Analysis Report ietabhelper.exe
Overview
General Information
Detection
Score: | 6 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Signature Overview |
---|
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Code function: | ||
Source: | Code function: |
Source: | Code function: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: |
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: |
Source: | Code function: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: |
Source: | Code function: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: |
Source: | File read: | Jump to behavior |
Source: | Key value queried: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: |
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: |
Source: | File created: | Jump to dropped file |
Source: | Evasive API call chain: | ||
Source: | Evasive API call chain: |
Source: | API coverage: |
Source: | Code function: | ||
Source: | Code function: |
Source: | API call chain: |
Source: | Code function: |
Source: | Code function: |
Source: | Code function: |
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: |
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: |
Source: | Code function: |
Source: | Code function: |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Native API2 | Path Interception | Path Interception | Masquerading1 | Input Capture1 | System Time Discovery1 | Remote Services | Input Capture1 | Exfiltration Over Other Network Medium | Encrypted Channel1 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Deobfuscate/Decode Files or Information1 | LSASS Memory | Security Software Discovery2 | Remote Desktop Protocol | Archive Collected Data1 | Exfiltration Over Bluetooth | Ingress Tool Transfer1 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information2 | Security Account Manager | File and Directory Discovery1 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | System Information Discovery13 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud |
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Metadefender | Browse | ||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Metadefender | Browse | ||
0% | ReversingLabs |
No Antivirus matches |
---|
No Antivirus matches |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
No contacted domains info |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high |
No contacted IP infos |
---|
General Information |
---|
Joe Sandbox Version: | 31.0.0 Red Diamond |
Analysis ID: | 335603 |
Start date: | 03.01.2021 |
Start time: | 14:27:12 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 2m 55s |
Hypervisor based Inspection enabled: | false |
Report type: | light |
Sample file name: | ietabhelper.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | CLEAN |
Classification: | clean6.winEXE@1/3@0/0 |
EGA Information: |
|
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
No simulations |
---|
No context |
---|
No context |
---|
No context |
---|
No context |
---|
No context |
---|
Process: | C:\Users\user\Desktop\ietabhelper.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 473640 |
Entropy (8bit): | 6.386028286604459 |
Encrypted: | false |
SSDEEP: | 6144:3gNxZ22UPhGZsfee1ltHX94T0vL7MLBGNalMQEgUYVUd3GpCV:3gN/IPh4o7ltHt44vHMLBUOMQEgUYo |
MD5: | BC63E7F22CD5CE2EBD6F114348073623 |
SHA1: | 665A18811DC981C1EE5B0258823216AAB40CC2F8 |
SHA-256: | 0E28906292348CBE1F6AD70AA943ED4C71615FBBCCF702123639C535E26DD98B |
SHA-512: | D5C8123F88999E20B20ACCABC283538B2616A65D9EB4A15B5F2B5BA4B5219F59CC8966CAF2745AF18DE2AB08623EB2CAC54CD5E422ECC25D0F2B2BFAAB4D9CB1 |
Malicious: | false |
Antivirus: | |
Reputation: | low |
Preview: |
|
Process: | C:\Users\user\Desktop\ietabhelper.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
|
Process: | C:\Users\user\Desktop\ietabhelper.exe |
File Type: | |
Category: | modified |
Size (bytes): | 367 |
Entropy (8bit): | 5.052356865698435 |
Encrypted: | false |
SSDEEP: | 6:u9/zVsLNk/dKtA7YWD0ckDzM2sLgizLYyl5nnG4juVdCEc7U1RFtIl:gptd2A77QE27izLYynG4jNEkU1Rkl |
MD5: | 8DB581D6156D65040004C11972C9889F |
SHA1: | 378CDF28BC72B1498BCED242317D090BE62FA31E |
SHA-256: | 34E795C17747EA61144EF322CDBDF74C5D675DDA47FF0F09AB79CC6983E7CBD1 |
SHA-512: | 29AEC53D857887E44FD456A36FB5FDD20AB9B61B3D31FA679C52226459D8EB06FA3359B77D413380A98D40FD97E65712BEDDBD83A31D6F76F21AC6E8C0B1460C |
Malicious: | false |
Reputation: | low |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.386028286604459 |
TrID: |
|
File name: | ietabhelper.exe |
File size: | 473640 |
MD5: | bc63e7f22cd5ce2ebd6f114348073623 |
SHA1: | 665a18811dc981c1ee5b0258823216aab40cc2f8 |
SHA256: | 0e28906292348cbe1f6ad70aa943ed4c71615fbbccf702123639c535e26dd98b |
SHA512: | d5c8123f88999e20b20accabc283538b2616a65d9eb4a15b5f2b5ba4b5219f59cc8966caf2745af18de2ab08623eb2cac54cd5e422ecc25d0f2b2bfaab4d9cb1 |
SSDEEP: | 6144:3gNxZ22UPhGZsfee1ltHX94T0vL7MLBGNalMQEgUYVUd3GpCV:3gN/IPh4o7ltHt44vHMLBUOMQEgUYo |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............K...K...K..fK...K..wK...K..pKx..K.s.K...K.s.K...K...K...K..yK...K..gK...K..bK...KRich...K........PE..L...,Z.W........... |
File Icon |
---|
Icon Hash: | 9a8a808292808000 |
General | |
---|---|
Entrypoint: | 0x435515 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | 32BIT_MACHINE, EXECUTABLE_IMAGE |
DLL Characteristics: | TERMINAL_SERVER_AWARE, DYNAMIC_BASE |
Time Stamp: | 0x57065A2C [Thu Apr 7 13:01:32 2016 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | 364d297a275ff6f0532b55340f33f1af |
Signature Valid: | true |
Signature Issuer: | CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, S=Arizona, C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | E47609FFDE97688A9E91C25C5EE03FD1 |
Thumbprint SHA-1: | A3BC301D730596175D9E829924D3C8A7C1319631 |
Thumbprint SHA-256: | D57846316CB3280780EA12053E44D7BC0EF54C0FE240622D00AB28EDB1CA2BA5 |
Serial: | 00AF78B0B4986BBDAF |
Instruction |
---|
call 00007F2BB435F22Dh |
jmp 00007F2BB4352F6Eh |
int3 |
mov ecx, dword ptr [esp+04h] |
test ecx, 00000003h |
je 00007F2BB4353116h |
mov al, byte ptr [ecx] |
add ecx, 01h |
test al, al |
je 00007F2BB4353140h |
test ecx, 00000003h |
jne 00007F2BB43530E1h |
add eax, 00000000h |
lea esp, dword ptr [esp+00000000h] |
lea esp, dword ptr [esp+00000000h] |
mov eax, dword ptr [ecx] |
mov edx, 7EFEFEFFh |
add edx, eax |
xor eax, FFFFFFFFh |
xor eax, edx |
add ecx, 04h |
test eax, 81010100h |
je 00007F2BB43530DAh |
mov eax, dword ptr [ecx-04h] |
test al, al |
je 00007F2BB4353124h |
test ah, ah |
je 00007F2BB4353116h |
test eax, 00FF0000h |
je 00007F2BB4353105h |
test eax, FF000000h |
je 00007F2BB43530F4h |
jmp 00007F2BB43530BFh |
lea eax, dword ptr [ecx-01h] |
mov ecx, dword ptr [esp+04h] |
sub eax, ecx |
ret |
lea eax, dword ptr [ecx-02h] |
mov ecx, dword ptr [esp+04h] |
sub eax, ecx |
ret |
lea eax, dword ptr [ecx-03h] |
mov ecx, dword ptr [esp+04h] |
sub eax, ecx |
ret |
lea eax, dword ptr [ecx-04h] |
mov ecx, dword ptr [esp+04h] |
sub eax, ecx |
ret |
mov edi, edi |
push ebp |
mov ebp, esp |
sub esp, 20h |
mov eax, dword ptr [ebp+08h] |
push esi |
push edi |
push 00000008h |
pop ecx |
mov esi, 0044E6C4h |
lea edi, dword ptr [ebp-20h] |
rep movsd |
mov dword ptr [ebp-08h], eax |
mov eax, dword ptr [ebp+0Ch] |
pop edi |
mov dword ptr [ebp-04h], eax |
pop esi |
test eax, eax |
je 00007F2BB43530FEh |
test byte ptr [eax], 00000008h |
je 00007F2BB43530F9h |
mov dword ptr [ebp-0Ch], 00000000h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x5b668 | 0xdc | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x63000 | 0xcef4 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x71e00 | 0x1c28 | .reloc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x70000 | 0x4400 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x4e470 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x53c48 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x4e000 | 0x3f4 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x4cad4 | 0x4cc00 | False | 0.525381082044 | data | 6.58462013635 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x4e000 | 0xeb86 | 0xec00 | False | 0.346398305085 | data | 4.70355148199 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x5d000 | 0x58dc | 0x3800 | False | 0.24755859375 | data | 4.40837579619 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rsrc | 0x63000 | 0xcef4 | 0xd000 | False | 0.146709735577 | data | 4.37678378488 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x70000 | 0x58c4 | 0x5a00 | False | 0.538671875 | data | 5.661331641 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
FILE | 0x635fc | 0xa1 | ASCII text | English | United States |
TYPELIB | 0x636a0 | 0xa28 | data | English | United States |
RT_ICON | 0x640c8 | 0x2e8 | data | English | United States |
RT_ICON | 0x643b0 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x644d8 | 0xea8 | data | English | United States |
RT_ICON | 0x65380 | 0x8a8 | data | English | United States |
RT_ICON | 0x65c28 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x66190 | 0x25a8 | dBase III DBT, version number 0, next free block index 40 | English | United States |
RT_ICON | 0x68738 | 0x10a8 | data | English | United States |
RT_ICON | 0x697e0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x69c48 | 0x2e8 | data | English | United States |
RT_ICON | 0x69f30 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6a058 | 0xea8 | data | English | United States |
RT_ICON | 0x6af00 | 0x8a8 | data | English | United States |
RT_ICON | 0x6b7a8 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6bd10 | 0x25a8 | dBase III DBT, version number 0, next free block index 40 | English | United States |
RT_ICON | 0x6e2b8 | 0x10a8 | data | English | United States |
RT_ICON | 0x6f360 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_MENU | 0x6f7c8 | 0x4a | data | English | United States |
RT_DIALOG | 0x6f814 | 0x12c | data | English | United States |
RT_STRING | 0x6f940 | 0x38 | data | English | United States |
RT_ACCELERATOR | 0x6f978 | 0x10 | data | English | United States |
RT_GROUP_ICON | 0x6f988 | 0x76 | data | English | United States |
RT_GROUP_ICON | 0x6fa00 | 0x76 | data | English | United States |
RT_VERSION | 0x6fa78 | 0x320 | data | English | United States |
RT_MANIFEST | 0x6fd98 | 0x15a | ASCII text, with CRLF line terminators | English | United States |
DLL | Import |
---|---|
KERNEL32.dll | GetModuleHandleW, lstrcmpiW, SizeofResource, LoadResource, FindResourceW, LoadLibraryExW, CreateThread, GetModuleHandleA, OpenProcess, CloseHandle, GetCurrentProcessId, GetStdHandle, SetStdHandle, WideCharToMultiByte, CreateEventW, lstrlenA, WriteFile, FlushFileBuffers, SetEvent, PeekNamedPipe, WaitForSingleObject, ReadFile, GetVersionExW, CreateFileW, CopyFileW, FindFirstFileExW, FindNextFileW, FindClose, DeleteFileW, RemoveDirectoryW, LockResource, GetTempFileNameW, CreateFileA, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, GetLocaleInfoW, GetConsoleMode, GetConsoleCP, SetFilePointer, IsValidLocale, EnumSystemLocalesA, GetLocaleInfoA, GetUserDefaultLCID, lstrcmpW, GetStringTypeA, GetSystemTimeAsFileTime, QueryPerformanceCounter, GetStartupInfoA, GetFileType, SetHandleCount, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, InitializeCriticalSectionAndSpinCount, IsValidCodePage, GetOEMCP, GetACP, TlsFree, TlsSetValue, TlsAlloc, TlsGetValue, GetModuleFileNameA, HeapCreate, CompareStringW, GetStringTypeW, LCMapStringW, LCMapStringA, GetCPInfo, RtlUnwind, GetStartupInfoW, ExitProcess, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, HeapSize, HeapReAlloc, HeapDestroy, VirtualAlloc, VirtualFree, IsProcessorFeaturePresent, LoadLibraryA, HeapAlloc, GetProcessHeap, HeapFree, Sleep, InterlockedExchange, InterlockedCompareExchange, SetLastError, RaiseException, InitializeCriticalSection, DeleteCriticalSection, InterlockedIncrement, InterlockedDecrement, LeaveCriticalSection, EnterCriticalSection, MultiByteToWideChar, GetTickCount, GetModuleFileNameW, LoadLibraryW, GetFileAttributesW, GlobalFree, GetCurrentThreadId, FlushInstructionCache, GetCurrentProcess, GetLastError, GlobalUnlock, GlobalLock, GlobalAlloc, MulDiv, lstrlenW, FreeLibrary, GetProcAddress |
USER32.dll | InvalidateRect, BeginPaint, GetClientRect, SetFocus, IsWindow, GetFocus, IsChild, DestroyWindow, ReleaseDC, EqualRect, SetWindowPos, GetParent, GetWindowPlacement, SetWindowLongA, SetParent, LoadStringW, LoadAcceleratorsW, GetMessageW, TranslateAcceleratorW, TranslateMessage, DispatchMessageW, UpdateWindow, GetDC, EndPaint, SetWindowLongW, GetWindowLongW, DefWindowProcW, CallWindowProcW, SetWindowsHookExW, UnhookWindowsHookEx, CallNextHookEx, FindWindowExW, MessageBoxW, GetForegroundWindow, KillTimer, AnimateWindow, ShowWindow, IsWindowVisible, GetKeyState, PostQuitMessage, GetAncestor, GetWindowThreadProcessId, SetTimer, DialogBoxParamW, EndDialog, LoadMenuW, RegisterWindowMessageW, GetWindowTextLengthW, GetWindowTextW, SetWindowTextW, GetWindow, GetDlgItem, GetClassNameW, GetSysColor, CharNextW, RedrawWindow, LoadCursorW, GetClassInfoExW, RegisterClassExW, CreateAcceleratorTableW, ScreenToClient, SetCapture, ReleaseCapture, FillRect, InvalidateRgn, GetDesktopWindow, DestroyAcceleratorTable, CreateWindowExW, SendMessageW, PostMessageW, MoveWindow, ClientToScreen, GetWindowRect, UnregisterClassA |
GDI32.dll | GetStockObject, DeleteDC, BitBlt, DeleteObject, SelectObject, CreateCompatibleBitmap, CreateCompatibleDC, CreateSolidBrush, GetTextExtentPoint32W, CreateFontIndirectW, GetPixel, GetObjectW, GetDeviceCaps |
ADVAPI32.dll | RegCloseKey, RegEnumKeyW, RegEnumValueW, RegQueryValueExW, RegDeleteValueW, RegCreateKeyExW, RegEnumKeyExW, RegQueryInfoKeyW, RegDeleteKeyW, RegSetValueExW, RegOpenKeyExW |
SHELL32.dll | SHCreateDirectoryExW, SHGetFolderPathW, ShellExecuteExW |
ole32.dll | CreateStreamOnHGlobal, CoTaskMemFree, CoTaskMemRealloc, OleInitialize, OleUninitialize, CLSIDFromString, CLSIDFromProgID, CoGetClassObject, CoCreateInstance, OleLockRunning, StringFromGUID2, CoTaskMemAlloc |
OLEAUT32.dll | VarUI4FromStr, DispCallFunc, SysAllocStringLen, OleCreateFontIndirect, LoadTypeLib, LoadRegTypeLib, SysStringLen, SysAllocString, SysFreeString, VariantClear, VariantInit |
dbghelp.dll | MiniDumpWriteDump |
WININET.dll | InternetSetCookieExW, InternetCrackUrlW |
urlmon.dll | URLDownloadToCacheFileW, CreateURLMoniker |
Description | Data |
---|---|
LegalCopyright | Copyright 2014 Blackfish Software |
InternalName | ietabhelper.exe |
FileVersion | 9, 4, 7, 1 |
CompanyName | Blackfish Software |
ProductName | ietabhelper.exe |
ProductVersion | 9, 4, 7, 1 |
FileDescription | IE Tab Helper application |
OriginalFilename | helper.exe |
Translation | 0x0409 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
No network behavior found |
---|
Code Manipulations |
---|
Statistics |
---|
System Behavior |
---|
Start time: | 14:27:54 |
Start date: | 03/01/2021 |
Path: | C:\Users\user\Desktop\ietabhelper.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 473640 bytes |
MD5 hash: | BC63E7F22CD5CE2EBD6F114348073623 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
File Activities
Registry Activities
Disassembly |
---|
Code Analysis |
---|