Windows Analysis Report iexplore.exe
Overview
General Information
Detection
Score: | 3 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 60% |
Signatures
Classification
Analysis Advice |
---|
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior |
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--") |
Process Tree |
---|
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Jbx Signature Overview |
---|
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Classification label: |
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00007FF7AB3320F0 |
Source: | Code function: | 0_2_00007FF7AB338858 |
Source: | Code function: | 0_2_00007FF7AB332C20 |
Source: | Code function: | 0_2_00007FF7AB3335F0 | |
Source: | Code function: | 0_2_00007FF7AB333324 |
Source: | Code function: | 0_2_00007FF7AB3337C4 |
Source: | Code function: | 0_2_00007FF7AB3320F0 |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Command and Scripting Interpreter2 | Path Interception | Path Interception | Masquerading1 | OS Credential Dumping | System Time Discovery1 | Remote Services | Email Collection1 | Exfiltration Over Other Network Medium | Data Obfuscation | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Timestomp1 | LSASS Memory | Security Software Discovery21 | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | System Information Discovery2 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | Remote System Discovery1 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Metadefender | Browse | ||
0% | ReversingLabs |
Dropped Files |
---|
No Antivirus matches |
---|
Unpacked PE Files |
---|
No Antivirus matches |
---|
Domains |
---|
No Antivirus matches |
---|
URLs |
---|
No Antivirus matches |
---|
Domains and IPs |
---|
General Information |
---|
Joe Sandbox Version: | 34.0.0 Boulder Opal |
Analysis ID: | 530482 |
Start date: | 29.11.2021 |
Start time: | 16:40:53 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 3m 8s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | iexplore.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | CLEAN |
Classification: | clean3.winEXE@1/4@0/0 |
EGA Information: |
|
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
No simulations |
---|
Joe Sandbox View / Context |
---|
Created / dropped Files |
---|
Process: | C:\Users\user\Desktop\iexplore.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5120 |
Entropy (8bit): | 2.017921290260243 |
Encrypted: | false |
SSDEEP: | 24:rNGo/QC/pGo/G/f879lWRB9RsZQ9lWRB9RsZo:rNGo4SGohCRBfsZdRBfsZo |
MD5: | 095527D85A729FBE92013FA6C3E3D0B9 |
SHA1: | 4700748ECA5E5BDD6617ED7CB9ADC745CC48CBDC |
SHA-256: | B04CA94AB4CEA285CAFD33B01FF4CEDB63DD144E713EEF30B3A638F2F414282C |
SHA-512: | 791D67923510DD27D5082D75279CE57779A307F136145F3C98DF2954829751F22B1440ED5679015E5FE319568402776CA110FC97D9E73269FDDF99F01FC8B3BB |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Users\user\Desktop\iexplore.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4608 |
Entropy (8bit): | 1.6057063769354987 |
Encrypted: | false |
SSDEEP: | 12:rl0ZGFSCDrEgm8GL76Fk7rEgm8GT7qk9lYf0F9lQ8vjRYCDA1:r5G8E7G8m9lRF9lbjOB |
MD5: | 00350B7C1B4B2C765362DCB0DCACA387 |
SHA1: | CAEFE4CF3B0108E15EDB3EC19ECA6E6C0D0B2992 |
SHA-256: | C5E5DE633DD965897BD6D31FBEBB7D3CDE994808A864D98CCB4596E241AEADFC |
SHA-512: | F6CE8CECE2F94FC0A4B3C5DDB6D501C5245A199DB032A558384DE0E8901609BAE15D694F6832F9AC88B5B8950B35D1430AFDA9A211BDEFA2E498925667BD2CDE |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Users\user\Desktop\iexplore.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16384 |
Entropy (8bit): | 0.08156071711048025 |
Encrypted: | false |
SSDEEP: | 3:alFXEAUolll/4llclllv/ntrl9l+ll1lRslkhlEkllM/llQllblRfReClRRly++Y:a/vllQ/UvlkxMGVEBf5YCDA1 |
MD5: | 47F4A552CB0EDD210EDA62B1DB0CE011 |
SHA1: | 7086A121D01FDC86CE09B1072C2250C1A922A8A4 |
SHA-256: | FA911E9BD6FBC808026640A943278E2AD5BD7F431DA57F4A7FD67C7A0E8FC7CC |
SHA-512: | A21227E4DAED18386391E5E625D578FA5714438EEA009A15226EBFE638828A327F42FC0CB183BE2BE73FD53DC1BA627CE857DBCB78011F4FE9A22F03B27400DB |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Users\user\Desktop\iexplore.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16384 |
Entropy (8bit): | 0.06992407246571296 |
Encrypted: | false |
SSDEEP: | 3:bDese0uollV//ll4kAt/6/lclllv/nt+lybltll1lRslkhlEkllAT0ese0w7se0I:acP/okAoUFAlkxIPB |
MD5: | 11B49D0DFAC19978FEDB67F3BFEE45F9 |
SHA1: | 04CE73CA21F36C431D7AEA8B080DD7824CD92671 |
SHA-256: | 1D5A35C2E3A1D134EF5D73F0B12E8530715643ECADE1B3ADF5CA09DE17907289 |
SHA-512: | 7A9286A5F8A19D1E138040A5F08C228593D99492C923E97A1D2CC8F1C7B36C41AF53879BCD01CDF71616CF6F54BAAEFD5F93AE10A2D98B9A8E84A4BE06EFEC10 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.502025712772339 |
TrID: |
|
File name: | iexplore.exe |
File size: | 842208 |
MD5: | aa094de5b8ef17848a5926c13eb67e26 |
SHA1: | 72df0e64ad124ef9bdfa0ed66b3afe62d4364192 |
SHA256: | 9c530f1306aa1312fda938169e208a033341bc49ff956695c7616ad6c5d4bc94 |
SHA512: | c2fa9b5141efbba11345e3e4565ddf63b3c9446bb711267a69abeb52117b0eb35ce6c563d97cf0ced03c3c3c9ea8dbd94c2a31d579d4888f03654a75bd5e3b7b |
SSDEEP: | 24576:SUf4lGLbMMHMMMvMMZMMMKzb6XmMMMiMMMz8JMMHMMM6MMZMMMeXNMMzMMMUMMVW:SKMMHMMMvMMZMMMlmMMMiMMMYJMMHMMM |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......EQ...0.L.0.L.0.L.HdL.0.L.[.M.0.L.[.M.0.L.[.M.0.L.[.M.0.L.0.L.0.L.[.M.0.L.[.L.0.L.[.M.0.LRich.0.L................PE..d.......... |
File Icon |
---|
Icon Hash: | e1e8ccdecccdf136 |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x1400032d0 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | GUARD_CF, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA |
Time Stamp: | 0xD40E0FD9 [Sat Sep 26 23:35:53 2082 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 10 |
OS Version Minor: | 0 |
File Version Major: | 10 |
File Version Minor: | 0 |
Subsystem Version Major: | 10 |
Subsystem Version Minor: | 0 |
Import Hash: | 8d62b7253079493d3b3cc9d2d3d32a62 |
Authenticode Signature |
---|
Signature Valid: | true |
Signature Issuer: | CN=Microsoft Code Signing PCA 2010, O=Microsoft Corporation, L=Redmond, S=Washington, C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 4068B1B0494EFA79F5A751DCCA8111CD |
Thumbprint SHA-1: | 914A09C2E02C696AF394048BCB8D95449BCD5B9E |
Thumbprint SHA-256: | 4A838904E732A380E2856A9D6FEE926E5C57EB59336292AC5D9E47C9B2C1ED13 |
Serial: | 33000003DFFB6AE3F427ECB6A30000000003DF |
Entrypoint Preview |
---|
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FBE94AF5C00h |
dec eax |
add esp, 28h |
jmp 00007FBE94AF5493h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
jmp dword ptr [000081F2h] |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
nop word ptr [eax+eax+00000000h] |
dec eax |
cmp ecx, dword ptr [0000BDF1h] |
jne 00007FBE94AF5722h |
dec eax |
rol ecx, 10h |
test cx, FFFFh |
jne 00007FBE94AF5713h |
ret |
dec eax |
ror ecx, 10h |
jmp 00007FBE94AF5757h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
xor ecx, ecx |
call dword ptr [00007F2Bh] |
dec eax |
mov ecx, ebx |
call dword ptr [00007F2Ah] |
call dword ptr [00007FD4h] |
dec eax |
mov ecx, eax |
mov edx, C0000409h |
dec eax |
add esp, 20h |
pop ebx |
dec eax |
jmp dword ptr [00007FD8h] |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
dec eax |
mov dword ptr [esp+08h], ecx |
dec eax |
sub esp, 00000088h |
dec eax |
lea ecx, dword ptr [0000BE8Dh] |
call dword ptr [00007F07h] |
dec eax |
mov eax, dword ptr [0000BF78h] |
dec eax |
mov dword ptr [esp+48h], eax |
inc ebp |
xor eax, eax |
dec eax |
lea edx, dword ptr [esp+50h] |
dec eax |
mov ecx, dword ptr [esp+48h] |
call dword ptr [00007EE0h] |
Rich Headers |
---|
Programming Language: |
|
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xd740 | 0xc8 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x12000 | 0xbd5a0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x10000 | 0xabc | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0xcb800 | 0x21e0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xd0000 | 0x88 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xbed0 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0xb1a8 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0xb080 | 0x118 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xb1d0 | 0x3c0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0xd670 | 0x60 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x9544 | 0x9600 | False | 0.535572916667 | data | 6.0486724667 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0xb000 | 0x3410 | 0x3600 | False | 0.399377893519 | data | 4.86753322026 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xf000 | 0xb8c | 0x200 | False | 0.1640625 | data | 0.986135754532 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.pdata | 0x10000 | 0xabc | 0xc00 | False | 0.460286458333 | data | 4.16749125611 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.didat | 0x11000 | 0x38 | 0x200 | False | 0.06640625 | PGP\011Secret Key - | 0.345827309422 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rsrc | 0x12000 | 0xbd5a0 | 0xbd600 | False | 0.621480507426 | data | 6.46723549077 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xd0000 | 0x88 | 0x200 | False | 0.251953125 | data | 1.64589807886 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Resources |
---|
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
EDPENLIGHTENEDAPPINFOID | 0x2e4a0 | 0x2 | data | English | United States |
EDPPERMISSIVEAPPINFOID | 0x2e4a8 | 0x2 | data | English | United States |
MUI | 0xcf448 | 0x158 | data | English | United States |
WEVT_TEMPLATE | 0x15130 | 0x1936a | data | English | United States |
RT_ICON | 0x2e4b0 | 0x668 | data | English | United States |
RT_ICON | 0x2eb18 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4008635955, next used block 770286 | English | United States |
RT_ICON | 0x2ee00 | 0x1e8 | data | English | United States |
RT_ICON | 0x2efe8 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x2f110 | 0xea8 | data | English | United States |
RT_ICON | 0x2ffb8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16182429, next used block 16773761 | English | United States |
RT_ICON | 0x30860 | 0x6c8 | data | English | United States |
RT_ICON | 0x30f28 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x31490 | 0xcbf1 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0x3e088 | 0x25a8 | data | English | United States |
RT_ICON | 0x40630 | 0x10a8 | data | English | United States |
RT_ICON | 0x416d8 | 0x988 | data | English | United States |
RT_ICON | 0x42060 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x42588 | 0x668 | data | English | United States |
RT_ICON | 0x42bf0 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x42ed8 | 0x1e8 | data | English | United States |
RT_ICON | 0x430c0 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x431e8 | 0xea8 | data | English | United States |
RT_ICON | 0x44090 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16251127, next used block 16185593 | English | United States |
RT_ICON | 0x44938 | 0x6c8 | data | English | United States |
RT_ICON | 0x45000 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x45568 | 0x97d2 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0x4ed40 | 0x25a8 | data | English | United States |
RT_ICON | 0x512e8 | 0x10a8 | data | English | United States |
RT_ICON | 0x52390 | 0x988 | data | English | United States |
RT_ICON | 0x52d18 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x53240 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4160290815, next used block 0 | English | United States |
RT_ICON | 0x53528 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x53dd0 | 0x10a8 | data | English | United States |
RT_ICON | 0x54ea8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 2004318071, next used block 32888 | English | United States |
RT_ICON | 0x551a8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x55490 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x555b8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16120058, next used block 16120572 | English | United States |
RT_ICON | 0x55e60 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x563c8 | 0x10a8 | data | English | United States |
RT_ICON | 0x57470 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x57938 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 1953286086, next used block 128 | English | United States |
RT_ICON | 0x57c20 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x57d48 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 15265516, next used block 14937073 | English | United States |
RT_ICON | 0x585f0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x58b58 | 0x10a8 | data | English | United States |
RT_ICON | 0x59c00 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5a0c8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4177497999, next used block 7374984 | English | United States |
RT_ICON | 0x5a3b0 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x5ac58 | 0x10a8 | data | English | United States |
RT_ICON | 0x5bd30 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4287627263, next used block 8947847 | English | United States |
RT_ICON | 0x5c018 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 15724527, next used block 14870778 | English | United States |
RT_ICON | 0x5c8c0 | 0x10a8 | data | English | United States |
RT_ICON | 0x5d998 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4177526783, next used block 15792376 | English | United States |
RT_ICON | 0x5dc80 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5dda8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 14808529, next used block 15399129 | English | United States |
RT_ICON | 0x5e650 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5ebb8 | 0x10a8 | data | English | United States |
RT_ICON | 0x5fc60 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x60128 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 248, next used block 52302 | English | United States |
RT_ICON | 0x60410 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x60560 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x60688 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x60bf0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x61088 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x611b0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x61718 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x61bb0 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x61cd8 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x62240 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x626d8 | 0x668 | data | English | United States |
RT_ICON | 0x62d40 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x63028 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x63150 | 0xea8 | data | English | United States |
RT_ICON | 0x63ff8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16251127, next used block 16185593 | English | United States |
RT_ICON | 0x648a0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x64e08 | 0x25a8 | data | English | United States |
RT_ICON | 0x673b0 | 0x10a8 | data | English | United States |
RT_ICON | 0x68458 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x68948 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4177497999, next used block 7374984 | English | United States |
RT_ICON | 0x68c30 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x68d58 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x69600 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x69b68 | 0x10a8 | data | English | United States |
RT_ICON | 0x6ac10 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6b0d8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x6b3c0 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6b4e8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16709604, next used block 16118257 | English | United States |
RT_ICON | 0x6bd90 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6c2f8 | 0x10a8 | data | English | United States |
RT_ICON | 0x6d3a0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6d868 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x6db50 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6dc78 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16709604, next used block 16118257 | English | United States |
RT_ICON | 0x6e520 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6ea88 | 0x10a8 | data | English | United States |
RT_ICON | 0x6fb30 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6fff8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x702e0 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x70408 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16709604, next used block 16118257 | English | United States |
RT_ICON | 0x70cb0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x71218 | 0x10a8 | data | English | United States |
RT_ICON | 0x722c0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x72788 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3337062286, next used block 28791 | English | United States |
RT_ICON | 0x72a70 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x72b98 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 13036186, next used block 16055484 | English | United States |
RT_ICON | 0x73440 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x739a8 | 0x10a8 | data | English | United States |
RT_ICON | 0x74a50 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x74f18 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 51, next used block 0 | English | United States |
RT_ICON | 0x75200 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x75328 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x75bd0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x76138 | 0x10a8 | data | English | United States |
RT_ICON | 0x771e0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x776a8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 16287887, next used block 0 | English | United States |
RT_ICON | 0x77990 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16184819, next used block 16185078 | English | United States |
RT_ICON | 0x78238 | 0x10a8 | data | English | United States |
RT_ICON | 0x79310 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4294967295, next used block 7899271 | English | United States |
RT_ICON | 0x795f8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x79ea0 | 0x10a8 | data | English | United States |
RT_ICON | 0x7af78 | 0x668 | data | English | United States |
RT_ICON | 0x7b5e0 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4160749567, next used block 8423559 | English | United States |
RT_ICON | 0x7b8c8 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x7b9f0 | 0xea8 | data | English | United States |
RT_ICON | 0x7c898 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x7d140 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x7d6a8 | 0x414c | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0x817f8 | 0x25a8 | data | English | United States |
RT_ICON | 0x83da0 | 0x10a8 | data | English | United States |
RT_ICON | 0x84e48 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x85348 | 0x668 | data | English | United States |
RT_ICON | 0x859b0 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4008635955, next used block 770286 | English | United States |
RT_ICON | 0x85c98 | 0x1e8 | data | English | United States |
RT_ICON | 0x85e80 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x85fa8 | 0xea8 | data | English | United States |
RT_ICON | 0x86e50 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16182429, next used block 16773761 | English | United States |
RT_ICON | 0x876f8 | 0x6c8 | data | English | United States |
RT_ICON | 0x87dc0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x88328 | 0xcbf1 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0x94f20 | 0x25a8 | data | English | United States |
RT_ICON | 0x974c8 | 0x10a8 | data | English | United States |
RT_ICON | 0x98570 | 0x988 | data | English | United States |
RT_ICON | 0x98ef8 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x99420 | 0x668 | data | English | United States |
RT_ICON | 0x99a88 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x99d70 | 0x1e8 | data | English | United States |
RT_ICON | 0x99f58 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x9a080 | 0xea8 | data | English | United States |
RT_ICON | 0x9af28 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16251127, next used block 16185593 | English | United States |
RT_ICON | 0x9b7d0 | 0x6c8 | data | English | United States |
RT_ICON | 0x9be98 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x9c400 | 0x97d2 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0xa5bd8 | 0x25a8 | data | English | United States |
RT_ICON | 0xa8180 | 0x10a8 | data | English | United States |
RT_ICON | 0xa9228 | 0x988 | data | English | United States |
RT_ICON | 0xa9bb0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xaa0d8 | 0x668 | data | English | United States |
RT_ICON | 0xaa740 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4008635955, next used block 770286 | English | United States |
RT_ICON | 0xaaa28 | 0x1e8 | data | English | United States |
RT_ICON | 0xaac10 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xaad38 | 0xea8 | data | English | United States |
RT_ICON | 0xabbe0 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16182429, next used block 16773761 | English | United States |
RT_ICON | 0xac488 | 0x6c8 | data | English | United States |
RT_ICON | 0xacb50 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xad0b8 | 0xcbf1 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0xb9cb0 | 0x25a8 | data | English | United States |
RT_ICON | 0xbc258 | 0x10a8 | data | English | United States |
RT_ICON | 0xbd300 | 0x988 | data | English | United States |
RT_ICON | 0xbdc88 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xbe1b0 | 0x668 | data | English | United States |
RT_ICON | 0xbe818 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0xbeb00 | 0x1e8 | data | English | United States |
RT_ICON | 0xbece8 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xbee10 | 0xea8 | data | English | United States |
RT_ICON | 0xbfcb8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16251127, next used block 16185593 | English | United States |
RT_ICON | 0xc0560 | 0x6c8 | data | English | United States |
RT_ICON | 0xc0c28 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xc1190 | 0x97d2 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0xca968 | 0x25a8 | data | English | United States |
RT_ICON | 0xccf10 | 0x10a8 | data | English | United States |
RT_ICON | 0xcdfb8 | 0x988 | data | English | United States |
RT_ICON | 0xce940 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_GROUP_ICON | 0xbe0f0 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0x99360 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0xceda8 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0xaa018 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0x424c8 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0x53180 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0x54e78 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x55190 | 0x14 | data | English | United States |
RT_GROUP_ICON | 0x5a068 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x578d8 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x5bd00 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x5d968 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x60538 | 0x22 | data | English | United States |
RT_GROUP_ICON | 0x600c8 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x74eb8 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x61058 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x61b80 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x626a8 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x77648 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x688c0 | 0x84 | data | English | United States |
RT_GROUP_ICON | 0x6b078 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x6d808 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x6ff98 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x72728 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x792e0 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x7af48 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x852b0 | 0x92 | data | English | United States |
RT_VERSION | 0xcee68 | 0x5e0 | data | English | United States |
RT_MANIFEST | 0x14960 | 0x7c9 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States |
Imports |
---|
DLL | Import |
---|---|
USER32.dll | GetWindowThreadProcessId, AllowSetForegroundWindow, FindWindowExW, SendMessageTimeoutW, IsWindowVisible, SetUserObjectInformationW, IsWindowEnabled |
msvcrt.dll | _onexit, __dllonexit, _unlock, _lock, memset, _commode, __C_specific_handler, _vsnwprintf, memcpy_s, iswspace, ?terminate@@YAXXZ, _purecall, memmove_s, _fmode, _wcmdln, _initterm, __setusermatherr, _cexit, _exit, exit, __set_app_type, wcsncmp, free, _XcptFilter, _amsg_exit, __wgetmainargs, memcmp |
KERNEL32.dll | CreateThreadpoolTimer, ReleaseSRWLockShared, SetThreadpoolTimer, CloseHandle, HeapSetInformation, WaitForSingleObjectEx, DelayLoadFailureHook, ResolveDelayLoadedAPI, GetProcAddress, HeapAlloc, OpenSemaphoreW, SetDllDirectoryW, AcquireSRWLockExclusive, GetTickCount, GetSystemTimeAsFileTime, QueryPerformanceCounter, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, GetStartupInfoW, Sleep, IsDebuggerPresent, InitOnceComplete, DebugBreak, GetModuleHandleW, GetProcessHeap, GetCurrentProcessId, DeleteCriticalSection, AcquireSRWLockShared, LocalFree, GetModuleFileNameA, InitOnceBeginInitialize, CreateSemaphoreExW, HeapFree, SetLastError, EnterCriticalSection, GetCommandLineW, GetCurrentProcess, ReleaseSemaphore, GetModuleHandleExW, TerminateProcess, LeaveCriticalSection, InitializeCriticalSection, SetErrorMode, InitializeCriticalSectionEx, WaitForThreadpoolTimerCallbacks, WaitForSingleObject, LocalAlloc, GetCurrentThreadId, ReleaseMutex, FormatMessageW, GetLastError, ReleaseSRWLockExclusive, OutputDebugStringW, CloseThreadpoolTimer, CreateMutexExW |
api-ms-win-downlevel-advapi32-l1-1-0.dll | RegGetValueW, EventRegister, EventWriteTransfer, EventWriteEx, EventUnregister |
api-ms-win-downlevel-shell32-l1-1-0.dll | SetCurrentProcessExplicitAppUserModelID |
ADVAPI32.dll | EventSetInformation |
iertutil.dll | |
api-ms-win-downlevel-shlwapi-l1-1-0.dll | StrStrIW |
api-ms-win-downlevel-ole32-l1-1-0.dll | CoCreateGuid |
Version Infos |
---|
Description | Data |
---|---|
LegalCopyright | Microsoft Corporation. All rights reserved. |
InternalName | iexplore |
FileVersion | 11.00.19041.1202 (WinBuild.160101.0800) |
CompanyName | Microsoft Corporation |
ProductName | Internet Explorer |
ProductVersion | 11.00.19041.1202 |
FileDescription | Internet Explorer |
OriginalFilename | IEXPLORE.EXE |
LegalCopyright | Microsoft Corporation. All rights reserved. |
InternalName | iexplore |
FileVersion | 11.00.19041.1202 |
CompanyName | Microsoft Corporation |
ProductName | Internet Explorer |
ProductVersion | 11.00.19041.1202 |
FileDescription | Internet Explorer |
OriginalFilename | IEXPLORE.EXE |
Translation | 0x0409 0x04b0 |
Possible Origin |
---|
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
No network behavior found |
---|
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
System Behavior |
---|
General |
---|
Start time: | 16:41:53 |
Start date: | 29/11/2021 |
Path: | C:\Users\user\Desktop\iexplore.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ab330000 |
File size: | 842208 bytes |
MD5 hash: | AA094DE5B8EF17848A5926C13EB67E26 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Disassembly |
---|
Code Analysis |
---|
Execution Graph |
---|
Execution Coverage: | 6.3% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 11% |
Total number of Nodes: | 826 |
Total number of Limit Nodes: | 3 |
Graph
Executed Functions |
---|
Function 00007FF7AB3320F0, Relevance: 103.9, APIs: 41, Strings: 18, Instructions: 634memoryregistrylibraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
Function 00007FF7AB3337C4, Relevance: 9.0, APIs: 6, Instructions: 49timethreadCOMMON
Control-flow Graph |
---|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00007FF7AB338A20, Relevance: 26.4, APIs: 2, Strings: 13, Instructions: 153windowthreadCOMMON
Control-flow Graph |
---|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00007FF7AB3390F0, Relevance: 12.1, APIs: 8, Instructions: 102synchronizationCOMMON
Control-flow Graph |
---|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph |
---|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00007FF7AB33A050, Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 173COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00007FF7AB338360, Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 81synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00007FF7AB336AD0, Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 25libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00007FF7AB334198, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 89synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |