Edit tour

Windows Analysis Report
iexplore.exe

Overview

General Information

Sample Name:iexplore.exe
Analysis ID:1315715
MD5:cfe2e6942ac1b72981b3105e22d3224e
SHA1:8088e72e4ac09d5677fe4339f7823eeba445fb41
SHA256:3aa971f794df79ec6e7d22a4d3b4f3eac1dfe8a8192601445baeffdf994e23e2
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:true
Confidence:100%

Signatures

AV process strings found (often used to terminate AV products)
One or more processes crash
Tries to load missing DLLs
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Checks if the current process is being debugged
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Potential browser exploit detected (process start blacklist hit)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to search for IE or Outlook window (often done to steal information)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • iexplore.exe (PID: 7596 cmdline: C:\Users\user\Desktop\iexplore.exe MD5: CFE2E6942AC1B72981B3105E22D3224E)
    • WerFault.exe (PID: 7684 cmdline: C:\Windows\system32\WerFault.exe -u -p 7596 -s 708 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: iexplore.exeStatic PE information: certificate valid
Source: iexplore.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: iexplore.pdbUGP source: iexplore.exe
Source: Binary string: iexplore.pdb source: iexplore.exe
Source: C:\Users\user\Desktop\iexplore.exeProcess created: C:\Windows\System32\WerFault.exe
Source: Amcache.hve.3.drString found in binary or memory: http://upx.sf.net
Source: C:\Users\user\Desktop\iexplore.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7596 -s 708
Source: C:\Users\user\Desktop\iexplore.exeSection loaded: ieshims.dllJump to behavior
Source: iexplore.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\iexplore.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\iexplore.exe C:\Users\user\Desktop\iexplore.exe
Source: C:\Users\user\Desktop\iexplore.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7596 -s 708
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7596
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B22.tmpJump to behavior
Source: iexplore.exeString found in binary or memory: -startmanager
Source: iexplore.exeString found in binary or memory: kernelbase.dllRaiseFailFastExceptionwilonecore\internal\sdk\inc\wil\opensource\wil\resource.hWilError_03ntdll.dllRtlDisownModuleHeapAllocationRtlRegisterFeatureConfigurationChangeNotificationRtlUnregisterFeatureConfigurationChangeNotificationRtlNotifyFeatureUsageNtQueryWnfStateDataNtUpdateWnfStateDataRtlSubscribeWnfStateChangeNotificationRtlUnsubscribeWnfNotificationWaitForCompletiononecore\internal\sdk\inc\wil\Staging.hWilStaging_02SCODEF:CREDAT:-newtabIEFrame{28fb17e0-d393-439d-9a21-9474a070473a} -eval-new-nowaitkernel32.dllSetSearchPathModeInternet Explorer-ResetDestinationListResetDestinationList-embedding-startmanagerTerminateOnShutdownSoftware\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exeLocal\SM0:%d:%d:%hsm
Source: iexplore.exeString found in binary or memory: Application-Addon-Event-ProviderOPCOT
Source: classification engineClassification label: clean5.winEXE@2/6@0/0
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: initial sampleStatic PE information: Valid certificate with Microsoft Issuer
Source: iexplore.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: iexplore.exeStatic PE information: certificate valid
Source: iexplore.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: iexplore.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: iexplore.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: iexplore.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: iexplore.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: iexplore.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: iexplore.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: iexplore.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: iexplore.pdbUGP source: iexplore.exe
Source: Binary string: iexplore.pdb source: iexplore.exe
Source: iexplore.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: iexplore.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: iexplore.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: iexplore.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: iexplore.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: iexplore.exeStatic PE information: section name: .didat
Source: iexplore.exeStatic PE information: 0x84C9557A [Sun Aug 5 13:45:30 2040 UTC]
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Amcache.hve.3.drBinary or memory string: VMware
Source: Amcache.hve.3.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: Amcache.hve.3.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.3.drBinary or memory string: VMware7,1
Source: Amcache.hve.3.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.3.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.3.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.me
Source: Amcache.hve.3.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
Source: Amcache.hve.3.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.3.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.3.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: C:\Users\user\Desktop\iexplore.exeCode function: 0_2_00007FF74F6216B0 InitializeCriticalSection,#798,CoCreateGuid,IsDebuggerPresent,#796,#797,#701,GetModuleHandleW,GetProcAddress,SetDllDirectoryW,SetErrorMode,GetCommandLineW,wcsncmp,LocalAlloc,StrStrIW,StrStrIW,StrStrIW,HeapSetInformation,#791,SetCurrentProcessExplicitAppUserModelID,StrStrIW,StrStrIW,FindWindowExW,GetWindowThreadProcessId,AllowSetForegroundWindow,StrStrIW,wcsncmp,iswspace,iswspace,iswspace,iswspace,wcsncmp,#796,StrStrIW,LocalFree,#650,#650,DeleteCriticalSection,RegGetValueW,GetCurrentProcess,TerminateProcess,0_2_00007FF74F6216B0
Source: C:\Users\user\Desktop\iexplore.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\iexplore.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\iexplore.exeCode function: 0_2_00007FF74F626280 memset,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,0_2_00007FF74F626280
Source: C:\Users\user\Desktop\iexplore.exeCode function: 0_2_00007FF74F6221C0 DelayLoadFailureHook,LdrResolveDelayLoadedAPI,0_2_00007FF74F6221C0
Source: C:\Users\user\Desktop\iexplore.exeCode function: 0_2_00007FF74F622B90 SetUnhandledExceptionFilter,0_2_00007FF74F622B90
Source: C:\Users\user\Desktop\iexplore.exeCode function: 0_2_00007FF74F6228C4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF74F6228C4
Source: C:\Users\user\Desktop\iexplore.exeCode function: 0_2_00007FF74F622D64 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,GetTickCount,QueryPerformanceCounter,0_2_00007FF74F622D64
Source: Amcache.hve.3.drBinary or memory string: c:\users\user\desktop\procexp.exe
Source: Amcache.hve.3.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.3.drBinary or memory string: procexp.exe
Source: C:\Users\user\Desktop\iexplore.exeCode function: 0_2_00007FF74F6216B0 InitializeCriticalSection,#798,CoCreateGuid,IsDebuggerPresent,#796,#797,#701,GetModuleHandleW,GetProcAddress,SetDllDirectoryW,SetErrorMode,GetCommandLineW,wcsncmp,LocalAlloc,StrStrIW,StrStrIW,StrStrIW,HeapSetInformation,#791,SetCurrentProcessExplicitAppUserModelID,StrStrIW,StrStrIW,FindWindowExW,GetWindowThreadProcessId,AllowSetForegroundWindow,StrStrIW,wcsncmp,iswspace,iswspace,iswspace,iswspace,wcsncmp,#796,StrStrIW,LocalFree,#650,#650,DeleteCriticalSection,RegGetValueW,GetCurrentProcess,TerminateProcess,0_2_00007FF74F6216B0
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
System Time Discovery
Remote Services1
Email Collection
Exfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Exploitation for Client Execution
Boot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory41
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Timestomp
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
DLL Side-Loading
NTDS2
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1315715 Sample: iexplore.exe Startdate: 28/09/2023 Architecture: WINDOWS Score: 0 5 iexplore.exe 2->5         started        process3 7 WerFault.exe 20 9 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
iexplore.exe0%ReversingLabs
iexplore.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.3.drfalse
    high
    No contacted IP infos
    Joe Sandbox Version:38.0.0 Beryl
    Analysis ID:1315715
    Start date and time:2023-09-28 11:02:56 +02:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 3m 57s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Run name:Run with higher sleep bypass
    Number of analysed new started processes analysed:22
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample file name:iexplore.exe
    Detection:CLEAN
    Classification:clean5.winEXE@2/6@0/0
    EGA Information:
    • Successful, ratio: 100%
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 6
    • Number of non-executed functions: 12
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
    • Stop behavior analysis, all processes terminated
    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 20.42.65.92
    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, www.bing.com, client.wns.windows.com, onedsblobprdeus17.eastus.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, tse1.mm.bing.net, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, g.bing.com, watson.telemetry.microsoft.com, arc.msn.com
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\System32\WerFault.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.8919208080555563
    Encrypted:false
    SSDEEP:96:C7FvaroopxkEQFrr4kzxDi5azpXIQcQSc6KcEccw3C81+HbHg/8BRTf3sQEShoxQ:cPopRgxHMOGMjB5mao/u7syS274lt5U
    MD5:EEC072583B9492FAA64F26EE74E6C76C
    SHA1:325AAE054F719AD644AC35F2B0831CD7CF770CC0
    SHA-256:745A266D1EC8BDBE40ECF16C6B079AA42F568E270738D1CBAB50C8D7DAF75346
    SHA-512:825C27F275500066D47036816CE3A3D5FF2D5D343CDF6487E1E4277F82F16534704BB1B35C000C69B22F0078E054FF28EE9D5A4629292BF54B7FA45869FB9AEC
    Malicious:false
    Reputation:low
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.4.0.3.6.5.4.2.1.7.8.1.8.7.8.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.4.0.3.6.5.4.2.2.1.2.5.6.2.4.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.9.3.2.c.1.9.0.-.7.5.9.b.-.4.c.9.1.-.a.d.5.e.-.2.4.8.2.0.e.4.5.5.1.3.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.4.5.8.f.f.e.0.-.d.d.6.5.-.4.3.4.6.-.9.a.e.8.-.d.5.2.2.f.5.0.a.0.b.1.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.i.e.x.p.l.o.r.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.I.E.X.P.L.O.R.E...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.a.c.-.0.0.0.1.-.0.0.2.8.-.9.1.1.9.-.0.9.a.d.e.a.f.1.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.2.f.f.6.4.b.3.4.3.b.a.3.8.8.f.1.1.e.8.a.f.d.1.7.6.e.e.6.4.a.c.0.0.0.0.0.9.0.4.!.0.0.0.0.8.0.8.8.e.7.2.e.4.a.c.0.9.d.5.6.7.7.f.e.4.3.3.9.f.7.8.2.3.e.e.b.a.4.4.5.f.b.4.1.!.i.e.x.p.l.o.r.e...e.x.e.
    Process:C:\Windows\System32\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Thu Sep 28 09:03:41 2023, 0x1205a4 type
    Category:dropped
    Size (bytes):112636
    Entropy (8bit):1.435083871928686
    Encrypted:false
    SSDEEP:192:RvhwTTb+tEIDQMOGCzi9P/E/AC50Zf1xtt50wGMpt8rNaKQN0XgqfQUxhNBrPio2:7wTn+uI8lzmP8NwGuGaKPw0QU/Kl
    MD5:D9A62B02EF01FBF192780908FD9A8502
    SHA1:82341FCB16C449A5BB24FD9950AD49460C374A11
    SHA-256:42D88572AD204E4E2B079960428A82B87961462B1AC49247E4953FA8803564C9
    SHA-512:7CAA5012DFA95303FE3428A7E5EACA3F3469D3B6E824B01A7140BE37FF33D178EBF5B12B8548CAA58F722C4FF70F7C7CF73513A60F59E7630CB25E2132B62A67
    Malicious:false
    Reputation:low
    Preview:MDMP....... .......mA.e............T...............\............F..........T.......8...........T...........0..............@...........,....................................................................U...........B..............Lw................&8R...T...........mA.e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8536
    Entropy (8bit):3.6982154919295027
    Encrypted:false
    SSDEEP:192:Rrl7r3GLNikK9FX6YpYSDdgmfS41Sf+pr/89bFEzff1Xm:RrlsNiZv6YGSDdgmfS41STFwffY
    MD5:BE8E39AA8E654FEC7E3A06938CB74D63
    SHA1:89D2853E890C3ADC3874F6CB48A52782DB80B7C8
    SHA-256:D03FF4452B7E360DF18CA879E5BB52D0F271BAAE58C4FCD4E061EF137053DD88
    SHA-512:C7BA0AA1B7C817BA35920CAB86EA423E374307FC749C674DA00B2EBA80C7BA9807D36A75BD5B7EF855353A34E0067FBD59DEB6875E57A82D0DCBC0656E81A1BE
    Malicious:false
    Reputation:low
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.5.9.6.<./.P.i.d.>.......
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4704
    Entropy (8bit):4.472501618934195
    Encrypted:false
    SSDEEP:48:cvIwSD8zsVJgtBI9asWgc8sqYjz8fm8M4JkGFtyq85Kl52eSd:uITfvcFgrsqY0JJp52eSd
    MD5:CAF1AD2A0EA1EEB8563C1619A148417D
    SHA1:B5730FDC92B2AAF24CFD21DF2E13B3C3F8FA1292
    SHA-256:8124C4A4398BA6C8021A6D0A59E9A1F2C7F4B7D919B4D57280E955B312838171
    SHA-512:3267592D01CF65E436686DC91A7D4E61B09D9C32660EEDEC9D5D66A626E5E59ED373A3FCF39DC49648C517A9C56896624CC17A22AD4DD209CFBB5D1F59D4D06B
    Malicious:false
    Reputation:low
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2237414" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
    Process:C:\Windows\System32\WerFault.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):1572864
    Entropy (8bit):4.402924115779506
    Encrypted:false
    SSDEEP:12288:/91ZG0ubj7ybGLGqoMK0UgAExAjeQGV1n1SYNnvRMkqGHrLTqqPGnu:11ZG0ubj7ybGLGLRu
    MD5:7BE59E75195682C9A0ECA71AD8119B9D
    SHA1:2E19EAB80954A4278B78276E4D3514C9CD4F317F
    SHA-256:D2DE1E947D3745C37F00708FEFEAFD1E9372FD4C2280D2E8FA9E7101A37C2F50
    SHA-512:0B7D4301FD14D182E2DC78C27F23094E72AA7AC22CFDDE0065A8BD8809E3FBAE1F5EB93BEECF88226C205B2E587F7B9DB3B19FB77141F40044DF105728D8D771
    Malicious:false
    Reputation:low
    Preview:regf........p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WerFault.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):3.2580636198111628
    Encrypted:false
    SSDEEP:768:8XlZza9LRftdgFfiYWzroe0eqniPTDv6AHF7m5DH+su:kDmLJpnokPlm5D
    MD5:091C8A9ED7A24E31FE401F2FB63AFB54
    SHA1:0ACB353424716D54143D65843FBB11150343D744
    SHA-256:D93D8D9529CC8B6C44A6841D51FCB0B4A97F9648C0BD4629798D4DA3677977D9
    SHA-512:A77EB0D8E50BFD9553350184CD721B1C1F7179D59020C4B483BA6D7643C258E1E445FCE3B1628B32B3B47860FFE158E08172F96CBE23E4868AF0C8F3C580191B
    Malicious:false
    Reputation:low
    Preview:regf........p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.......................................................................................................................................................................................................................................................................................................................................................HvLE.^..................y..`!..r..1..............@.......`........... ..hbin................p.\..,..........nk,.|.9N.................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk .|.9N........ ........................... .......Z.......................Root........lf......Root....nk .........................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck...
    File type:PE32+ executable (GUI) x86-64, for MS Windows
    Entropy (8bit):6.499091086326622
    TrID:
    • Win64 Executable GUI (202006/5) 92.65%
    • Win64 Executable (generic) (12005/4) 5.51%
    • Generic Win/DOS Executable (2004/3) 0.92%
    • DOS Executable Generic (2002/1) 0.92%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:iexplore.exe
    File size:834'512 bytes
    MD5:cfe2e6942ac1b72981b3105e22d3224e
    SHA1:8088e72e4ac09d5677fe4339f7823eeba445fb41
    SHA256:3aa971f794df79ec6e7d22a4d3b4f3eac1dfe8a8192601445baeffdf994e23e2
    SHA512:6685d24b4700c3f8c691412fe0dbbe2fd45067331d82cd5117b12544b94ab0311a2c92e4efc6f86f5e900be925329fffcbee778697d9b8dde7ee35a475a45da2
    SSDEEP:24576:rVe+4lGLbMMHMMMvMMZMMMKzb6XmMMMiMMMz8JMMHMMM6MMZMMMeXNMMzMMMUMM+:rVfMMHMMMvMMZMMMlmMMMiMMMYJMMHM7
    TLSH:36056C42F7C8D495E0B706318933C7658672FC659E20866F3199771E2E723C36AB2E1B
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Ea.....L...L...L.xdL...L.k.M...L.k.M...L.k.M...L.k.M...L...L...L.k.M...L.k.L...L.k.M...LRich...L................PE..d...zU.....
    Icon Hash:f6e955d375653911
    Entrypoint:0x140002870
    Entrypoint Section:.text
    Digitally signed:true
    Imagebase:0x140000000
    Subsystem:windows gui
    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
    Time Stamp:0x84C9557A [Sun Aug 5 13:45:30 2040 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:10
    OS Version Minor:0
    File Version Major:10
    File Version Minor:0
    Subsystem Version Major:10
    Subsystem Version Minor:0
    Import Hash:7534c642bdcb1528e25e71d0ce72d8bb
    Signature Valid:true
    Signature Issuer:CN=Microsoft Code Signing PCA 2010, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
    Signature Validation Error:The operation completed successfully
    Error Number:0
    Not Before, Not After
    • 9/2/2021 11:25:59 AM 9/1/2022 11:25:59 AM
    Subject Chain
    • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
    Version:3
    Thumbprint MD5:E73EC761B09149A464F35E6532127D08
    Thumbprint SHA-1:44796EB5BD439B4BFB078E1DC2F8345AE313CBB1
    Thumbprint SHA-256:DE1C6B5E2219ED317E08701A91F86D41BEFA9E055693FDE97BE0B3132DB6A52B
    Serial:330000043A75E52F9E0B29981E00000000043A
    Instruction
    dec eax
    sub esp, 28h
    call 00007F59207FA4B0h
    dec eax
    add esp, 28h
    jmp 00007F59207F9D43h
    int3
    int3
    int3
    int3
    int3
    int3
    jmp dword ptr [00007C22h]
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    nop word ptr [eax+eax+00000000h]
    dec eax
    cmp ecx, dword ptr [0000A821h]
    jne 00007F59207F9FD2h
    dec eax
    rol ecx, 10h
    test cx, FFFFh
    jne 00007F59207F9FC3h
    ret
    dec eax
    ror ecx, 10h
    jmp 00007F59207FA007h
    int3
    int3
    int3
    int3
    int3
    int3
    inc eax
    push ebx
    dec eax
    sub esp, 20h
    dec eax
    mov ebx, ecx
    xor ecx, ecx
    call dword ptr [0000796Bh]
    dec eax
    mov ecx, ebx
    call dword ptr [0000796Ah]
    call dword ptr [00007A0Ch]
    dec eax
    mov ecx, eax
    mov edx, C0000409h
    dec eax
    add esp, 20h
    pop ebx
    dec eax
    jmp dword ptr [00007A10h]
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    dec eax
    mov dword ptr [esp+08h], ecx
    dec eax
    sub esp, 00000088h
    dec eax
    lea ecx, dword ptr [0000A8BDh]
    call dword ptr [00007947h]
    dec eax
    mov eax, dword ptr [0000A9A8h]
    dec eax
    mov dword ptr [esp+48h], eax
    inc ebp
    xor eax, eax
    dec eax
    lea edx, dword ptr [esp+50h]
    dec eax
    mov ecx, dword ptr [esp+48h]
    call dword ptr [00007920h]
    Programming Language:
    • [IMP] VS2008 SP1 build 30729
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0xc1100xc8.rdata
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x100000xbd5a0.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0xe0000x9fc.pdata
    IMAGE_DIRECTORY_ENTRY_SECURITY0xc9a000x21d0.rsrc
    IMAGE_DIRECTORY_ENTRY_BASERELOC0xce0000x7c.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0xae800x54.rdata
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0xa1880x28.rdata
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa0600x118.rdata
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0xa1b00x3b0.rdata
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc0400x60.rdata
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x81040x8200False0.5466646634615384data6.060986894286644IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .rdata0xa0000x2da20x2e00False0.42561141304347827data4.847622349387051IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .data0xd0000xb0c0x200False0.142578125data0.8446069096880334IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .pdata0xe0000x9fc0xa00False0.51015625data4.496940667812367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .didat0xf0000x380x200False0.06640625data0.3458273094223054IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .rsrc0x100000xbd5a00xbd600False0.6214727722772277data6.467242944476283IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .reloc0xce0000x7c0x200False0.23046875data1.4440381339328998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountryZLIB Complexity
    EDPENLIGHTENEDAPPINFOID0x2c4a00x2dataEnglishUnited States5.0
    EDPPERMISSIVEAPPINFOID0x2c4a80x2dataEnglishUnited States5.0
    MUI0xcd4480x158dataEnglishUnited States0.5581395348837209
    WEVT_TEMPLATE0x131300x1936adataEnglishUnited States0.27772721110831383
    RT_ICON0x2c4b00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.30121951219512194
    RT_ICON0x2cb180x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.4381720430107527
    RT_ICON0x2ce000x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.5163934426229508
    RT_ICON0x2cfe80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.6216216216216216
    RT_ICON0x2d1100xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5983475479744137
    RT_ICON0x2dfb80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.753158844765343
    RT_ICON0x2e8600x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.793778801843318
    RT_ICON0x2ef280x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5924855491329479
    RT_ICON0x2f4900xcbf1PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.99860177364056
    RT_ICON0x3c0880x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5134854771784232
    RT_ICON0x3e6300x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6064727954971857
    RT_ICON0x3f6d80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.669672131147541
    RT_ICON0x400600x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8466312056737588
    RT_ICON0x405880x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.24939024390243902
    RT_ICON0x40bf00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.40725806451612906
    RT_ICON0x40ed80x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.4979508196721312
    RT_ICON0x410c00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.527027027027027
    RT_ICON0x411e80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5285181236673774
    RT_ICON0x420900x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7138989169675091
    RT_ICON0x429380x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.6405529953917051
    RT_ICON0x430000x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.42846820809248554
    RT_ICON0x435680x97d2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.99570318530335
    RT_ICON0x4cd400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.3183609958506224
    RT_ICON0x4f2e80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.46318011257035646
    RT_ICON0x503900x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5254098360655738
    RT_ICON0x50d180x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5319148936170213
    RT_ICON0x512400x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.32526881720430106
    RT_ICON0x515280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.32581227436823107
    RT_ICON0x51dd00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.2227954971857411
    RT_ICON0x52ea80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.29973118279569894
    RT_ICON0x531a80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.39919354838709675
    RT_ICON0x534900x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.47635135135135137
    RT_ICON0x535b80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7328519855595668
    RT_ICON0x53e600x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.45447976878612717
    RT_ICON0x543c80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.47303001876172607
    RT_ICON0x554700x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5540780141843972
    RT_ICON0x559380x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.5295698924731183
    RT_ICON0x55c200x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5912162162162162
    RT_ICON0x55d480x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7644404332129964
    RT_ICON0x565f00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4667630057803468
    RT_ICON0x56b580x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5771575984990619
    RT_ICON0x57c000x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5629432624113475
    RT_ICON0x580c80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.3978494623655914
    RT_ICON0x583b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.4187725631768953
    RT_ICON0x58c580x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.44606003752345214
    RT_ICON0x59d300x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.5
    RT_ICON0x5a0180x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6800541516245487
    RT_ICON0x5a8c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.43597560975609756
    RT_ICON0x5b9980x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.45161290322580644
    RT_ICON0x5bc800x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5506756756756757
    RT_ICON0x5bda80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6484657039711191
    RT_ICON0x5c6500x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4913294797687861
    RT_ICON0x5cbb80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4054878048780488
    RT_ICON0x5dc600x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5159574468085106
    RT_ICON0x5e1280x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.3709677419354839
    RT_ICON0x5e4100x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5777027027027027
    RT_ICON0x5e5600x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5371621621621622
    RT_ICON0x5e6880x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.23916184971098267
    RT_ICON0x5ebf00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.3271276595744681
    RT_ICON0x5f0880x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5033783783783784
    RT_ICON0x5f1b00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.2940751445086705
    RT_ICON0x5f7180x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.49379432624113473
    RT_ICON0x5fbb00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.527027027027027
    RT_ICON0x5fcd80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.42846820809248554
    RT_ICON0x602400x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5319148936170213
    RT_ICON0x606d80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.24939024390243902
    RT_ICON0x60d400x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.40725806451612906
    RT_ICON0x610280x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.527027027027027
    RT_ICON0x611500xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5285181236673774
    RT_ICON0x61ff80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7138989169675091
    RT_ICON0x628a00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.42846820809248554
    RT_ICON0x62e080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.3183609958506224
    RT_ICON0x653b00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.46318011257035646
    RT_ICON0x664580x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5319148936170213
    RT_ICON0x669480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.3978494623655914
    RT_ICON0x66c300x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
    RT_ICON0x66d580x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.4187725631768953
    RT_ICON0x676000x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.3345375722543353
    RT_ICON0x67b680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.44606003752345214
    RT_ICON0x68c100x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5700354609929078
    RT_ICON0x690d80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.43010752688172044
    RT_ICON0x693c00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5641891891891891
    RT_ICON0x694e80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7328519855595668
    RT_ICON0x69d900x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4819364161849711
    RT_ICON0x6a2f80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.49929643527204504
    RT_ICON0x6b3a00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5718085106382979
    RT_ICON0x6b8680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.43010752688172044
    RT_ICON0x6bb500x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5641891891891891
    RT_ICON0x6bc780x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7328519855595668
    RT_ICON0x6c5200x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4819364161849711
    RT_ICON0x6ca880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.49929643527204504
    RT_ICON0x6db300x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5718085106382979
    RT_ICON0x6dff80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.43010752688172044
    RT_ICON0x6e2e00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5641891891891891
    RT_ICON0x6e4080x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7328519855595668
    RT_ICON0x6ecb00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4819364161849711
    RT_ICON0x6f2180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.49929643527204504
    RT_ICON0x702c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5718085106382979
    RT_ICON0x707880x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.6438172043010753
    RT_ICON0x70a700x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.6790540540540541
    RT_ICON0x70b980x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7879061371841155
    RT_ICON0x714400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.6604046242774566
    RT_ICON0x719a80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6669793621013134
    RT_ICON0x72a500x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7703900709219859
    RT_ICON0x72f180x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.4825268817204301
    RT_ICON0x732000x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5844594594594594
    RT_ICON0x733280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.5473826714801444
    RT_ICON0x73bd00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.31286127167630057
    RT_ICON0x741380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.3949343339587242
    RT_ICON0x751e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.37056737588652483
    RT_ICON0x756a80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.4435483870967742
    RT_ICON0x759900x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6827617328519856
    RT_ICON0x762380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.449577861163227
    RT_ICON0x773100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.5631720430107527
    RT_ICON0x775f80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.5135379061371841
    RT_ICON0x77ea00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.30112570356472795
    RT_ICON0x78f780x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.32439024390243903
    RT_ICON0x795e00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.47580645161290325
    RT_ICON0x798c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5675675675675675
    RT_ICON0x799f00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.4669509594882729
    RT_ICON0x7a8980x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.4444945848375451
    RT_ICON0x7b1400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4031791907514451
    RT_ICON0x7b6a80x414cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9864800191433357
    RT_ICON0x7f7f80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.25155601659751037
    RT_ICON0x81da00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.32833020637898686
    RT_ICON0x82e480x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5088652482269503
    RT_ICON0x833480x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.30121951219512194
    RT_ICON0x839b00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.4381720430107527
    RT_ICON0x83c980x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.5163934426229508
    RT_ICON0x83e800x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.6216216216216216
    RT_ICON0x83fa80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5983475479744137
    RT_ICON0x84e500x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.753158844765343
    RT_ICON0x856f80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.793778801843318
    RT_ICON0x85dc00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5924855491329479
    RT_ICON0x863280xcbf1PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.99860177364056
    RT_ICON0x92f200x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5134854771784232
    RT_ICON0x954c80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6064727954971857
    RT_ICON0x965700x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.669672131147541
    RT_ICON0x96ef80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8466312056737588
    RT_ICON0x974200x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.24939024390243902
    RT_ICON0x97a880x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.40725806451612906
    RT_ICON0x97d700x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.4979508196721312
    RT_ICON0x97f580x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.527027027027027
    RT_ICON0x980800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5285181236673774
    RT_ICON0x98f280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7138989169675091
    RT_ICON0x997d00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.6405529953917051
    RT_ICON0x99e980x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.42846820809248554
    RT_ICON0x9a4000x97d2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.99570318530335
    RT_ICON0xa3bd80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.3183609958506224
    RT_ICON0xa61800x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.46318011257035646
    RT_ICON0xa72280x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5254098360655738
    RT_ICON0xa7bb00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5319148936170213
    RT_ICON0xa80d80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.30121951219512194
    RT_ICON0xa87400x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.4381720430107527
    RT_ICON0xa8a280x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.5163934426229508
    RT_ICON0xa8c100x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.6216216216216216
    RT_ICON0xa8d380xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5983475479744137
    RT_ICON0xa9be00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.753158844765343
    RT_ICON0xaa4880x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.793778801843318
    RT_ICON0xaab500x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5924855491329479
    RT_ICON0xab0b80xcbf1PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.99860177364056
    RT_ICON0xb7cb00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5134854771784232
    RT_ICON0xba2580x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6064727954971857
    RT_ICON0xbb3000x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.669672131147541
    RT_ICON0xbbc880x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8466312056737588
    RT_ICON0xbc1b00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.24939024390243902
    RT_ICON0xbc8180x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.40725806451612906
    RT_ICON0xbcb000x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.4979508196721312
    RT_ICON0xbcce80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.527027027027027
    RT_ICON0xbce100xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5285181236673774
    RT_ICON0xbdcb80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7138989169675091
    RT_ICON0xbe5600x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.6405529953917051
    RT_ICON0xbec280x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.42846820809248554
    RT_ICON0xbf1900x97d2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.99570318530335
    RT_ICON0xc89680x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.3183609958506224
    RT_ICON0xcaf100x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.46318011257035646
    RT_ICON0xcbfb80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5254098360655738
    RT_ICON0xcc9400x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5319148936170213
    RT_GROUP_ICON0xbc0f00xbcdataEnglishUnited States0.6382978723404256
    RT_GROUP_ICON0x973600xbcdataEnglishUnited States0.6382978723404256
    RT_GROUP_ICON0xccda80xbcdataEnglishUnited States0.6382978723404256
    RT_GROUP_ICON0xa80180xbcdataEnglishUnited States0.6382978723404256
    RT_GROUP_ICON0x404c80xbcdataEnglishUnited States0.6117021276595744
    RT_GROUP_ICON0x511800xbcdataEnglishUnited States0.6276595744680851
    RT_GROUP_ICON0x52e780x30dataEnglishUnited States0.9583333333333334
    RT_GROUP_ICON0x531900x14dataEnglishUnited States1.25
    RT_GROUP_ICON0x580680x5adataEnglishUnited States0.7444444444444445
    RT_GROUP_ICON0x558d80x5adataEnglishUnited States0.7444444444444445
    RT_GROUP_ICON0x59d000x30dataEnglishUnited States0.9791666666666666
    RT_GROUP_ICON0x5b9680x30dataEnglishUnited States0.9791666666666666
    RT_GROUP_ICON0x5e5380x22dataEnglishUnited States1.0588235294117647
    RT_GROUP_ICON0x5e0c80x5adataEnglishUnited States0.7555555555555555
    RT_GROUP_ICON0x72eb80x5adataEnglishUnited States0.7444444444444445
    RT_GROUP_ICON0x5f0580x30dataEnglishUnited States0.9791666666666666
    RT_GROUP_ICON0x5fb800x30dataEnglishUnited States0.9791666666666666
    RT_GROUP_ICON0x606a80x30dataEnglishUnited States0.9791666666666666
    RT_GROUP_ICON0x756480x5adataEnglishUnited States0.7444444444444445
    RT_GROUP_ICON0x668c00x84dataEnglishUnited States0.6590909090909091
    RT_GROUP_ICON0x690780x5adataEnglishUnited States0.7666666666666667
    RT_GROUP_ICON0x6b8080x5adataEnglishUnited States0.7666666666666667
    RT_GROUP_ICON0x6df980x5adataEnglishUnited States0.7666666666666667
    RT_GROUP_ICON0x707280x5adataEnglishUnited States0.7555555555555555
    RT_GROUP_ICON0x772e00x30dataEnglishUnited States0.9791666666666666
    RT_GROUP_ICON0x78f480x30dataEnglishUnited States0.9791666666666666
    RT_GROUP_ICON0x832b00x92dataEnglishUnited States0.678082191780822
    RT_VERSION0xcce680x5e0dataEnglishUnited States0.28523936170212766
    RT_MANIFEST0x129600x7c9XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3622679377822378
    DLLImport
    USER32.dllGetWindowThreadProcessId, AllowSetForegroundWindow, FindWindowExW, SendMessageTimeoutW, IsWindowVisible, SetUserObjectInformationW, IsWindowEnabled
    msvcrt.dll_onexit, __dllonexit, _unlock, _lock, memset, _commode, __C_specific_handler, _vsnwprintf, memcpy_s, iswspace, ?terminate@@YAXXZ, _purecall, memmove_s, _fmode, _wcmdln, _initterm, __setusermatherr, _cexit, _exit, exit, __set_app_type, wcsncmp, free, _XcptFilter, _amsg_exit, __wgetmainargs, memcmp
    KERNEL32.dllCreateThreadpoolTimer, ReleaseSRWLockShared, SetThreadpoolTimer, CloseHandle, HeapSetInformation, WaitForSingleObjectEx, DelayLoadFailureHook, ResolveDelayLoadedAPI, GetProcAddress, HeapAlloc, OpenSemaphoreW, IsDebuggerPresent, AcquireSRWLockExclusive, GetTickCount, GetSystemTimeAsFileTime, QueryPerformanceCounter, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, GetStartupInfoW, Sleep, CloseThreadpoolTimer, SetDllDirectoryW, DebugBreak, GetModuleHandleW, GetProcessHeap, GetCurrentProcessId, DeleteCriticalSection, AcquireSRWLockShared, LocalFree, GetModuleFileNameA, CreateSemaphoreExW, HeapFree, SetLastError, EnterCriticalSection, GetCommandLineW, GetCurrentProcess, ReleaseSemaphore, GetModuleHandleExW, TerminateProcess, LeaveCriticalSection, InitializeCriticalSection, SetErrorMode, InitializeCriticalSectionEx, WaitForThreadpoolTimerCallbacks, WaitForSingleObject, LocalAlloc, GetCurrentThreadId, ReleaseMutex, FormatMessageW, GetLastError, ReleaseSRWLockExclusive, OutputDebugStringW, CreateMutexExW
    api-ms-win-downlevel-advapi32-l1-1-0.dllRegGetValueW, EventRegister, EventWriteTransfer, EventWriteEx, EventUnregister
    api-ms-win-downlevel-shell32-l1-1-0.dllSetCurrentProcessExplicitAppUserModelID
    ADVAPI32.dllEventSetInformation
    iertutil.dll
    api-ms-win-downlevel-shlwapi-l1-1-0.dllStrStrIW
    api-ms-win-downlevel-ole32-l1-1-0.dllCoCreateGuid
    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States
    No network behavior found
    050100s020406080100

    Click to jump to process

    050100s0.0051015MB

    Click to jump to process

    • File
    • Registry

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:11:03:41
    Start date:28/09/2023
    Path:C:\Users\user\Desktop\iexplore.exe
    Wow64 process (32bit):false
    Commandline:C:\Users\user\Desktop\iexplore.exe
    Imagebase:0x7ff74f620000
    File size:834'512 bytes
    MD5 hash:CFE2E6942AC1B72981B3105E22D3224E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    Target ID:3
    Start time:11:03:41
    Start date:28/09/2023
    Path:C:\Windows\System32\WerFault.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\WerFault.exe -u -p 7596 -s 708
    Imagebase:0x7ff702890000
    File size:494'488 bytes
    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    Execution Graph

    Execution Coverage

    Dynamic/Packed Code Coverage

    Signature Coverage

    Execution Coverage:6.3%
    Dynamic/Decrypted Code Coverage:0%
    Signature Coverage:11.8%
    Total number of Nodes:757
    Total number of Limit Nodes:4
    Show Legend
    Hide Nodes/Edges
    execution_graph 2657 7ff74f627e48 2658 7ff74f627e9d 2657->2658 2659 7ff74f627f3d GetCurrentThreadId 2658->2659 2660 7ff74f627faf 2659->2660 2661 7ff74f6280f5 2660->2661 2662 7ff74f628035 2660->2662 2663 7ff74f628040 IsDebuggerPresent 2660->2663 2664 7ff74f6280b2 OutputDebugStringW 2662->2664 2666 7ff74f628050 2662->2666 2667 7ff74f6275e0 2662->2667 2663->2662 2664->2666 2671 7ff74f627610 2667->2671 2694 7ff74f627815 2667->2694 2668 7ff74f6228a0 7 API calls 2669 7ff74f627853 2668->2669 2669->2664 2670 7ff74f62769a FormatMessageW 2672 7ff74f6276ee 2670->2672 2673 7ff74f627713 2670->2673 2671->2670 2671->2694 2696 7ff74f628104 2672->2696 2675 7ff74f628104 _vsnwprintf 2673->2675 2676 7ff74f627711 2675->2676 2677 7ff74f62774b GetCurrentThreadId 2676->2677 2678 7ff74f628104 _vsnwprintf 2676->2678 2679 7ff74f628104 _vsnwprintf 2677->2679 2680 7ff74f627748 2678->2680 2681 7ff74f627788 2679->2681 2680->2677 2682 7ff74f628104 _vsnwprintf 2681->2682 2681->2694 2683 7ff74f6277bb 2682->2683 2684 7ff74f6277d6 2683->2684 2685 7ff74f628104 _vsnwprintf 2683->2685 2686 7ff74f6277f1 2684->2686 2687 7ff74f628104 _vsnwprintf 2684->2687 2685->2684 2688 7ff74f627817 2686->2688 2689 7ff74f627801 2686->2689 2687->2686 2691 7ff74f62782d 2688->2691 2692 7ff74f62781f 2688->2692 2690 7ff74f628104 _vsnwprintf 2689->2690 2690->2694 2693 7ff74f628104 _vsnwprintf 2691->2693 2695 7ff74f628104 _vsnwprintf 2692->2695 2693->2694 2694->2668 2695->2694 2697 7ff74f628147 2696->2697 2698 7ff74f628134 2696->2698 2697->2676 2699 7ff74f628b1c _vsnwprintf 2698->2699 2699->2697 2700 7ff74f6251cc 2701 7ff74f625252 2700->2701 2702 7ff74f6251f2 2700->2702 2711 7ff74f623840 2702->2711 2705 7ff74f6251fb AcquireSRWLockExclusive 2719 7ff74f6238f0 2705->2719 2710 7ff74f625243 ReleaseSRWLockExclusive 2710->2701 2712 7ff74f62385c 2711->2712 2718 7ff74f6238d3 2711->2718 2713 7ff74f623887 AcquireSRWLockExclusive 2712->2713 2730 7ff74f6235f0 GetCurrentProcessId 2712->2730 2715 7ff74f6238b4 2713->2715 2717 7ff74f6238c0 ReleaseSRWLockExclusive 2715->2717 2715->2718 2717->2718 2718->2701 2718->2705 2720 7ff74f623957 2719->2720 2721 7ff74f62390c 2719->2721 2726 7ff74f625270 2720->2726 2721->2720 2722 7ff74f623913 AcquireSRWLockExclusive 2721->2722 2723 7ff74f625270 7 API calls 2722->2723 2724 7ff74f623943 2723->2724 2724->2720 2725 7ff74f623948 ReleaseSRWLockExclusive 2724->2725 2725->2720 2727 7ff74f62529d 2726->2727 2729 7ff74f62522b 2727->2729 2761 7ff74f625afc 2727->2761 2729->2701 2729->2710 2731 7ff74f628a6c _vsnwprintf 2730->2731 2732 7ff74f623657 CreateMutexExW 2731->2732 2733 7ff74f625c68 2 API calls 2732->2733 2734 7ff74f623686 2733->2734 2735 7ff74f623697 2734->2735 2736 7ff74f62368e 2734->2736 2737 7ff74f6259f4 WaitForSingleObjectEx 2735->2737 2738 7ff74f6278e0 GetLastError 2736->2738 2739 7ff74f6236a6 2737->2739 2745 7ff74f623693 2738->2745 2740 7ff74f628b9c 19 API calls 2739->2740 2741 7ff74f6236bb 2740->2741 2741->2745 2746 7ff74f623f94 2741->2746 2742 7ff74f6228a0 7 API calls 2743 7ff74f623728 2742->2743 2743->2713 2745->2742 2747 7ff74f62422c 3 API calls 2746->2747 2748 7ff74f623fc9 2747->2748 2749 7ff74f623fd1 2748->2749 2750 7ff74f627170 11 API calls 2748->2750 2749->2745 2751 7ff74f62400f 2750->2751 2753 7ff74f624015 2751->2753 2755 7ff74f623168 memset 2751->2755 2753->2749 2759 7ff74f627418 GetProcessHeap HeapFree 2753->2759 2756 7ff74f6231b9 2755->2756 2760 7ff74f62325c InitializeCriticalSectionEx 2756->2760 2758 7ff74f6231c5 2758->2753 2760->2758 2766 7ff74f625acc 2761->2766 2763 7ff74f625b1c 2764 7ff74f625b4d 2763->2764 2765 7ff74f625b20 memcpy_s 2763->2765 2764->2729 2765->2764 2767 7ff74f625ae2 2766->2767 2768 7ff74f625ae6 2766->2768 2767->2763 2769 7ff74f625bd6 2768->2769 2770 7ff74f62422c 3 API calls 2768->2770 2769->2763 2771 7ff74f625b9d 2770->2771 2771->2769 2772 7ff74f625ba5 memcpy_s 2771->2772 2772->2769 2773 7ff74f625bd1 2772->2773 2775 7ff74f627418 GetProcessHeap HeapFree 2773->2775 2366 7ff74f621590 2369 7ff74f622354 2366->2369 2368 7ff74f621599 2374 7ff74f62325c InitializeCriticalSectionEx 2369->2374 2371 7ff74f6223ae 2375 7ff74f62325c InitializeCriticalSectionEx 2371->2375 2373 7ff74f6223ba 2373->2368 2374->2371 2375->2373 2376 7ff74f627510 2384 7ff74f62744c 2376->2384 2379 7ff74f627563 2380 7ff74f627534 2380->2379 2390 7ff74f627c54 2380->2390 2385 7ff74f627479 2384->2385 2389 7ff74f6274a5 GetCurrentThreadId 2384->2389 2402 7ff74f627914 GetCurrentThreadId 2385->2402 2389->2379 2389->2380 2391 7ff74f627c62 2390->2391 2392 7ff74f627553 2390->2392 2408 7ff74f627aec 2391->2408 2392->2379 2396 7ff74f6288a4 2392->2396 2397 7ff74f6288c5 2396->2397 2401 7ff74f6288da 2396->2401 2398 7ff74f62898e 2397->2398 2400 7ff74f62422c 3 API calls 2397->2400 2398->2379 2400->2401 2401->2398 2524 7ff74f628750 2401->2524 2403 7ff74f627483 2402->2403 2403->2389 2404 7ff74f627b50 2403->2404 2405 7ff74f627c34 2404->2405 2406 7ff74f627b7f 2404->2406 2405->2389 2406->2405 2406->2406 2407 7ff74f627c0d memcpy_s 2406->2407 2407->2405 2409 7ff74f627b0a 2408->2409 2410 7ff74f627b1c 2408->2410 2414 7ff74f626f18 GetCurrentProcessId 2409->2414 2410->2392 2412 7ff74f627980 GetCurrentThreadId 2410->2412 2413 7ff74f6279be 2412->2413 2413->2392 2430 7ff74f628a6c 2414->2430 2419 7ff74f626fb9 2442 7ff74f6259f4 WaitForSingleObjectEx 2419->2442 2420 7ff74f626fb0 2439 7ff74f6278e0 2420->2439 2423 7ff74f626fc8 2444 7ff74f628b9c 2423->2444 2425 7ff74f626fb5 2426 7ff74f6228a0 7 API calls 2425->2426 2428 7ff74f62703b 2426->2428 2427 7ff74f626fe0 2427->2425 2447 7ff74f623e60 2427->2447 2428->2410 2431 7ff74f628a99 2430->2431 2432 7ff74f626f76 CreateMutexExW 2430->2432 2456 7ff74f628b1c _vsnwprintf 2431->2456 2434 7ff74f625c68 2432->2434 2435 7ff74f625c80 GetLastError 2434->2435 2436 7ff74f625cbf 2434->2436 2437 7ff74f625cb5 2435->2437 2436->2419 2436->2420 2458 7ff74f626efc 2437->2458 2461 7ff74f627868 GetLastError 2439->2461 2441 7ff74f6278fa 2441->2425 2443 7ff74f625a22 2442->2443 2443->2423 2463 7ff74f628c10 2444->2463 2446 7ff74f628bbd 2446->2427 2506 7ff74f62422c GetProcessHeap HeapAlloc 2447->2506 2451 7ff74f623e99 2451->2425 2453 7ff74f623ef5 memset memset 2454 7ff74f623ee1 2453->2454 2454->2451 2517 7ff74f627418 GetProcessHeap HeapFree 2454->2517 2457 7ff74f628b4f 2456->2457 2457->2432 2459 7ff74f626f10 2458->2459 2460 7ff74f626f01 SetLastError 2458->2460 2459->2436 2460->2459 2462 7ff74f62788f 2461->2462 2462->2441 2469 7ff74f628c51 2463->2469 2464 7ff74f628ccf OpenSemaphoreW 2465 7ff74f628cf9 GetLastError 2464->2465 2466 7ff74f628d27 2464->2466 2467 7ff74f628d0e 2465->2467 2480 7ff74f628d20 2465->2480 2484 7ff74f627cb0 WaitForSingleObject 2466->2484 2481 7ff74f6285b8 2467->2481 2469->2464 2471 7ff74f6228a0 7 API calls 2472 7ff74f628ea5 2471->2472 2472->2446 2473 7ff74f628ddd OpenSemaphoreW 2475 7ff74f628e07 2473->2475 2474 7ff74f628d3c 2474->2473 2474->2480 2476 7ff74f628e2d 2475->2476 2477 7ff74f628e0b 2475->2477 2479 7ff74f627cb0 9 API calls 2476->2479 2478 7ff74f6285b8 GetLastError 2477->2478 2478->2480 2479->2480 2480->2471 2503 7ff74f628488 2481->2503 2483 7ff74f6285cb 2483->2480 2485 7ff74f627ce7 2484->2485 2486 7ff74f627cd3 2484->2486 2488 7ff74f627d09 ReleaseSemaphore 2485->2488 2489 7ff74f627d74 ReleaseSemaphore 2485->2489 2498 7ff74f627ce2 2485->2498 2487 7ff74f6285b8 GetLastError 2486->2487 2487->2498 2492 7ff74f627d21 2488->2492 2493 7ff74f627d35 ReleaseSemaphore 2488->2493 2490 7ff74f627d90 2489->2490 2491 7ff74f627da4 2489->2491 2494 7ff74f6285b8 GetLastError 2490->2494 2495 7ff74f627db2 ReleaseSemaphore 2491->2495 2491->2498 2496 7ff74f6285b8 GetLastError 2492->2496 2497 7ff74f627d53 GetLastError 2493->2497 2493->2498 2494->2498 2495->2498 2499 7ff74f627dcc GetLastError 2495->2499 2496->2498 2497->2498 2498->2474 2499->2498 2500 7ff74f627ddf WaitForSingleObject 2499->2500 2500->2498 2501 7ff74f627df5 2500->2501 2502 7ff74f6285b8 GetLastError 2501->2502 2502->2498 2504 7ff74f627868 GetLastError 2503->2504 2505 7ff74f6284ba 2504->2505 2505->2483 2507 7ff74f624268 GetProcessHeap 2506->2507 2508 7ff74f623e8c 2506->2508 2507->2508 2508->2451 2509 7ff74f627170 2508->2509 2510 7ff74f6271a2 2509->2510 2518 7ff74f625a68 CreateSemaphoreExW 2510->2518 2512 7ff74f6228a0 7 API calls 2514 7ff74f623edb 2512->2514 2513 7ff74f625a68 4 API calls 2516 7ff74f62728b 2513->2516 2514->2453 2514->2454 2516->2512 2519 7ff74f625aa3 2518->2519 2520 7ff74f625a96 2518->2520 2522 7ff74f6278e0 GetLastError 2519->2522 2521 7ff74f625c68 2 API calls 2520->2521 2523 7ff74f625aa1 2521->2523 2522->2523 2523->2513 2523->2516 2525 7ff74f6287bf 2524->2525 2526 7ff74f62882a 2525->2526 2527 7ff74f62422c 3 API calls 2525->2527 2529 7ff74f628887 2526->2529 2537 7ff74f626d00 2526->2537 2528 7ff74f6287f9 2527->2528 2528->2526 2530 7ff74f628801 GetProcessHeap HeapFree 2528->2530 2529->2398 2530->2526 2532 7ff74f628853 2533 7ff74f626d00 memcpy_s 2532->2533 2534 7ff74f628865 2533->2534 2542 7ff74f626d8c 2534->2542 2536 7ff74f628877 memset 2536->2529 2538 7ff74f626d67 2537->2538 2539 7ff74f626d1a 2537->2539 2538->2532 2539->2538 2540 7ff74f626d38 memcpy_s 2539->2540 2541 7ff74f626d4f 2540->2541 2541->2532 2543 7ff74f626df4 2542->2543 2544 7ff74f626da6 2542->2544 2543->2536 2544->2543 2545 7ff74f626dc5 memcpy_s 2544->2545 2546 7ff74f626ddc 2545->2546 2546->2536 2547 7ff74f627590 2548 7ff74f6275a1 2547->2548 2549 7ff74f6275bf 2547->2549 2551 7ff74f6279e8 2548->2551 2552 7ff74f627a1e GetModuleHandleExW 2551->2552 2553 7ff74f627a4a 2551->2553 2552->2553 2557 7ff74f627a3b 2552->2557 2554 7ff74f627a62 GetModuleFileNameA 2553->2554 2553->2557 2554->2557 2555 7ff74f6228a0 7 API calls 2556 7ff74f627ad9 2555->2556 2556->2549 2557->2555 2776 7ff74f622b50 2777 7ff74f622b5f 2776->2777 2778 7ff74f622b82 2776->2778 2777->2778 2779 7ff74f622b7b ?terminate@ 2777->2779 2779->2778 2785 7ff74f6224d0 2788 7ff74f6224e2 2785->2788 2787 7ff74f622549 __set_app_type 2789 7ff74f622586 2787->2789 2792 7ff74f622c18 GetModuleHandleW 2788->2792 2790 7ff74f62259c 2789->2790 2791 7ff74f62258f __setusermatherr 2789->2791 2791->2790 2793 7ff74f622c2d 2792->2793 2793->2787 2794 7ff74f623550 2795 7ff74f623569 2794->2795 2796 7ff74f623595 2794->2796 2798 7ff74f62488c 2795->2798 2814 7ff74f624990 2798->2814 2801 7ff74f6248d1 2801->2796 2802 7ff74f624948 2804 7ff74f624946 2802->2804 2806 7ff74f625acc 6 API calls 2802->2806 2803 7ff74f6248e9 2805 7ff74f625acc 6 API calls 2803->2805 2807 7ff74f624990 8 API calls 2804->2807 2808 7ff74f624909 2805->2808 2806->2804 2807->2801 2809 7ff74f624933 2808->2809 2829 7ff74f624f54 2808->2829 2809->2804 2838 7ff74f627418 GetProcessHeap HeapFree 2809->2838 2821 7ff74f6249ca 2814->2821 2824 7ff74f6248cd 2814->2824 2816 7ff74f624afc 2863 7ff74f623aac 2816->2863 2817 7ff74f624a40 2820 7ff74f624ac1 memmove_s 2817->2820 2817->2824 2822 7ff74f624b3b 2820->2822 2823 7ff74f624aed 2820->2823 2821->2816 2821->2817 2839 7ff74f625060 2821->2839 2847 7ff74f6243dc 2821->2847 2825 7ff74f624afa 2822->2825 2877 7ff74f625548 2822->2877 2855 7ff74f625874 2823->2855 2824->2801 2824->2802 2824->2803 2828 7ff74f625874 3 API calls 2825->2828 2828->2824 2830 7ff74f62504f 2829->2830 2831 7ff74f624f83 2829->2831 2832 7ff74f624925 2831->2832 2885 7ff74f627418 GetProcessHeap HeapFree 2831->2885 2834 7ff74f623520 2832->2834 2835 7ff74f62353b 2834->2835 2836 7ff74f623540 2834->2836 2886 7ff74f627418 GetProcessHeap HeapFree 2835->2886 2836->2809 2840 7ff74f62508c 2839->2840 2841 7ff74f6250bd 2839->2841 2842 7ff74f625548 memcpy_s 2840->2842 2843 7ff74f6250ab 2840->2843 2844 7ff74f6243dc 3 API calls 2841->2844 2846 7ff74f625108 2841->2846 2842->2843 2843->2821 2844->2841 2845 7ff74f625548 memcpy_s 2845->2843 2846->2845 2848 7ff74f62443b 2847->2848 2849 7ff74f624406 2847->2849 2851 7ff74f62444f memcpy_s 2848->2851 2852 7ff74f624469 2848->2852 2853 7ff74f6244a1 2848->2853 2850 7ff74f624413 memcpy_s 2849->2850 2849->2853 2850->2852 2851->2852 2852->2853 2854 7ff74f624485 memcpy_s 2852->2854 2853->2821 2854->2853 2857 7ff74f625899 2855->2857 2856 7ff74f6258da memcpy_s 2859 7ff74f6258ec 2856->2859 2857->2856 2857->2859 2860 7ff74f62592b 2857->2860 2858 7ff74f62591d 2858->2860 2862 7ff74f62592f memcpy_s 2858->2862 2859->2858 2859->2860 2861 7ff74f6258fb memcpy_s 2859->2861 2860->2825 2861->2858 2862->2860 2864 7ff74f623b03 2863->2864 2874 7ff74f623b80 2863->2874 2865 7ff74f623b22 2864->2865 2867 7ff74f625548 memcpy_s 2864->2867 2881 7ff74f623d94 2865->2881 2866 7ff74f6243dc 3 API calls 2866->2874 2867->2865 2870 7ff74f623bc7 2872 7ff74f625548 memcpy_s 2870->2872 2871 7ff74f6243dc 3 API calls 2873 7ff74f623b6c 2871->2873 2872->2873 2875 7ff74f623beb 2873->2875 2876 7ff74f625548 memcpy_s 2873->2876 2874->2866 2874->2870 2874->2873 2874->2875 2875->2817 2876->2875 2878 7ff74f625590 2877->2878 2879 7ff74f625555 2877->2879 2878->2825 2879->2878 2880 7ff74f625580 memcpy_s 2879->2880 2880->2878 2882 7ff74f623b4b 2881->2882 2884 7ff74f623de2 2881->2884 2882->2871 2882->2875 2883 7ff74f6243dc 3 API calls 2883->2884 2884->2882 2884->2883 2887 7ff74f6212d4 EventRegister 2888 7ff74f62133e EventSetInformation 2887->2888 2889 7ff74f621331 2887->2889 2888->2889 2890 7ff74f6228a0 7 API calls 2889->2890 2891 7ff74f621370 2890->2891 2558 7ff74f62907d #597 2238 7ff74f622600 GetStartupInfoW 2239 7ff74f62263f 2238->2239 2240 7ff74f622651 2239->2240 2241 7ff74f62265a Sleep 2239->2241 2242 7ff74f622676 _amsg_exit 2240->2242 2246 7ff74f622684 2240->2246 2241->2239 2243 7ff74f6226d7 2242->2243 2244 7ff74f6226fa _initterm 2243->2244 2245 7ff74f6226db 2243->2245 2247 7ff74f622717 _IsNonwritableInCurrentImage 2243->2247 2244->2247 2246->2243 2246->2245 2254 7ff74f622b90 SetUnhandledExceptionFilter 2246->2254 2247->2245 2255 7ff74f6216b0 2247->2255 2254->2246 2336 7ff74f626780 2255->2336 2258 7ff74f6216dd InitializeCriticalSection 2259 7ff74f621380 2258->2259 2261 7ff74f621710 #798 2259->2261 2262 7ff74f622088 2261->2262 2263 7ff74f621724 CoCreateGuid 2261->2263 2265 7ff74f622090 DeleteCriticalSection 2262->2265 2264 7ff74f621740 2263->2264 2339 7ff74f622f47 2264->2339 2348 7ff74f6267c0 2265->2348 2268 7ff74f621758 IsDebuggerPresent 2274 7ff74f62180e #797 2268->2274 2282 7ff74f6217a8 2268->2282 2275 7ff74f621836 2274->2275 2322 7ff74f621fff #650 #650 2274->2322 2276 7ff74f621862 #701 2275->2276 2277 7ff74f621872 2275->2277 2276->2277 2279 7ff74f6218e0 SetErrorMode GetCommandLineW wcsncmp 2276->2279 2277->2279 2280 7ff74f62188f GetModuleHandleW 2277->2280 2288 7ff74f621920 2279->2288 2283 7ff74f6218a7 GetProcAddress 2280->2283 2284 7ff74f6218cd SetDllDirectoryW 2280->2284 2281 7ff74f626ba0 10 API calls 2281->2262 2282->2274 2286 7ff74f6217c0 #796 2282->2286 2283->2284 2285 7ff74f6218c2 2283->2285 2284->2279 2285->2284 2287 7ff74f62117c 9 API calls 2286->2287 2287->2274 2288->2288 2289 7ff74f6219aa LocalAlloc 2288->2289 2290 7ff74f621b8f HeapSetInformation 2289->2290 2304 7ff74f6219d7 2289->2304 2291 7ff74f622150 #701 GetCurrentProcess SetUserObjectInformationW 2290->2291 2292 7ff74f621bac #791 SetCurrentProcessExplicitAppUserModelID 2291->2292 2293 7ff74f621be0 2292->2293 2293->2293 2295 7ff74f621bea StrStrIW 2293->2295 2294 7ff74f621a52 StrStrIW 2296 7ff74f621ab2 StrStrIW 2294->2296 2294->2304 2299 7ff74f621c0a 2295->2299 2300 7ff74f621c7b 2295->2300 2297 7ff74f621b0f StrStrIW 2296->2297 2296->2304 2298 7ff74f621b88 2297->2298 2297->2304 2298->2290 2299->2300 2301 7ff74f621c37 2299->2301 2302 7ff74f621c96 StrStrIW 2300->2302 2303 7ff74f621c4d 2301->2303 2305 7ff74f621dd9 wcsncmp 2302->2305 2314 7ff74f621cb8 2302->2314 2308 7ff74f626c6c 10 API calls 2303->2308 2304->2290 2304->2294 2304->2296 2304->2297 2304->2298 2306 7ff74f621dfd iswspace 2305->2306 2307 7ff74f621f20 2305->2307 2309 7ff74f621e33 iswspace 2306->2309 2310 7ff74f621e15 2306->2310 2307->2307 2315 7ff74f621f35 StrStrIW 2307->2315 2329 7ff74f621c63 2308->2329 2312 7ff74f621e5e wcsncmp 2309->2312 2313 7ff74f621e46 iswspace 2309->2313 2310->2309 2311 7ff74f621e1b iswspace 2310->2311 2311->2309 2311->2310 2312->2307 2319 7ff74f621e82 2312->2319 2313->2312 2313->2313 2314->2305 2317 7ff74f621cf0 FindWindowExW 2314->2317 2324 7ff74f621d43 StrStrIW 2314->2324 2316 7ff74f621f53 2315->2316 2316->2329 2331 7ff74f622f11 LdrResolveDelayLoadedAPI 2316->2331 2332 7ff74f622f23 LdrResolveDelayLoadedAPI 2316->2332 2333 7ff74f622e86 LdrResolveDelayLoadedAPI 2316->2333 2334 7ff74f622f35 LdrResolveDelayLoadedAPI 2316->2334 2320 7ff74f621d13 GetWindowThreadProcessId AllowSetForegroundWindow 2317->2320 2321 7ff74f621d45 2317->2321 2318 7ff74f621fc6 LocalFree 2318->2265 2318->2322 2326 7ff74f621ea5 #796 2319->2326 2319->2329 2323 7ff74f6286c8 IsWindowEnabled IsWindowVisible SendMessageTimeoutW 2320->2323 2321->2305 2321->2324 2322->2281 2323->2314 2324->2329 2330 7ff74f621d7b 2324->2330 2328 7ff74f621008 9 API calls 2326->2328 2328->2329 2329->2318 2330->2329 2330->2330 2331->2329 2332->2329 2333->2329 2334->2329 2337 7ff74f62678f EventRegister 2336->2337 2338 7ff74f6216cf 2336->2338 2337->2338 2338->2258 2343 7ff74f62685c 2338->2343 2340 7ff74f622f53 2339->2340 2352 7ff74f6221c0 LdrResolveDelayLoadedAPI 2340->2352 2342 7ff74f622f92 2353 7ff74f6267f4 2343->2353 2345 7ff74f62687e 2356 7ff74f6228a0 2345->2356 2349 7ff74f6220a8 2348->2349 2350 7ff74f6267d4 EventUnregister 2348->2350 2351 7ff74f62138c EventUnregister 2349->2351 2350->2349 2352->2342 2354 7ff74f62680b EventWriteTransfer 2353->2354 2354->2345 2357 7ff74f6228a9 2356->2357 2358 7ff74f6228b4 2357->2358 2359 7ff74f622900 RtlCaptureContext RtlLookupFunctionEntry 2357->2359 2358->2258 2360 7ff74f622987 2359->2360 2361 7ff74f622945 RtlVirtualUnwind 2359->2361 2364 7ff74f6228c4 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2360->2364 2361->2360 2559 7ff74f622480 2561 7ff74f622489 2559->2561 2562 7ff74f6224b5 2561->2562 2563 7ff74f6233a0 2561->2563 2586 7ff74f625c08 2563->2586 2566 7ff74f625c08 5 API calls 2567 7ff74f6233cb 2566->2567 2568 7ff74f6233e4 2567->2568 2592 7ff74f627418 GetProcessHeap HeapFree 2567->2592 2593 7ff74f623490 2568->2593 2587 7ff74f6233c0 2586->2587 2588 7ff74f625c25 GetLastError 2586->2588 2587->2566 2597 7ff74f6237ac SetThreadpoolTimer WaitForThreadpoolTimerCallbacks CloseThreadpoolTimer 2588->2597 2594 7ff74f6234a7 2593->2594 2595 7ff74f6234ac DeleteCriticalSection 2593->2595 2598 7ff74f627418 GetProcessHeap HeapFree 2594->2598 2599 7ff74f623000 2600 7ff74f623019 2599->2600 2601 7ff74f623009 2599->2601 2603 7ff74f6240e4 AcquireSRWLockShared 2601->2603 2604 7ff74f624122 ReleaseSRWLockShared 2603->2604 2608 7ff74f624131 2603->2608 2604->2608 2605 7ff74f62413c EnterCriticalSection AcquireSRWLockExclusive 2605->2608 2606 7ff74f6241e6 2606->2600 2607 7ff74f6241a9 ReleaseSRWLockExclusive 2607->2608 2608->2605 2608->2606 2608->2607 2609 7ff74f6241ce LeaveCriticalSection 2608->2609 2609->2608 2892 7ff74f623040 2893 7ff74f623057 AcquireSRWLockExclusive 2892->2893 2894 7ff74f6230a5 2892->2894 2895 7ff74f62307e 2893->2895 2896 7ff74f623086 2893->2896 2899 7ff74f626594 2895->2899 2896->2894 2897 7ff74f623096 ReleaseSRWLockExclusive 2896->2897 2897->2894 2905 7ff74f6265bd 2899->2905 2900 7ff74f62672e 2901 7ff74f6228a0 7 API calls 2900->2901 2903 7ff74f626744 2901->2903 2903->2896 2905->2900 2906 7ff74f625e40 2905->2906 2911 7ff74f625ec8 2905->2911 2907 7ff74f625e5c 2906->2907 2908 7ff74f625e86 2906->2908 2909 7ff74f628ee4 GetModuleHandleW 2907->2909 2908->2905 2910 7ff74f625e61 GetProcAddress 2909->2910 2910->2908 2912 7ff74f625eec 2911->2912 2913 7ff74f625f16 2911->2913 2914 7ff74f628ee4 GetModuleHandleW 2912->2914 2913->2905 2915 7ff74f625ef1 GetProcAddress 2914->2915 2915->2913 2916 7ff74f6230c0 2917 7ff74f62310b 2916->2917 2918 7ff74f6230d2 AcquireSRWLockExclusive 2916->2918 2919 7ff74f6230ee ReleaseSRWLockExclusive 2918->2919 2920 7ff74f6230fd 2918->2920 2919->2920 2920->2917 2922 7ff74f624820 2920->2922 2933 7ff74f623298 2922->2933 2924 7ff74f624836 AcquireSRWLockExclusive 2935 7ff74f624e78 2924->2935 2927 7ff74f624857 ReleaseSRWLockExclusive 2928 7ff74f624866 2927->2928 2943 7ff74f6244dc 2928->2943 2934 7ff74f6232bb 2933->2934 2934->2924 2936 7ff74f624e9a 2935->2936 2937 7ff74f624e8e 2935->2937 2939 7ff74f624eb0 2936->2939 2940 7ff74f625308 2 API calls 2936->2940 2961 7ff74f625308 2937->2961 2941 7ff74f624852 2939->2941 2942 7ff74f625308 2 API calls 2939->2942 2940->2939 2941->2927 2941->2928 2942->2941 2944 7ff74f624500 2943->2944 2945 7ff74f624532 2943->2945 2969 7ff74f624b90 2944->2969 2947 7ff74f62456b 2945->2947 2948 7ff74f624b90 15 API calls 2945->2948 2949 7ff74f6245cb 2947->2949 2950 7ff74f624b90 15 API calls 2947->2950 2948->2947 2951 7ff74f6228a0 7 API calls 2949->2951 2950->2949 2952 7ff74f6245d7 2951->2952 2953 7ff74f6234c8 2952->2953 2954 7ff74f6234ea 2953->2954 2955 7ff74f6234e5 2953->2955 2958 7ff74f6234fd 2954->2958 2988 7ff74f627418 GetProcessHeap HeapFree 2954->2988 2987 7ff74f627418 GetProcessHeap HeapFree 2955->2987 2959 7ff74f623510 2958->2959 2989 7ff74f627418 GetProcessHeap HeapFree 2958->2989 2959->2917 2962 7ff74f623520 2 API calls 2961->2962 2963 7ff74f625364 2962->2963 2964 7ff74f623520 2 API calls 2963->2964 2965 7ff74f625386 2964->2965 2966 7ff74f625395 2965->2966 2968 7ff74f627418 GetProcessHeap HeapFree 2965->2968 2966->2936 2978 7ff74f624bae 2969->2978 2970 7ff74f625e40 2 API calls 2970->2978 2971 7ff74f624f54 2 API calls 2971->2978 2972 7ff74f624d48 2974 7ff74f624d5b 2972->2974 2986 7ff74f627418 GetProcessHeap HeapFree 2972->2986 2975 7ff74f6228a0 7 API calls 2974->2975 2977 7ff74f624d6a 2975->2977 2977->2945 2978->2970 2978->2971 2978->2972 2978->2974 2980 7ff74f625ec8 GetProcAddress GetModuleHandleW 2978->2980 2981 7ff74f623c58 2978->2981 2985 7ff74f627418 GetProcessHeap HeapFree 2978->2985 2980->2978 2983 7ff74f623cbf 2981->2983 2982 7ff74f6243dc memcpy_s memcpy_s memcpy_s 2982->2983 2983->2982 2984 7ff74f623d60 2983->2984 2984->2978 2990 7ff74f6235c0 2991 7ff74f6235d8 2990->2991 2992 7ff74f6235dd 2990->2992 2994 7ff74f6224c4 2991->2994 2994->2992 2995 7ff74f622b3c free 2994->2995 2996 7ff74f625740 GetModuleHandleW GetProcAddress 2997 7ff74f625786 2996->2997 2998 7ff74f627140 CloseHandle 2999 7ff74f627163 2998->2999 3000 7ff74f627154 2998->3000 3002 7ff74f628ec4 3000->3002 3005 7ff74f6283f0 3002->3005 3004 7ff74f628ed7 3004->2999 3006 7ff74f627868 GetLastError 3005->3006 3007 7ff74f628422 3006->3007 3007->3004 3008 7ff74f626ac3 _XcptFilter 2610 7ff74f622468 2611 7ff74f622478 2610->2611 2613 7ff74f62821c 2610->2613 2612 7ff74f62822e 2613->2612 2614 7ff74f6259f4 WaitForSingleObjectEx 2613->2614 2615 7ff74f628249 2614->2615 2618 7ff74f62828f 2615->2618 2623 7ff74f6273b4 2615->2623 2624 7ff74f625c68 2 API calls 2623->2624 2625 7ff74f6273c4 2624->2625 2626 7ff74f626ae7 _unlock 3009 7ff74f6257ac 3010 7ff74f6257ca memset 3009->3010 3011 7ff74f6257c4 3009->3011 3012 7ff74f625809 3010->3012 3011->3010 2365 7ff74f6225b0 __wgetmainargs 2627 7ff74f622870 2630 7ff74f622d64 2627->2630 2631 7ff74f622d90 6 API calls 2630->2631 2632 7ff74f622879 2630->2632 2631->2632 3013 7ff74f622230 StrStrIW 3014 7ff74f62226d 3013->3014 3015 7ff74f6256b0 3017 7ff74f6256be 3015->3017 3016 7ff74f6256fc 3017->3016 3019 7ff74f625424 3017->3019 3020 7ff74f6254ab 3019->3020 3021 7ff74f62542d EnterCriticalSection AcquireSRWLockExclusive 3019->3021 3020->3016 3022 7ff74f625478 3021->3022 3023 7ff74f625488 ReleaseSRWLockExclusive 3022->3023 3024 7ff74f625497 3022->3024 3023->3024 3024->3020 3025 7ff74f62549c LeaveCriticalSection 3024->3025 3025->3020 2633 7ff74f628670 2634 7ff74f6286ab 2633->2634 2635 7ff74f628684 2633->2635 2638 7ff74f628ee4 2635->2638 2639 7ff74f628689 GetProcAddress 2638->2639 2640 7ff74f628ef4 GetModuleHandleW 2638->2640 2639->2634 2640->2639 3026 7ff74f6282b0 ReleaseMutex 3027 7ff74f6282c4 3026->3027 3029 7ff74f6282d3 3026->3029 3028 7ff74f628ec4 GetLastError 3027->3028 3028->3029 3030 7ff74f625134 3031 7ff74f6251a7 3030->3031 3032 7ff74f625162 AcquireSRWLockExclusive 3030->3032 3038 7ff74f623970 3032->3038 3035 7ff74f625193 3035->3031 3037 7ff74f625198 ReleaseSRWLockExclusive 3035->3037 3036 7ff74f625270 7 API calls 3036->3035 3037->3031 3039 7ff74f623988 3038->3039 3041 7ff74f62399a 3038->3041 3046 7ff74f625f64 3039->3046 3045 7ff74f6239cc 3041->3045 3051 7ff74f6239e8 3041->3051 3044 7ff74f6239e8 13 API calls 3044->3045 3045->3035 3045->3036 3047 7ff74f625f88 3046->3047 3048 7ff74f625faf 3046->3048 3049 7ff74f628ee4 GetModuleHandleW 3047->3049 3048->3041 3050 7ff74f625f8d GetProcAddress 3049->3050 3050->3048 3052 7ff74f623a15 3051->3052 3061 7ff74f623a85 3051->3061 3053 7ff74f625e40 2 API calls 3052->3053 3055 7ff74f623a39 3053->3055 3054 7ff74f6228a0 7 API calls 3056 7ff74f6239b5 3054->3056 3057 7ff74f623a41 GetLastError 3055->3057 3058 7ff74f623a65 3055->3058 3056->3044 3056->3045 3064 7ff74f6254f4 3057->3064 3069 7ff74f625fe0 3058->3069 3061->3054 3063 7ff74f626efc SetLastError 3063->3058 3065 7ff74f625509 3064->3065 3066 7ff74f623a5c 3064->3066 3067 7ff74f628ee4 GetModuleHandleW 3065->3067 3066->3063 3068 7ff74f62550e GetProcAddress 3067->3068 3068->3066 3070 7ff74f62600c 3069->3070 3071 7ff74f626036 3069->3071 3072 7ff74f628ee4 GetModuleHandleW 3070->3072 3071->3061 3073 7ff74f626011 GetProcAddress 3072->3073 3073->3071 3074 7ff74f622819 3075 7ff74f622828 _exit 3074->3075 3076 7ff74f622831 3074->3076 3075->3076 3077 7ff74f62283a _cexit 3076->3077 3078 7ff74f622846 3076->3078 3077->3078 2641 7ff74f624ee0 2642 7ff74f624f2a 2641->2642 2643 7ff74f624f03 2641->2643 2644 7ff74f628ee4 GetModuleHandleW 2643->2644 2645 7ff74f624f08 GetProcAddress 2644->2645 2645->2642 2646 7ff74f622fe0 2649 7ff74f624208 2646->2649 2650 7ff74f622fec 2649->2650 2651 7ff74f624211 2649->2651 2652 7ff74f6240e4 6 API calls 2651->2652 2652->2650 3079 7ff74f6255a0 3080 7ff74f6255f7 3079->3080 3081 7ff74f6255c0 3079->3081 3082 7ff74f6255fd 3080->3082 3083 7ff74f625614 3080->3083 3081->3080 3090 7ff74f6255c9 3081->3090 3096 7ff74f6242e4 3082->3096 3085 7ff74f62563d 3083->3085 3088 7ff74f625621 3083->3088 3124 7ff74f6246bc 3085->3124 3087 7ff74f6255f5 3110 7ff74f625d40 3088->3110 3090->3087 3092 7ff74f623840 35 API calls 3090->3092 3094 7ff74f6255de 3092->3094 3094->3087 3095 7ff74f6240e4 6 API calls 3094->3095 3095->3087 3097 7ff74f624318 3096->3097 3098 7ff74f6243ba 3096->3098 3097->3098 3101 7ff74f624325 AcquireSRWLockExclusive 3097->3101 3099 7ff74f6228a0 7 API calls 3098->3099 3100 7ff74f6243c7 3099->3100 3100->3087 3102 7ff74f625afc 7 API calls 3101->3102 3103 7ff74f624361 3102->3103 3104 7ff74f6243a6 3103->3104 3105 7ff74f624370 CreateThreadpoolTimer 3103->3105 3106 7ff74f624394 3103->3106 3104->3098 3107 7ff74f6243ab ReleaseSRWLockExclusive 3104->3107 3108 7ff74f625c08 5 API calls 3105->3108 3139 7ff74f6237f8 3106->3139 3107->3098 3108->3106 3112 7ff74f625d58 3110->3112 3111 7ff74f62562b 3111->3087 3115 7ff74f625db0 3111->3115 3112->3111 3113 7ff74f628ee4 GetModuleHandleW 3112->3113 3114 7ff74f625d6e GetProcAddress 3113->3114 3114->3111 3142 7ff74f626280 memset 3115->3142 3118 7ff74f625e11 3120 7ff74f6228a0 7 API calls 3118->3120 3122 7ff74f625e23 3120->3122 3122->3087 3125 7ff74f62477c 3124->3125 3126 7ff74f6246e4 3124->3126 3125->3087 3127 7ff74f623840 35 API calls 3126->3127 3128 7ff74f6246e9 3127->3128 3128->3125 3166 7ff74f6245ec 3128->3166 3130 7ff74f624702 3130->3125 3131 7ff74f62470f AcquireSRWLockExclusive 3130->3131 3132 7ff74f624768 3131->3132 3133 7ff74f62472c 3131->3133 3132->3125 3136 7ff74f62476d ReleaseSRWLockExclusive 3132->3136 3134 7ff74f624732 CreateThreadpoolTimer 3133->3134 3135 7ff74f624756 3133->3135 3137 7ff74f625c08 5 API calls 3134->3137 3138 7ff74f6237f8 SetThreadpoolTimer 3135->3138 3136->3125 3137->3135 3138->3132 3140 7ff74f623809 SetThreadpoolTimer 3139->3140 3141 7ff74f623833 3139->3141 3140->3141 3141->3104 3143 7ff74f625e40 2 API calls 3142->3143 3150 7ff74f626320 3143->3150 3144 7ff74f6263df 3145 7ff74f626540 3144->3145 3154 7ff74f6263f1 3144->3154 3148 7ff74f626486 3145->3148 3149 7ff74f626545 GetProcessHeap HeapFree 3145->3149 3146 7ff74f62637d GetProcessHeap HeapAlloc 3146->3148 3146->3150 3147 7ff74f62635d GetProcessHeap HeapFree 3147->3146 3152 7ff74f6228a0 7 API calls 3148->3152 3149->3148 3150->3144 3150->3146 3150->3147 3151 7ff74f625e40 2 API calls 3150->3151 3151->3150 3153 7ff74f625dec 3152->3153 3153->3118 3156 7ff74f62608c 3153->3156 3154->3148 3155 7ff74f625e40 2 API calls 3154->3155 3155->3148 3161 7ff74f6260b5 3156->3161 3157 7ff74f6261fc 3158 7ff74f6228a0 7 API calls 3157->3158 3159 7ff74f625e05 3158->3159 3163 7ff74f626238 3159->3163 3160 7ff74f625e40 2 API calls 3160->3161 3161->3157 3161->3160 3162 7ff74f625ec8 2 API calls 3161->3162 3162->3161 3164 7ff74f626247 GetProcessHeap HeapFree 3163->3164 3165 7ff74f626272 3163->3165 3164->3165 3165->3118 3167 7ff74f624698 3166->3167 3168 7ff74f624618 3166->3168 3169 7ff74f624820 17 API calls 3167->3169 3170 7ff74f624634 AcquireSRWLockExclusive 3168->3170 3171 7ff74f624630 3168->3171 3169->3171 3172 7ff74f624645 3170->3172 3171->3130 3173 7ff74f62466f 3172->3173 3174 7ff74f62465a 3172->3174 3182 7ff74f6247e8 3173->3182 3179 7ff74f6247b0 3174->3179 3177 7ff74f62466b 3177->3171 3178 7ff74f624685 ReleaseSRWLockExclusive 3177->3178 3178->3171 3180 7ff74f62488c 14 API calls 3179->3180 3181 7ff74f6247d9 3180->3181 3181->3177 3183 7ff74f62488c 14 API calls 3182->3183 3184 7ff74f624814 3183->3184 3184->3177 2653 7ff74f6223e4 2654 7ff74f622406 2653->2654 2655 7ff74f62240e GetProcessHeap HeapFree 2654->2655 2656 7ff74f62244a 2654->2656 2655->2654 2655->2655

    Executed Functions

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: Processiswspace$Windowwcsncmp$#650#796CriticalCurrentLocalSection$#701#791#797#798AddressAllocAllowCommandCreateDebuggerDeleteDirectoryErrorEventExplicitFindForegroundFreeGuidHandleHeapInformationInitializeLineModeModelModulePresentProcRegisterTerminateThreadUserValue
    • String ID: -ResetDestinationList$-embedding$-eval$-new$-newtab$-nowait$-startmanager$CREDAT:$IEFrame$Internet Explorer$Microsoft.InternetExplorer.Default$Microsoft.InternetExplorer.Preview$SCODEF:$SetSearchPathMode$Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe$TerminateOnShutdown$kernel32.dll${28fb17e0-d393-439d-9a21-9474a070473a}
    • API String ID: 1949848870-2116736064
    • Opcode ID: 762590f9113d3af421c02a10faf9599919a5ec7930af5be852b4aeee5980121c
    • Instruction ID: 94140104a543353fea46c356f9e2b5040c00417408bcffc181b365c2945d7b33
    • Opcode Fuzzy Hash: 762590f9113d3af421c02a10faf9599919a5ec7930af5be852b4aeee5980121c
    • Instruction Fuzzy Hash: 3C523E25A0C6C2C6EB20BB50E8102F9B6AAFF45B85F869135CA4E43794DF7DA445C723
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 257 7ff74f6221c0-7ff74f6221fb LdrResolveDelayLoadedAPI
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: DelayLoadedResolve
    • String ID:
    • API String ID: 841769287-0
    • Opcode ID: fd89166e9313d2547a46168cd6d01029742f4c44403c20cb216b718d438abc21
    • Instruction ID: 3075aa67631a49bd79260b9bbd45517179730e2dbf0cb724763070900d787cc2
    • Opcode Fuzzy Hash: fd89166e9313d2547a46168cd6d01029742f4c44403c20cb216b718d438abc21
    • Instruction Fuzzy Hash: 14E0BD7490CAC2C6E610BB00EC041A9BBAAFB49798FC24136DD4C83324DF3CA1548B13
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 258 7ff74f622b90-7ff74f622ba7 SetUnhandledExceptionFilter
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: ExceptionFilterUnhandled
    • String ID:
    • API String ID: 3192549508-0
    • Opcode ID: f287afc6fd8ae868f8f6214d16c592652df8966cb88c41ca673cac106e70ef23
    • Instruction ID: fc0b9898f326470458bf98d89f1a638386f0d92b5566a30a46824fa660e38fe8
    • Opcode Fuzzy Hash: f287afc6fd8ae868f8f6214d16c592652df8966cb88c41ca673cac106e70ef23
    • Instruction Fuzzy Hash: 67B09214E2E482C1E604BB21DC950A452A5BB5C305FC20830C00D86120EE6C91AB8713
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 196 7ff74f622600-7ff74f62263c GetStartupInfoW 197 7ff74f62263f-7ff74f62264a 196->197 198 7ff74f622667 197->198 199 7ff74f62264c-7ff74f62264f 197->199 202 7ff74f62266c-7ff74f622674 198->202 200 7ff74f62265a-7ff74f622665 Sleep 199->200 201 7ff74f622651-7ff74f622658 199->201 200->197 201->202 203 7ff74f622684-7ff74f62268c 202->203 204 7ff74f622676-7ff74f622682 _amsg_exit 202->204 206 7ff74f62268e-7ff74f6226aa 203->206 207 7ff74f6226e5 203->207 205 7ff74f6226f0-7ff74f6226f8 204->205 209 7ff74f622717-7ff74f622719 205->209 210 7ff74f6226fa-7ff74f62270d _initterm 205->210 211 7ff74f6226ae-7ff74f6226b1 206->211 208 7ff74f6226eb 207->208 208->205 212 7ff74f62271b-7ff74f62271e 209->212 213 7ff74f622725-7ff74f62272c 209->213 210->209 214 7ff74f6226d7-7ff74f6226d9 211->214 215 7ff74f6226b3-7ff74f6226b5 211->215 212->213 217 7ff74f622758-7ff74f622765 213->217 218 7ff74f62272e-7ff74f62273c call 7ff74f622cd0 213->218 214->208 216 7ff74f6226db-7ff74f6226e0 214->216 215->216 219 7ff74f6226b7-7ff74f6226ba 215->219 222 7ff74f622846-7ff74f622863 216->222 220 7ff74f622767-7ff74f62276c 217->220 221 7ff74f622771-7ff74f622776 217->221 218->217 231 7ff74f62273e-7ff74f62274e 218->231 224 7ff74f6226cc-7ff74f6226d5 219->224 225 7ff74f6226bc-7ff74f6226c6 call 7ff74f622b90 219->225 220->222 226 7ff74f62277a-7ff74f622781 221->226 224->211 228 7ff74f6226c8 225->228 229 7ff74f6227f7-7ff74f6227fb 226->229 230 7ff74f622783-7ff74f622786 226->230 228->224 232 7ff74f62280b-7ff74f622814 229->232 233 7ff74f6227fd-7ff74f622807 229->233 234 7ff74f622788-7ff74f62278a 230->234 235 7ff74f62278c-7ff74f622792 230->235 231->217 232->222 232->226 233->232 234->229 234->235 236 7ff74f6227a2-7ff74f6227c4 call 7ff74f6216b0 235->236 237 7ff74f622794-7ff74f6227a0 235->237 239 7ff74f6227c9-7ff74f6227d6 236->239 237->235 240 7ff74f6227d8-7ff74f6227da exit 239->240 241 7ff74f6227e0-7ff74f6227e7 239->241 240->241 242 7ff74f6227e9-7ff74f6227ef _cexit 241->242 243 7ff74f6227f5 241->243 242->243 243->222
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: CurrentImageInfoNonwritableSleepStartup_amsg_exit_cexit_inittermexit
    • String ID:
    • API String ID: 642454821-0
    • Opcode ID: e734e849fc222a78f7db0f43c1a720059c7842eede69e40175245adcea5765f7
    • Instruction ID: eae9a2aecc826a2c321581f337d3f2d92be324933bc91e8ed2c27b71d016cea4
    • Opcode Fuzzy Hash: e734e849fc222a78f7db0f43c1a720059c7842eede69e40175245adcea5765f7
    • Instruction Fuzzy Hash: FD611A22A0D683C2FB60BF10ED406B9B2AAFB54780F964435D94D576A8DF3CE8419723
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 245 7ff74f622150-7ff74f622168 246 7ff74f62216a-7ff74f622178 #701 245->246 247 7ff74f62218b-7ff74f62218d 245->247 248 7ff74f62217a 246->248 249 7ff74f62219d 246->249 247->249 250 7ff74f62218f-7ff74f622197 247->250 251 7ff74f6221a8-7ff74f6221ad 248->251 252 7ff74f62217c 248->252 254 7ff74f6221a1-7ff74f6221a6 249->254 250->249 253 7ff74f626b56-7ff74f626b88 GetCurrentProcess SetUserObjectInformationW 250->253 255 7ff74f62217e-7ff74f622184 251->255 252->255 253->254 255->247
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: #701
    • String ID:
    • API String ID: 1014962704-0
    • Opcode ID: 7a5347c738d304c9b440640a1c2f359192b4627c723dab30d68333a853e82a82
    • Instruction ID: df82007257e8bafb1e71603a9359543227e0489b79c8f2e7ff11933e30121404
    • Opcode Fuzzy Hash: 7a5347c738d304c9b440640a1c2f359192b4627c723dab30d68333a853e82a82
    • Instruction Fuzzy Hash: 88011E31A0C682C7F720BF15AC445B8EAAAFB49744F864538DB4DC3264DB3CE5048663
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 256 7ff74f6225b0-7ff74f6225f8 __wgetmainargs
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: __wgetmainargs
    • String ID:
    • API String ID: 1709950718-0
    • Opcode ID: ac8620aa60852997f68d015af7cd2ee7313d39221b728e796da7eb808a66c23c
    • Instruction ID: f963af2d0ebe3082be3836515206d2e117115ed7f48d89b70ab4cf22e127bc5c
    • Opcode Fuzzy Hash: ac8620aa60852997f68d015af7cd2ee7313d39221b728e796da7eb808a66c23c
    • Instruction Fuzzy Hash: 62E07574E0C6D3D6EA00BB10EC494E0B7AABB25348FC24032C84C53AB0DE3CA159CB63
    Uniqueness

    Uniqueness Score: -1.00%

    Non-executed Functions

    Control-flow Graph

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: CountCurrentTickTime$CounterFilePerformanceProcessQuerySystemThread
    • String ID:
    • API String ID: 4104442557-0
    • Opcode ID: 8e8f9e4056e2bbebc1ed311f54f3e1c5b6b820bcf261d82402f450724497577d
    • Instruction ID: eb4c5720d32554e2b3cdc7d21f3d0686063387928ed97b4b7a3575b217011a52
    • Opcode Fuzzy Hash: 8e8f9e4056e2bbebc1ed311f54f3e1c5b6b820bcf261d82402f450724497577d
    • Instruction Fuzzy Hash: 3C112421609B81CAEB00FF60EC441A473A9FB09758F850A35EA5D47794DF7CD5A48752
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    APIs
    • memset.MSVCRT ref: 00007FF74F6262BE
      • Part of subcall function 00007FF74F625E40: GetProcAddress.KERNEL32 ref: 00007FF74F625E6B
    • GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF74F625DEC), ref: 00007FF74F62635D
    • HeapFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF74F625DEC), ref: 00007FF74F626371
    • GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF74F625DEC), ref: 00007FF74F62637D
    • HeapAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF74F625DEC), ref: 00007FF74F626391
    • GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF74F625DEC), ref: 00007FF74F626545
    • HeapFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF74F625DEC), ref: 00007FF74F626559
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: Heap$Process$Free$AddressAllocProcmemset
    • String ID:
    • API String ID: 2515388404-0
    • Opcode ID: 428b59a5c627357b6c47cd94d171436bf6ea1c0a8a756d576f1fb126026135ba
    • Instruction ID: bf362cc50aa43f12d1fbea9936e2c423b058ffa64d0112f6f7977a91e267e0cb
    • Opcode Fuzzy Hash: 428b59a5c627357b6c47cd94d171436bf6ea1c0a8a756d576f1fb126026135ba
    • Instruction Fuzzy Hash: 85916D32A08B91CAEB20FF65E8404A9B7A5FB48B48B898535DE8E53754DF39D054C722
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 284 7ff74f6275e0-7ff74f62760a 285 7ff74f627610-7ff74f627613 284->285 286 7ff74f627841-7ff74f62785e call 7ff74f6228a0 284->286 285->286 287 7ff74f627619-7ff74f627630 285->287 289 7ff74f627632-7ff74f627639 287->289 290 7ff74f627654-7ff74f627667 287->290 289->290 292 7ff74f62763b-7ff74f62764e 289->292 293 7ff74f627669-7ff74f62766c 290->293 294 7ff74f627693 290->294 292->290 305 7ff74f627839 292->305 296 7ff74f62768a-7ff74f627691 293->296 297 7ff74f62766e-7ff74f627671 293->297 295 7ff74f62769a-7ff74f6276ec FormatMessageW 294->295 298 7ff74f6276ee-7ff74f627711 call 7ff74f628104 295->298 299 7ff74f627713-7ff74f627722 call 7ff74f628104 295->299 296->295 301 7ff74f627681-7ff74f627688 297->301 302 7ff74f627673-7ff74f627676 297->302 308 7ff74f627727-7ff74f627734 298->308 299->308 301->295 302->295 306 7ff74f627678-7ff74f62767f 302->306 305->286 306->295 309 7ff74f62774b-7ff74f627795 GetCurrentThreadId call 7ff74f628104 308->309 310 7ff74f627736-7ff74f627748 call 7ff74f628104 308->310 315 7ff74f627797-7ff74f62779c 309->315 316 7ff74f6277a9-7ff74f6277c2 call 7ff74f628104 309->316 310->309 315->316 317 7ff74f62779e-7ff74f6277a3 315->317 320 7ff74f6277c4-7ff74f6277d1 call 7ff74f628104 316->320 321 7ff74f6277d6-7ff74f6277dd 316->321 317->305 317->316 320->321 323 7ff74f6277df-7ff74f6277ec call 7ff74f628104 321->323 324 7ff74f6277f1-7ff74f6277ff 321->324 323->324 326 7ff74f627817-7ff74f62781d 324->326 327 7ff74f627801-7ff74f627815 call 7ff74f628104 324->327 329 7ff74f62782d-7ff74f627834 call 7ff74f628104 326->329 330 7ff74f62781f-7ff74f62782b call 7ff74f628104 326->330 327->305 329->305 330->305
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: CurrentFormatMessageThread
    • String ID: $%hs!%p: $%hs(%d) tid(%x) %08X %ws$%hs(%u)\%hs!%p: $(caller: %p) $CallContext:[%hs] $Exception$FailFast$LogHr$Msg:[%ws] $ReturnHr$[%hs(%hs)]$[%hs]
    • API String ID: 2411632146-3173542853
    • Opcode ID: c305d1960df873b23188e55ad2329bcf09f9214f711e6ebf8f7b75fb575bf485
    • Instruction ID: 822198fd8a8387c54b9fe23fe7436a314f605b02aba5ccf86b68e276f87ad970
    • Opcode Fuzzy Hash: c305d1960df873b23188e55ad2329bcf09f9214f711e6ebf8f7b75fb575bf485
    • Instruction Fuzzy Hash: 55613761A0CAC2C1EA64FF51AC54AE5A3AAFB44B88F864136DE4D13794DF3CE405C623
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    APIs
    • WaitForSingleObject.KERNEL32(?,?,00000000,00007FF74F628D3C), ref: 00007FF74F627CC2
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: ObjectSingleWait
    • String ID:
    • API String ID: 24740636-0
    • Opcode ID: 311056b2069fe22c9f6a453dd4702220405004c7f4f79dbab0d936f72ecc0ab7
    • Instruction ID: c8996e6f9a68eaf386787a09116a663a427c3ffdec00a42ede0b5ea26af8f91a
    • Opcode Fuzzy Hash: 311056b2069fe22c9f6a453dd4702220405004c7f4f79dbab0d936f72ecc0ab7
    • Instruction Fuzzy Hash: 27414531A0C6C2C6E7607B25DC406F9E667EF85750F969235DA4E83794DF3CD8448A23
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    APIs
    • AcquireSRWLockShared.KERNEL32(?,?,?,?,?,00007FF74F62421E,?,?,?,?,00007FF74F622FEC), ref: 00007FF74F624105
    • ReleaseSRWLockShared.KERNEL32(?,?,?,?,?,00007FF74F62421E,?,?,?,?,00007FF74F622FEC), ref: 00007FF74F624125
    • EnterCriticalSection.KERNEL32(?,?,?,?,?,00007FF74F62421E,?,?,?,?,00007FF74F622FEC), ref: 00007FF74F624145
    • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,00007FF74F62421E,?,?,?,?,00007FF74F622FEC), ref: 00007FF74F624154
    • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,00007FF74F62421E,?,?,?,?,00007FF74F622FEC), ref: 00007FF74F6241AC
    • LeaveCriticalSection.KERNEL32(?,?,?,?,?,00007FF74F62421E,?,?,?,?,00007FF74F622FEC), ref: 00007FF74F6241D1
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: Lock$AcquireCriticalExclusiveReleaseSectionShared$EnterLeave
    • String ID:
    • API String ID: 3221859647-0
    • Opcode ID: ac8a0eec957fd3451228aa59b364505a3a3f261b1bede1026a51b482b7202545
    • Instruction ID: 32fa785449a28a27b488d39c39b5742190d2207b52237c1ec12c5ae5dfb9bdcc
    • Opcode Fuzzy Hash: ac8a0eec957fd3451228aa59b364505a3a3f261b1bede1026a51b482b7202545
    • Instruction Fuzzy Hash: 27315E22A0CA91C6EA11BF11A9041BAFB66FB99F90B8A9130DE0E17B05CF3CD4458713
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: OpenSemaphore$ErrorLast
    • String ID: _p0
    • API String ID: 3042991519-2437413317
    • Opcode ID: 06f6d63e7a808263af5b1a45eb0c5cd3e88966f292146e1fdad6c838f392df62
    • Instruction ID: de796c60b7e3b8bf7cc7844c940a78355bcda69ce481720f9c54380b891c7d41
    • Opcode Fuzzy Hash: 06f6d63e7a808263af5b1a45eb0c5cd3e88966f292146e1fdad6c838f392df62
    • Instruction Fuzzy Hash: 5D617122B0C7C2C6EA20BB659C501FAA2AAEF95780FD64532DA4D43B95DF3CD905C712
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetCurrentProcessId.KERNEL32 ref: 00007FF74F626F44
    • CreateMutexExW.KERNEL32 ref: 00007FF74F626F8F
      • Part of subcall function 00007FF74F625C68: GetLastError.KERNEL32 ref: 00007FF74F625C8A
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: CreateCurrentErrorLastMutexProcess
    • String ID: Local\SM0:%d:%d:%hs$x
    • API String ID: 3298007088-4178846994
    • Opcode ID: ef2503423aa31f09ab1b4e4e6865b8e5012a9e4eeae409d4bfa19e10f7428300
    • Instruction ID: a4794e63ae78da90ce32877dc39ff642bf73b663c62c008476da00d6e656c262
    • Opcode Fuzzy Hash: ef2503423aa31f09ab1b4e4e6865b8e5012a9e4eeae409d4bfa19e10f7428300
    • Instruction Fuzzy Hash: 7531403261C6C2C2EB50BB24E8947EAE366EB88784F815035EA4E87695DF7CD544C713
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: AddressHandleModuleProc
    • String ID: RaiseFailFastException$kernelbase.dll
    • API String ID: 1646373207-919018592
    • Opcode ID: 90237418f5489c81e568102f06743583406f8a2b20e5fed18a6678c408f941af
    • Instruction ID: d6769c9e18ca376a5a16f984f57ac291bf168580c4cf07838161dc440da3329f
    • Opcode Fuzzy Hash: 90237418f5489c81e568102f06743583406f8a2b20e5fed18a6678c408f941af
    • Instruction Fuzzy Hash: E4F01721A1DA91C2EA00BB02F9400A9EB66FB49FC0B899035DA0E07B14CF7CD4458712
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: CaptureContextEntryFunctionLookupUnwindVirtual__raise_securityfailure
    • String ID:
    • API String ID: 140117192-0
    • Opcode ID: b5a2cf00e08f24f35519b55053e37a0498c6299b266642f78a809fcaf47f59d5
    • Instruction ID: d6eab7f804b652e12f79621e5e2e9a697a8bb19922172536615a01333a446884
    • Opcode Fuzzy Hash: b5a2cf00e08f24f35519b55053e37a0498c6299b266642f78a809fcaf47f59d5
    • Instruction Fuzzy Hash: C6419425A0DB82C1EA50BB05EC443A5A369FB84744F924136DA8D437A4DF7DD444C722
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • EnterCriticalSection.KERNEL32(?,?,?,00007FF74F6254E8,?,?,?,?,?,?,?,?,00007FF74F6224B5), ref: 00007FF74F625445
    • AcquireSRWLockExclusive.KERNEL32(?,?,?,00007FF74F6254E8,?,?,?,?,?,?,?,?,00007FF74F6224B5), ref: 00007FF74F625454
    • ReleaseSRWLockExclusive.KERNEL32(?,?,?,00007FF74F6254E8,?,?,?,?,?,?,?,?,00007FF74F6224B5), ref: 00007FF74F62548B
    • LeaveCriticalSection.KERNEL32(?,?,?,00007FF74F6254E8,?,?,?,?,?,?,?,?,00007FF74F6224B5), ref: 00007FF74F62549F
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: CriticalExclusiveLockSection$AcquireEnterLeaveRelease
    • String ID:
    • API String ID: 1115728412-0
    • Opcode ID: 0f7df9b6096091a0eda25337a9051e2c79742103f04dcbea3f569fa167144b4c
    • Instruction ID: 53f57794cbd0a733531a42cbbc459ca14ad12dbf43718eb56492db4e44e028d8
    • Opcode Fuzzy Hash: 0f7df9b6096091a0eda25337a9051e2c79742103f04dcbea3f569fa167144b4c
    • Instruction Fuzzy Hash: 54012D22A1CBC2C2DA14BF11A9540B8EB66FB8AFC57999131DE4E03714DF3CD4818702
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetCurrentProcessId.KERNEL32 ref: 00007FF74F623625
    • CreateMutexExW.KERNEL32 ref: 00007FF74F62366D
      • Part of subcall function 00007FF74F625C68: GetLastError.KERNEL32 ref: 00007FF74F625C8A
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: CreateCurrentErrorLastMutexProcess
    • String ID: Local\SM0:%d:%d:%hs
    • API String ID: 3298007088-4162240545
    • Opcode ID: a03f0cf941183372015bcfc4ec3ea1b60ba38ffcc7d119e64e780811779cb604
    • Instruction ID: c21c3a5d0c7c8b4b58a98c59891152581b541fc1c3d697b2dd4bd74ba4a2ff3c
    • Opcode Fuzzy Hash: a03f0cf941183372015bcfc4ec3ea1b60ba38ffcc7d119e64e780811779cb604
    • Instruction Fuzzy Hash: 7341313261CB82C6EB10BB15E8417EAA3AAFB88740F815035EA4D47795DF7CD505CB13
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetProcessHeap.KERNEL32(?,?,00000000,00007FF74F626E68,?,?,?,00007FF74F62826F), ref: 00007FF74F6270B9
    • HeapFree.KERNEL32(?,?,00000000,00007FF74F626E68,?,?,?,00007FF74F62826F), ref: 00007FF74F6270CD
    • GetProcessHeap.KERNEL32(?,?,00000000,00007FF74F626E68,?,?,?,00007FF74F62826F), ref: 00007FF74F6270F1
    • HeapFree.KERNEL32(?,?,00000000,00007FF74F626E68,?,?,?,00007FF74F62826F), ref: 00007FF74F627105
    Memory Dump Source
    • Source File: 00000000.00000002.948802634.00007FF74F621000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF74F620000, based on PE: true
    • Associated: 00000000.00000002.948797619.00007FF74F620000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948807794.00007FF74F62A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948812724.00007FF74F62D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F62E000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.948817509.00007FF74F630000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff74f620000_iexplore.jbxd
    Similarity
    • API ID: Heap$FreeProcess
    • String ID:
    • API String ID: 3859560861-0
    • Opcode ID: b48126e289383ea1a3766ba9d6cd6342a985ef06311d3cc3f288c71a0fd3198b
    • Instruction ID: 38552d705403cd16409e4ecda5b3fbaf98683c95b79ff44efae08b3afe86c7e8
    • Opcode Fuzzy Hash: b48126e289383ea1a3766ba9d6cd6342a985ef06311d3cc3f288c71a0fd3198b
    • Instruction Fuzzy Hash: 64114C32A08B81C6DB00AF56F9000ACBBB5FB49F81B9D8125DB4E03718DF38E496C742
    Uniqueness

    Uniqueness Score: -1.00%