Windows
Analysis Report
main.exe
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 2_2_6CF99DC0 |
Source: | Code function: | 2_2_6CFA28B0 |
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 2_2_6CF983A0 |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_00401850 | |
Source: | Code function: | 0_2_00401910 | |
Source: | Code function: | 0_2_00401610 | |
Source: | Code function: | 0_2_00401CE9 | |
Source: | Code function: | 0_2_00404170 | |
Source: | Code function: | 0_2_00401D1C | |
Source: | Code function: | 0_2_004015D0 | |
Source: | Code function: | 0_2_004042F7 | |
Source: | Code function: | 0_2_00403B40 | |
Source: | Code function: | 0_2_00403BE9 | |
Source: | Code function: | 0_2_00404380 | |
Source: | Code function: | 2_2_00401910 | |
Source: | Code function: | 2_2_00401610 | |
Source: | Code function: | 2_2_00401850 | |
Source: | Code function: | 2_2_00401CE9 | |
Source: | Code function: | 2_2_00404170 | |
Source: | Code function: | 2_2_00401D1C | |
Source: | Code function: | 2_2_004015D0 | |
Source: | Code function: | 2_2_004042F7 | |
Source: | Code function: | 2_2_00403B40 | |
Source: | Code function: | 2_2_00403BE9 | |
Source: | Code function: | 2_2_00404380 |
Source: | Code function: | 0_2_004064D2 | |
Source: | Code function: | 0_2_00406595 | |
Source: | Code function: | 0_2_00408769 | |
Source: | Code function: | 0_2_00408710 | |
Source: | Code function: | 2_2_004064D2 | |
Source: | Code function: | 2_2_00406595 | |
Source: | Code function: | 2_2_00408769 | |
Source: | Code function: | 2_2_00408710 | |
Source: | Code function: | 2_2_6CEDE870 | |
Source: | Code function: | 2_2_6CF88AD0 | |
Source: | Code function: | 2_2_6CF7CA70 | |
Source: | Code function: | 2_2_6CF7B050 | |
Source: | Code function: | 2_2_6CF48CC0 | |
Source: | Code function: | 2_2_6CF50CA0 | |
Source: | Code function: | 2_2_6CFBCC9D | |
Source: | Code function: | 2_2_6CF4AC70 | |
Source: | Code function: | 2_2_6CFBEC40 | |
Source: | Code function: | 2_2_6CFBEDF2 | |
Source: | Code function: | 2_2_6CF4AD6B | |
Source: | Code function: | 2_2_6CF48D4C | |
Source: | Code function: | 2_2_6CF5CD30 | |
Source: | Code function: | 2_2_6CFB0D17 | |
Source: | Code function: | 2_2_6CF94F60 | |
Source: | Code function: | 2_2_6CF84F00 | |
Source: | Code function: | 2_2_6CF948D0 | |
Source: | Code function: | 2_2_6CFAE800 | |
Source: | Code function: | 2_2_6CEDE9EC | |
Source: | Code function: | 2_2_6CFBA9F0 | |
Source: | Code function: | 2_2_6CFBE980 | |
Source: | Code function: | 2_2_6CFB0970 | |
Source: | Code function: | 2_2_6CF52960 | |
Source: | Code function: | 2_2_6CF9C960 | |
Source: | Code function: | 2_2_6CF44920 | |
Source: | Code function: | 2_2_6CF46900 | |
Source: | Code function: | 2_2_6CFBEAC0 | |
Source: | Code function: | 2_2_6CF18A80 | |
Source: | Code function: | 2_2_6CF48A70 | |
Source: | Code function: | 2_2_6CF94A70 | |
Source: | Code function: | 2_2_6CF46BE0 | |
Source: | Code function: | 2_2_6CF94B6C | |
Source: | Code function: | 2_2_6CEDE420 | |
Source: | Code function: | 2_2_6CF48410 | |
Source: | Code function: | 2_2_6CF4C590 | |
Source: | Code function: | 2_2_6CFB656C | |
Source: | Code function: | 2_2_6CFBA540 | |
Source: | Code function: | 2_2_6CF5A510 | |
Source: | Code function: | 2_2_6CFB6500 | |
Source: | Code function: | 2_2_6CFB6660 | |
Source: | Code function: | 2_2_6CED27F0 | |
Source: | Code function: | 2_2_6CFB6790 | |
Source: | Code function: | 2_2_6CF8C760 | |
Source: | Code function: | 2_2_6CF46740 | |
Source: | Code function: | 2_2_6CF1E700 | |
Source: | Code function: | 2_2_6CF4A0F0 | |
Source: | Code function: | 2_2_6CEEE0E0 | |
Source: | Code function: | 2_2_6CF4E0A0 | |
Source: | Code function: | 2_2_6CF9C020 | |
Source: | Code function: | 2_2_6CF501B0 | |
Source: | Code function: | 2_2_6CF2A180 | |
Source: | Code function: | 2_2_6CF48180 | |
Source: | Code function: | 2_2_6CFB22E0 | |
Source: | Code function: | 2_2_6CF4A2D0 | |
Source: | Code function: | 2_2_6CF4E280 | |
Source: | Code function: | 2_2_6CF1E260 | |
Source: | Code function: | 2_2_6CF2A210 | |
Source: | Code function: | 2_2_6CEE6380 | |
Source: | Code function: | 2_2_6CF2A350 | |
Source: | Code function: | 2_2_6CF47C40 | |
Source: | Code function: | 2_2_6CFB5DE0 | |
Source: | Code function: | 2_2_6CEF9DF0 | |
Source: | Code function: | 2_2_6CFB7DA9 | |
Source: | Code function: | 2_2_6CF9BD20 |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00404E70 |
Source: | Code function: | 2_2_6CF072A0 |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static file information: |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_004052F0 |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 2_2_6CF6AA23 | |
Source: | Code function: | 2_2_6CEE4693 | |
Source: | Code function: | 2_2_6CEF9CA3 |
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | Process created: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Code function: | 0_2_00402ED0 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Code function: | 2_2_6CFA21C0 |
Source: | Code function: | 2_2_6CF072A0 |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Code function: | 2_2_6CF99DC0 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 2_2_6CFA21C0 |
Source: | Code function: | 2_2_6CFC08F0 |
Source: | Code function: | 2_2_6CF072A0 |
Source: | Code function: | 0_2_004052F0 |
Source: | Code function: | 0_2_00401179 | |
Source: | Code function: | 0_2_00409FC0 | |
Source: | Code function: | 0_2_00409FBC | |
Source: | Code function: | 2_2_00401179 | |
Source: | Code function: | 2_2_00409FC0 | |
Source: | Code function: | 2_2_00409FBC | |
Source: | Code function: | 2_2_6CFC08F0 |
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_00409F10 |
Source: | Code function: | 2_2_6CF072A0 |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 11 Process Injection | 11 Process Injection | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 11 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | LSASS Memory | 31 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 4 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 4 Obfuscated Files or Information | Security Account Manager | 2 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Software Packing | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | 4 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 14 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | ReversingLabs | Win32.Trojan.Generic | ||
100% | Avira | TR/Dldr.Agent.prntl |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
github.com | 20.233.83.145 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
20.233.83.145 | github.com | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1577508 |
Start date and time: | 2024-12-18 14:32:54 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 28s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 3 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | main.exe |
Detection: | MAL |
Classification: | mal60.winEXE@3/12@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe
- Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.63
- Excluded domains from analysis (whitelisted): client.wns.windows.com, otelrules.azureedge.net, slscr.update.microsoft.com, sls.update.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net
- VT rate limit hit for: main.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
20.233.83.145 | Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
github.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | AsyncRAT, DcRat, Stealerium | Browse |
| ||
Get hash | malicious | PureCrypter, PureLog Stealer | Browse |
| ||
Get hash | malicious | PureCrypter, PureLog Stealer | Browse |
| ||
Get hash | malicious | Caesium Obfuscator, STRRAT | Browse |
| ||
Get hash | malicious | Caesium Obfuscator, STRRAT | Browse |
| ||
Get hash | malicious | WSHRat, Caesium Obfuscator, STRRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
MICROSOFT-CORP-MSN-AS-BLOCKUS | Get hash | malicious | Mirai, Okiru | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT, DcRat, Stealerium | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | PureCrypter, PureLog Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
e0fe397a5edfba9a6facc7c7b341f4eb | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\_MEI10802\_hashlib.pyd | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Amadey | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1101824 |
Entropy (8bit): | 6.872224946601528 |
Encrypted: | false |
SSDEEP: | 24576:wYeKOt9Hb/4BGjUIWbL5bEromH/1+Mb7zV+KpPoBsEeMZ1pSJx+waNJ:GQBjIwL98f7b7ZHMLpS3+waNJ |
MD5: | 55A29EC9721C509A5B20D1A037726CFA |
SHA1: | EABA230581D7B46F316D6603EA15C1E3C9740D04 |
SHA-256: | DBDCF9E8CBA52043B5246AD0D234DA8BA4D6534B326BBBB28A6A391EDF6FA4CE |
SHA-512: | E1A2993D4DD5F2E81F299FE158EE6D1F8EF95983113C9BEA9A087E42205FF06AC563762DE5A0B70B535EFE8CF9F980FFC14C1318AAF58DE3644277E3602E0AB3 |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 46592 |
Entropy (8bit): | 6.53763754638404 |
Encrypted: | false |
SSDEEP: | 768:LRZyVeIHZOETVI+KHtjEGDqFPBesNoC+M6Le+rA8X:deOETV1KH5qFPMC7gLDJ |
MD5: | 3986998B3753483F8B28C721FEF6F8E4 |
SHA1: | 2EF3C0FAC94C85276721EE2980F49B1BAFEF597D |
SHA-256: | CBC23D6C2E3E2950452C7D255DA1452338301A4C9A0B09EBA83287709D2A5000 |
SHA-512: | 258E2805440B36E20702C1447597698EF18A5A7F890CFECE55BD4F797073C87E7BDE659DB3E2474E9B998213D76E2C3D5221659C6827237E06B3B6F4B3643AE6 |
Malicious: | false |
Antivirus: |
|
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1422336 |
Entropy (8bit): | 6.8498093470232755 |
Encrypted: | false |
SSDEEP: | 24576:6ULSpvnsen1MiGl/hW5nGwwpMFmdLdl3Bp4vuPH5HUMecjhpXu4Fq+KpPZTx63g4:QvnZopheGwXk4i0Mo4ASgHpv5RKHjQj8 |
MD5: | 9BE53B53C1EC6B56663F45464EDFCDE9 |
SHA1: | F8F5DD5640D594A2B53F5BBD12893C11CF4B7D55 |
SHA-256: | B572BF14CA3D3E5158B89314B6FE2129A753EDACA1958E252784561F33F9ECDA |
SHA-512: | A52727B54A03246B74460A2741324B371CCAA083A4F3123FD1175A3061D3B6707DDBAAA73B3E39435CFFD8D3018EE2DEE8BAD6C58A17FAA55B6D05A3B38EE78B |
Malicious: | false |
Antivirus: |
|
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71168 |
Entropy (8bit): | 6.739969664926487 |
Encrypted: | false |
SSDEEP: | 1536:Ijfp8+QhToyh3Y1rr24S1uBXTZva+j+d8S+fkPPYnLr:IbLuYlq4SuXTZva+j+yZfWC |
MD5: | 813C016E2898C6A2C1825B586DE0AE61 |
SHA1: | 7113EFCCCB6AB047CDFDB65BA4241980C88196F4 |
SHA-256: | 693DFC5CCB8555A4183D4E196865EF0A766D7E53087C39059D096D03D6F64724 |
SHA-512: | DBB4ADD301EA127669D5DAC4226CE0F5D6E5B2E50773DB5C8083A9045A3CBA0FCF6EA253A1183A4C87752BD3C5EB84128103A6D8ADE71A7E410831B826D323AD |
Malicious: | false |
Antivirus: |
|
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1341 |
Entropy (8bit): | 5.280300736417038 |
Encrypted: | false |
SSDEEP: | 24:2dtn3ZlglN2v+zg4NnEN4X1mc0+bLg4fNRme5rcb3S:ch3jgX2+zg4i01mJ+bLg4VRmemS |
MD5: | 585BDFE3FA40F4667674269E31CB3CDB |
SHA1: | 646DF297C69AEE3E57293521346118EDEBE248E2 |
SHA-256: | DEC743E7FE1078B06B91D60B03609DE800D81756C61004B8F2F0234D15757903 |
SHA-512: | A21F6E7E24BD736279A2A49CCEDBD94D2BD366673A5D9F0966CE5A2A5A1A1E2A6BBE68F39A525A8B3083AAC82D1B0A145FED52FBFA1A3505F1A17CA432F6F20D |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1050 |
Entropy (8bit): | 5.382088691477628 |
Encrypted: | false |
SSDEEP: | 24:2dtn3mGv+zg4NnEN4XojC6vuVWV5rcb3S:ch35+zg4i0oKWmS |
MD5: | FEDFDF2256720BADEFF9205E784B5DC8 |
SHA1: | 014F80BBB14D6F9ED5FCF0757BF2BEF1A22B3B88 |
SHA-256: | 6373FB8261AF01506DC57DEE535A0BE800F3A59B18B0CC1E276807C746329FF6 |
SHA-512: | F327A925FC067D0CBF06DE57DB791906629509CEE109CB3DBCA2349901EF4E41FD8BF33B56F5FAA647388F6266174960244E4F5CCA260F218440D9A1CC4DAA9B |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 225280 |
Entropy (8bit): | 6.036101465527911 |
Encrypted: | false |
SSDEEP: | 3072:Yk3eocziNzMLSMOYscmnWCAXm00LRk86Goao1IJU87/amFYw8fF01OyA9LX:v6OMqcEJAXb0LRn6fa3/amiX2Oy0 |
MD5: | 7200DCA324F3D1ECD11B2B1250B2D6C7 |
SHA1: | DF3219CFBC6F6EE6EF025B320563A195BE46D803 |
SHA-256: | 636E12FEA8C47EA528DBA48827AC51A2E98B2EF0864854C9375B8170555C0A6E |
SHA-512: | DAC1154FC4E55F9E78C39FCD9FA28B1ABE36D67D9C71660BD58990A1F3864ACEAD7D1C7F55E390F3875B20685B447C3C494B3634F0DC4C7EF3B1E7A17115EB4B |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 569680 |
Entropy (8bit): | 6.52221622647759 |
Encrypted: | false |
SSDEEP: | 12288:fCFE340h3e34GVZQACkIrYhUgiW6QR7t5183Ooc8SHkC2eHgAfl:fCh0h3e3vgzrA83Ooc8SHkC2eHgAfl |
MD5: | DB001FAEA818AE2E14A74E0ADC530FC0 |
SHA1: | 7DB49C1A611B38A4F494B1DB23087C751FAA3DE1 |
SHA-256: | 45CB405589C92BF74C47B7C90E299A5732A99403C51F301A5B60579CAF3116E7 |
SHA-512: | 90B8B52E797A43488D21AC9FC73C693B1337ABF46801BD5957C2AECCBA2A50550C54E6842D2CB26035B7F0C706C950C2F6AC99EB4DDD6E433B156BFDB2DF62E1 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 653136 |
Entropy (8bit): | 6.883567262143348 |
Encrypted: | false |
SSDEEP: | 12288:Zhr4UCe8uLQrIYE8EdPz1n0/WGipK5d7AO7QlxxdmRyy1:981FYPz8WGip0d7AhpdmRyy1 |
MD5: | B3892E6DA8E2C8CE4B0A9D3EB9A185E5 |
SHA1: | E81C5908187D359EEDB6304184E761EFB38D6634 |
SHA-256: | AE163388201EF2F119E11265586E7DA32C6E5B348E0CC32E3F72E21EBFD0843B |
SHA-512: | 22E01E25BF97A0169049755246773CFC26162AF28248B27BF4B3DAAF3E89A853738064A2B42C0FEDB9BEDCB3DDAF3AE957A960E2AAB29784CBA312ED9E1C9285 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2650112 |
Entropy (8bit): | 6.72219915141047 |
Encrypted: | false |
SSDEEP: | 49152:ld0krhjbVYU9U/ElyrLKlvGBO58GBjG9nYM6JBe4PjnhMsQHNClhIdYTf2O+yX3T:QkrRyylvGB65YNCMghMtHIledkp+h |
MD5: | 9E9E57B47F4F840DDDC938DB54841D86 |
SHA1: | 1ED0BE9C0DADCF602136C81097DA6FDA9E07DBBC |
SHA-256: | 608FEAFC63A0D1B38772E275C9E6D3B8A5B03EFC0A27EB397107DB0A6D079C50 |
SHA-512: | 1A0DAB38EBF4D995BCDA3BDF0453C85D524CC1FFF1C1B92160794D7C2F98F53088BA15C4B00B35D06E0BE82A4BFA6D92CD4F09DEC4EC98D615A82D5FFD5CB6C2 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10240 |
Entropy (8bit): | 5.843142645527012 |
Encrypted: | false |
SSDEEP: | 192:qFXJRZobEm7QNw7MPDdqPSU+QErXUnv3XDVR6yiXc1U5O:qFXJnjCAPDdFBQGXoPzV5ku1 |
MD5: | E6ECFF0D1588FED3A61EDC1A1A5EB9BB |
SHA1: | 2A3913A69DBDDA8AEFBE1F290753435979791A37 |
SHA-256: | 345969D43B33717415BD5796D5A7B266592DC79A96543714828FF8FC1F249D18 |
SHA-512: | F59B356833840126F31F70DDB0E7F661DB8528D82AA9450E299B81FE5ADDA35D44F3BCEB52FB27E6843CF497211470F439A232C73245F8C606B31CB13322CD6F |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\main.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 687104 |
Entropy (8bit): | 5.428887209456378 |
Encrypted: | false |
SSDEEP: | 12288:Qs363AxoMPBt8FpQsVdFiI5mZMPXubUxktwd:d3oxM8XQsVdXSPAxLd |
MD5: | A46E180E03AB5C2D802B8E6214067500 |
SHA1: | 5DE5EFBCE2E6E81B6B954B843090B387B7BA927E |
SHA-256: | 689E5061CEFDA6223477A6A05906A500D59BD1B2A7458730B8D43C9D3B43BDBA |
SHA-512: | 68BD7AE714FB4F117EB53A0FB968083772AAEAA6428AE8510E5C109361B140C98415A1955FCA49DB3E9E1B6AE19909E9C50110F499306476D01141C479C16335 |
Malicious: | false |
Antivirus: |
|
Preview: |
File type: | |
Entropy (8bit): | 7.750153765963463 |
TrID: |
|
File name: | main.exe |
File size: | 5'620'920 bytes |
MD5: | 935ddf8c175da8cb95fff0870e0718fc |
SHA1: | 8c026153157f0b84e29080326bbbd1ea6d1ddcb6 |
SHA256: | 19ea2bfba48a832b1342fdb60e1d5686d47f3b788d3de162f6ff087a71ed96e4 |
SHA512: | bc77c2ede8a5c4f8fb8b23cc5b9299cbb0af12ee4dbd4d1519c1fbc9835b89d38acbfe0e987ea73c7944823e69e91fae5cd2e3a3d4b1ea0fc96e8ff0390fc0a3 |
SSDEEP: | 98304:I/HKcBQvb4YiTZ7FnsLeSAUZqTxQefq0BSvi0WcGlt6:9caZiF7FsvA0qltC0l0W/6 |
TLSH: | AB46F190A3504149D07D987DCC6999F8D6AE3C559F205A7F209BFE0F29B218D0F81EFA |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................./...............................@..................................'V....... ............................ |
Icon Hash: | ba8acb2bcba6a6ba |
Entrypoint: | 0x4014d0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DEBUG_STRIPPED |
DLL Characteristics: | |
Time Stamp: | 0x0 [Thu Jan 1 00:00:00 1970 UTC] |
TLS Callbacks: | 0x409620, 0x4095d0 |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | d67ee6607bbc19dbb5da771971f8b90a |
Instruction |
---|
sub esp, 0Ch |
mov dword ptr [0041E2D8h], 00000001h |
call 00007F00E0DBF463h |
add esp, 0Ch |
jmp 00007F00E0DB66CBh |
lea esi, dword ptr [esi+00000000h] |
sub esp, 0Ch |
mov dword ptr [0041E2D8h], 00000000h |
call 00007F00E0DBF443h |
add esp, 0Ch |
jmp 00007F00E0DB66ABh |
nop |
nop |
nop |
nop |
nop |
nop |
sub esp, 1Ch |
mov eax, dword ptr [0041F2CCh] |
mov eax, dword ptr [eax] |
mov dword ptr [esp+04h], eax |
mov eax, dword ptr [0041F2B8h] |
mov eax, dword ptr [eax] |
mov dword ptr [esp], eax |
call 00007F00E0DBA678h |
mov dword ptr [esp+04h], eax |
mov eax, dword ptr [0041F2B8h] |
mov eax, dword ptr [eax] |
mov dword ptr [esp], eax |
call 00007F00E0DB7C75h |
add esp, 1Ch |
retn 0010h |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
push edi |
push esi |
sub edx, 58h |
push ebx |
mov ebx, eax |
sub esp, 10h |
mov dword ptr [esp+08h], 00000000h |
mov dword ptr [esp+04h], edx |
mov eax, dword ptr [eax] |
mov dword ptr [esp], eax |
call 00007F00E0DBFD44h |
test eax, eax |
jne 00007F00E0DB6A72h |
mov eax, dword ptr [ebx] |
lea esi, dword ptr [ebx+10h] |
mov dword ptr [esp+08h], 00000001h |
mov dword ptr [esp+04h], 00000058h |
mov dword ptr [esp], esi |
mov dword ptr [esp+0Ch], eax |
call 00007F00E0DBFD27h |
test eax, eax |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1f000 | 0xbbc | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x22000 | 0x1592da | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x21004 | 0x18 | .tls |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x1f220 | 0x1bc | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x99f0 | 0x9a00 | aee982858c412ceb6af96d2da3068960 | False | 0.5291193181818182 | data | 6.128830026698397 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0xb000 | 0x38 | 0x200 | 402e682b5ef4cfc4b27a3bb1da4048a4 | False | 0.095703125 | data | 0.6574341217726709 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0xc000 | 0x5008 | 0x5200 | 8bfb0ecac1fc615c56762732a6d45dd9 | False | 0.5832221798780488 | data | 6.940294876766259 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ |
.bss | 0x12000 | 0xc698 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x1f000 | 0xbbc | 0xc00 | 83f5ce5d9a68a49299ae90e9cd91badd | False | 0.4140625 | data | 5.1321959974465745 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.CRT | 0x20000 | 0x34 | 0x200 | a58f7b8492558123b26aaa6b66f63276 | False | 0.0703125 | Matlab v4 mat-file (little endian) \260\226@, numeric, rows 4198704, columns 0 | 0.2748254782599745 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0x21000 | 0x20 | 0x200 | 88ccc80dac4bd1f9148b2513bb8c801b | False | 0.056640625 | data | 0.190488766434666 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x22000 | 0x1592da | 0x159400 | c712722c8663503994a379906f5cee0b | False | 0.45304297157856627 | data | 6.273628377493384 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
AFX_DIALOG_LAYOUT | 0x27d84 | 0x2 | data | English | United States | 5.0 |
AFX_DIALOG_LAYOUT | 0x27d88 | 0x2 | data | English | United States | 5.0 |
AFX_DIALOG_LAYOUT | 0x27d8c | 0x2 | data | English | United States | 5.0 |
AFX_DIALOG_LAYOUT | 0x27d90 | 0x2 | data | English | United States | 5.0 |
AFX_DIALOG_LAYOUT | 0x27d94 | 0x2 | data | English | United States | 5.0 |
AFX_DIALOG_LAYOUT | 0x27d98 | 0x2 | data | English | United States | 5.0 |
AFX_DIALOG_LAYOUT | 0x27d9c | 0x2 | data | English | United States | 5.0 |
AFX_DIALOG_LAYOUT | 0x27da0 | 0x2 | data | English | United States | 5.0 |
AFX_DIALOG_LAYOUT | 0x27da4 | 0x2 | data | English | United States | 5.0 |
AFX_DIALOG_LAYOUT | 0x27da8 | 0x2 | data | English | United States | 5.0 |
PNG | 0x27dac | 0x59c | PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced | English | United States | 1.0076601671309193 |
PNG | 0x28348 | 0x581 | PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced | English | United States | 1.0078069552874378 |
PNG | 0x288cc | 0x4e0 | PNG image data, 43 x 43, 8-bit/color RGBA, non-interlaced | English | United States | 1.0088141025641026 |
PNG | 0x28dac | 0x4cc | PNG image data, 43 x 43, 8-bit/color RGBA, non-interlaced | English | United States | 1.008957654723127 |
PNG | 0x29278 | 0x3b5 | PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced | English | United States | 1.01159114857745 |
PNG | 0x29630 | 0x399 | PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced | English | United States | 1.011943539630836 |
PNG | 0x299cc | 0x49a | PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced | English | United States | 1.0093378607809846 |
PNG | 0x29e68 | 0x485 | PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced | English | United States | 1.0095073465859983 |
PNG | 0x2a2f0 | 0x401 | PNG image data, 43 x 43, 8-bit/color RGBA, non-interlaced | English | United States | 1.0107317073170732 |
PNG | 0x2a6f4 | 0x3ef | PNG image data, 43 x 43, 8-bit/color RGBA, non-interlaced | English | United States | 1.0109235352532273 |
PNG | 0x2aae4 | 0x31a | PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced | English | United States | 1.013853904282116 |
PNG | 0x2ae00 | 0x2f4 | PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced | English | United States | 1.0145502645502646 |
PNG | 0x2b0f4 | 0xda | PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced | English | United States | 0.9954128440366973 |
PNG | 0x2b1d0 | 0xc7 | PNG image data, 20 x 18, 8-bit/color RGBA, non-interlaced | English | United States | 0.9949748743718593 |
PNG | 0x2b298 | 0xe6 | PNG image data, 24 x 21, 8-bit/color RGBA, non-interlaced | English | United States | 0.9869565217391304 |
PNG | 0x2b380 | 0xd3 | PNG image data, 32 x 28, 8-bit/color RGBA, non-interlaced | English | United States | 0.981042654028436 |
PNG | 0x2b454 | 0xb24 | PNG image data, 5 x 3, 8-bit/color RGBA, non-interlaced | 1.0038569424964936 | ||
PNG | 0x2bf78 | 0x5f8 | PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced | 1.007198952879581 | ||
PNG | 0x2c570 | 0x31d | PNG image data, 120 x 20, 8-bit/color RGBA, non-interlaced | English | United States | 1.013801756587202 |
PNG | 0x2c890 | 0x170 | PNG image data, 288 x 32, 8-bit/color RGBA, non-interlaced | English | United States | 1.002717391304348 |
PNG | 0x2ca00 | 0x2151 | PNG image data, 224 x 16, 8-bit/color RGBA, non-interlaced | English | United States | 1.0012897174346347 |
PNG | 0x2eb54 | 0x3ced | PNG image data, 336 x 24, 8-bit/color RGBA, non-interlaced | English | United States | 1.0007052638327885 |
PNG | 0x32844 | 0x54c8 | PNG image data, 448 x 32, 8-bit/color RGBA, non-interlaced | English | United States | 1.0007371913011427 |
PNG | 0x37d0c | 0x7453 | PNG image data, 560 x 40, 8-bit/color RGBA, non-interlaced | English | United States | 1.0005372913798314 |
PNG | 0x3f160 | 0x8594 | PNG image data, 672 x 48, 8-bit/color RGBA, non-interlaced | English | United States | 1.0001462159316878 |
PNG | 0x476f4 | 0x96f | PNG image data, 160 x 16, 8-bit/color RGBA, non-interlaced | English | United States | 1.0045548654244307 |
PNG | 0x48064 | 0x11de | PNG image data, 240 x 24, 8-bit/color RGBA, non-interlaced | English | United States | 1.0024048972452995 |
PNG | 0x49244 | 0x1816 | PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced | English | United States | 0.9970807654881609 |
PNG | 0x4aa5c | 0x21df | PNG image data, 480 x 48, 8-bit/color RGBA, non-interlaced | English | United States | 0.994233652404567 |
PNG | 0x4cc3c | 0x97a | PNG image data, 160 x 16, 8-bit/color RGBA, non-interlaced | English | United States | 1.0045342126957955 |
PNG | 0x4d5b8 | 0x11f8 | PNG image data, 240 x 24, 8-bit/color RGBA, non-interlaced | English | United States | 1.002391304347826 |
PNG | 0x4e7b0 | 0x17f9 | PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced | English | United States | 0.997229916897507 |
PNG | 0x4ffac | 0x21fb | PNG image data, 480 x 48, 8-bit/color RGBA, non-interlaced | English | United States | 0.9952868145763881 |
PNG | 0x521a8 | 0x8bf | PNG image data, 160 x 16, 8-bit/color RGBA, non-interlaced | English | United States | 1.0049129075480125 |
PNG | 0x52a68 | 0x1070 | PNG image data, 240 x 24, 8-bit/color RGBA, non-interlaced | English | United States | 1.0026140684410647 |
PNG | 0x53ad8 | 0x15f1 | PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced | English | United States | 0.997507566316539 |
PNG | 0x550cc | 0x1f15 | PNG image data, 480 x 48, 8-bit/color RGBA, non-interlaced | English | United States | 0.9940932512253362 |
PNG | 0x56fe4 | 0x20f0 | PNG image data, 343 x 85, 8-bit/color RGBA, non-interlaced | English | United States | 0.9730787476280834 |
PNG | 0x590d4 | 0x2092 | PNG image data, 256 x 16, 8-bit/color RGBA, non-interlaced | 1.0013192612137203 | ||
PNG | 0x5b168 | 0x1313 | PNG image data, 160 x 16, 8-bit/color RGBA, non-interlaced | 1.0022527134958017 | ||
PNG | 0x5c47c | 0x54d | PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced | 1.0081061164333087 | ||
PNG | 0x5c9cc | 0xdb | PNG image data, 43 x 43, 4-bit colormap, non-interlaced | 0.9452054794520548 | ||
PNG | 0x5caa8 | 0x17e2 | PNG image data, 120 x 109, 8-bit colormap, non-interlaced | 1.001799149492967 | ||
PNG | 0x5e28c | 0x188b | PNG image data, 120 x 109, 8-bit colormap, non-interlaced | 1.0017507560082763 | ||
PNG | 0x5fb18 | 0x1928 | PNG image data, 120 x 109, 8-bit colormap, non-interlaced | 1.0017080745341616 | ||
PNG | 0x61440 | 0x156d | PNG image data, 391 x 75, 8-bit colormap, non-interlaced | 1.0 | ||
PNG | 0x629b0 | 0x986 | PNG image data, 272 x 160, 8-bit/color RGB, non-interlaced | 0.9905660377358491 | ||
PNG | 0x63338 | 0x7ff | PNG image data, 340 x 200, 8-bit/color RGB, non-interlaced | 0.9399120664386907 | ||
PNG | 0x63b38 | 0x942 | PNG image data, 408 x 240, 8-bit/color RGB, non-interlaced | 0.9143459915611815 | ||
PNG | 0x6447c | 0xb2d | PNG image data, 544 x 320, 8-bit/color RGB, non-interlaced | 0.834673191191891 | ||
PNG | 0x64fac | 0x8b7 | PNG image data, 272 x 160, 8-bit/color RGB, non-interlaced | 0.9834155087404751 | ||
PNG | 0x65864 | 0x74e | PNG image data, 340 x 200, 8-bit/color RGB, non-interlaced | 0.9566844919786096 | ||
PNG | 0x65fb4 | 0x84b | PNG image data, 408 x 240, 8-bit/color RGB, non-interlaced | 0.8657560056523788 | ||
PNG | 0x66800 | 0xa55 | PNG image data, 544 x 320, 8-bit/color RGB, non-interlaced | 0.831758034026465 | ||
PNG | 0x67258 | 0x10e5 | PNG image data, 272 x 160, 8-bit/color RGB, non-interlaced | 0.9176878612716763 | ||
PNG | 0x68340 | 0xaee | PNG image data, 340 x 200, 8-bit/color RGB, non-interlaced | 0.9560400285918513 | ||
PNG | 0x68e30 | 0xc81 | PNG image data, 408 x 240, 8-bit/color RGB, non-interlaced | 0.9406435488909716 | ||
PNG | 0x69ab4 | 0xeae | PNG image data, 544 x 320, 8-bit/color RGB, non-interlaced | 0.8610963278339542 | ||
PNG | 0x6a964 | 0x17e8 | PNG image data, 161 x 122, 8-bit/color RGB, non-interlaced | 1.0001633986928105 | ||
PNG | 0x6c14c | 0x278f | PNG image data, 200 x 152, 8-bit/color RGB, non-interlaced | 0.9972351140515454 | ||
PNG | 0x6e8dc | 0x2a8e | PNG image data, 241 x 182, 8-bit/color RGB, non-interlaced | 0.9926565081696347 | ||
PNG | 0x7136c | 0x4295 | PNG image data, 322 x 244, 8-bit/color RGB, non-interlaced | 0.9931358169551188 | ||
PNG | 0x75604 | 0xf6e | PNG image data, 48 x 16, 8-bit/color RGBA, non-interlaced | 1.0027848101265824 | ||
PNG | 0x76574 | 0x4e9 | PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced | 1.0087509944311854 | ||
STYLE | 0x76a60 | 0x63e0 | Zip archive data, at least v2.0 to extract, compression method=store | English | United States | 0.5156836670838548 |
STYLE | 0x7ce40 | 0xa00a | Zip archive data, at least v2.0 to extract, compression method=store | English | United States | 0.6362216255796924 |
TEXTFILE | 0x86e4c | 0x58d0 | Generic INItialization configuration [Theme] | English | United States | 0.21257037297677692 |
TEXTFILE | 0x8c71c | 0x5765 | Generic INItialization configuration [Theme] | English | United States | 0.2125776605730121 |
TEXTFILE | 0x91e84 | 0x5727 | Generic INItialization configuration [Theme] | English | United States | 0.20980682174712026 |
TEXTFILE | 0x975ac | 0x594c | Generic INItialization configuration [Theme] | English | United States | 0.21071741032370953 |
TEXTFILE | 0x9cef8 | 0x5995 | Generic INItialization configuration [Theme] | English | United States | 0.20306981206122182 |
WAVE | 0xa2890 | 0x2402c | RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz | 0.6094305084745762 | ||
WAVE | 0xc68bc | 0x1f72c | RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz | 0.653200012421203 | ||
RT_CURSOR | 0xe5fe8 | 0x10ac | AmigaOS bitmap font "(", fc_YSize 0, 3840 elements, 2nd "", 3rd "" | English | United States | 0.07333645735707592 |
RT_CURSOR | 0xe7094 | 0x8ac | AmigaOS bitmap font "(", fc_YSize 0, 3840 elements, 2nd "", 3rd "" | English | United States | 0.051351351351351354 |
RT_CURSOR | 0xe7940 | 0x2ec | AmigaOS bitmap font "(", fc_YSize 4294963200, 3840 elements, 2nd "", 3rd "" | English | United States | 0.15240641711229946 |
RT_CURSOR | 0xe7c2c | 0x134 | AmigaOS bitmap font "(", fc_YSize 4294967292, 3840 elements, 2nd "\377\374\177\377\377\374\177\377\377\374\177\377\377\374\177\377\377\374\177\377\377\374\177\377\377\374\177\377\377\374\177\377\377\376\377\377\377\377\377\377\377\377\377\377", 3rd | English | United States | 0.262987012987013 |
RT_CURSOR | 0xe7d60 | 0x134 | data | English | United States | 0.12337662337662338 |
RT_CURSOR | 0xe7e94 | 0x134 | data | English | United States | 0.512987012987013 |
RT_CURSOR | 0xe7fc8 | 0x134 | Targa image data - Mono 64 x 65536 x 1 +32 "\001" | 0.4512987012987013 | ||
RT_CURSOR | 0xe80fc | 0x134 | Targa image data - Mono 64 x 65536 x 1 +32 "\001" | 0.39285714285714285 | ||
RT_CURSOR | 0xe8230 | 0x134 | Targa image data - Mono 64 x 65536 x 1 +32 "\001" | 0.4967532467532468 | ||
RT_CURSOR | 0xe8364 | 0x134 | AmigaOS bitmap font "(", fc_YSize 4294966784, 3072 elements, 2nd "\376", 3rd | 0.4318181818181818 | ||
RT_CURSOR | 0xe8498 | 0x134 | data | 0.5909090909090909 | ||
RT_CURSOR | 0xe85cc | 0x134 | Targa image data 64 x 65536 x 1 +32 "\001" | 0.22077922077922077 | ||
RT_CURSOR | 0xe8700 | 0x134 | data | 0.4383116883116883 | ||
RT_CURSOR | 0xe8834 | 0x134 | data | 0.4675324675324675 | ||
RT_CURSOR | 0xe8968 | 0x134 | Targa image data - RLE 64 x 65536 x 1 +32 "\001" | 0.40584415584415584 | ||
RT_CURSOR | 0xe8a9c | 0x134 | Targa image data - Mono 64 x 65536 x 1 +32 "\001" | 0.4512987012987013 | ||
RT_CURSOR | 0xe8bd0 | 0x134 | Targa image data - Mono 64 x 65536 x 1 +32 "\001" | 0.39285714285714285 | ||
RT_CURSOR | 0xe8d04 | 0x134 | Targa image data - Mono 64 x 65536 x 1 +32 "\001" | 0.4967532467532468 | ||
RT_CURSOR | 0xe8e38 | 0xcac | data | 0.08631319358816276 | ||
RT_CURSOR | 0xe9ae4 | 0x134 | AmigaOS bitmap font "(", fc_YSize 4294967288, 3840 elements, 2nd "\377\370\037\377\377\370\037\377\377\370\037\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rd | 0.32142857142857145 | ||
RT_CURSOR | 0xe9c18 | 0xb4 | Targa image data - RLE 32 x 65536 x 1 +16 "\001" | 0.49444444444444446 | ||
RT_CURSOR | 0xe9ccc | 0x134 | AmigaOS bitmap font "(", fc_YSize 4294967288, 3840 elements, 2nd "\377\360\037\377\377\370?\377\377\374\177\377\377\376\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rd | 0.33766233766233766 | ||
RT_CURSOR | 0xe9e00 | 0xb4 | Targa image data - RLE 32 x 65536 x 1 +16 "\001" | 0.5 | ||
RT_CURSOR | 0xe9eb4 | 0x134 | Targa image data - RLE 64 x 65536 x 1 +32 "\001" | 0.3181818181818182 | ||
RT_CURSOR | 0xe9fe8 | 0x134 | data | 0.37012987012987014 | ||
RT_CURSOR | 0xea11c | 0x134 | Targa image data - RGB 64 x 65536 x 1 +32 "\001" | 0.4805194805194805 | ||
RT_CURSOR | 0xea250 | 0xb4 | Targa image data - Map 32 x 65536 x 1 +16 "\001" | 0.7 | ||
RT_CURSOR | 0xea304 | 0x134 | Targa image data - RLE 64 x 65536 x 1 +32 "\001" | 0.4025974025974026 | ||
RT_CURSOR | 0xea438 | 0xb4 | data | 0.55 | ||
RT_CURSOR | 0xea4ec | 0x134 | Targa image data 64 x 65536 x 1 +32 "\001" | 0.37662337662337664 | ||
RT_CURSOR | 0xea620 | 0x134 | AmigaOS bitmap font "(", fc_YSize 4294967264, 5120 elements, 2nd "\377\360?\377\377\370\177\377\377\374\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rd | 0.36363636363636365 | ||
RT_CURSOR | 0xea754 | 0x134 | Targa image data 64 x 65536 x 1 +32 "\001" | 0.36688311688311687 | ||
RT_CURSOR | 0xea888 | 0x134 | data | 0.37662337662337664 | ||
RT_CURSOR | 0xea9bc | 0x134 | AmigaOS bitmap font "(", fc_YSize 4294966847, 3840 elements, 2nd "\377?\374\377\377\300\003\377\377\300\003\377\377\340\007\377\377\360\017\377\377\370\037\377\377\374?\377\377\376\177\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rd | 0.5422077922077922 | ||
RT_CURSOR | 0xeaaf0 | 0x134 | data | 0.37337662337662336 | ||
RT_CURSOR | 0xeac24 | 0x134 | Targa image data - RGB - RLE 64 x 65536 x 1 +32 "\001" | 0.38636363636363635 | ||
RT_CURSOR | 0xead58 | 0x134 | Targa image data - RLE 64 x 65536 x 1 +32 "\001" | 0.35714285714285715 | ||
RT_CURSOR | 0xeae8c | 0x134 | Targa image data - Mono - RLE 64 x 65536 x 1 +32 "\001" | 0.36688311688311687 | ||
RT_CURSOR | 0xeafc0 | 0x134 | data | 0.44155844155844154 | ||
RT_CURSOR | 0xeb0f4 | 0x134 | data | 0.4155844155844156 | ||
RT_CURSOR | 0xeb228 | 0x134 | data | 0.2662337662337662 | ||
RT_CURSOR | 0xeb35c | 0x134 | data | 0.2824675324675325 | ||
RT_CURSOR | 0xeb490 | 0x134 | data | 0.3246753246753247 | ||
RT_BITMAP | 0xeb5c4 | 0x3a0 | Device independent bitmap graphic, 80 x 11 x 8, image size 0, resolution 3780 x 3780 px/m, 2 important colors | English | United States | 0.15301724137931033 |
RT_BITMAP | 0xeb964 | 0x1090 | Device independent bitmap graphic, 100 x 14 x 24, image size 4200, resolution 3779 x 3779 px/m | English | United States | 0.061556603773584906 |
RT_BITMAP | 0xec9f4 | 0x16a8 | Device independent bitmap graphic, 120 x 16 x 24, image size 5760, resolution 3779 x 3779 px/m | English | United States | 0.046724137931034485 |
RT_BITMAP | 0xee09c | 0x2968 | Device independent bitmap graphic, 160 x 22 x 24, image size 10560, resolution 3779 x 3779 px/m | English | United States | 0.038867924528301886 |
RT_BITMAP | 0xf0a04 | 0x428 | Device independent bitmap graphic, 128 x 15 x 4, image size 960 | English | United States | 0.3618421052631579 |
RT_BITMAP | 0xf0e2c | 0x368 | Device independent bitmap graphic, 96 x 16 x 4, image size 768, 16 important colors | English | United States | 0.1915137614678899 |
RT_BITMAP | 0xf1194 | 0x1268 | Device independent bitmap graphic, 288 x 32 x 4, image size 4608, 16 important colors | English | United States | 0.039473684210526314 |
RT_BITMAP | 0xf23fc | 0x1268 | Device independent bitmap graphic, 288 x 32 x 4, image size 4608, 16 important colors | English | United States | 0.039473684210526314 |
RT_BITMAP | 0xf3664 | 0xba8 | Device independent bitmap graphic, 240 x 24 x 4, image size 2880, resolution 3779 x 3779 px/m | English | United States | 0.10924932975871314 |
RT_BITMAP | 0xf420c | 0xb0 | Device independent bitmap graphic, 64 x 16 x 1, image size 128, 2 important colors | 0.5284090909090909 | ||
RT_BITMAP | 0xf42bc | 0x1568 | Device independent bitmap graphic, 672 x 16 x 4, image size 0 | 0.30620437956204377 | ||
RT_BITMAP | 0xf5824 | 0x168 | Device independent bitmap graphic, 32 x 16 x 4, image size 256 | 0.25833333333333336 | ||
RT_BITMAP | 0xf598c | 0x24c | Device independent bitmap graphic, 88 x 11 x 4, image size 484 | 0.25510204081632654 | ||
RT_BITMAP | 0xf5bd8 | 0x158 | Device independent bitmap graphic, 32 x 15 x 4, image size 240 | 0.436046511627907 | ||
RT_BITMAP | 0xf5d30 | 0x24a | Device independent bitmap graphic, 64 x 15 x 4, image size 482, resolution 2834 x 2834 px/m | 0.30716723549488056 | ||
RT_BITMAP | 0xf5f7c | 0x1b8 | Device independent bitmap graphic, 56 x 12 x 4, image size 336 | 0.43863636363636366 | ||
RT_BITMAP | 0xf6134 | 0x158 | Device independent bitmap graphic, 36 x 12 x 4, image size 240 | 0.33430232558139533 | ||
RT_BITMAP | 0xf628c | 0x158 | Device independent bitmap graphic, 36 x 12 x 4, image size 240 | 0.36046511627906974 | ||
RT_BITMAP | 0xf63e4 | 0x2c0 | Device independent bitmap graphic, 80 x 15 x 4, image size 600 | 0.2741477272727273 | ||
RT_BITMAP | 0xf66a4 | 0x158 | Device independent bitmap graphic, 32 x 15 x 4, image size 240 | 0.3488372093023256 | ||
RT_BITMAP | 0xf67fc | 0x2c0 | Device independent bitmap graphic, 80 x 15 x 4, image size 600 | 0.4005681818181818 | ||
RT_BITMAP | 0xf6abc | 0x668 | Device independent bitmap graphic, 20 x 20 x 32, image size 0 | 0.3603658536585366 | ||
RT_BITMAP | 0xf7124 | 0x668 | Device independent bitmap graphic, 20 x 20 x 32, image size 0 | 0.3567073170731707 | ||
RT_BITMAP | 0xf778c | 0xc8 | Device independent bitmap graphic, 10 x 12 x 4, image size 96, resolution 3780 x 3780 px/m | 0.51 | ||
RT_BITMAP | 0xf7854 | 0xec | Device independent bitmap graphic, 22 x 11 x 4, image size 132, resolution 3779 x 3779 px/m | 0.3898305084745763 | ||
RT_BITMAP | 0xf7940 | 0xb8 | Device independent bitmap graphic, 12 x 10 x 4, image size 80 | 0.44565217391304346 | ||
RT_BITMAP | 0xf79f8 | 0x144 | Device independent bitmap graphic, 33 x 11 x 4, image size 220 | 0.37962962962962965 | ||
RT_ICON | 0xf7b3c | 0x138c | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9456434852118305 |
RT_ICON | 0xf8ec8 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 67584 | English | United States | 0.06349816633147995 |
RT_ICON | 0x1096f0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.2491701244813278 |
RT_ICON | 0x10bc98 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.2682926829268293 |
RT_ICON | 0x10cd40 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.42418032786885246 |
RT_ICON | 0x10d6c8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.4601063829787234 |
RT_ICON | 0x10db30 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.2950207468879668 |
RT_ICON | 0x1100d8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.3562382739212008 |
RT_ICON | 0x111180 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.5016393442622951 |
RT_ICON | 0x111b08 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.574468085106383 |
RT_ICON | 0x111f70 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.03848547717842324 |
RT_ICON | 0x114518 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 6720 | English | United States | 0.046005917159763314 |
RT_ICON | 0x115f80 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.058395872420262666 |
RT_ICON | 0x117028 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.08278688524590164 |
RT_ICON | 0x1179b0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.1276595744680851 |
RT_ICON | 0x117e18 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | English | United States | 0.27665245202558636 |
RT_ICON | 0x118cc0 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.2901624548736462 |
RT_ICON | 0x119568 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | English | United States | 0.271889400921659 |
RT_ICON | 0x119c30 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.20014450867052022 |
RT_ICON | 0x11a198 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.15487551867219918 |
RT_ICON | 0x11c740 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.2523452157598499 |
RT_ICON | 0x11d7e8 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.3651639344262295 |
RT_ICON | 0x11e170 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.5115248226950354 |
RT_ICON | 0x11e5d8 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | English | United States | 0.5631663113006397 |
RT_ICON | 0x11f480 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.6805054151624549 |
RT_ICON | 0x11fd28 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | English | United States | 0.5702764976958525 |
RT_ICON | 0x1203f0 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.3258670520231214 |
RT_ICON | 0x120958 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.15829875518672198 |
RT_ICON | 0x122f00 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.2579737335834897 |
RT_ICON | 0x123fa8 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.3790983606557377 |
RT_ICON | 0x124930 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.5132978723404256 |
RT_ICON | 0x124d98 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.0953757225433526 |
RT_ICON | 0x125300 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.24097510373443984 |
RT_ICON | 0x1278a8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.37030956848030017 |
RT_ICON | 0x128950 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.46557377049180326 |
RT_ICON | 0x1292d8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.6338652482269503 |
RT_ICON | 0x129740 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | 0.4118663594470046 | ||
RT_ICON | 0x129e08 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | 0.06937883797827114 | ||
RT_ICON | 0x12e030 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | 0.10560165975103734 | ||
RT_ICON | 0x1305d8 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 6720 | 0.12337278106508875 | ||
RT_ICON | 0x132040 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | 0.1343808630393996 | ||
RT_ICON | 0x1330e8 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | 0.2647540983606557 | ||
RT_ICON | 0x133a70 | 0x6b8 | Device independent bitmap graphic, 20 x 40 x 32, image size 1680 | 0.2633720930232558 | ||
RT_ICON | 0x134128 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | 0.2801418439716312 | ||
RT_ICON | 0x134590 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | 0.0776452527161077 | ||
RT_ICON | 0x1387b8 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | 0.10612033195020747 | ||
RT_ICON | 0x13ad60 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 6720 | 0.16272189349112426 | ||
RT_ICON | 0x13c7c8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | 0.18691369606003752 | ||
RT_ICON | 0x13d870 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | 0.29221311475409834 | ||
RT_ICON | 0x13e1f8 | 0x6b8 | Device independent bitmap graphic, 20 x 40 x 32, image size 1680 | 0.3436046511627907 | ||
RT_ICON | 0x13e8b0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | 0.30851063829787234 | ||
RT_ICON | 0x13ed18 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | 0.059931506849315065 | ||
RT_ICON | 0x142f40 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | 0.09647302904564316 | ||
RT_ICON | 0x1454e8 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 6720 | 0.11079881656804734 | ||
RT_ICON | 0x146f50 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | 0.12288930581613508 | ||
RT_ICON | 0x147ff8 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | 0.21762295081967212 | ||
RT_ICON | 0x148980 | 0x6b8 | Device independent bitmap graphic, 20 x 40 x 32, image size 1680 | 0.24302325581395348 | ||
RT_ICON | 0x149038 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | 0.2526595744680851 | ||
RT_ICON | 0x1494a0 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | 0.09169815777042985 | ||
RT_ICON | 0x14d6c8 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | 0.11991701244813278 | ||
RT_ICON | 0x14fc70 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 6720 | 0.1853550295857988 | ||
RT_ICON | 0x1516d8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | 0.21974671669793622 | ||
RT_ICON | 0x152780 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | 0.32008196721311477 | ||
RT_ICON | 0x153108 | 0x6b8 | Device independent bitmap graphic, 20 x 40 x 32, image size 1680 | 0.37790697674418605 | ||
RT_ICON | 0x1537c0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | 0.39184397163120566 | ||
RT_ICON | 0x153c28 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | 0.0886868209730751 | ||
RT_ICON | 0x157e50 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | 0.13309128630705394 | ||
RT_ICON | 0x15a3f8 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 6720 | 0.14852071005917158 | ||
RT_ICON | 0x15be60 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | 0.175422138836773 | ||
RT_ICON | 0x15cf08 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | 0.28852459016393445 | ||
RT_ICON | 0x15d890 | 0x6b8 | Device independent bitmap graphic, 20 x 40 x 32, image size 1680 | 0.3377906976744186 | ||
RT_ICON | 0x15df48 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | 0.35638297872340424 | ||
RT_ICON | 0x15e3b0 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | 0.02202409069437884 | ||
RT_ICON | 0x1625d8 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | 0.028526970954356846 | ||
RT_ICON | 0x164b80 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 6720 | 0.033579881656804735 | ||
RT_ICON | 0x1665e8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | 0.04221388367729831 | ||
RT_ICON | 0x167690 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | 0.05450819672131148 | ||
RT_ICON | 0x168018 | 0x6b8 | Device independent bitmap graphic, 20 x 40 x 32, image size 1680 | 0.06511627906976744 | ||
RT_ICON | 0x1686d0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | 0.07446808510638298 | ||
RT_MENU | 0x168b38 | 0x832 | data | English | United States | 0.42087702573879887 |
RT_MENU | 0x16936c | 0xac | data | English | United States | 0.6569767441860465 |
RT_MENU | 0x169418 | 0x690 | data | English | United States | 0.3142857142857143 |
RT_MENU | 0x169aa8 | 0xb0 | Matlab v4 mat-file (little endian) &, numeric, rows 5505168, columns 6357106, imaginary | English | United States | 0.6534090909090909 |
RT_MENU | 0x169b58 | 0x1cc | data | English | United States | 0.45869565217391306 |
RT_MENU | 0x169d24 | 0x1d0 | data | English | United States | 0.49353448275862066 |
RT_MENU | 0x169ef4 | 0x144 | data | English | United States | 0.49074074074074076 |
RT_MENU | 0x16a038 | 0x1e2 | data | English | United States | 0.34854771784232363 |
RT_MENU | 0x16a21c | 0x9a | data | English | United States | 0.5909090909090909 |
RT_MENU | 0x16a2b8 | 0x222 | data | English | United States | 0.4175824175824176 |
RT_DIALOG | 0x16a4dc | 0x122 | data | English | United States | 0.6275862068965518 |
RT_DIALOG | 0x16a600 | 0x4ea | data | English | United States | 0.42845786963434024 |
RT_DIALOG | 0x16aaec | 0x3b0 | data | English | United States | 0.4099576271186441 |
RT_DIALOG | 0x16ae9c | 0x20a | data | English | United States | 0.5019157088122606 |
RT_DIALOG | 0x16b0a8 | 0x128 | data | English | United States | 0.6114864864864865 |
RT_DIALOG | 0x16b1d0 | 0x294 | data | English | United States | 0.4318181818181818 |
RT_DIALOG | 0x16b464 | 0x2a4 | data | English | United States | 0.4334319526627219 |
RT_DIALOG | 0x16b708 | 0x428 | data | English | United States | 0.36466165413533835 |
RT_DIALOG | 0x16bb30 | 0x36c | data | English | United States | 0.4691780821917808 |
RT_DIALOG | 0x16be9c | 0x23c | data | English | United States | 0.48776223776223776 |
RT_DIALOG | 0x16c0d8 | 0x20e | data | English | United States | 0.5038022813688213 |
RT_DIALOG | 0x16c2e8 | 0x212 | data | English | United States | 0.569811320754717 |
RT_DIALOG | 0x16c4fc | 0xa0 | data | English | United States | 0.58125 |
RT_DIALOG | 0x16c59c | 0x690 | data | English | United States | 0.3535714285714286 |
RT_DIALOG | 0x16cc2c | 0x276 | data | English | United States | 0.44126984126984126 |
RT_DIALOG | 0x16cea4 | 0x2c4 | data | English | United States | 0.4505649717514124 |
RT_DIALOG | 0x16d168 | 0x2bc | data | English | United States | 0.48142857142857143 |
RT_DIALOG | 0x16d424 | 0x16e | data | English | United States | 0.5109289617486339 |
RT_DIALOG | 0x16d594 | 0x350 | data | English | United States | 0.44221698113207547 |
RT_DIALOG | 0x16d8e4 | 0x1f4 | data | English | United States | 0.486 |
RT_DIALOG | 0x16dad8 | 0x104 | data | English | United States | 0.6 |
RT_DIALOG | 0x16dbdc | 0x52 | data | 0.8048780487804879 | ||
RT_DIALOG | 0x16dc30 | 0x128 | data | English | United States | 0.5844594594594594 |
RT_DIALOG | 0x16dd58 | 0x436 | data | English | United States | 0.32189239332096475 |
RT_DIALOG | 0x16e190 | 0xa0 | data | English | United States | 0.7 |
RT_DIALOG | 0x16e230 | 0x26a | data | English | United States | 0.4563106796116505 |
RT_DIALOG | 0x16e49c | 0x20a | data | English | United States | 0.524904214559387 |
RT_DIALOG | 0x16e6a8 | 0x3cc | data | English | United States | 0.40843621399176955 |
RT_DIALOG | 0x16ea74 | 0x286 | data | English | United States | 0.47523219814241485 |
RT_DIALOG | 0x16ecfc | 0xf8 | data | English | United States | 0.6209677419354839 |
RT_DIALOG | 0x16edf4 | 0x140 | data | English | United States | 0.55625 |
RT_DIALOG | 0x16ef34 | 0xd8 | data | English | United States | 0.6064814814814815 |
RT_DIALOG | 0x16f00c | 0x15a | data | English | United States | 0.5115606936416185 |
RT_DIALOG | 0x16f168 | 0xe8 | data | 0.6336206896551724 | ||
RT_DIALOG | 0x16f250 | 0x1a2 | data | 0.4688995215311005 | ||
RT_DIALOG | 0x16f3f4 | 0x15a | data | 0.5086705202312138 | ||
RT_DIALOG | 0x16f550 | 0x34 | data | 0.9038461538461539 | ||
RT_DIALOG | 0x16f584 | 0x29a | data | 0.35735735735735735 | ||
RT_DIALOG | 0x16f820 | 0x23a | data | 0.543859649122807 | ||
RT_DIALOG | 0x16fa5c | 0x126 | data | 0.6122448979591837 | ||
RT_STRING | 0x16fb84 | 0x24 | data | English | United States | 0.4444444444444444 |
RT_STRING | 0x16fba8 | 0x4e | data | English | United States | 0.6794871794871795 |
RT_STRING | 0x16fbf8 | 0xd8 | data | English | United States | 0.4722222222222222 |
RT_STRING | 0x16fcd0 | 0xcc | data | English | United States | 0.6421568627450981 |
RT_STRING | 0x16fd9c | 0x7c | Matlab v4 mat-file (little endian) l, numeric, rows 0, columns 0 | English | United States | 0.6532258064516129 |
RT_STRING | 0x16fe18 | 0x3c | data | English | United States | 0.6333333333333333 |
RT_STRING | 0x16fe54 | 0x94 | data | English | United States | 0.6554054054054054 |
RT_STRING | 0x16fee8 | 0x42 | Matlab v4 mat-file (little endian) e, numeric, rows 0, columns 0 | English | United States | 0.7121212121212122 |
RT_STRING | 0x16ff2c | 0x5c | data | English | United States | 0.6739130434782609 |
RT_STRING | 0x16ff88 | 0x42 | data | English | United States | 0.7121212121212122 |
RT_STRING | 0x16ffcc | 0x104 | data | English | United States | 0.43846153846153846 |
RT_STRING | 0x1700d0 | 0x7a | data | English | United States | 0.7131147540983607 |
RT_STRING | 0x17014c | 0x126 | data | English | United States | 0.5816326530612245 |
RT_STRING | 0x170274 | 0x2a2 | AmigaOS bitmap font "R", fc_YSize 8192, 2560 elements, 2nd "a", 3rd "m" | English | United States | 0.4421364985163205 |
RT_STRING | 0x170518 | 0x82e | data | English | United States | 0.3237822349570201 |
RT_STRING | 0x170d48 | 0x260 | data | English | United States | 0.4342105263157895 |
RT_STRING | 0x170fa8 | 0xca | data | English | United States | 0.49504950495049505 |
RT_STRING | 0x171074 | 0x12e | Matlab v4 mat-file (little endian) e, numeric, rows 0, columns 0 | English | United States | 0.47019867549668876 |
RT_STRING | 0x1711a4 | 0x24e | data | English | United States | 0.4576271186440678 |
RT_STRING | 0x1713f4 | 0x260 | data | English | United States | 0.4555921052631579 |
RT_STRING | 0x171654 | 0x4dc | data | English | United States | 0.3520900321543408 |
RT_STRING | 0x171b30 | 0xb8 | AmigaOS bitmap font "t", 21248 elements, 2nd, 3rd | English | United States | 0.6684782608695652 |
RT_STRING | 0x171be8 | 0x10e | data | English | United States | 0.5037037037037037 |
RT_STRING | 0x171cf8 | 0x5e | data | English | United States | 0.6382978723404256 |
RT_STRING | 0x171d58 | 0xa0 | Matlab v4 mat-file (little endian) A, numeric, rows 0, columns 0 | English | United States | 0.6875 |
RT_STRING | 0x171df8 | 0x11e | data | English | United States | 0.48951048951048953 |
RT_STRING | 0x171f18 | 0x10a | data | English | United States | 0.575187969924812 |
RT_STRING | 0x172024 | 0x80 | Matlab v4 mat-file (little endian) c, numeric, rows 0, columns 0 | English | United States | 0.5625 |
RT_STRING | 0x1720a4 | 0x5e | data | English | United States | 0.6595744680851063 |
RT_STRING | 0x172104 | 0x106 | data | English | United States | 0.5458015267175572 |
RT_STRING | 0x17220c | 0x102 | StarOffice Gallery theme q, 1795190272 objects, 1st o | English | United States | 0.5852713178294574 |
RT_STRING | 0x172310 | 0x12e | AmigaOS bitmap font "i", fc_YSize 28416, 19456 elements, 2nd "o", 3rd | English | United States | 0.5761589403973509 |
RT_STRING | 0x172440 | 0x66 | data | English | United States | 0.5588235294117647 |
RT_STRING | 0x1724a8 | 0x62 | data | English | United States | 0.4897959183673469 |
RT_STRING | 0x17250c | 0x38 | data | English | United States | 0.625 |
RT_STRING | 0x172544 | 0xaa | data | English | United States | 0.6705882352941176 |
RT_STRING | 0x1725f0 | 0x74 | data | English | United States | 0.31896551724137934 |
RT_STRING | 0x172664 | 0x66 | data | English | United States | 0.6078431372549019 |
RT_STRING | 0x1726cc | 0x5a | data | English | United States | 0.5111111111111111 |
RT_STRING | 0x172728 | 0xa0 | data | English | United States | 0.60625 |
RT_STRING | 0x1727c8 | 0x13e | data | English | United States | 0.5566037735849056 |
RT_STRING | 0x172908 | 0x13e | Matlab v4 mat-file (little endian) o, numeric, rows 0, columns 0 | English | United States | 0.5220125786163522 |
RT_STRING | 0x172a48 | 0x5a | data | English | United States | 0.6111111111111112 |
RT_STRING | 0x172aa4 | 0x9c | data | English | United States | 0.6858974358974359 |
RT_STRING | 0x172b40 | 0xa6 | Matlab v4 mat-file (little endian) C, numeric, rows 0, columns 0 | English | United States | 0.5602409638554217 |
RT_STRING | 0x172be8 | 0x232 | data | English | United States | 0.4234875444839858 |
RT_STRING | 0x172e1c | 0x594 | data | English | United States | 0.3382352941176471 |
RT_STRING | 0x1733b0 | 0x1a8 | data | English | United States | 0.5660377358490566 |
RT_STRING | 0x173558 | 0x70 | Matlab v4 mat-file (little endian) b, numeric, rows 0, columns 0 | English | United States | 0.6607142857142857 |
RT_STRING | 0x1735c8 | 0x1fe | data | English | United States | 0.5117647058823529 |
RT_STRING | 0x1737c8 | 0xec | data | English | United States | 0.5805084745762712 |
RT_STRING | 0x1738b4 | 0x52 | data | English | United States | 0.7073170731707317 |
RT_STRING | 0x173908 | 0x3e | data | 0.5806451612903226 | ||
RT_STRING | 0x173948 | 0x36 | data | English | United States | 0.6296296296296297 |
RT_STRING | 0x173980 | 0x2f8 | data | 0.3355263157894737 | ||
RT_STRING | 0x173c78 | 0x260 | data | 0.0805921052631579 | ||
RT_STRING | 0x173ed8 | 0x40a | data | 0.3152804642166344 | ||
RT_STRING | 0x1742e4 | 0x27c | data | 0.33176100628930816 | ||
RT_STRING | 0x174560 | 0x2a2 | data | 0.4258160237388724 | ||
RT_STRING | 0x174804 | 0xda | data | 0.43119266055045874 | ||
RT_STRING | 0x1748e0 | 0x6c | data | 0.5 | ||
RT_STRING | 0x17494c | 0x162 | data | 0.4293785310734463 | ||
RT_STRING | 0x174ab0 | 0x460 | data | 0.06160714285714286 | ||
RT_STRING | 0x174f10 | 0x4e | data | 0.717948717948718 | ||
RT_STRING | 0x174f60 | 0x4c | data | English | United States | 0.6842105263157895 |
RT_STRING | 0x174fac | 0xc6 | data | 0.41919191919191917 | ||
RT_STRING | 0x175074 | 0x12e | data | 0.3543046357615894 | ||
RT_STRING | 0x1751a4 | 0x1f8 | data | 0.36706349206349204 | ||
RT_STRING | 0x17539c | 0xae | data | 0.5689655172413793 | ||
RT_STRING | 0x17544c | 0x4c | data | 0.6447368421052632 | ||
RT_STRING | 0x175498 | 0xa4 | data | 0.6097560975609756 | ||
RT_STRING | 0x17553c | 0x6c | data | English | United States | 0.7129629629629629 |
RT_STRING | 0x1755a8 | 0x184 | data | 0.48711340206185566 | ||
RT_STRING | 0x17572c | 0x124 | data | 0.4897260273972603 | ||
RT_STRING | 0x175850 | 0x130 | Matlab v4 mat-file (little endian) &, numeric, rows 0, columns 0 | 0.5361842105263158 | ||
RT_STRING | 0x175980 | 0x142 | AmigaOS bitmap font "i", fc_YSize 24832, 16896 elements, 2nd "t", 3rd | 0.4906832298136646 | ||
RT_STRING | 0x175ac4 | 0x4ee | data | 0.375594294770206 | ||
RT_STRING | 0x175fb4 | 0x264 | data | 0.3333333333333333 | ||
RT_STRING | 0x176218 | 0x2da | data | 0.3698630136986301 | ||
RT_STRING | 0x1764f4 | 0x8a | data | 0.6594202898550725 | ||
RT_STRING | 0x176580 | 0x54a | data | 0.3552437223042836 | ||
RT_STRING | 0x176acc | 0xde | data | 0.536036036036036 | ||
RT_STRING | 0x176bac | 0x4a8 | data | 0.3221476510067114 | ||
RT_STRING | 0x177054 | 0x228 | data | 0.4003623188405797 | ||
RT_STRING | 0x17727c | 0x2c | data | 0.5227272727272727 | ||
RT_STRING | 0x1772a8 | 0x5f4 | Targa image data - Color 101 x 100 x 32 +105 +108 | 0.3589238845144357 | ||
RT_STRING | 0x17789c | 0x440 | data | 0.3713235294117647 | ||
RT_STRING | 0x177cdc | 0x250 | data | 0.47466216216216217 | ||
RT_STRING | 0x177f2c | 0x53e | data | 0.2965722801788376 | ||
RT_STRING | 0x17846c | 0x198 | data | 0.41911764705882354 | ||
RT_STRING | 0x178604 | 0x162 | data | 0.5112994350282486 | ||
RT_STRING | 0x178768 | 0x284 | AmigaOS bitmap font "P", fc_YSize 29184, 10240 elements, 2nd "|", 3rd "r" | 0.40062111801242234 | ||
RT_STRING | 0x1789ec | 0x6e | AmigaOS bitmap font "r", 16896 elements, 2nd, 3rd | 0.6818181818181818 | ||
RT_STRING | 0x178a5c | 0x46 | data | 0.6285714285714286 | ||
RT_STRING | 0x178aa4 | 0x268 | data | 0.30844155844155846 | ||
RT_STRING | 0x178d0c | 0x21a | data | 0.4368029739776952 | ||
RT_STRING | 0x178f28 | 0x328 | data | 0.37995049504950495 | ||
RT_STRING | 0x179250 | 0x190 | data | 0.485 | ||
RT_FONTDIR | 0x1793e0 | 0xa1 | data | English | United States | 0.968944099378882 |
RT_FONT | 0x179484 | 0x1148 | TrueType Font data, 13 tables, 1st "FFTM", 14 names, Macintosh | 0.5915461121157324 | ||
RT_ACCELERATOR | 0x17a5cc | 0x98 | data | English | United States | 0.7368421052631579 |
RT_ACCELERATOR | 0x17a664 | 0xc0 | data | English | United States | 0.5572916666666666 |
RT_ACCELERATOR | 0x17a724 | 0x18 | data | 1.2083333333333333 | ||
RT_GROUP_CURSOR | 0x17a73c | 0x3e | Lotus unknown worksheet or configuration, revision 0x4 | English | United States | 0.8225806451612904 |
RT_GROUP_CURSOR | 0x17a77c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x17a790 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x17a7a4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a7b8 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a7cc | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a7e0 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a7f4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a808 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a81c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a830 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a844 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a858 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a86c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a880 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a894 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a8a8 | 0x22 | Lotus unknown worksheet or configuration, revision 0x2 | 1.0294117647058822 | ||
RT_GROUP_CURSOR | 0x17a8cc | 0x22 | Lotus unknown worksheet or configuration, revision 0x2 | 1.0294117647058822 | ||
RT_GROUP_CURSOR | 0x17a8f0 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a904 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a918 | 0x22 | Lotus unknown worksheet or configuration, revision 0x2 | 1.0294117647058822 | ||
RT_GROUP_CURSOR | 0x17a93c | 0x22 | Lotus unknown worksheet or configuration, revision 0x2 | 1.0294117647058822 | ||
RT_GROUP_CURSOR | 0x17a960 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a974 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a988 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.25 | ||
RT_GROUP_CURSOR | 0x17a99c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a9b0 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a9c4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a9d8 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17a9ec | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17aa00 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17aa14 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17aa28 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17aa3c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17aa50 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17aa64 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_ICON | 0x17aa78 | 0x5a | data | English | United States | 0.7777777777777778 |
RT_GROUP_ICON | 0x17aad4 | 0x3e | data | English | United States | 0.8870967741935484 |
RT_GROUP_ICON | 0x17ab14 | 0x4c | data | English | United States | 0.8421052631578947 |
RT_GROUP_ICON | 0x17ab60 | 0x76 | data | English | United States | 0.6694915254237288 |
RT_GROUP_ICON | 0x17abd8 | 0x76 | data | English | United States | 0.6694915254237288 |
RT_GROUP_ICON | 0x17ac50 | 0x14 | data | English | United States | 1.25 |
RT_GROUP_ICON | 0x17ac64 | 0x3e | data | English | United States | 0.8709677419354839 |
RT_GROUP_ICON | 0x17aca4 | 0x14 | data | 1.25 | ||
RT_GROUP_ICON | 0x17acb8 | 0x68 | data | 0.7884615384615384 | ||
RT_GROUP_ICON | 0x17ad20 | 0x68 | data | 0.7884615384615384 | ||
RT_GROUP_ICON | 0x17ad88 | 0x68 | data | 0.7980769230769231 | ||
RT_GROUP_ICON | 0x17adf0 | 0x68 | data | 0.7788461538461539 | ||
RT_GROUP_ICON | 0x17ae58 | 0x68 | data | 0.7980769230769231 | ||
RT_GROUP_ICON | 0x17aec0 | 0x68 | data | 0.7980769230769231 | ||
RT_VERSION | 0x17af28 | 0x2b4 | data | English | United States | 0.4667630057803468 |
None | 0x17b1dc | 0x16 | data | 1.3181818181818181 | ||
None | 0x17b1f4 | 0x1c | data | English | United States | 1.25 |
None | 0x17b210 | 0x14 | Targa image data 32798 x 32799 x 32 +32796 +32797 - four way interleave "!\200" | English | United States | 1.3 |
None | 0x17b224 | 0x1a | data | English | United States | 1.2692307692307692 |
None | 0x17b240 | 0x1a | data | English | United States | 1.2692307692307692 |
None | 0x17b25c | 0x22 | data | English | United States | 1.088235294117647 |
None | 0x17b280 | 0x22 | data | 1.1470588235294117 | ||
None | 0x17b2a4 | 0x14 | data | 1.4 | ||
None | 0x17b2b8 | 0xc | data | 1.6666666666666667 | ||
None | 0x17b2c4 | 0x16 | data | 1.3181818181818181 |
DLL | Import |
---|---|
KERNEL32.dll | CreateProcessW, DeleteCriticalSection, EnterCriticalSection, ExpandEnvironmentStringsW, FormatMessageA, GetCommandLineW, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentVariableW, GetExitCodeProcess, GetLastError, GetModuleFileNameW, GetModuleHandleA, GetProcAddress, GetShortPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, GetTempPathW, GetTickCount, InitializeCriticalSection, LeaveCriticalSection, LoadLibraryA, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, SetDllDirectoryW, SetEnvironmentVariableW, SetUnhandledExceptionFilter, Sleep, TerminateProcess, TlsGetValue, UnhandledExceptionFilter, VirtualProtect, VirtualQuery, WaitForSingleObject, WideCharToMultiByte |
msvcrt.dll | __argc, __dllonexit, __lconv_init, __set_app_type, __setusermatherr, __wargv, __wgetmainargs, __winitenv, _amsg_exit, _cexit, _findclose, _findfirst, _fileno, _findnext, _fmode, _fullpath, _get_osfhandle, _initterm, _iob, _lock, _getpid, _mkdir, _onexit, _rmdir, _setmode, _stat, _strdup, _tempnam, _unlock, _vsnprintf, _wcmdln, _wfopen, abort, calloc, clearerr, exit, fclose, feof, ferror, fflush, fprintf, fread, free, fseek, ftell, fwrite, getenv, malloc, mbstowcs, memcpy, memset, remove, setbuf, setlocale, signal, sprintf, strcat, strchr, strcmp, strcpy, strlen, strncat, strncmp, strncpy, strrchr, strtok, vfprintf, wcslen |
USER32.dll | MessageBoxA |
WS2_32.dll | ntohl |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 14:33:50.994556904 CET | 49708 | 443 | 192.168.2.6 | 20.233.83.145 |
Dec 18, 2024 14:33:50.994604111 CET | 443 | 49708 | 20.233.83.145 | 192.168.2.6 |
Dec 18, 2024 14:33:50.994712114 CET | 49708 | 443 | 192.168.2.6 | 20.233.83.145 |
Dec 18, 2024 14:33:50.995337963 CET | 49708 | 443 | 192.168.2.6 | 20.233.83.145 |
Dec 18, 2024 14:33:50.995352030 CET | 443 | 49708 | 20.233.83.145 | 192.168.2.6 |
Dec 18, 2024 14:33:52.591790915 CET | 443 | 49708 | 20.233.83.145 | 192.168.2.6 |
Dec 18, 2024 14:33:52.591871023 CET | 49708 | 443 | 192.168.2.6 | 20.233.83.145 |
Dec 18, 2024 14:33:52.595398903 CET | 49708 | 443 | 192.168.2.6 | 20.233.83.145 |
Dec 18, 2024 14:33:52.595411062 CET | 443 | 49708 | 20.233.83.145 | 192.168.2.6 |
Dec 18, 2024 14:33:52.595685005 CET | 443 | 49708 | 20.233.83.145 | 192.168.2.6 |
Dec 18, 2024 14:33:52.595882893 CET | 49708 | 443 | 192.168.2.6 | 20.233.83.145 |
Dec 18, 2024 14:33:52.639354944 CET | 443 | 49708 | 20.233.83.145 | 192.168.2.6 |
Dec 18, 2024 14:33:53.535603046 CET | 443 | 49708 | 20.233.83.145 | 192.168.2.6 |
Dec 18, 2024 14:33:53.535686016 CET | 443 | 49708 | 20.233.83.145 | 192.168.2.6 |
Dec 18, 2024 14:33:53.535764933 CET | 443 | 49708 | 20.233.83.145 | 192.168.2.6 |
Dec 18, 2024 14:33:53.535816908 CET | 443 | 49708 | 20.233.83.145 | 192.168.2.6 |
Dec 18, 2024 14:33:53.535854101 CET | 49708 | 443 | 192.168.2.6 | 20.233.83.145 |
Dec 18, 2024 14:33:53.535882950 CET | 443 | 49708 | 20.233.83.145 | 192.168.2.6 |
Dec 18, 2024 14:33:53.535921097 CET | 49708 | 443 | 192.168.2.6 | 20.233.83.145 |
Dec 18, 2024 14:33:53.535921097 CET | 49708 | 443 | 192.168.2.6 | 20.233.83.145 |
Dec 18, 2024 14:33:53.536413908 CET | 49708 | 443 | 192.168.2.6 | 20.233.83.145 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 14:33:50.849088907 CET | 55468 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 18, 2024 14:33:50.987406969 CET | 53 | 55468 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 18, 2024 14:33:50.849088907 CET | 192.168.2.6 | 1.1.1.1 | 0xdf55 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 18, 2024 14:33:50.987406969 CET | 1.1.1.1 | 192.168.2.6 | 0xdf55 | No error (0) | 20.233.83.145 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.6 | 49708 | 20.233.83.145 | 443 | 4368 | C:\Users\user\Desktop\main.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-18 13:33:52 UTC | 159 | OUT | |
2024-12-18 13:33:53 UTC | 473 | IN | |
2024-12-18 13:33:53 UTC | 3389 | IN | |
2024-12-18 13:33:53 UTC | 248 | IN | |
2024-12-18 13:33:53 UTC | 1370 | IN | |
2024-12-18 13:33:53 UTC | 1370 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 08:33:48 |
Start date: | 18/12/2024 |
Path: | C:\Users\user\Desktop\main.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 5'620'920 bytes |
MD5 hash: | 935DDF8C175DA8CB95FFF0870E0718FC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 08:33:48 |
Start date: | 18/12/2024 |
Path: | C:\Users\user\Desktop\main.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 5'620'920 bytes |
MD5 hash: | 935DDF8C175DA8CB95FFF0870E0718FC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 5.5% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 29.1% |
Total number of Nodes: | 1226 |
Total number of Limit Nodes: | 30 |
Graph
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401850 Relevance: 6.1, APIs: 4, Instructions: 58fileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404C80 Relevance: 22.6, APIs: 15, Instructions: 101processsynchronizationCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004046D0 Relevance: 12.1, APIs: 8, Instructions: 55stringCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404800 Relevance: 10.6, APIs: 7, Instructions: 70stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A620 Relevance: 9.2, APIs: 6, Instructions: 158stringCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004048FC Relevance: 7.5, APIs: 5, Instructions: 43stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404899 Relevance: 4.5, APIs: 3, Instructions: 26COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404930 Relevance: 3.0, APIs: 2, Instructions: 43stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A76C Relevance: 1.5, APIs: 1, Instructions: 45COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402E70 Relevance: 1.5, APIs: 1, Instructions: 22COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004052F0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 70libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409FBC Relevance: 7.5, APIs: 5, Instructions: 38COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409FC0 Relevance: 7.5, APIs: 5, Instructions: 37COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404170 Relevance: 6.1, APIs: 4, Instructions: 129stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404E70 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 19windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404380 Relevance: 4.6, APIs: 3, Instructions: 83stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403B40 Relevance: 4.5, APIs: 3, Instructions: 47stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403BE9 Relevance: 4.5, APIs: 3, Instructions: 42COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004042F7 Relevance: 3.1, APIs: 2, Instructions: 65COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004064D2 Relevance: 1.6, APIs: 1, Instructions: 334COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004015D0 Relevance: 1.5, APIs: 1, Instructions: 19COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401CE9 Relevance: 1.5, APIs: 1, Instructions: 16COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401D1C Relevance: 1.5, APIs: 1, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406595 Relevance: .5, Instructions: 491COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408710 Relevance: .2, Instructions: 192COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408769 Relevance: .2, Instructions: 159COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403DE0 Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 180stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402780 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 187stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404B00 Relevance: 13.6, APIs: 9, Instructions: 69fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403A2C Relevance: 13.5, APIs: 9, Instructions: 47COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403C81 Relevance: 10.6, APIs: 7, Instructions: 73COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004097C0 Relevance: 9.1, APIs: 6, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004049D0 Relevance: 9.1, APIs: 6, Instructions: 77stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402CAC Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 57stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402A90 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 35stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404FC0 Relevance: 7.6, APIs: 5, Instructions: 52COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404ED0 Relevance: 6.1, APIs: 4, Instructions: 63COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004096E0 Relevance: 6.0, APIs: 4, Instructions: 46COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402CDC Relevance: 6.0, APIs: 3, Strings: 1, Instructions: 41stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402B00 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 23stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A160 Relevance: 5.0, APIs: 4, Instructions: 48COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A050 Relevance: 5.0, APIs: 4, Instructions: 39COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401C20 Relevance: 5.0, APIs: 4, Instructions: 29stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 2.2% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 9% |
Total number of Nodes: | 1106 |
Total number of Limit Nodes: | 117 |
Graph
Function 6CF072A0 Relevance: 140.6, APIs: 51, Strings: 29, Instructions: 589libraryloadermemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF983A0 Relevance: 4.5, APIs: 3, Instructions: 38networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEC6770 Relevance: 357.7, APIs: 106, Strings: 98, Instructions: 707COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEC34A0 Relevance: 26.5, APIs: 11, Strings: 4, Instructions: 257threadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEC15D0 Relevance: 21.2, APIs: 8, Strings: 4, Instructions: 189threadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEC3A60 Relevance: 17.7, APIs: 5, Strings: 5, Instructions: 201threadCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402440 Relevance: 10.6, APIs: 7, Instructions: 95stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004052F0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 70libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040254C Relevance: 9.1, APIs: 6, Instructions: 60stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402479 Relevance: 9.1, APIs: 6, Instructions: 57stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404FC0 Relevance: 7.6, APIs: 5, Instructions: 52COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF98400 Relevance: 4.5, APIs: 3, Instructions: 35networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405009 Relevance: 4.5, APIs: 3, Instructions: 23COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404C10 Relevance: 3.0, APIs: 2, Instructions: 22libraryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402E70 Relevance: 1.5, APIs: 1, Instructions: 22COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401130 Relevance: 1.5, APIs: 1, Instructions: 13COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF74900 Relevance: 1.3, APIs: 1, Instructions: 70COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF749C0 Relevance: 1.3, APIs: 1, Instructions: 45COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405BC9 Relevance: 1.3, APIs: 1, Instructions: 31COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF99DC0 Relevance: 26.4, APIs: 14, Strings: 1, Instructions: 187filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404380 Relevance: 12.1, APIs: 8, Instructions: 83stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004042F7 Relevance: 12.1, APIs: 8, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CFC08F0 Relevance: 10.6, APIs: 7, Instructions: 58COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409FBC Relevance: 7.5, APIs: 5, Instructions: 38COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409FC0 Relevance: 7.5, APIs: 5, Instructions: 37COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEF9DF0 Relevance: 6.3, APIs: 2, Strings: 2, Instructions: 331stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401850 Relevance: 6.1, APIs: 4, Instructions: 58fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CFA28B0 Relevance: .1, Instructions: 112COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CFA21C0 Relevance: .0, Instructions: 25COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEC4550 Relevance: 37.0, APIs: 19, Strings: 2, Instructions: 279threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF66950 Relevance: 31.6, APIs: 13, Strings: 5, Instructions: 143libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403DE0 Relevance: 29.9, APIs: 13, Strings: 4, Instructions: 180stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF66B00 Relevance: 28.1, APIs: 11, Strings: 5, Instructions: 125libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEE0EE0 Relevance: 22.9, APIs: 10, Strings: 5, Instructions: 427stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404C80 Relevance: 22.6, APIs: 15, Instructions: 101processsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEDCC70 Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 100registryfilewindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040259C Relevance: 21.1, APIs: 14, Instructions: 66COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF07D20 Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 156windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF00C50 Relevance: 17.7, APIs: 7, Strings: 3, Instructions: 180stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEDCB30 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 107libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402780 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 187stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEDCA10 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 93stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEC4470 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 79threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404B00 Relevance: 13.6, APIs: 9, Instructions: 69fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403A2C Relevance: 13.5, APIs: 9, Instructions: 47COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEF8D90 Relevance: 12.4, APIs: 2, Strings: 5, Instructions: 132stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004046D0 Relevance: 12.1, APIs: 8, Instructions: 55stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEE08D0 Relevance: 10.7, APIs: 3, Strings: 4, Instructions: 181stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CECA530 Relevance: 10.6, APIs: 7, Instructions: 126COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF66850 Relevance: 10.6, APIs: 5, Strings: 2, Instructions: 85stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEF6D10 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 74stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403C81 Relevance: 10.6, APIs: 7, Instructions: 73COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404800 Relevance: 10.6, APIs: 7, Instructions: 70stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A620 Relevance: 9.2, APIs: 6, Instructions: 158stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004097C0 Relevance: 9.1, APIs: 6, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004049D0 Relevance: 9.1, APIs: 6, Instructions: 77stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEC6640 Relevance: 9.1, APIs: 6, Instructions: 69threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404249 Relevance: 9.0, APIs: 6, Instructions: 47COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CED0AD0 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 93stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402CAC Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 57stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402A90 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 35stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEC2270 Relevance: 7.7, APIs: 5, Instructions: 192COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEF8A20 Relevance: 7.6, APIs: 5, Instructions: 145COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004048FC Relevance: 7.5, APIs: 5, Instructions: 43stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF65D30 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 132libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEF6CB0 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 42stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CED8760 Relevance: 6.2, APIs: 2, Strings: 2, Instructions: 189stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEC2470 Relevance: 6.2, APIs: 4, Instructions: 169COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CEC2DA0 Relevance: 6.1, APIs: 4, Instructions: 92COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404ED0 Relevance: 6.1, APIs: 4, Instructions: 63COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004096E0 Relevance: 6.0, APIs: 4, Instructions: 46COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402CDC Relevance: 6.0, APIs: 3, Strings: 1, Instructions: 41stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402669 Relevance: 6.0, APIs: 4, Instructions: 17COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040267C Relevance: 6.0, APIs: 4, Instructions: 16COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402689 Relevance: 6.0, APIs: 4, Instructions: 15COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF34420 Relevance: 5.4, APIs: 4, Instructions: 438COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF05D30 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 101stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF66050 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 69libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402B00 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 23stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404E70 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 19windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF50790 Relevance: 5.1, APIs: 4, Instructions: 96COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF50A20 Relevance: 5.1, APIs: 4, Instructions: 94COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A160 Relevance: 5.0, APIs: 4, Instructions: 48COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A050 Relevance: 5.0, APIs: 4, Instructions: 39COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401C20 Relevance: 5.0, APIs: 4, Instructions: 29stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|