Analysis Report DOC000YUT600.scr
Overview
General Information |
|---|
| Joe Sandbox Version: | 23.0.0 |
| Analysis ID: | 648369 |
| Start date: | 29.08.2018 |
| Start time: | 09:58:45 |
| Joe Sandbox Product: | Cloud |
| Overall analysis duration: | 0h 11m 0s |
| Hypervisor based Inspection enabled: | false |
| Report type: | full |
| Sample file name: | DOC000YUT600.scr (renamed file extension from scr to exe) |
| Cookbook file name: | default.jbs |
| Analysis system description: | Windows 7 (Office 2010 SP2, Java 1.8.0_40, Flash 16.0.0.305, Acrobat Reader 11.0.08, Internet Explorer 11, Chrome 55, Firefox 43) |
| Number of analysed new started processes analysed: | 8 |
| Number of new started drivers analysed: | 0 |
| Number of existing processes analysed: | 0 |
| Number of existing drivers analysed: | 0 |
| Number of injected processes analysed: | 0 |
| Technologies |
|
| Analysis stop reason: | Timeout |
| Detection: | MAL |
| Classification: | mal100.rans.troj.spyw.evad.winEXE@10/5@0/1 |
| EGA Information: |
|
| HDC Information: |
|
| HCA Information: | Failed |
| Cookbook Comments: |
|
| Warnings: | Show All
|
Detection |
|---|
| Strategy | Score | Range | Reporting | Detection | |
|---|---|---|---|---|---|
| Threshold | 100 | 0 - 100 | Report FP / FN | ||
Confidence |
|---|
| Strategy | Score | Range | Further Analysis Required? | Confidence | |
|---|---|---|---|---|---|
| Threshold | 5 | 0 - 5 | false | ||
Classification |
|---|
Analysis Advice |
|---|
| Contains functionality to modify the execution of threads in other processes |
| Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook |
Signature Overview |
|---|
Click to jump to signature section
AV Detection: |
|---|
| Antivirus detection for dropped file | Show sources | ||
| Source: C:\Users\user\Videos\Regdriver.exe | Avira: | ||
| Source: C:\Users\user\Music\regdrv.exe | Avira: | ||
| Antivirus detection for submitted file | Show sources | ||
| Source: DOC000YUT60.exe | Avira: | ||
| Multi AV Scanner detection for dropped file | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | virustotal: | Perma Link | ||
| Source: C:\Users\user\Videos\Regdriver.exe | virustotal: | Perma Link | ||
| Multi AV Scanner detection for submitted file | Show sources | ||
| Source: DOC000YUT60.exe | virustotal: | Perma Link | ||
| Antivirus detection for unpacked file | Show sources | ||
| Source: 5.2.regdrv.exe.2580000.3.unpack | Avira: | ||
| Source: 6.0.regdrv.exe.400000.4.unpack | Avira: | ||
| Source: 6.2.regdrv.exe.400000.3.unpack | Avira: | ||
| Source: 3.0.regdrv.exe.400000.4.unpack | Avira: | ||
| Source: 2.2.regdrv.exe.25d0000.3.unpack | Avira: | ||
| Source: 6.1.regdrv.exe.400000.0.unpack | Avira: | ||
| Source: 6.0.regdrv.exe.400000.5.unpack | Avira: | ||
| Source: 3.2.regdrv.exe.400000.3.unpack | Avira: | ||
| Source: 3.0.regdrv.exe.400000.5.unpack | Avira: | ||
| Source: 3.1.regdrv.exe.400000.0.unpack | Avira: | ||
| Yara signature match | Show sources | ||
| Source: 00000006.00000000.479399059.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000006.00000001.481410763.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000006.00000001.481410763.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000006.00000000.479399059.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000002.00000003.450764221.7F370000.00000004.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000005.00000002.491857687.02580000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000005.00000002.491857687.02580000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000002.00000002.462554403.025D0000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000002.00000002.462554403.025D0000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000003.00000001.447610474.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000003.00000001.447610474.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000003.00000002.699224479.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000003.00000002.699224479.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000006.00000000.479959577.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000006.00000000.479959577.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000006.00000002.482534154.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000006.00000002.482534154.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000003.00000000.446776706.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000003.00000000.446776706.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000005.00000003.485657484.7F370000.00000004.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000003.00000000.446217367.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 00000003.00000000.446217367.00400000.00000040.sdmp, type: MEMORY | Matched rule: | ||
| Source: 6.1.regdrv.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.1.regdrv.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 5.2.regdrv.exe.2580000.3.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 5.2.regdrv.exe.2580000.3.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.2.regdrv.exe.400000.3.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.2.regdrv.exe.400000.3.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.0.regdrv.exe.400000.5.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.0.regdrv.exe.400000.5.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 2.2.regdrv.exe.25d0000.3.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 2.2.regdrv.exe.25d0000.3.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 5.2.regdrv.exe.2580000.3.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 5.2.regdrv.exe.2580000.3.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 2.2.regdrv.exe.25d0000.3.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 2.2.regdrv.exe.25d0000.3.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.0.regdrv.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.0.regdrv.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.1.regdrv.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.1.regdrv.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.2.regdrv.exe.400000.3.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.2.regdrv.exe.400000.3.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.0.regdrv.exe.400000.5.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.0.regdrv.exe.400000.5.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.2.regdrv.exe.400000.3.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.2.regdrv.exe.400000.3.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.0.regdrv.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.0.regdrv.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.2.regdrv.exe.400000.3.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.2.regdrv.exe.400000.3.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.0.regdrv.exe.400000.5.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.0.regdrv.exe.400000.5.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.0.regdrv.exe.400000.4.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.0.regdrv.exe.400000.4.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.0.regdrv.exe.400000.5.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.0.regdrv.exe.400000.5.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.0.regdrv.exe.400000.4.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 6.0.regdrv.exe.400000.4.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.1.regdrv.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.1.regdrv.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.1.regdrv.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
| Source: 3.1.regdrv.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: | ||
Spreading: |
|---|
| Contains functionality to enumerate / list files inside a directory | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_00342EA8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0040A488 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00406A68 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00480FEC | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002A66A8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0040A488 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00406A68 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00480FEC | |
Networking: |
|---|
| Detected TCP or UDP traffic on non-standard ports | Show sources | ||
| Source: global traffic | TCP traffic: | ||
| Connects to IPs without corresponding DNS lookups | Show sources | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Source: unknown | TCP traffic detected without corresponding DNS query: | ||
| Contains functionality to upload files via FTP | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00473560 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00473560 | |
| Internet Provider seen in connection with other malware | Show sources | ||
| Source: Joe Sandbox View | ASN Name: | ||
| Contains functionality to download additional files from the internet | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004865E0 | |
| Urls found in memory or binary data | Show sources | ||
| Source: regdrv.exe, 00000002.00000002.451751956.013B0000.00000004.sdmp | String found in binary or memory: | ||
Key, Mouse, Clipboard, Microphone and Screen Capturing: |
|---|
| Contains functionality to capture and log keystrokes | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Contains functionality to log keystrokes | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Contains functionality to log keystrokes | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004818F8 | |
| Contains functionality to register a low level keyboard hook | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00481ED8 | |
| Installs a global keyboard hook | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Windows user hook set: | Jump to behavior | ||
| Contains functionality for read data from the clipboard | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0040838E | |
| Contains functionality to read the clipboard data | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00428418 | |
| Contains functionality to record screenshots | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00428B08 | |
| Contains functionality to retrieve information about pressed keystrokes | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004818F8 | |
Spam, unwanted Advertisements and Ransom Demands: |
|---|
| Contains functionalty to change the wallpaper | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0048BB34 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00489E9C | |
System Summary: |
|---|
| PE file contains more sections than normal | Show sources | ||
| Source: Regdriver.exe.1.dr | Static PE information: | ||
| Source: DOC000YUT60.exe | Static PE information: | ||
| Source: regdrv.exe.1.dr | Static PE information: | ||
| PE file has a writeable .text section | Show sources | ||
| Source: DOC000YUT60.exe | Static PE information: | ||
| Source: regdrv.exe.1.dr | Static PE information: | ||
| Source: Regdriver.exe.1.dr | Static PE information: | ||
| Contains functionality to call native functions | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004865E0 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004801FC | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004821A0 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048851C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00460628 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00482630 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004607A4 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00480880 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00486918 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048298C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00486E2C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048317C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00489244 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0047F4E0 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004836D8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0047FA8C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004801FC | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004821A0 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0048851C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004865E0 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00460628 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00482630 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004607A4 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00480880 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00486918 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0048298C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00486E2C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0048317C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00489244 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0047F4E0 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004836D8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0047FA8C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00487B54 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0047FE20 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00485F40 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00487F2C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00473F34 | |
| Contains functionality to delete services | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004715B0 | |
| Contains functionality to shutdown / reboot the system | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048A070 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0048A070 | |
| Creates mutexes | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Mutant created: | ||
| Detected potential crypto function | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034D07E | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034D9FC | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_00347200 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034D29E | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_00351331 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034DBD8 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034D4BC | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034CCD1 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034D566 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034D568 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034CDD6 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_00347DCA | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034AFC9 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_004021D8 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034AFD4 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 2_2_004021D8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00402370 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004064C0 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0043E644 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004389B4 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0045EC78 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0046ADBC | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0046797C | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002B087E | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002B11FC | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002AAA00 | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002B0A9E | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002B4B31 | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002B13D8 | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002B0CBC | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002B04D1 | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002B0D68 | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002B0D66 | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002AB5CA | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002B05D6 | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002AE7C9 | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_2_004021D8 | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002AE7D4 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 5_2_004021D8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00402370 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004064C0 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0043E644 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004389B4 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0045EC78 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0046ADBC | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0046797C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00469B90 | |
| Enables driver privileges | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Process token adjusted: | Jump to behavior | ||
| Enables security privileges | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Process token adjusted: | Jump to behavior | ||
| Found potential string decryption / allocating functions | Show sources | ||
| PE file contains strange resources | Show sources | ||
| Source: DOC000YUT60.exe | Static PE information: | ||
| Source: DOC000YUT60.exe | Static PE information: | ||
| Source: DOC000YUT60.exe | Static PE information: | ||
| Source: DOC000YUT60.exe | Static PE information: | ||
| Source: DOC000YUT60.exe | Static PE information: | ||
| Source: regdrv.exe.1.dr | Static PE information: | ||
| Source: regdrv.exe.1.dr | Static PE information: | ||
| Source: regdrv.exe.1.dr | Static PE information: | ||
| Source: regdrv.exe.1.dr | Static PE information: | ||
| Source: regdrv.exe.1.dr | Static PE information: | ||
| Source: Regdriver.exe.1.dr | Static PE information: | ||
| Source: Regdriver.exe.1.dr | Static PE information: | ||
| Source: Regdriver.exe.1.dr | Static PE information: | ||
| Source: Regdriver.exe.1.dr | Static PE information: | ||
| Source: Regdriver.exe.1.dr | Static PE information: | ||
| Sample file is different than original file name gathered from version info | Show sources | ||
| Source: DOC000YUT60.exe | Binary or memory string: | ||
| PE file has a writable .reloc section | Show sources | ||
| Source: DOC000YUT60.exe | Static PE information: | ||
| Source: regdrv.exe.1.dr | Static PE information: | ||
| Source: Regdriver.exe.1.dr | Static PE information: | ||
| PE file contains an invalid data directory | Show sources | ||
| Source: DOC000YUT60.exe | Static PE information: | ||
| Source: regdrv.exe.1.dr | Static PE information: | ||
| Source: Regdriver.exe.1.dr | Static PE information: | ||
| Classification label | Show sources | ||
| Source: classification engine | Classification label: | ||
| Contains functionality for error logging | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00425A70 | |
| Contains functionality to adjust token privileges (e.g. debug / backup) | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048AEA8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048A070 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0048AEA8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0048A070 | |
| Contains functionality to check free disk space | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0040A746 | |
| Contains functionality to create services | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00471850 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00471850 | |
| Contains functionality to instantiate COM classes | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_00407D92 | |
| Contains functionality to load and extract PE file embedded resources | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048DDE0 | |
| Contains functionality to modify services (start/stop/modify) | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004714B8 | |
| Creates files inside the user directory | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | File created: | Jump to behavior | ||
| Parts of this applications are using Borland Delphi (Probably coded in Delphi) | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Key opened: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe | Key opened: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe | Key opened: | Jump to behavior | ||
| Source: C:\Users\user\Videos\Regdriver.exe | Key opened: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe | Key opened: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe | Key opened: | Jump to behavior | ||
| Reads ini files | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | File read: | Jump to behavior | ||
| Reads software policies | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Key opened: | Jump to behavior | ||
| Sample is known by Antivirus | Show sources | ||
| Source: DOC000YUT60.exe | virustotal: | ||
| Spawns processes | Show sources | ||
| Source: unknown | Process created: | |||
| Source: unknown | Process created: | |||
| Source: unknown | Process created: | |||
| Source: unknown | Process created: | |||
| Source: unknown | Process created: | |||
| Source: unknown | Process created: | |||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Process created: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe | Process created: | Jump to behavior | ||
| Source: C:\Users\user\Videos\Regdriver.exe | Process created: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe | Process created: | Jump to behavior | ||
| Uses an in-process (OLE) Automation server | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Key value queried: | Jump to behavior | ||
| Found graphical window changes (likely an installer) | Show sources | ||
| Source: Window Recorder | Window detected: | ||
| Submission file is bigger than most known malware samples | Show sources | ||
| Source: DOC000YUT60.exe | Static file information: | ||
| PE file has a big raw section | Show sources | ||
| Source: DOC000YUT60.exe | Static PE information: | ||
Data Obfuscation: |
|---|
| Contains functionality to dynamically determine API calls | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034FD78 | |
| Entry point lies outside standard sections | Show sources | ||
| Source: initial sample | Static PE information: | ||
| PE file contains an invalid checksum | Show sources | ||
| Source: Regdriver.exe.1.dr | Static PE information: | ||
| Source: DOC000YUT60.exe | Static PE information: | ||
| Source: regdrv.exe.1.dr | Static PE information: | ||
| Uses code obfuscation techniques (call, push, ret) | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_00344D49 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_00342219 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034C1E9 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034E251 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_003424B1 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034FB5D | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034FB81 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_003424B1 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_003424B1 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_003424B1 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_003504CB | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034CCF1 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034CDDD | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_00347DE1 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_0040E181 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_0041F105 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_0041B23A | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_004172AD | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_004194A5 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_00417509 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_0041766D | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_00417629 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_0041E6B2 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_004157C1 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_0040EABA | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_00403BAC | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_00414DDE | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_0041FEDB | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_2_00406EE3 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 2_2_0040E181 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 2_2_0041F105 | |
Persistence and Installation Behavior: |
|---|
| Drops PE files | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | File created: | Jump to dropped file | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | File created: | Jump to dropped file | ||
Boot Survival: |
|---|
| Contains functionality to start windows services | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004714B8 | |
| Creates an autostart registry key | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Registry value created or modified: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe | Registry value created or modified: | Jump to behavior | ||
Hooking and other Techniques for Hiding and Protection: |
|---|
| Contains functionality to check if a window is minimized (may be used to check if an application is visible) | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0042E370 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00458910 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_004576CC | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0043B75C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0043B7D8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0042E370 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00458910 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_004576CC | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0043B75C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0043B7D8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00457FD4 | |
| Extensive use of GetProcAddress (often used to hide API calls) | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00460AC0 | |
| Disables application error messsages (SetErrorMode) | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Process information set: | Jump to behavior | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Process information set: | Jump to behavior | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Process information set: | Jump to behavior | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Process information set: | Jump to behavior | ||
| Source: C:\Users\user\Videos\Regdriver.exe | Process information set: | Jump to behavior | ||
Malware Analysis System Evasion: |
|---|
| Found evasive API chain (may stop execution after checking mutex) | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Evasive API call chain: | graph_3-39469 | ||
| Contains functionality to enumerate running services | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00471640 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00471640 | |
| Found evasive API chain (date check) | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Evasive API call chain: | ||
| Found evasive API chain checking for process token information | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Check user administrative privileges: | graph_3-38102 | ||
| Found large amount of non-executed APIs | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | API coverage: | ||
| Source: C:\Users\user\Music\regdrv.exe | API coverage: | ||
| May sleep (evasive loops) to hinder dynamic analysis | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe TID: 3516 | Thread sleep count: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe TID: 3516 | Thread sleep time: | Jump to behavior | ||
| Sample execution stops while process was sleeping (likely an evasion) | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Last function: | ||
| Contains functionality to enumerate / list files inside a directory | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_00342EA8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0040A488 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00406A68 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00480FEC | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002A66A8 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0040A488 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00406A68 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00480FEC | |
| Program exit points | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | API call chain: | graph_3-39280 | ||
| Source: C:\Users\user\Music\regdrv.exe | API call chain: | graph_3-39338 | ||
| Source: C:\Users\user\Music\regdrv.exe | API call chain: | |||
Anti Debugging: |
|---|
| Checks for debuggers (devices) | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | File opened: | ||
| Source: C:\Users\user\Music\regdrv.exe | File opened: | ||
| Source: C:\Users\user\Music\regdrv.exe | File opened: | ||
| Contains functionality to dynamically determine API calls | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034FD78 | |
| Contains functionality which may be used to detect a debugger (GetProcessHeap) | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00466038 | |
| Enables debug privileges | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Process token adjusted: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe | Process token adjusted: | Jump to behavior | ||
HIPS / PFW / Operating System Protection Evasion: |
|---|
| Contains functionality to inject code into remote processes | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00473F34 | |
| Injects a PE file into a foreign processes | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Memory written: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe | Memory written: | Jump to behavior | ||
| Modifies the context of a thread in another process (thread injection) | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Thread register set: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe | Thread register set: | Jump to behavior | ||
| Contains functionality to launch a program with higher privileges | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048A218 | |
| Contains functionality to simulate keystroke presses | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048B42C | |
| Contains functionality to simulate mouse events | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048851C | |
| May try to detect the Windows Explorer process (often used for injection) | Show sources | ||
| Source: regdrv.exe, 00000002.00000003.450764221.7F370000.00000004.sdmp | Binary or memory string: | ||
| Source: regdrv.exe | Binary or memory string: | ||
| Source: regdrv.exe | Binary or memory string: | ||
| Source: 2018-08-29-4.dc.3.dr | Binary or memory string: | ||
| Source: regdrv.exe, 00000002.00000003.450764221.7F370000.00000004.sdmp | Binary or memory string: | ||
| Source: regdrv.exe, 00000002.00000003.450764221.7F370000.00000004.sdmp | Binary or memory string: | ||
| Source: regdrv.exe, 00000002.00000003.450764221.7F370000.00000004.sdmp | Binary or memory string: | ||
| Source: regdrv.exe, 00000002.00000003.450764221.7F370000.00000004.sdmp | Binary or memory string: | ||
| Source: regdrv.exe, 00000002.00000003.450764221.7F370000.00000004.sdmp | Binary or memory string: | ||
| Source: regdrv.exe, 00000002.00000003.450764221.7F370000.00000004.sdmp | Binary or memory string: | ||
| Source: regdrv.exe, 00000002.00000003.450764221.7F370000.00000004.sdmp | Binary or memory string: | ||
| Source: regdrv.exe, 00000002.00000003.450764221.7F370000.00000004.sdmp | Binary or memory string: | ||
| Source: regdrv.exe | Binary or memory string: | ||
| Source: regdrv.exe, 00000002.00000003.450764221.7F370000.00000004.sdmp | Binary or memory string: | ||
Language, Device and Operating System Detection: |
|---|
| Contains functionality locales information (e.g. system language) | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_00343A28 | |
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_00343A74 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00406C2C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00406D38 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048CEEC | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0040D334 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0040D380 | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002A7228 | |
| Source: C:\Users\user\Videos\Regdriver.exe | Code function: | 4_3_002A7274 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00406C2C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00406D38 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0048CEEC | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0040D334 | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_0040D380 | |
| Contains functionality to query CPU information (cpuid) | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_0034C02C | |
| Queries the volume information (name, serial number etc) of a device | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Queries volume information: | Jump to behavior | ||
| Source: C:\Users\user\Music\regdrv.exe | Queries volume information: | Jump to behavior | ||
| Contains functionality to query local / system time | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_003439A4 | |
| Contains functionality to query the account / user name | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_0048CE74 | |
| Contains functionality to query windows version | Show sources | ||
| Source: C:\Users\user\Desktop\DOC000YUT600.exe | Code function: | 1_3_00344440 | |
Remote Access Functionality: |
|---|
| Contains functionality to open a port and listen for incoming connection (possibly a backdoor) | Show sources | ||
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 3_2_00486E2C | |
| Source: C:\Users\user\Music\regdrv.exe | Code function: | 6_2_00486E2C | |
Behavior Graph |
|---|
Simulations |
|---|
Behavior and APIs |
|---|
| Time | Type | Description |
|---|---|---|
| 09:59:41 | API Interceptor | 2x Sleep call for process: DOC000YUT600.exe modified |
| 09:59:48 | API Interceptor | 6x Sleep call for process: regdrv.exe modified |
| 09:59:54 | Autostart | Run: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Registry Driver C:\Users\user\Videos\Regdriver.exe |
| 09:59:56 | API Interceptor | 2x Sleep call for process: Regdriver.exe modified |
Antivirus Detection |
|---|
Initial Sample |
|---|
| Source | Detection | Scanner | Label | Link |
|---|---|---|---|---|
| 61% | virustotal | Browse | ||
| 9% | metadefender | Browse | ||
| 100% | Avira | HEUR/AGEN.1032427 |
Dropped Files |
|---|
| Source | Detection | Scanner | Label | Link |
|---|---|---|---|---|
| 100% | Avira | HEUR/AGEN.1032427 | ||
| 100% | Avira | HEUR/AGEN.1032427 | ||
| 61% | virustotal | Browse | ||
| 9% | metadefender | Browse | ||
| 61% | virustotal | Browse | ||
| 9% | metadefender | Browse |
Unpacked PE Files |
|---|
| Source | Detection | Scanner | Label | Link |
|---|---|---|---|---|
| 100% | Avira | BDS/DarkKomet.GS | ||
| 100% | Avira | BDS/DarkKomet.GS | ||
| 100% | Avira | BDS/DarkKomet.GS | ||
| 100% | Avira | BDS/DarkKomet.GS | ||
| 100% | Avira | BDS/DarkKomet.GS | ||
| 100% | Avira | BDS/DarkKomet.GS | ||
| 100% | Avira | BDS/DarkKomet.GS | ||
| 100% | Avira | BDS/DarkKomet.GS | ||
| 100% | Avira | BDS/DarkKomet.GS | ||
| 100% | Avira | BDS/DarkKomet.GS |
Domains |
|---|
| No Antivirus matches |
|---|
URLs |
|---|
| Source | Detection | Scanner | Label | Link |
|---|---|---|---|---|
| 0% | virustotal | Browse |
Yara Overview |
|---|
Initial Sample |
|---|
| No yara matches |
|---|
PCAP (Network Traffic) |
|---|
| No yara matches |
|---|
Dropped Files |
|---|
| No yara matches |
|---|
Memory Dumps |
|---|
| Source | Rule | Description | Author |
|---|---|---|---|
| 00000006.00000000.479399059.00400000.00000040.sdmp | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 00000006.00000001.481410763.00400000.00000040.sdmp | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 00000006.00000001.481410763.00400000.00000040.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 00000006.00000000.479399059.00400000.00000040.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 00000002.00000003.450764221.7F370000.00000004.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 00000005.00000002.491857687.02580000.00000040.sdmp | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 00000005.00000002.491857687.02580000.00000040.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 00000002.00000002.462554403.025D0000.00000040.sdmp | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 00000002.00000002.462554403.025D0000.00000040.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 00000003.00000001.447610474.00400000.00000040.sdmp | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 00000003.00000001.447610474.00400000.00000040.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 00000003.00000002.699224479.00400000.00000040.sdmp | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 00000003.00000002.699224479.00400000.00000040.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 00000006.00000000.479959577.00400000.00000040.sdmp | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 00000006.00000000.479959577.00400000.00000040.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 00000006.00000002.482534154.00400000.00000040.sdmp | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 00000006.00000002.482534154.00400000.00000040.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 00000003.00000000.446776706.00400000.00000040.sdmp | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 00000003.00000000.446776706.00400000.00000040.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 00000005.00000003.485657484.7F370000.00000004.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 00000003.00000000.446217367.00400000.00000040.sdmp | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 00000003.00000000.446217367.00400000.00000040.sdmp | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
Unpacked PEs |
|---|
| Source | Rule | Description | Author |
|---|---|---|---|
| 6.1.regdrv.exe.400000.0.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 6.1.regdrv.exe.400000.0.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 5.2.regdrv.exe.2580000.3.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 5.2.regdrv.exe.2580000.3.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 6.2.regdrv.exe.400000.3.raw.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 6.2.regdrv.exe.400000.3.raw.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 6.0.regdrv.exe.400000.5.raw.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 6.0.regdrv.exe.400000.5.raw.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 2.2.regdrv.exe.25d0000.3.raw.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 2.2.regdrv.exe.25d0000.3.raw.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 5.2.regdrv.exe.2580000.3.raw.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 5.2.regdrv.exe.2580000.3.raw.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 2.2.regdrv.exe.25d0000.3.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 2.2.regdrv.exe.25d0000.3.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 6.0.regdrv.exe.400000.4.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 6.0.regdrv.exe.400000.4.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 6.1.regdrv.exe.400000.0.raw.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 6.1.regdrv.exe.400000.0.raw.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 3.2.regdrv.exe.400000.3.raw.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 3.2.regdrv.exe.400000.3.raw.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 6.0.regdrv.exe.400000.5.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 6.0.regdrv.exe.400000.5.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 6.2.regdrv.exe.400000.3.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 6.2.regdrv.exe.400000.3.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 3.0.regdrv.exe.400000.4.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 3.0.regdrv.exe.400000.4.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 3.2.regdrv.exe.400000.3.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 3.2.regdrv.exe.400000.3.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 3.0.regdrv.exe.400000.5.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 3.0.regdrv.exe.400000.5.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 3.0.regdrv.exe.400000.4.raw.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 3.0.regdrv.exe.400000.4.raw.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 3.0.regdrv.exe.400000.5.raw.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 3.0.regdrv.exe.400000.5.raw.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 6.0.regdrv.exe.400000.4.raw.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 6.0.regdrv.exe.400000.4.raw.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 3.1.regdrv.exe.400000.0.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 3.1.regdrv.exe.400000.0.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
| 3.1.regdrv.exe.400000.0.raw.unpack | Malware_QA_update | VT Research QA uploaded malware - file update.exe | Florian Roth |
| 3.1.regdrv.exe.400000.0.raw.unpack | RAT_DarkComet | Detects DarkComet RAT | Kevin Breen <kevin@techanarchy.net> |
Joe Sandbox View / Context |
|---|
IPs |
|---|
| No context |
|---|
Domains |
|---|
| No context |
|---|
ASN |
|---|
| Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
|---|---|---|---|---|---|
| ORIONTELEKOM-ASRS | f1df846ab638f0356f84a9fe14eaeb1cf98c17fb410ac1308c144c0683c89ed8 | malicious | Browse |
| |
| aca07b5c2399523b768b7cafd3d33975900d50d05073974a93c0b74683aabc32 | malicious | Browse |
| ||
| c95780a21ae219e68bc2431a6e98aa1ead481129a293b9aee739a82d80ffc668 | malicious | Browse |
| ||
| 23b46da625d2d17af9daf2640f05769eb9e2166b27d82b3f09f09e13d2bfd067 | malicious | Browse |
| ||
| af88f00b02c7fafa486e46001e29f1aae1205fd83ff962b9ff857293640c7332 | malicious | Browse |
| ||
| d5f72d16015ba479d1200f68515efb1602622b3b1bcab6dbda633e63caca82ee | malicious | Browse |
| ||
| e39be590fb6dfa04ae6d6720588694aea026cb4d6d68f60b56d3bcea85f13455 | malicious | Browse |
| ||
| 13b5960a44dabd990e8326bf9d675a4c335d9be6b06db81875cc2e4a2c7b9a2c | malicious | Browse |
| ||
| 13b5960a44dabd990e8326bf9d675a4c335d9be6b06db81875cc2e4a2c7b9a2c | malicious | Browse |
| ||
| f95938b4343d5a2c7250472f71850aacb6ef3575cdc52de5c9b86e2106a3b3eb | malicious | Browse |
| ||
| 496930937ee43a2c13fd371cdadf77dc0a4c9c6b366c0c89b95acb9b8edf63fa | malicious | Browse |
| ||
| 3e81efc218937fca3b8ca1beb162bf08b12bf19f508140510c771e9e325fc567 | malicious | Browse |
| ||
| 3e81efc218937fca3b8ca1beb162bf08b12bf19f508140510c771e9e325fc567 | malicious | Browse |
| ||
| e39be590fb6dfa04ae6d6720588694aea026cb4d6d68f60b56d3bcea85f13455 | malicious | Browse |
| ||
| 70c4a701c97b89afa03e1e092cc7e3b11fb4c364ce8f66103228287d24cb3d74 | malicious | Browse |
| ||
| 23b46da625d2d17af9daf2640f05769eb9e2166b27d82b3f09f09e13d2bfd067 | malicious | Browse |
|
Dropped Files |
|---|
| No context |
|---|
Screenshots |
|---|
Startup |
|---|
|
Created / dropped Files |
|---|
| Process: | C:\Users\user\Music\regdrv.exe |
| File Type: | |
| Size (bytes): | 71 |
| Entropy (8bit): | 4.396993993112084 |
| Encrypted: | false |
| MD5: | 1BF13C6F0627F41E42511316B964E49A |
| SHA1: | 2054EAC296FE8621F815BCD07A482946B87B5B4A |
| SHA-256: | 5E19DEDE267E426E80B174CF8D6001189F88949CC375515F74FE454CAB39532E |
| SHA-512: | 69C8487A23B5AE88AC2B472A007505E0FDA59161D69621604A8B1D06D3A8D35CC07F4CA1B6DCE87755C157C01798659752B25C501D99EB33AD73369BC24FC814 |
| Malicious: | false |
| Reputation: | low |
| Process: | C:\Users\user\Desktop\DOC000YUT600.exe |
| File Type: | |
| Size (bytes): | 1816064 |
| Entropy (8bit): | 6.7932256230048225 |
| Encrypted: | false |
| MD5: | CD1974C09F7171E19634DE0E00D7EFB7 |
| SHA1: | 41F02346C16FB2585EDB2585EF67766E42E69528 |
| SHA-256: | CCF07ED87CE33179BA77B74372818958A04236860738CE96993976493488E7B4 |
| SHA-512: | 485C46E035CA077065645DBA67D1F40E0787ED04175A6A11E5FBE9E5D1289B98376F3B845B97871DD0CB6629061A3A12ED537FB11FE1DB7001849288FAA5E717 |
| Malicious: | true |
| Antivirus: | |
| Reputation: | low |
| Process: | C:\Users\user\Desktop\DOC000YUT600.exe |
| File Type: | |
| Size (bytes): | 26 |
| Entropy (8bit): | 3.9500637564362093 |
| Encrypted: | false |
| MD5: | 187F488E27DB4AF347237FE461A079AD |
| SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
| SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
| SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
| Malicious: | true |
| Reputation: | high, very likely benign file |
| Process: | C:\Users\user\Desktop\DOC000YUT600.exe |
| File Type: | |
| Size (bytes): | 1816064 |
| Entropy (8bit): | 6.7932256230048225 |
| Encrypted: | false |
| MD5: | CD1974C09F7171E19634DE0E00D7EFB7 |
| SHA1: | 41F02346C16FB2585EDB2585EF67766E42E69528 |
| SHA-256: | CCF07ED87CE33179BA77B74372818958A04236860738CE96993976493488E7B4 |
| SHA-512: | 485C46E035CA077065645DBA67D1F40E0787ED04175A6A11E5FBE9E5D1289B98376F3B845B97871DD0CB6629061A3A12ED537FB11FE1DB7001849288FAA5E717 |
| Malicious: | true |
| Antivirus: | |
| Reputation: | low |
| Process: | C:\Users\user\Desktop\DOC000YUT600.exe |
| File Type: | |
| Size (bytes): | 26 |
| Entropy (8bit): | 3.9500637564362093 |
| Encrypted: | false |
| MD5: | 187F488E27DB4AF347237FE461A079AD |
| SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
| SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
| SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
| Malicious: | true |
| Reputation: | high, very likely benign file |
Domains and IPs |
|---|
Contacted Domains |
|---|
| No contacted domains info |
|---|
URLs from Memory and Binaries |
|---|
| Name | Source | Malicious | Antivirus Detection | Reputation |
|---|---|---|---|---|
| false |
| unknown |
Contacted IPs |
|---|
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
Public |
|---|
| IP | Country | Flag | ASN | ASN Name | Malicious |
|---|---|---|---|---|---|
| 95.140.125.42 | Serbia | 9125 | ORIONTELEKOM-ASRS | true |
Static File Info |
|---|
General | |
|---|---|
| File type: | |
| Entropy (8bit): | 6.7932256230048225 |
| TrID: |
|
| File name: | DOC000YUT60.exe |
| File size: | 1816064 |
| MD5: | cd1974c09f7171e19634de0e00d7efb7 |
| SHA1: | 41f02346c16fb2585edb2585ef67766e42e69528 |
| SHA256: | ccf07ed87ce33179ba77b74372818958a04236860738ce96993976493488e7b4 |
| SHA512: | 485c46e035ca077065645dba67d1f40e0787ed04175a6a11e5fbe9e5d1289b98376f3b845b97871dd0cb6629061a3a12ed537fb11fe1db7001849288faa5e717 |
| File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
File Icon |
|---|
Static PE Info |
|---|
General | |
|---|---|
| Entrypoint: | 0x614001 |
| Entrypoint Section: | .data |
| Digitally signed: | false |
| Imagebase: | 0x400000 |
| Subsystem: | windows gui |
| Image File Characteristics: | LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI |
| DLL Characteristics: | |
| Time Stamp: | 0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC] |
| TLS Callbacks: | |
| CLR (.Net) Version: | |
| OS Version Major: | 4 |
| OS Version Minor: | 0 |
| File Version Major: | 4 |
| File Version Minor: | 0 |
| Subsystem Version Major: | 4 |
| Subsystem Version Minor: | 0 |
| Import Hash: | 6d53ec3a4000e578abfe26f2247d34a4 |
Entrypoint Preview |
|---|
| Instruction |
|---|
| pushad |
| call 00007F7474FB1A76h |
| nop |
| pop ebp |
| sub ebp, 0045AFBFh |
| mov ebx, 0045AFB8h |
| add ebx, ebp |
| sub ebx, dword ptr [ebp+0045C391h] |
| cmp dword ptr [ebp+0045C28Ch], 00000000h |
| mov dword ptr [ebp+0045BFF5h], ebx |
| jne 00007F7474FB2B44h |
| lea eax, dword ptr [ebp+0045C294h] |
| push eax |
| call dword ptr [ebp+0045C3D0h] |
| mov dword ptr [ebp+0045C290h], eax |
| mov edi, eax |
| lea ebx, dword ptr [ebp+0045C2A1h] |
| push ebx |
| push eax |
| call dword ptr [ebp+0045C3CCh] |
| mov dword ptr [ebp+0045C399h], eax |
| lea ebx, dword ptr [ebp+0045C2ACh] |
| push ebx |
| push edi |
| call dword ptr [ebp+0045C3CCh] |
| mov dword ptr [ebp+0045C39Dh], eax |
| mov eax, dword ptr [ebp+0045BFF5h] |
| mov dword ptr [ebp+0045C28Ch], eax |
| jmp 00007F7474FB1ABDh |
| push 00000004h |
| push 00001000h |
| push 000010CEh |
| push 00000000h |
| call dword ptr [ebp+0045C399h] |
| mov dword ptr [ebp+0045C395h], eax |
| lea ebx, dword ptr [ebp+0045B07Dh] |
| push eax |
| push ebx |
| call 00007F7474FB2B67h |
| mov ecx, eax |
| lea edi, dword ptr [ebp+0045B07Dh] |
| mov esi, dword ptr [ebp+0045C395h] |
| rep movsb |
| mov eax, dword ptr [ebp+0045C395h] |
| push 00008000h |
| push 00000000h |
| push eax |
Data Directories |
|---|
| Name | Virtual Address | Virtual Size | Is in Section |
|---|---|---|---|
| IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
| IMAGE_DIRECTORY_ENTRY_IMPORT | 0x215464 | 0x400 | .data |
| IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xa4000 | 0x16f750 | .rsrc |
| IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
| IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
| IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2152cc | 0x8 | .data |
| IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
| IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
| IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
| IMAGE_DIRECTORY_ENTRY_TLS | 0x2153fc | 0x18 | .data |
| IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
| IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
| IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
| IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
| IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
| IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x100000 |
Sections |
|---|
| Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
|---|---|---|---|---|---|---|---|---|
| .text | 0x1000 | 0x8c000 | 0x36200 | False | 0.99912943851 | data | 7.99893055838 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
| .itext | 0x8d000 | 0x1000 | 0x600 | False | 0.901692708333 | data | 7.33978754225 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
| .data | 0x8e000 | 0x3000 | 0xe00 | False | 0.897600446429 | data | 7.48715231717 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
| .bss | 0x91000 | 0x4000 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
| .idata | 0x95000 | 0x3000 | 0x400 | False | 0.8056640625 | data | 6.6138767395 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
| .tls | 0x98000 | 0x1000 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
| .rdata | 0x99000 | 0x1000 | 0x200 | False | 0.05078125 | dBase IV DBT of \254\347H.DBF, blocks size 4816960, next free block index 4816896 | 0.210826267787 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
| .reloc | 0x9a000 | 0xa000 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
| .rsrc | 0xa4000 | 0x170000 | 0x16f800 | False | 0.65108551233 | data | 6.2232248145 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
| .data | 0x214000 | 0x14000 | 0x13e00 | False | 0.930117433176 | data | 7.71081914706 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
| .data | 0x228000 | 0x1000 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
Resources |
|---|
| Name | RVA | Size | Type | Language | Country |
|---|---|---|---|---|---|
| RT_CURSOR | 0xa53f8 | 0x134 | data | English | United States |
| RT_CURSOR | 0xa552c | 0x134 | data | English | United States |
| RT_CURSOR | 0xa5660 | 0x134 | data | English | United States |
| RT_CURSOR | 0xa5794 | 0x134 | data | English | United States |
| RT_CURSOR | 0xa58c8 | 0x134 | data | English | United States |
| RT_CURSOR | 0xa59fc | 0x134 | data | English | United States |
| RT_CURSOR | 0xa5b30 | 0x134 | data | English | United States |
| RT_BITMAP | 0xa5c64 | 0x1d0 | data | English | United States |
| RT_BITMAP | 0xa5e34 | 0x1e4 | data | English | United States |
| RT_BITMAP | 0xa6018 | 0x1d0 | data | English | United States |
| RT_BITMAP | 0xa61e8 | 0x1d0 | data | English | United States |
| RT_BITMAP | 0xa63b8 | 0x1d0 | data | English | United States |
| RT_BITMAP | 0xa6588 | 0x1d0 | data | English | United States |
| RT_BITMAP | 0xa6758 | 0x1d0 | data | English | United States |
| RT_BITMAP | 0xa6928 | 0x1d0 | data | English | United States |
| RT_BITMAP | 0xa6af8 | 0x1d0 | data | English | United States |
| RT_BITMAP | 0xa6cc8 | 0x1d0 | data | English | United States |
| RT_BITMAP | 0xa6e98 | 0xe8 | GLS_BINARY_LSB_FIRST | English | United States |
| RT_ICON | 0xa6f80 | 0x128 | GLS_BINARY_LSB_FIRST | Russian | Russia |
| RT_ICON | 0xa70a8 | 0x568 | GLS_BINARY_LSB_FIRST | Russian | Russia |
| RT_ICON | 0xa7610 | 0x2e8 | data | Russian | Russia |
| RT_ICON | 0xa78f8 | 0x8a8 | data | Russian | Russia |
| RT_ICON | 0xa81a0 | 0x468 | GLS_BINARY_LSB_FIRST | Russian | Russia |
| RT_ICON | 0xa8608 | 0x988 | data | Russian | Russia |
| RT_ICON | 0xa8f90 | 0x10a8 | data | Russian | Russia |
| RT_ICON | 0xaa038 | 0x25a8 | data | Russian | Russia |
| RT_ICON | 0xac5e0 | 0x68d3 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | ||
| RT_ICON | 0xb2eb4 | 0x10828 | data | ||
| RT_ICON | 0xc36dc | 0x94a8 | data | ||
| RT_ICON | 0xccb84 | 0x5488 | data | ||
| RT_ICON | 0xd200c | 0x4228 | FoxPro FPT, blocks size 0, next free block index 671088640 | ||
| RT_ICON | 0xd6234 | 0x25a8 | dBase IV DBT of `.DBF, blocks size 48, block length 9216, next free block index 40, 1st item "\007\013" | ||
| RT_ICON | 0xd87dc | 0x10a8 | data | ||
| RT_ICON | 0xd9884 | 0x988 | data | ||
| RT_ICON | 0xda20c | 0x468 | GLS_BINARY_LSB_FIRST | ||
| RT_DIALOG | 0xda674 | 0x52 | data | ||
| RT_DIALOG | 0xda6c8 | 0x52 | data | ||
| RT_STRING | 0xda71c | 0x1cc | data | ||
| RT_STRING | 0xda8e8 | 0x46c | data | ||
| RT_STRING | 0xdad54 | 0x33c | data | ||
| RT_STRING | 0xdb090 | 0xb4 | data | ||
| RT_STRING | 0xdb144 | 0xf0 | data | ||
| RT_STRING | 0xdb234 | 0x254 | data | ||
| RT_STRING | 0xdb488 | 0x3a4 | data | ||
| RT_STRING | 0xdb82c | 0x3f4 | data | ||
| RT_STRING | 0xdbc20 | 0x378 | data | ||
| RT_STRING | 0xdbf98 | 0x3a0 | data | ||
| RT_STRING | 0xdc338 | 0x214 | data | ||
| RT_STRING | 0xdc54c | 0xcc | data | ||
| RT_STRING | 0xdc618 | 0x194 | data | ||
| RT_STRING | 0xdc7ac | 0x3c4 | data | ||
| RT_STRING | 0xdcb70 | 0x338 | data | ||
| RT_STRING | 0xdcea8 | 0x294 | data | ||
| RT_RCDATA | 0xdd13c | 0x1266fa | ASCII text, with very long lines, with no line terminators | ||
| RT_RCDATA | 0x203838 | 0x3c6 | PC bitmap, Windows 3.x format, 20 x 20 x 8 | Russian | Russia |
| RT_RCDATA | 0x203c00 | 0x786 | PC bitmap, Windows 3.x format, 18 x 26 x 32 | Russian | Russia |
| RT_RCDATA | 0x204388 | 0x546 | PC bitmap, Windows 3.x format, 23 x 18 x 24 | Russian | Russia |
| RT_RCDATA | 0x2048d0 | 0x4aa | PC bitmap, Windows 3.x format, 19 x 19 x 24 | Russian | Russia |
| RT_RCDATA | 0x204d7c | 0x4e6 | PC bitmap, Windows 3.x format, 20 x 20 x 24 | Russian | Russia |
| RT_RCDATA | 0x205264 | 0xe4e | PC bitmap, Windows 3.x format, 29 x 41 x 24 | Russian | Russia |
| RT_RCDATA | 0x2060b4 | 0x83a | PC bitmap, Windows 3.x format, 25 x 27 x 24 | Russian | Russia |
| RT_RCDATA | 0x2068f0 | 0xc4e | PC bitmap, Windows 3.x format, 57 x 18 x 24 | Russian | Russia |
| RT_RCDATA | 0x207540 | 0x426 | PC bitmap, Windows 3.x format, 18 x 18 x 24 | Russian | Russia |
| RT_RCDATA | 0x207968 | 0x75e | PC bitmap, Windows 3.x format, 98 x 34 x 4 | Russian | Russia |
| RT_RCDATA | 0x2080c8 | 0xe6 | PC bitmap, Windows 3.x format, 56 x 21 x 1 | Russian | Russia |
| RT_RCDATA | 0x2081b0 | 0x7f6 | PC bitmap, Windows 3.x format, 30 x 30 x 8 | Russian | Russia |
| RT_RCDATA | 0x2089a8 | 0x2af6 | PC bitmap, Windows 3.x format, 75 x 48 x 24 | Russian | Russia |
| RT_RCDATA | 0x20b4a0 | 0x376 | PC bitmap, Windows 3.x format, 17 x 16 x 24 | Russian | Russia |
| RT_RCDATA | 0x20b818 | 0xf6 | PC bitmap, Windows 3.x format, 16 x 16 x 4 | Russian | Russia |
| RT_RCDATA | 0x20b910 | 0x87a | PC bitmap, Windows 3.x format, 30 x 23 x 24 | Russian | Russia |
| RT_RCDATA | 0x20c18c | 0x546 | PC bitmap, Windows 3.x format, 18 x 18 x 32 | Russian | Russia |
| RT_RCDATA | 0x20c6d4 | 0x546 | PC bitmap, Windows 3.x format, 18 x 18 x 32 | Russian | Russia |
| RT_RCDATA | 0x20cc1c | 0x4e6 | PC bitmap, Windows 3.x format, 20 x 20 x 24 | Russian | Russia |
| RT_RCDATA | 0x20d104 | 0x7ea | PC bitmap, Windows 3.x format, 22 x 29 x 24 | Russian | Russia |
| RT_RCDATA | 0x20d8f0 | 0x4aa | PC bitmap, Windows 3.x format, 19 x 19 x 24 | Russian | Russia |
| RT_RCDATA | 0x20dd9c | 0x3aa | PC bitmap, Windows 3.x format, 17 x 17 x 24 | Russian | Russia |
| RT_RCDATA | 0x20e148 | 0x4c39 | data | ||
| RT_GROUP_CURSOR | 0x212d84 | 0x14 | Lotus 1-2-3 | English | United States |
| RT_GROUP_CURSOR | 0x212d98 | 0x14 | Lotus 1-2-3 | English | United States |
| RT_GROUP_CURSOR | 0x212dac | 0x14 | Lotus 1-2-3 | English | United States |
| RT_GROUP_CURSOR | 0x212dc0 | 0x14 | Lotus 1-2-3 | English | United States |
| RT_GROUP_CURSOR | 0x212dd4 | 0x14 | Lotus 1-2-3 | English | United States |
| RT_GROUP_CURSOR | 0x212de8 | 0x14 | Lotus 1-2-3 | English | United States |
| RT_GROUP_CURSOR | 0x212dfc | 0x14 | Lotus 1-2-3 | English | United States |
| RT_GROUP_ICON | 0x212e10 | 0x84 | MS Windows icon resource - 9 icons, 256-colors | ||
| RT_GROUP_ICON | 0x212e94 | 0x76 | MS Windows icon resource - 8 icons, 16x16, 16-colors | Russian | Russia |
| RT_VERSION | 0x212f0c | 0x5fc | data | English | United States |
| RT_MANIFEST | 0x213508 | 0x245 | XML document text | English | United States |
Imports |
|---|
| DLL | Import |
|---|---|
| kernel32.dll | GetProcAddress, GetModuleHandleA, LoadLibraryA |
| oleaut32.dll | SysFreeString |
| advapi32.dll | RegQueryValueExA |
| user32.dll | GetKeyboardType |
| user32.dll | CreateWindowExA |
| msimg32.dll | GradientFill |
| gdi32.dll | UnrealizeObject |
| version.dll | VerQueryValueA |
| advapi32.dll | RegSetValueExA |
| oleaut32.dll | CreateErrorInfo |
| ole32.dll | CoCreateInstance |
| oleaut32.dll | SafeArrayPtrOfIndex |
| comctl32.dll | _TrackMouseEvent |
| urlmon.dll | URLDownloadToFileA |
| shell32.dll | ShellExecuteA |
| winspool.drv | OpenPrinterA |
| comdlg32.dll | PrintDlgA |
| shfolder.dll | SHGetFolderPathA |
Version Infos |
|---|
| Description | Data |
|---|---|
| LegalCopyright | Giorgio Tani, LGPLv3 |
| InternalName | PeaZip |
| FileVersion | 5.6.0 |
| CompanyName | Giorgio Tani |
| LegalTrademarks | none |
| ProductName | PeaZip |
| ProductVersion | 5.6.0 |
| FileDescription | PeaZip, file and archive manager |
| OriginalFilename | PeaZip |
| Translation | 0x0409 0x04e4 |
Possible Origin |
|---|
| Language of compilation system | Country where language is spoken | Map |
|---|---|---|
| English | United States | |
| Russian | Russia |
Network Behavior |
|---|
Network Port Distribution |
|---|
TCP Packets |
|---|
| Timestamp | Source Port | Dest Port | Source IP | Dest IP |
|---|---|---|---|---|
| Aug 29, 2018 10:00:29.419099092 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:00:29.644283056 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:00:29.644598007 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:00:29.857481003 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:00:29.857990026 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:00:30.098074913 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:00:30.126121998 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:00:30.623514891 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:00:39.304467916 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:00:39.314781904 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:00:39.833359957 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:00:49.707680941 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:00:50.206440926 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:01:09.707457066 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:01:10.220314980 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:01:26.459423065 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:01:26.462915897 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:01:26.818218946 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:01:29.725163937 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:01:30.211399078 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:01:49.738543987 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:01:50.209827900 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:02:09.776155949 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:02:10.209705114 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:02:13.582567930 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
| Aug 29, 2018 10:02:13.586133957 CEST | 49188 | 1908 | 192.168.1.82 | 95.140.125.42 |
| Aug 29, 2018 10:02:14.115024090 CEST | 1908 | 49188 | 95.140.125.42 | 192.168.1.82 |
Code Manipulations |
|---|
Statistics |
|---|
CPU Usage |
|---|
Click to jump to process
Memory Usage |
|---|
Click to jump to process
High Level Behavior Distribution |
|---|
back
Click to dive into process behavior distribution
Behavior |
|---|
Click to jump to process
System Behavior |
|---|
General |
|---|
| Start time: | 09:59:40 |
| Start date: | 29/08/2018 |
| Path: | C:\Users\user\Desktop\DOC000YUT600.exe |
| Wow64 process (32bit): | false |
| Commandline: | |
| Imagebase: | 0x400000 |
| File size: | 1816064 bytes |
| MD5 hash: | CD1974C09F7171E19634DE0E00D7EFB7 |
| Has administrator privileges: | true |
| Programmed in: | Borland Delphi |
| Reputation: | low |
General |
|---|
| Start time: | 09:59:46 |
| Start date: | 29/08/2018 |
| Path: | C:\Users\user\Music\regdrv.exe |
| Wow64 process (32bit): | false |
| Commandline: | |
| Imagebase: | 0x400000 |
| File size: | 1816064 bytes |
| MD5 hash: | CD1974C09F7171E19634DE0E00D7EFB7 |
| Has administrator privileges: | true |
| Programmed in: | Borland Delphi |
| Yara matches: |
|
| Antivirus matches: | |
| Reputation: | low |
General |
|---|
| Start time: | 09:59:53 |
| Start date: | 29/08/2018 |
| Path: | C:\Users\user\Music\regdrv.exe |
| Wow64 process (32bit): | false |
| Commandline: | |
| Imagebase: | 0x400000 |
| File size: | 1816064 bytes |
| MD5 hash: | CD1974C09F7171E19634DE0E00D7EFB7 |
| Has administrator privileges: | true |
| Programmed in: | Borland Delphi |
| Yara matches: |
|
| Reputation: | low |
General |
|---|
| Start time: | 09:59:54 |
| Start date: | 29/08/2018 |
| Path: | C:\Users\user\Videos\Regdriver.exe |
| Wow64 process (32bit): | false |
| Commandline: | |
| Imagebase: | 0x400000 |
| File size: | 1816064 bytes |
| MD5 hash: | CD1974C09F7171E19634DE0E00D7EFB7 |
| Has administrator privileges: | true |
| Programmed in: | Borland Delphi |
| Antivirus matches: | |
| Reputation: | low |
General |
|---|
| Start time: | 10:00:01 |
| Start date: | 29/08/2018 |
| Path: | C:\Users\user\Music\regdrv.exe |
| Wow64 process (32bit): | false |
| Commandline: | |
| Imagebase: | 0x400000 |
| File size: | 1816064 bytes |
| MD5 hash: | CD1974C09F7171E19634DE0E00D7EFB7 |
| Has administrator privileges: | true |
| Programmed in: | Borland Delphi |
| Yara matches: |
|
| Reputation: | low |
General |
|---|
| Start time: | 10:00:09 |
| Start date: | 29/08/2018 |
| Path: | C:\Users\user\Music\regdrv.exe |
| Wow64 process (32bit): | false |
| Commandline: | |
| Imagebase: | 0x400000 |
| File size: | 1816064 bytes |
| MD5 hash: | CD1974C09F7171E19634DE0E00D7EFB7 |
| Has administrator privileges: | true |
| Programmed in: | Borland Delphi |
| Yara matches: |
|
| Reputation: | low |
Disassembly |
|---|
Code Analysis |
|---|
Executed Functions |
|---|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
Non-executed Functions |
|---|
| APIs |
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
Executed Functions |
|---|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
Non-executed Functions |
|---|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
Execution Graph |
|---|
| Execution Coverage: | 4.4% |
| Dynamic/Decrypted Code Coverage: | 0% |
| Signature Coverage: | 10.8% |
| Total number of Nodes: | 1663 |
| Total number of Limit Nodes: | 42 |
Graph
Executed Functions |
|---|
Control-flow Graph |
|---|
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Control-flow Graph |
|---|
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Non-executed Functions |
|---|
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Function 0048A8AC, Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 146fileprocesssynchronization
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Function 00466D4C, Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 146fileprocesssynchronization
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
| APIs |
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Yara matches |
Executed Functions |
|---|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
Non-executed Functions |
|---|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Strings |
| Memory Dump Source |
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
Executed Functions |
|---|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
Non-executed Functions |
|---|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
|
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| APIs |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|
| Strings |
| Memory Dump Source |
|
|
| Joe Sandbox IDA Plugin |
|