Windows
Analysis Report
iexplore.exe
Overview
General Information
Sample Name: | iexplore.exe |
Analysis ID: | 614265 |
MD5: | cfe2e6942ac1b72981b3105e22d3224e |
SHA1: | 8088e72e4ac09d5677fe4339f7823eeba445fb41 |
SHA256: | 3aa971f794df79ec6e7d22a4d3b4f3eac1dfe8a8192601445baeffdf994e23e2 |
Tags: | exe |
Infos: |
Detection
Score: | 3 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 60% |
Signatures
Classification
Analysis Advice
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior |
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--") |
- System is w10x64
iexplore.exe (PID: 6340 cmdline:
"C:\Users\ user\Deskt op\iexplor e.exe" MD5: CFE2E6942AC1B72981B3105E22D3224E)
- cleanup
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • Language, Device and Operating System Detection
- • Stealing of Sensitive Information
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Classification label: |
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00007FF7E18C16B0 |
Source: | Code function: | 0_2_00007FF7E18C422C |
Source: | Code function: | 0_2_00007FF7E18C21C0 |
Source: | Code function: | 0_2_00007FF7E18C2B90 | |
Source: | Code function: | 0_2_00007FF7E18C28C4 |
Source: | Code function: | 0_2_00007FF7E18C2D64 |
Source: | Code function: | 0_2_00007FF7E18C16B0 |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 2 Command and Scripting Interpreter | Path Interception | Path Interception | 1 Masquerading | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Email Collection | Exfiltration Over Other Network Medium | Data Obfuscation | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Timestomp | LSASS Memory | 21 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 2 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | 1 Remote System Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Metadefender | Browse | ||
0% | ReversingLabs |
Joe Sandbox Version: | 34.0.0 Boulder Opal |
Analysis ID: | 614265 |
Start date and time: 23/04/202207:38:09 | 2022-04-23 07:38:09 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 2m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | iexplore.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 4 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | CLEAN |
Classification: | clean3.winEXE@1/2@0/0 |
EGA Information: |
|
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): BackgroundTrans ferHost.exe, backgroundTaskHos t.exe - Excluded IPs from analysis (wh
itelisted): 20.82.209.183, 23. 205.181.161 - Excluded domains from analysis
(whitelisted): e11290.dspg.ak amaiedge.net, iris-de-prod-azs c-neu.northeurope.cloudapp.azu re.com, go.microsoft.com, stor e-images.s-microsoft.com, go.m icrosoft.com.edgekey.net, arc. trafficmanager.net, arc.msn.co m - Report size getting too big, t
oo many NtOpenKeyEx calls foun d. - Report size getting too big, t
oo many NtProtectVirtualMemory calls found. - Report size getting too big, t
oo many NtQueryValueKey calls found.
Process: | C:\Users\user\Desktop\iexplore.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5120 |
Entropy (8bit): | 2.0203607430207846 |
Encrypted: | false |
SSDEEP: | 24:roGo/QKX4EGo/uX4f4879lWLpza9lWLpz:roGo4KXZGomX6bCLpzjLpz |
MD5: | D2216E2EB2DBB310BFE9E603B8CE8B64 |
SHA1: | 74AD833EF3A79AA35B2F572CDAA9FD5825D4003D |
SHA-256: | 300D44E01788BD5F3D63ACD5251D0C5EF5E7E5DD601915C3514E1F45E3E853B1 |
SHA-512: | 4F65983B8B73B26480BAD37B0D79D9E3A383302992AECA0CD06014D38ECC37F34240E6CCF3E23A409FFD0471C0FCB97928E1B838D704A91BAA1360F4D3826A09 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\iexplore.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16384 |
Entropy (8bit): | 0.06972600651735868 |
Encrypted: | false |
SSDEEP: | 3:WmeXezollV//ll6hCu5lclllv/nt+lybltll1lRslkhlEkllLBeXexKwbXeZ:WBvP/KEu7UFAlkxDkf0 |
MD5: | BBD536EB3B9A204AE4D772457A6366D2 |
SHA1: | 97B91D0C64EA22696DEE66E71ED535946588A000 |
SHA-256: | DABA85F4E0B352E9F7A81B0B39ECAD28192ED0AA9BD0A2C0CDCFBAED564E4DAB |
SHA-512: | 39C0FB42A5BAABF8DE02BBDEA7AC82BB7F1433EA2C0E202FEEEE9E9DC325B73351E1285C3BA4B5381AB9D35BC3F6830D5AC48C8CFEF3EC87BB59A243F6B7B8A8 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.499091086326622 |
TrID: |
|
File name: | iexplore.exe |
File size: | 834512 |
MD5: | cfe2e6942ac1b72981b3105e22d3224e |
SHA1: | 8088e72e4ac09d5677fe4339f7823eeba445fb41 |
SHA256: | 3aa971f794df79ec6e7d22a4d3b4f3eac1dfe8a8192601445baeffdf994e23e2 |
SHA512: | 6685d24b4700c3f8c691412fe0dbbe2fd45067331d82cd5117b12544b94ab0311a2c92e4efc6f86f5e900be925329fffcbee778697d9b8dde7ee35a475a45da2 |
SSDEEP: | 24576:rVe+4lGLbMMHMMMvMMZMMMKzb6XmMMMiMMMz8JMMHMMM6MMZMMMeXNMMzMMMUMM+:rVfMMHMMMvMMZMMMlmMMMiMMMYJMMHM7 |
TLSH: | 36056C42F7C8D495E0B706318933C7658672FC659E20866F3199771E2E723C36AB2E1B |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Ea.....L...L...L.xdL...L.k.M...L.k.M...L.k.M...L.k.M...L...L...L.k.M...L.k.L...L.k.M...LRich...L................PE..d...zU..... |
Icon Hash: | e1e8ccdecccdf136 |
Entrypoint: | 0x140002870 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | GUARD_CF, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA |
Time Stamp: | 0x84C9557A [Sun Aug 5 13:45:30 2040 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 10 |
OS Version Minor: | 0 |
File Version Major: | 10 |
File Version Minor: | 0 |
Subsystem Version Major: | 10 |
Subsystem Version Minor: | 0 |
Import Hash: | 7534c642bdcb1528e25e71d0ce72d8bb |
Signature Valid: | true |
Signature Issuer: | CN=Microsoft Code Signing PCA 2010, O=Microsoft Corporation, L=Redmond, S=Washington, C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | E73EC761B09149A464F35E6532127D08 |
Thumbprint SHA-1: | 44796EB5BD439B4BFB078E1DC2F8345AE313CBB1 |
Thumbprint SHA-256: | DE1C6B5E2219ED317E08701A91F86D41BEFA9E055693FDE97BE0B3132DB6A52B |
Serial: | 330000043A75E52F9E0B29981E00000000043A |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007F63AD160D60h |
dec eax |
add esp, 28h |
jmp 00007F63AD1605F3h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
jmp dword ptr [00007C22h] |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
nop word ptr [eax+eax+00000000h] |
dec eax |
cmp ecx, dword ptr [0000A821h] |
jne 00007F63AD160882h |
dec eax |
rol ecx, 10h |
test cx, FFFFh |
jne 00007F63AD160873h |
ret |
dec eax |
ror ecx, 10h |
jmp 00007F63AD1608B7h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
xor ecx, ecx |
call dword ptr [0000796Bh] |
dec eax |
mov ecx, ebx |
call dword ptr [0000796Ah] |
call dword ptr [00007A0Ch] |
dec eax |
mov ecx, eax |
mov edx, C0000409h |
dec eax |
add esp, 20h |
pop ebx |
dec eax |
jmp dword ptr [00007A10h] |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
dec eax |
mov dword ptr [esp+08h], ecx |
dec eax |
sub esp, 00000088h |
dec eax |
lea ecx, dword ptr [0000A8BDh] |
call dword ptr [00007947h] |
dec eax |
mov eax, dword ptr [0000A9A8h] |
dec eax |
mov dword ptr [esp+48h], eax |
inc ebp |
xor eax, eax |
dec eax |
lea edx, dword ptr [esp+50h] |
dec eax |
mov ecx, dword ptr [esp+48h] |
call dword ptr [00007920h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xc110 | 0xc8 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x10000 | 0xbd5a0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xe000 | 0x9fc | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0xc9a00 | 0x21d0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xce000 | 0x7c | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xae80 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0xa188 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0xa060 | 0x118 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xa1b0 | 0x3b0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0xc040 | 0x60 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x8104 | 0x8200 | False | 0.546664663462 | data | 6.06098689429 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0xa000 | 0x2da2 | 0x2e00 | False | 0.425611413043 | data | 4.84762234939 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xd000 | 0xb0c | 0x200 | False | 0.142578125 | data | 0.844606909688 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.pdata | 0xe000 | 0x9fc | 0xa00 | False | 0.51015625 | data | 4.49694066781 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.didat | 0xf000 | 0x38 | 0x200 | False | 0.06640625 | data | 0.345827309422 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rsrc | 0x10000 | 0xbd5a0 | 0xbd600 | False | 0.621472772277 | data | 6.46724294448 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xce000 | 0x7c | 0x200 | False | 0.23046875 | data | 1.44403813393 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
EDPENLIGHTENEDAPPINFOID | 0x2c4a0 | 0x2 | data | English | United States |
EDPPERMISSIVEAPPINFOID | 0x2c4a8 | 0x2 | data | English | United States |
MUI | 0xcd448 | 0x158 | data | English | United States |
WEVT_TEMPLATE | 0x13130 | 0x1936a | data | English | United States |
RT_ICON | 0x2c4b0 | 0x668 | data | English | United States |
RT_ICON | 0x2cb18 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4008635955, next used block 770286 | English | United States |
RT_ICON | 0x2ce00 | 0x1e8 | data | English | United States |
RT_ICON | 0x2cfe8 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x2d110 | 0xea8 | data | English | United States |
RT_ICON | 0x2dfb8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16182429, next used block 16773761 | English | United States |
RT_ICON | 0x2e860 | 0x6c8 | data | English | United States |
RT_ICON | 0x2ef28 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x2f490 | 0xcbf1 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0x3c088 | 0x25a8 | data | English | United States |
RT_ICON | 0x3e630 | 0x10a8 | data | English | United States |
RT_ICON | 0x3f6d8 | 0x988 | data | English | United States |
RT_ICON | 0x40060 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x40588 | 0x668 | data | English | United States |
RT_ICON | 0x40bf0 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x40ed8 | 0x1e8 | data | English | United States |
RT_ICON | 0x410c0 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x411e8 | 0xea8 | data | English | United States |
RT_ICON | 0x42090 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16251127, next used block 16185593 | English | United States |
RT_ICON | 0x42938 | 0x6c8 | data | English | United States |
RT_ICON | 0x43000 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x43568 | 0x97d2 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0x4cd40 | 0x25a8 | data | English | United States |
RT_ICON | 0x4f2e8 | 0x10a8 | data | English | United States |
RT_ICON | 0x50390 | 0x988 | data | English | United States |
RT_ICON | 0x50d18 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x51240 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4160290815, next used block 0 | English | United States |
RT_ICON | 0x51528 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x51dd0 | 0x10a8 | data | English | United States |
RT_ICON | 0x52ea8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 2004318071, next used block 32888 | English | United States |
RT_ICON | 0x531a8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x53490 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x535b8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16120058, next used block 16120572 | English | United States |
RT_ICON | 0x53e60 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x543c8 | 0x10a8 | data | English | United States |
RT_ICON | 0x55470 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x55938 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 1953286086, next used block 128 | English | United States |
RT_ICON | 0x55c20 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x55d48 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 15265516, next used block 14937073 | English | United States |
RT_ICON | 0x565f0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x56b58 | 0x10a8 | data | English | United States |
RT_ICON | 0x57c00 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x580c8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4177497999, next used block 7374984 | English | United States |
RT_ICON | 0x583b0 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x58c58 | 0x10a8 | data | English | United States |
RT_ICON | 0x59d30 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4287627263, next used block 8947847 | English | United States |
RT_ICON | 0x5a018 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 15724527, next used block 14870778 | English | United States |
RT_ICON | 0x5a8c0 | 0x10a8 | data | English | United States |
RT_ICON | 0x5b998 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4177526783, next used block 15792376 | English | United States |
RT_ICON | 0x5bc80 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5bda8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 14808529, next used block 15399129 | English | United States |
RT_ICON | 0x5c650 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5cbb8 | 0x10a8 | data | English | United States |
RT_ICON | 0x5dc60 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5e128 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 248, next used block 52302 | English | United States |
RT_ICON | 0x5e410 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5e560 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5e688 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5ebf0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5f088 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5f1b0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5f718 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5fbb0 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x5fcd8 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x60240 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x606d8 | 0x668 | data | English | United States |
RT_ICON | 0x60d40 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x61028 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x61150 | 0xea8 | data | English | United States |
RT_ICON | 0x61ff8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16251127, next used block 16185593 | English | United States |
RT_ICON | 0x628a0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x62e08 | 0x25a8 | data | English | United States |
RT_ICON | 0x653b0 | 0x10a8 | data | English | United States |
RT_ICON | 0x66458 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x66948 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4177497999, next used block 7374984 | English | United States |
RT_ICON | 0x66c30 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x66d58 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x67600 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x67b68 | 0x10a8 | data | English | United States |
RT_ICON | 0x68c10 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x690d8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x693c0 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x694e8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16709604, next used block 16118257 | English | United States |
RT_ICON | 0x69d90 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6a2f8 | 0x10a8 | data | English | United States |
RT_ICON | 0x6b3a0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6b868 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x6bb50 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6bc78 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16709604, next used block 16118257 | English | United States |
RT_ICON | 0x6c520 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6ca88 | 0x10a8 | data | English | United States |
RT_ICON | 0x6db30 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6dff8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x6e2e0 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6e408 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16709604, next used block 16118257 | English | United States |
RT_ICON | 0x6ecb0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x6f218 | 0x10a8 | data | English | United States |
RT_ICON | 0x702c0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x70788 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3337062286, next used block 28791 | English | United States |
RT_ICON | 0x70a70 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x70b98 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 13036186, next used block 16055484 | English | United States |
RT_ICON | 0x71440 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x719a8 | 0x10a8 | data | English | United States |
RT_ICON | 0x72a50 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x72f18 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 51, next used block 0 | English | United States |
RT_ICON | 0x73200 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x73328 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x73bd0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x74138 | 0x10a8 | data | English | United States |
RT_ICON | 0x751e0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x756a8 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 16287887, next used block 0 | English | United States |
RT_ICON | 0x75990 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16184819, next used block 16185078 | English | United States |
RT_ICON | 0x76238 | 0x10a8 | data | English | United States |
RT_ICON | 0x77310 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4294967295, next used block 7899271 | English | United States |
RT_ICON | 0x775f8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x77ea0 | 0x10a8 | data | English | United States |
RT_ICON | 0x78f78 | 0x668 | data | English | United States |
RT_ICON | 0x795e0 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4160749567, next used block 8423559 | English | United States |
RT_ICON | 0x798c8 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x799f0 | 0xea8 | data | English | United States |
RT_ICON | 0x7a898 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0x7b140 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x7b6a8 | 0x414c | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0x7f7f8 | 0x25a8 | data | English | United States |
RT_ICON | 0x81da0 | 0x10a8 | data | English | United States |
RT_ICON | 0x82e48 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x83348 | 0x668 | data | English | United States |
RT_ICON | 0x839b0 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4008635955, next used block 770286 | English | United States |
RT_ICON | 0x83c98 | 0x1e8 | data | English | United States |
RT_ICON | 0x83e80 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x83fa8 | 0xea8 | data | English | United States |
RT_ICON | 0x84e50 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16182429, next used block 16773761 | English | United States |
RT_ICON | 0x856f8 | 0x6c8 | data | English | United States |
RT_ICON | 0x85dc0 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x86328 | 0xcbf1 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0x92f20 | 0x25a8 | data | English | United States |
RT_ICON | 0x954c8 | 0x10a8 | data | English | United States |
RT_ICON | 0x96570 | 0x988 | data | English | United States |
RT_ICON | 0x96ef8 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x97420 | 0x668 | data | English | United States |
RT_ICON | 0x97a88 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0x97d70 | 0x1e8 | data | English | United States |
RT_ICON | 0x97f58 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x98080 | 0xea8 | data | English | United States |
RT_ICON | 0x98f28 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16251127, next used block 16185593 | English | United States |
RT_ICON | 0x997d0 | 0x6c8 | data | English | United States |
RT_ICON | 0x99e98 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0x9a400 | 0x97d2 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0xa3bd8 | 0x25a8 | data | English | United States |
RT_ICON | 0xa6180 | 0x10a8 | data | English | United States |
RT_ICON | 0xa7228 | 0x988 | data | English | United States |
RT_ICON | 0xa7bb0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xa80d8 | 0x668 | data | English | United States |
RT_ICON | 0xa8740 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 4008635955, next used block 770286 | English | United States |
RT_ICON | 0xa8a28 | 0x1e8 | data | English | United States |
RT_ICON | 0xa8c10 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xa8d38 | 0xea8 | data | English | United States |
RT_ICON | 0xa9be0 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16182429, next used block 16773761 | English | United States |
RT_ICON | 0xaa488 | 0x6c8 | data | English | United States |
RT_ICON | 0xaab50 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xab0b8 | 0xcbf1 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0xb7cb0 | 0x25a8 | data | English | United States |
RT_ICON | 0xba258 | 0x10a8 | data | English | United States |
RT_ICON | 0xbb300 | 0x988 | data | English | United States |
RT_ICON | 0xbbc88 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xbc1b0 | 0x668 | data | English | United States |
RT_ICON | 0xbc818 | 0x2e8 | dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 3096152115, next used block 7829367 | English | United States |
RT_ICON | 0xbcb00 | 0x1e8 | data | English | United States |
RT_ICON | 0xbcce8 | 0x128 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xbce10 | 0xea8 | data | English | United States |
RT_ICON | 0xbdcb8 | 0x8a8 | dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16251127, next used block 16185593 | English | United States |
RT_ICON | 0xbe560 | 0x6c8 | data | English | United States |
RT_ICON | 0xbec28 | 0x568 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xbf190 | 0x97d2 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0xc8968 | 0x25a8 | data | English | United States |
RT_ICON | 0xcaf10 | 0x10a8 | data | English | United States |
RT_ICON | 0xcbfb8 | 0x988 | data | English | United States |
RT_ICON | 0xcc940 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_GROUP_ICON | 0xbc0f0 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0x97360 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0xccda8 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0xa8018 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0x404c8 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0x51180 | 0xbc | data | English | United States |
RT_GROUP_ICON | 0x52e78 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x53190 | 0x14 | data | English | United States |
RT_GROUP_ICON | 0x58068 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x558d8 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x59d00 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x5b968 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x5e538 | 0x22 | data | English | United States |
RT_GROUP_ICON | 0x5e0c8 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x72eb8 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x5f058 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x5fb80 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x606a8 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x75648 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x668c0 | 0x84 | data | English | United States |
RT_GROUP_ICON | 0x69078 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x6b808 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x6df98 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x70728 | 0x5a | data | English | United States |
RT_GROUP_ICON | 0x772e0 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x78f48 | 0x30 | data | English | United States |
RT_GROUP_ICON | 0x832b0 | 0x92 | data | English | United States |
RT_VERSION | 0xcce68 | 0x5e0 | data | English | United States |
RT_MANIFEST | 0x12960 | 0x7c9 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States |
DLL | Import |
---|---|
USER32.dll | GetWindowThreadProcessId, AllowSetForegroundWindow, FindWindowExW, SendMessageTimeoutW, IsWindowVisible, SetUserObjectInformationW, IsWindowEnabled |
msvcrt.dll | _onexit, __dllonexit, _unlock, _lock, memset, _commode, __C_specific_handler, _vsnwprintf, memcpy_s, iswspace, ?terminate@@YAXXZ, _purecall, memmove_s, _fmode, _wcmdln, _initterm, __setusermatherr, _cexit, _exit, exit, __set_app_type, wcsncmp, free, _XcptFilter, _amsg_exit, __wgetmainargs, memcmp |
KERNEL32.dll | CreateThreadpoolTimer, ReleaseSRWLockShared, SetThreadpoolTimer, CloseHandle, HeapSetInformation, WaitForSingleObjectEx, DelayLoadFailureHook, ResolveDelayLoadedAPI, GetProcAddress, HeapAlloc, OpenSemaphoreW, IsDebuggerPresent, AcquireSRWLockExclusive, GetTickCount, GetSystemTimeAsFileTime, QueryPerformanceCounter, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, GetStartupInfoW, Sleep, CloseThreadpoolTimer, SetDllDirectoryW, DebugBreak, GetModuleHandleW, GetProcessHeap, GetCurrentProcessId, DeleteCriticalSection, AcquireSRWLockShared, LocalFree, GetModuleFileNameA, CreateSemaphoreExW, HeapFree, SetLastError, EnterCriticalSection, GetCommandLineW, GetCurrentProcess, ReleaseSemaphore, GetModuleHandleExW, TerminateProcess, LeaveCriticalSection, InitializeCriticalSection, SetErrorMode, InitializeCriticalSectionEx, WaitForThreadpoolTimerCallbacks, WaitForSingleObject, LocalAlloc, GetCurrentThreadId, ReleaseMutex, FormatMessageW, GetLastError, ReleaseSRWLockExclusive, OutputDebugStringW, CreateMutexExW |
api-ms-win-downlevel-advapi32-l1-1-0.dll | RegGetValueW, EventRegister, EventWriteTransfer, EventWriteEx, EventUnregister |
api-ms-win-downlevel-shell32-l1-1-0.dll | SetCurrentProcessExplicitAppUserModelID |
ADVAPI32.dll | EventSetInformation |
iertutil.dll | |
api-ms-win-downlevel-shlwapi-l1-1-0.dll | StrStrIW |
api-ms-win-downlevel-ole32-l1-1-0.dll | CoCreateGuid |
Description | Data |
---|---|
LegalCopyright | Microsoft Corporation. All rights reserved. |
InternalName | iexplore |
FileVersion | 11.00.19041.1566 (WinBuild.160101.0800) |
CompanyName | Microsoft Corporation |
ProductName | Internet Explorer |
ProductVersion | 11.00.19041.1566 |
FileDescription | Internet Explorer |
OriginalFilename | IEXPLORE.EXE |
LegalCopyright | Microsoft Corporation. All rights reserved. |
InternalName | iexplore |
FileVersion | 11.00.19041.1566 |
CompanyName | Microsoft Corporation |
ProductName | Internet Explorer |
ProductVersion | 11.00.19041.1566 |
FileDescription | Internet Explorer |
OriginalFilename | IEXPLORE.EXE |
Translation | 0x0409 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 07:39:17 |
Start date: | 23/04/2022 |
Path: | C:\Users\user\Desktop\iexplore.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7e18c0000 |
File size: | 834512 bytes |
MD5 hash: | CFE2E6942AC1B72981B3105E22D3224E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Execution Graph
Execution Coverage
Dynamic/Packed Code Coverage
Signature Coverage
Execution Coverage: | 7.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 10.4% |
Total number of Nodes: | 756 |
Total number of Limit Nodes: | 5 |
Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00007FF7E18C75E0 Relevance: 26.4, APIs: 2, Strings: 13, Instructions: 153windowthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00007FF7E18C6F18 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 81synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00007FF7E18C35F0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 89synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |