIs: 13, Strings: 7, Instructions: 279COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D526E0 Relevance: 24.7, APIs: 13, Strings: 1, Instructions: 187fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D71A40 Relevance: 22.9, APIs: 10, Strings: 3, Instructions: 148COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D472B0 Relevance: 21.3, APIs: 1, Strings: 11, Instructions: 283COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4B998 Relevance: 21.3, APIs: 8, Strings: 4, Instructions: 275COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D486B0 Relevance: 18.1, APIs: 8, Strings: 4, Instructions: 138memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D686FC Relevance: 16.0, APIs: 6, Strings: 3, Instructions: 226timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6627C Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 95synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6CDC0 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 94windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D5258C Relevance: 15.1, APIs: 5, Strings: 5, Instructions: 85COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D57E80 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 210COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6A58C Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 97memoryfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D69B0C Relevance: 12.5, APIs: 4, Strings: 3, Instructions: 261registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D57610 Relevance: 12.5, APIs: 6, Strings: 1, Instructions: 228COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D499F0 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 146COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4F173 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 119COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6BA40 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 103COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4F5D7 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 91COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D691B8 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 90COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D59584 Relevance: 9.0, APIs: 6, Instructions: 49timethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6711C Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 175COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D41DC0 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 139COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4E260 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 128COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D6992C Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 121registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D5417C Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 54COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D532E4 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 67COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D69308 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 56COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D58198 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 46COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D4CAD4 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 83COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D57280 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 74COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF718D509F4 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 32COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|