Windows
Analysis Report
AyCnklzHb7.dll
Overview
General Information
Sample name: | AyCnklzHb7.dll (renamed file extension from exe to dll, renamed because original name is a hash value) |
Original sample name: | 32f82fc72003ea760425630e2c6a998f5c89d85e8a4adff669c24da0ef15ef42.exe |
Analysis ID: | 1543073 |
MD5: | 3c9121d5389ae5b87885261c3efdf6da |
SHA1: | 0f6fb000293f957b4f0fc91540cfce6a1c07f63c |
SHA256: | 32f82fc72003ea760425630e2c6a998f5c89d85e8a4adff669c24da0ef15ef42 |
Tags: | exeuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 9 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 40% |
Signatures
Classification
- System is w10x64
- loaddll64.exe (PID: 7300 cmdline:
loaddll64. exe "C:\Us ers\user\D esktop\AyC nklzHb7.dl l" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52) - conhost.exe (PID: 7308 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7352 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\AyC nklzHb7.dl l",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - rundll32.exe (PID: 7376 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\AyCn klzHb7.dll ",#1 MD5: EF3179D498793BF4234F708D3BE28633) - regsvr32.exe (PID: 7360 cmdline:
regsvr32.e xe /s C:\U sers\user\ Desktop\Ay CnklzHb7.d ll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E) - rundll32.exe (PID: 7384 cmdline:
rundll32.e xe C:\User s\user\Des ktop\AyCnk lzHb7.dll, DllCanUnlo adNow MD5: EF3179D498793BF4234F708D3BE28633) - rundll32.exe (PID: 7448 cmdline:
rundll32.e xe C:\User s\user\Des ktop\AyCnk lzHb7.dll, DllGetClas sObject MD5: EF3179D498793BF4234F708D3BE28633) - WerFault.exe (PID: 7528 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 7 448 -s 420 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0) - rundll32.exe (PID: 7608 cmdline:
rundll32.e xe C:\User s\user\Des ktop\AyCnk lzHb7.dll, DllRegiste rServer MD5: EF3179D498793BF4234F708D3BE28633)
- cleanup
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | DNS traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 6_2_00007FFDFB75EA88 | |
Source: | Code function: | 6_2_00007FFDFB72C020 | |
Source: | Code function: | 6_2_00007FFDFB75E76C | |
Source: | Code function: | 6_2_00007FFDFB7496BC |
Source: | Code function: | 6_2_00007FFDFB7289E0 |
Source: | Code function: | 6_2_00007FFDFB728BF0 | |
Source: | Code function: | 6_2_00007FFDFB72A3F0 | |
Source: | Code function: | 6_2_00007FFDFB72A370 | |
Source: | Code function: | 6_2_00007FFDFB729B20 | |
Source: | Code function: | 6_2_00007FFDFB75335C | |
Source: | Code function: | 6_2_00007FFDFB724240 | |
Source: | Code function: | 6_2_00007FFDFB7218F0 | |
Source: | Code function: | 6_2_00007FFDFB764134 | |
Source: | Code function: | 6_2_00007FFDFB7257D0 | |
Source: | Code function: | 6_2_00007FFDFB7627D0 | |
Source: | Code function: | 6_2_00007FFDFB74C690 | |
Source: | Code function: | 6_2_00007FFDFB762DD8 |
Source: | Process created: |
Source: | Static PE information: |
Source: | Binary or memory string: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: | 6_2_00007FFDFB761A94 |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process created: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 6_2_00007FFDFB7217E0 |
Source: | Code function: | 6_2_00007FFDFB72A3F0 |
Source: | Code function: | 6_2_00007FFDFB72E144 |
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 6_2_00007FFDFB724240 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 12 Process Injection | 21 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 12 Process Injection | LSASS Memory | 41 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Regsvr32 | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Rundll32 | NTDS | 21 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Timestomp | LSA Secrets | 2 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
5% | ReversingLabs | Win64.Packed.Generic |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
198.187.3.20.in-addr.arpa | unknown | unknown | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1543073 |
Start date and time: | 2024-10-27 07:55:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 28s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | AyCnklzHb7.dll (renamed file extension from exe to dll, renamed because original name is a hash value) |
Original Sample Name: | 32f82fc72003ea760425630e2c6a998f5c89d85e8a4adff669c24da0ef15ef42.exe |
Detection: | CLEAN |
Classification: | clean9.winDLL@15/5@1/0 |
EGA Information: |
|
HCA Information: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.42.65.92, 52.168.117.173
- Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: AyCnklzHb7.dll
Time | Type | Description |
---|---|---|
02:56:09 | API Interceptor | |
02:56:18 | API Interceptor |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_AyC_fb9b92f43c102562343d31e4f5178f3e88763e23_bd768f29_1443d499-630d-49fa-b14c-9e2eb45ef996\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.7859978818662794 |
Encrypted: | false |
SSDEEP: | 96:9FkA6F2Si4yKy6ssjV4RvuP7fOQXIDcQpc6TcEkcw3vXaXz+HbHgSQgJjS+UaVx+:OZi4y6sI0nX+Lj7GzuiFHZ24lO8f |
MD5: | D9A313D0A1B345A36E56EA85BE85573A |
SHA1: | 7C4543A9EFF6F186677175E5ACBB85607D61A65B |
SHA-256: | 3DCF0312F85BAA7ADE6C1D08D185A697604B7E3F2EF403AED42143F3E302FEBD |
SHA-512: | 18CAE64293C1B9604D27E6EA46D2190641E31AE9573C03C5CF17CBFD7BB2A7ABF6FD8C39AC6615C56110D7283CDE7A8AEB859663F6D7AE92E533AF3764062076 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 57860 |
Entropy (8bit): | 1.696593469961296 |
Encrypted: | false |
SSDEEP: | 192:mIbARDXOMD1gr2uSn83Zn/InTMwUIEtAkLVfg+BS6iaijA:mSggr2x8pAnTKAkLVfg+BdJ |
MD5: | 2678ABAAAC55743FA3FFFD63A2766C14 |
SHA1: | 6A740E2DD9A3C755022D0D2E2C287B95AD1489D9 |
SHA-256: | 187F689F357D6FF85318B232D7038456477FA66457A9C3E65A8299C4D11F7121 |
SHA-512: | 1AF56146213AA8345E23C3433E70AC47006DE266C3387F71CA9CEA972D5EFD9DC46B8F22D297B05429287A561CE7A0E90D24936BCE7541C73DA5D6FD4CEE15FF |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8526 |
Entropy (8bit): | 3.703396088364154 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJSl3tF6YNWL0LgmfDnsbprt89brsqfT5m:R6lXJwP6Y8UgmfDns8rZfw |
MD5: | A6032999284785CE67CFBD06A0238765 |
SHA1: | 2058AB92C1D9DAEA10731D77C074A51C861F174B |
SHA-256: | 51193FEF2AAE8BFE1193AC7BF9B7624615A3320F1B19F0F66D4322FB4FE23B86 |
SHA-512: | 299290C876B558489D635ADF07CE90AAD7E4AB5D5DC09E719A1804F0E23880B0B52A66F0F1A29C30291A1662173BDEDF67E139EE4504E9D674CDC63B12C8189A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4769 |
Entropy (8bit): | 4.500239391745318 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zs9NJg771I9ETrWpW8VYhYm8M4JCYCWc7FWNoyq85mvN0ptSTSyd:uIjf9nI73G7VJJlNoQpoOyd |
MD5: | 0042D20DA00193ED83C8D6912A5AD90C |
SHA1: | 5AAE514A779BF492A5DC2442C265365F6DB9065C |
SHA-256: | F05970B65C69ADF4952330E9CCA13DB1A4DFBBA0CB61B72CE6D4D4A8B936D852 |
SHA-512: | D4ADEB4F78C407A1E1AC43E9CE845FB2DB828684A612D034ED598EDA045DF322F4861D4799F7733305FD0ACC72CA069A2DFDFBC0EA76BF69F6E1ADD5F939D1E5 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.466386386299952 |
Encrypted: | false |
SSDEEP: | 6144:dIXfpi67eLPU9skLmb0b4zWSPKaJG8nAgejZMMhA2gX4WABl0uNcdwBCswSb9:OXD94zWlLZMM6YFHa+9 |
MD5: | 402853D64114B62016E9EB9CC19FCE6D |
SHA1: | FC5D4A124B60893F0E25976844164161927CE9CA |
SHA-256: | 089101A59A7FD47E70F95ABD5D766A065697C019431FB273C806C3BFB4046C60 |
SHA-512: | A58A3590439296173FFA97230D86C1E43698F7E46AB9867DB40B9C16D75286BC38CF8AC55C02DDAC2D78CDC0132A9F7533204F99AF63E8EBCB691D4F7CB14E5B |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 3.9317477899410718 |
TrID: |
|
File name: | AyCnklzHb7.dll |
File size: | 2'177'024 bytes |
MD5: | 3c9121d5389ae5b87885261c3efdf6da |
SHA1: | 0f6fb000293f957b4f0fc91540cfce6a1c07f63c |
SHA256: | 32f82fc72003ea760425630e2c6a998f5c89d85e8a4adff669c24da0ef15ef42 |
SHA512: | 52e9fc1a602d625ad19d8c7e1c9f17b885688eb37e1ec74b7025c5e331d8a300d658498140ea325cad1d7d7965c51c179c1ebd3ec4fccd85a0f7a35d4d4fa7e1 |
SSDEEP: | 49152:6NqqCsmn766u55AJ1tEZV4+L1OPNKgB7dsv1pag+1P30VhftWmA/fH9jy3iJ4uCM:Mr6u55AJ1tEZV4+L1Pv1pag+1P30Vhf2 |
TLSH: | EBA52915F798C459F12746308BE6CB61A6357CA92BB283DB3190733F6D72AD49D32A03 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........$.x.E.+.E.+.E.+.=i+.E.+...*.E.+...*.E.+.E.+mD.+...*.E.+...*.E.+...*.E.+...*.E.+...+.E.+...*.E.+Rich.E.+....................... |
Icon Hash: | 7ae282899bbab082 |
Entrypoint: | 0x18000de70 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x180000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF |
Time Stamp: | 0xF8230CE3 [Sat Dec 3 09:50:27 2101 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 10 |
OS Version Minor: | 0 |
File Version Major: | 10 |
File Version Minor: | 0 |
Subsystem Version Major: | 10 |
Subsystem Version Minor: | 0 |
Import Hash: | 1044c2f84c96d60cf6dd5546b851528d |
Instruction |
---|
dec eax |
mov dword ptr [esp+08h], ebx |
dec eax |
mov dword ptr [esp+10h], esi |
push edi |
dec eax |
sub esp, 20h |
dec ecx |
mov edi, eax |
mov ebx, edx |
dec eax |
mov esi, ecx |
cmp edx, 01h |
jne 00007F8430CC22E7h |
call 00007F8430CC2D48h |
dec esp |
mov eax, edi |
mov edx, ebx |
dec eax |
mov ecx, esi |
dec eax |
mov ebx, dword ptr [esp+30h] |
dec eax |
mov esi, dword ptr [esp+38h] |
dec eax |
add esp, 20h |
pop edi |
jmp 00007F8430CC22ECh |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
dec eax |
mov eax, esp |
dec eax |
mov dword ptr [eax+20h], ebx |
dec esp |
mov dword ptr [eax+18h], eax |
mov dword ptr [eax+10h], edx |
dec eax |
mov dword ptr [eax+08h], ecx |
push esi |
push edi |
inc ecx |
push esi |
dec eax |
sub esp, 00000150h |
mov edi, edx |
dec esp |
mov esi, ecx |
mov esi, 00000001h |
mov ebx, esi |
mov dword ptr [esp+20h], ebx |
cmp edx, esi |
jnbe 00007F8430CC22E8h |
mov dword ptr [0004D595h], edx |
test edx, edx |
jne 00007F8430CC22F5h |
cmp dword ptr [0004D5EBh], edx |
jne 00007F8430CC22EDh |
xor ebx, ebx |
mov dword ptr [esp+20h], ebx |
jmp 00007F8430CC24BFh |
lea eax, dword ptr [edx-01h] |
cmp eax, esi |
ja 00007F8430CC2376h |
dec esp |
mov ecx, dword ptr [0004DBCCh] |
dec ebp |
test ecx, ecx |
je 00007F8430CC2324h |
mov eax, dword ptr [0004D5C5h] |
cmp edx, esi |
cmove eax, esi |
mov dword ptr [0004D5BAh], eax |
dec esp |
mov eax, dword ptr [esp+00000180h] |
dec ecx |
mov eax, ecx |
call dword ptr [000000F5h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x57960 | 0xa4 | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x57a04 | 0x460 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x62000 | 0x1b5998 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x5d000 | 0x3db0 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x218000 | 0x494 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x4ccd0 | 0x70 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x47810 | 0x118 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x48328 | 0xc00 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x57310 | 0x180 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x45390 | 0x45400 | 8f3d183b0ffea9c1bc166950c6e457b1 | False | 0.49611137748194944 | data | 6.259637261932694 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x47000 | 0x13982 | 0x13a00 | 5b8ddd8aa65f7b8ba373a329af76ee0f | False | 0.3753607683121019 | data | 4.939521856889639 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x5b000 | 0x1464 | 0x600 | f9a9e06e2f8485183a4abc62e080a07d | False | 0.181640625 | data | 1.9239565347029988 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x5d000 | 0x3db0 | 0x3e00 | 03c051ce5f3fd260b3b16544c30ab81c | False | 0.5072454637096774 | data | 5.662030573096473 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.didat | 0x61000 | 0x150 | 0x200 | 8a5074ef5aedeeb1e9de64b05f49ba47 | False | 0.234375 | data | 1.7476356122505157 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x62000 | 0x1b5998 | 0x1b5a00 | db50cd70fb06a5e8406173c4aa17c695 | False | 0.17802168130534132 | data | 3.2541997224945005 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x218000 | 0x494 | 0x600 | 02a0f225871ae315990988c9d5a7de05 | False | 0.52734375 | data | 4.753045770171859 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
MUI | 0x217898 | 0x100 | data | English | United States | 0.56640625 |
WEVT_TEMPLATE | 0x665f8 | 0x1826 | data | English | United States | 0.2968295050145584 |
RT_ICON | 0x67e20 | 0x4228 | data | English | United States | 0.27633443552196507 |
RT_ICON | 0x6c048 | 0x25a8 | data | English | United States | 0.01784232365145228 |
RT_ICON | 0x6e5f0 | 0x1a68 | data | English | United States | 0.03476331360946745 |
RT_ICON | 0x70058 | 0x10a8 | data | English | United States | 0.06707317073170732 |
RT_ICON | 0x71100 | 0xcd8 | data | English | United States | 0.10279805352798053 |
RT_ICON | 0x71dd8 | 0x988 | data | English | United States | 0.2700819672131147 |
RT_ICON | 0x72760 | 0x6b8 | data | English | United States | 0.022674418604651164 |
RT_ICON | 0x72e18 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0x732f8 | 0x4228 | data | English | United States | 0.3620099196976854 |
RT_ICON | 0x77520 | 0x25a8 | data | English | United States | 0.018775933609958505 |
RT_ICON | 0x79ac8 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 0 | English | United States | 0.024556213017751478 |
RT_ICON | 0x7b530 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | United States | 0.02978424015009381 |
RT_ICON | 0x7c5d8 | 0xcd8 | Device independent bitmap graphic, 28 x 56 x 32, image size 0 | English | United States | 0.035888077858880776 |
RT_ICON | 0x7d2b0 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | English | United States | 0.047540983606557376 |
RT_ICON | 0x7dc38 | 0x6b8 | Device independent bitmap graphic, 20 x 40 x 32, image size 0 | English | United States | 0.06453488372093023 |
RT_ICON | 0x7e2f0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | English | United States | 0.09042553191489362 |
RT_ICON | 0x7e7d0 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 0 | English | United States | 0.03129428436466698 |
RT_ICON | 0x829f8 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | English | United States | 0.04730290456431535 |
RT_ICON | 0x84fa0 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 0 | English | United States | 0.051775147928994084 |
RT_ICON | 0x86a08 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | United States | 0.05651969981238274 |
RT_ICON | 0x87ab0 | 0xcd8 | data | English | United States | 0.007907542579075427 |
RT_ICON | 0x88788 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0x89110 | 0x6b8 | data | English | United States | 0.012790697674418604 |
RT_ICON | 0x897c8 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0x89ca8 | 0x4228 | data | English | United States | 0.051901275389702406 |
RT_ICON | 0x8ded0 | 0x25a8 | data | English | United States | 0.0033195020746887966 |
RT_ICON | 0x90478 | 0x1a68 | data | English | United States | 0.12174556213017751 |
RT_ICON | 0x91ee0 | 0x10a8 | data | English | United States | 0.006332082551594747 |
RT_ICON | 0x92f88 | 0xcd8 | data | English | United States | 0.007907542579075427 |
RT_ICON | 0x93c60 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0x945e8 | 0x6b8 | data | English | United States | 0.12732558139534883 |
RT_ICON | 0x94ca0 | 0x468 | Matlab v4 mat-file (little endian) MSeg, numeric, rows 0, columns 0 | English | United States | 0.2721631205673759 |
RT_ICON | 0x95180 | 0x4228 | data | English | United States | 0.02338214454416627 |
RT_ICON | 0x993a8 | 0x25a8 | data | English | United States | 0.0033195020746887966 |
RT_ICON | 0x9b950 | 0x1a68 | data | English | United States | 0.09511834319526627 |
RT_ICON | 0x9d3b8 | 0x10a8 | data | English | United States | 0.08395872420262664 |
RT_ICON | 0x9e460 | 0x988 | data | English | United States | 0.18114754098360655 |
RT_ICON | 0x9ede8 | 0x6b8 | data | English | United States | 0.2436046511627907 |
RT_ICON | 0x9f4a0 | 0x468 | data | English | United States | 0.2978723404255319 |
RT_ICON | 0x9f970 | 0x4228 | data | English | United States | 0.12039442607463391 |
RT_ICON | 0xa3b98 | 0x25a8 | data | English | United States | 0.37572614107883817 |
RT_ICON | 0xa6140 | 0x1a68 | data | English | United States | 0.3886094674556213 |
RT_ICON | 0xa7ba8 | 0x10a8 | data | English | United States | 0.41674484052532834 |
RT_ICON | 0xa8c50 | 0xcd8 | data | English | United States | 0.41058394160583944 |
RT_ICON | 0xa9928 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0xaa2b0 | 0x6b8 | data | English | United States | 0.1511627906976744 |
RT_ICON | 0xaa968 | 0x468 | data | English | United States | 0.3820921985815603 |
RT_ICON | 0xaae48 | 0x10a8 | data | English | United States | 0.44394934333958724 |
RT_ICON | 0xabef0 | 0x1a68 | data | English | United States | 0.4760355029585799 |
RT_ICON | 0xad958 | 0x25a8 | COM executable for DOS | English | United States | 0.29512448132780084 |
RT_ICON | 0xaff00 | 0x4228 | data | English | United States | 0.47679499291450167 |
RT_ICON | 0xb4128 | 0x468 | data | English | United States | 0.23049645390070922 |
RT_ICON | 0xb4590 | 0x6b8 | data | English | United States | 0.36453488372093024 |
RT_ICON | 0xb4c48 | 0x988 | Matlab v4 mat-file (little endian) \207\322\377\377\001, numeric, rows 0, columns 0 | English | United States | 0.3139344262295082 |
RT_ICON | 0xb55d0 | 0xcd8 | data | English | United States | 0.2150243309002433 |
RT_ICON | 0xb6320 | 0x4228 | Matlab v4 mat-file (little endian) -, numeric, rows 0, columns 0 | English | United States | 0.3012517713745867 |
RT_ICON | 0xba548 | 0x25a8 | data | English | United States | 0.416597510373444 |
RT_ICON | 0xbcaf0 | 0x1a68 | data | English | United States | 0.5235207100591716 |
RT_ICON | 0xbe558 | 0x10a8 | data | English | United States | 0.09920262664165103 |
RT_ICON | 0xbf600 | 0xcd8 | data | English | United States | 0.007907542579075427 |
RT_ICON | 0xc02d8 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0xc0c60 | 0x6b8 | data | English | United States | 0.012790697674418604 |
RT_ICON | 0xc1318 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0xc17f8 | 0x4228 | data | English | United States | 0.002302786962683042 |
RT_ICON | 0xc5a20 | 0x25a8 | data | English | United States | 0.0033195020746887966 |
RT_ICON | 0xc7fc8 | 0x1a68 | data | English | United States | 0.004289940828402367 |
RT_ICON | 0xc9a30 | 0x10a8 | data | English | United States | 0.006332082551594747 |
RT_ICON | 0xcaad8 | 0xcd8 | data | English | United States | 0.007907542579075427 |
RT_ICON | 0xcb7b0 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0xcc138 | 0x6b8 | data | English | United States | 0.012790697674418604 |
RT_ICON | 0xcc7f0 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0xcccd0 | 0x4228 | data | English | United States | 0.04209966934341049 |
RT_ICON | 0xd0ef8 | 0x25a8 | data | English | United States | 0.15466804979253113 |
RT_ICON | 0xd34a0 | 0x1a68 | data | English | United States | 0.2334319526627219 |
RT_ICON | 0xd4f08 | 0x10a8 | data | English | United States | 0.1805816135084428 |
RT_ICON | 0xd5fb0 | 0xcd8 | data | English | United States | 0.17791970802919707 |
RT_ICON | 0xd6c88 | 0x988 | data | English | United States | 0.14959016393442623 |
RT_ICON | 0xd7610 | 0x6b8 | data | English | United States | 0.31569767441860463 |
RT_ICON | 0xd7cc8 | 0x468 | data | English | United States | 0.3945035460992908 |
RT_ICON | 0xd81a8 | 0x4228 | data | English | United States | 0.05278696268304204 |
RT_ICON | 0xdc3d0 | 0x25a8 | data | English | United States | 0.0033195020746887966 |
RT_ICON | 0xde978 | 0x1a68 | data | English | United States | 0.004289940828402367 |
RT_ICON | 0xe03e0 | 0x10a8 | data | English | United States | 0.006332082551594747 |
RT_ICON | 0xe1488 | 0xcd8 | data | English | United States | 0.007907542579075427 |
RT_ICON | 0xe2160 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0xe2ae8 | 0x6b8 | data | English | United States | 0.012790697674418604 |
RT_ICON | 0xe31a0 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0xe3680 | 0x4228 | data | English | United States | 0.002302786962683042 |
RT_ICON | 0xe78a8 | 0x25a8 | data | English | United States | 0.0033195020746887966 |
RT_ICON | 0xe9e50 | 0x1a68 | data | English | United States | 0.004289940828402367 |
RT_ICON | 0xeb8b8 | 0x10a8 | data | English | United States | 0.006332082551594747 |
RT_ICON | 0xec960 | 0xcd8 | data | English | United States | 0.007907542579075427 |
RT_ICON | 0xed638 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0xedfc0 | 0x6b8 | data | English | United States | 0.012790697674418604 |
RT_ICON | 0xee678 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0xeeb58 | 0x4228 | data | English | United States | 0.002302786962683042 |
RT_ICON | 0xf2d80 | 0x25a8 | data | English | United States | 0.0033195020746887966 |
RT_ICON | 0xf5328 | 0x1a68 | data | English | United States | 0.01272189349112426 |
RT_ICON | 0xf6d90 | 0x10a8 | data | English | United States | 0.006332082551594747 |
RT_ICON | 0xf7e38 | 0xcd8 | data | English | United States | 0.007907542579075427 |
RT_ICON | 0xf8b10 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0xf9498 | 0x6b8 | data | English | United States | 0.012790697674418604 |
RT_ICON | 0xf9b50 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0xfa030 | 0x4228 | data | English | United States | 0.010510155880963629 |
RT_ICON | 0xfe258 | 0x25a8 | data | English | United States | 0.0033195020746887966 |
RT_ICON | 0x100800 | 0x1a68 | data | English | United States | 0.004289940828402367 |
RT_ICON | 0x102268 | 0x10a8 | data | English | United States | 0.006332082551594747 |
RT_ICON | 0x103310 | 0xcd8 | data | English | United States | 0.007907542579075427 |
RT_ICON | 0x103fe8 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0x104970 | 0x6b8 | data | English | United States | 0.012790697674418604 |
RT_ICON | 0x105028 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0x105508 | 0x4228 | data | English | United States | 0.002302786962683042 |
RT_ICON | 0x109730 | 0x25a8 | data | English | United States | 0.03443983402489627 |
RT_ICON | 0x10bcd8 | 0x1a68 | data | English | United States | 0.004289940828402367 |
RT_ICON | 0x10d740 | 0x10a8 | data | English | United States | 0.006332082551594747 |
RT_ICON | 0x10e7e8 | 0xcd8 | data | English | United States | 0.007907542579075427 |
RT_ICON | 0x10f4c0 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0x10fe48 | 0x6b8 | data | English | United States | 0.012790697674418604 |
RT_ICON | 0x110500 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0x1109e0 | 0x4228 | data | English | United States | 0.002302786962683042 |
RT_ICON | 0x114c08 | 0x25a8 | data | English | United States | 0.0033195020746887966 |
RT_ICON | 0x1171b0 | 0x1a68 | data | English | United States | 0.004289940828402367 |
RT_ICON | 0x118c18 | 0x10a8 | data | English | United States | 0.006332082551594747 |
RT_ICON | 0x119cc0 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0x11a648 | 0x6b8 | data | English | United States | 0.012790697674418604 |
RT_ICON | 0x11ad00 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0x11b1d0 | 0x4228 | data | English | United States | 0.002302786962683042 |
RT_ICON | 0x11f3f8 | 0x25a8 | data | English | United States | 0.0033195020746887966 |
RT_ICON | 0x1219a0 | 0x1a68 | data | English | United States | 0.004289940828402367 |
RT_ICON | 0x123408 | 0x10a8 | data | English | United States | 0.006332082551594747 |
RT_ICON | 0x1244b0 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0x124e38 | 0x6b8 | data | English | United States | 0.012790697674418604 |
RT_ICON | 0x1254f0 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0x1259c0 | 0x4228 | data | English | United States | 0.002302786962683042 |
RT_ICON | 0x129be8 | 0x25a8 | data | English | United States | 0.0033195020746887966 |
RT_ICON | 0x12c190 | 0x1a68 | data | English | United States | 0.11701183431952662 |
RT_ICON | 0x12dbf8 | 0x10a8 | data | English | United States | 0.006332082551594747 |
RT_ICON | 0x12eca0 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0x12f628 | 0x6b8 | data | English | United States | 0.13372093023255813 |
RT_ICON | 0x12fce0 | 0x468 | Matlab v4 mat-file (little endian) \207\322\377\377, numeric, rows 0, columns 0 | English | United States | 0.3803191489361702 |
RT_ICON | 0x1301b0 | 0x4228 | data | English | United States | 0.12370099196976854 |
RT_ICON | 0x1343d8 | 0x25a8 | data | English | United States | 0.15829875518672198 |
RT_ICON | 0x136980 | 0x1a68 | data | English | United States | 0.178698224852071 |
RT_ICON | 0x1383e8 | 0x10a8 | data | English | United States | 0.28095684803001875 |
RT_ICON | 0x139490 | 0x988 | data | English | United States | 0.2569672131147541 |
RT_ICON | 0x139e18 | 0x6b8 | data | English | United States | 0.3505813953488372 |
RT_ICON | 0x13a4d0 | 0x468 | data | English | United States | 0.46897163120567376 |
RT_ICON | 0x13a9a0 | 0x4228 | data | English | United States | 0.19296173830892774 |
RT_ICON | 0x13ebc8 | 0x25a8 | data | English | United States | 0.23464730290456431 |
RT_ICON | 0x141170 | 0x1a68 | data | English | United States | 0.1742603550295858 |
RT_ICON | 0x142bd8 | 0x10a8 | data | English | United States | 0.3295028142589118 |
RT_ICON | 0x143c80 | 0x988 | data | English | United States | 0.1627049180327869 |
RT_ICON | 0x144608 | 0x6b8 | data | English | United States | 0.1447674418604651 |
RT_ICON | 0x144cc0 | 0x468 | data | English | United States | 0.20124113475177305 |
RT_ICON | 0x145190 | 0x4228 | data | English | United States | 0.3512045347189419 |
RT_ICON | 0x1493b8 | 0x25a8 | data | English | United States | 0.5894190871369295 |
RT_ICON | 0x14b960 | 0x1a68 | data | English | United States | 0.45724852071005917 |
RT_ICON | 0x14d3c8 | 0x10a8 | data | English | United States | 0.4348030018761726 |
RT_ICON | 0x14e470 | 0x988 | data | English | United States | 0.24098360655737705 |
RT_ICON | 0x14edf8 | 0x6b8 | data | English | United States | 0.08023255813953488 |
RT_ICON | 0x14f4b0 | 0x468 | data | English | United States | 0.14450354609929078 |
RT_ICON | 0x14f980 | 0x4228 | data | English | United States | 0.08449456778460085 |
RT_ICON | 0x153ba8 | 0x25a8 | data | English | United States | 0.18506224066390042 |
RT_ICON | 0x156150 | 0x1a68 | data | English | United States | 0.21242603550295858 |
RT_ICON | 0x157bb8 | 0x10a8 | data | English | United States | 0.41181988742964354 |
RT_ICON | 0x158c60 | 0x988 | data | English | United States | 0.2594262295081967 |
RT_ICON | 0x1595e8 | 0x6b8 | data | English | United States | 0.3686046511627907 |
RT_ICON | 0x159ca0 | 0x468 | data | English | United States | 0.17375886524822695 |
RT_ICON | 0x15a170 | 0x4228 | data | English | United States | 0.6463745866792631 |
RT_ICON | 0x15e398 | 0x25a8 | data | English | United States | 0.6343360995850622 |
RT_ICON | 0x160940 | 0x1a68 | data | English | United States | 0.6627218934911243 |
RT_ICON | 0x1623a8 | 0x10a8 | data | English | United States | 0.5724671669793621 |
RT_ICON | 0x163450 | 0x988 | data | English | United States | 0.18278688524590164 |
RT_ICON | 0x163dd8 | 0x6b8 | data | English | United States | 0.056976744186046514 |
RT_ICON | 0x164490 | 0x468 | data | English | United States | 0.44769503546099293 |
RT_ICON | 0x164960 | 0x4228 | data | English | United States | 0.30562116202172884 |
RT_ICON | 0x168b88 | 0x25a8 | Matlab v4 mat-file (little endian) \207\322\377\377\267%\221Zg\363$I\254\342\010\003\244\243\244q\002, numeric, rows 0, columns 7, imaginary | English | United States | 0.4367219917012448 |
RT_ICON | 0x16b130 | 0x1a68 | Matlab v4 mat-file (little endian) \330\352\377\377, numeric, rows 0, columns 0 | English | United States | 0.2541420118343195 |
RT_ICON | 0x16cb98 | 0x10a8 | OpenPGP Public Key | English | United States | 0.26055347091932457 |
RT_ICON | 0x16dc40 | 0x988 | data | English | United States | 0.27295081967213114 |
RT_ICON | 0x16e5c8 | 0x6b8 | data | English | United States | 0.29534883720930233 |
RT_ICON | 0x16ec80 | 0x468 | data | English | United States | 0.3528368794326241 |
RT_ICON | 0x16f150 | 0x4228 | data | English | United States | 0.2543103448275862 |
RT_ICON | 0x173378 | 0x25a8 | data | English | United States | 0.22614107883817428 |
RT_ICON | 0x175920 | 0x1a68 | data | English | United States | 0.33550295857988166 |
RT_ICON | 0x177388 | 0x10a8 | data | English | United States | 0.14188555347091933 |
RT_ICON | 0x178430 | 0x988 | data | English | United States | 0.2774590163934426 |
RT_ICON | 0x178db8 | 0x6b8 | data | English | United States | 0.42034883720930233 |
RT_ICON | 0x179470 | 0x468 | data | English | United States | 0.2987588652482269 |
RT_ICON | 0x179940 | 0x4228 | data | English | United States | 0.1716461974492206 |
RT_ICON | 0x17db68 | 0x25a8 | data | English | United States | 0.28827800829875516 |
RT_ICON | 0x180110 | 0x1a68 | Matlab v4 mat-file (little endian) CMNb{C=#\237\027n\242\001, numeric, rows 0, columns 4915280, imaginary | English | United States | 0.3890532544378698 |
RT_ICON | 0x181b78 | 0x10a8 | data | English | United States | 0.3719512195121951 |
RT_ICON | 0x182c20 | 0x988 | data | English | United States | 0.4627049180327869 |
RT_ICON | 0x1835a8 | 0x6b8 | data | English | United States | 0.42965116279069765 |
RT_ICON | 0x183c60 | 0x468 | data | English | United States | 0.3900709219858156 |
RT_ICON | 0x184130 | 0x4228 | data | English | United States | 0.40983703353802553 |
RT_ICON | 0x188358 | 0x25a8 | data | English | United States | 0.3329875518672199 |
RT_ICON | 0x18a900 | 0x1a68 | data | English | United States | 0.23254437869822486 |
RT_ICON | 0x18c368 | 0x10a8 | data | English | United States | 0.27861163227016883 |
RT_ICON | 0x18d410 | 0x988 | data | English | United States | 0.3319672131147541 |
RT_ICON | 0x18dd98 | 0x6b8 | data | English | United States | 0.3075581395348837 |
RT_ICON | 0x18e450 | 0x468 | data | English | United States | 0.449468085106383 |
RT_ICON | 0x18e920 | 0x4228 | data | English | United States | 0.5378483703353802 |
RT_ICON | 0x192b48 | 0x25a8 | data | English | United States | 0.22738589211618257 |
RT_ICON | 0x1950f0 | 0x1a68 | dBase III DBT, version number 0, next free block index 3753, 1st item "b\253\027l\207\322\377\377$" | English | United States | 0.27307692307692305 |
RT_ICON | 0x196b58 | 0x10a8 | data | English | United States | 0.2790806754221388 |
RT_ICON | 0x197c00 | 0x988 | data | English | United States | 0.23647540983606558 |
RT_ICON | 0x198588 | 0x6b8 | data | English | United States | 0.37209302325581395 |
RT_ICON | 0x198c40 | 0x468 | data | English | United States | 0.4778368794326241 |
RT_ICON | 0x199110 | 0x4228 | data | English | United States | 0.32510628247520074 |
RT_ICON | 0x19d338 | 0x25a8 | data | English | United States | 0.308298755186722 |
RT_ICON | 0x19f8e0 | 0x1a68 | Matlab v4 mat-file (little endian) \207\322\377\377\0113\206k\207\322\377\377, numeric, rows 480, columns 0 | English | United States | 0.17736686390532544 |
RT_ICON | 0x1a1348 | 0x10a8 | data | English | United States | 0.20309568480300189 |
RT_ICON | 0x1a23f0 | 0x988 | data | English | United States | 0.4024590163934426 |
RT_ICON | 0x1a2d78 | 0x6b8 | data | English | United States | 0.43953488372093025 |
RT_ICON | 0x1a3430 | 0x468 | data | English | United States | 0.4583333333333333 |
RT_ICON | 0x1a3900 | 0x4228 | data | English | United States | 0.05083845063769485 |
RT_ICON | 0x1a7b28 | 0x25a8 | data | English | United States | 0.06514522821576764 |
RT_ICON | 0x1aa0d0 | 0x1a68 | Matlab v4 mat-file (little endian) \207\322\377\3772, numeric, rows 0, columns 2228258 | English | United States | 0.2650887573964497 |
RT_ICON | 0x1abb38 | 0x10a8 | data | English | United States | 0.3482645403377111 |
RT_ICON | 0x1acbe0 | 0x988 | data | English | United States | 0.3094262295081967 |
RT_ICON | 0x1ad568 | 0x6b8 | data | English | United States | 0.3127906976744186 |
RT_ICON | 0x1adc20 | 0x468 | data | English | United States | 0.37056737588652483 |
RT_ICON | 0x1ae0f0 | 0x4228 | data | English | United States | 0.5901039206424186 |
RT_ICON | 0x1b2318 | 0x25a8 | data | English | United States | 0.21452282157676347 |
RT_ICON | 0x1b48c0 | 0x1a68 | data | English | United States | 0.16538461538461538 |
RT_ICON | 0x1b6328 | 0x10a8 | data | English | United States | 0.19418386491557224 |
RT_ICON | 0x1b73d0 | 0x988 | Matlab v4 mat-file (little endian) \207\322\377\377, numeric, rows 0, columns 0 | English | United States | 0.2774590163934426 |
RT_ICON | 0x1b7d58 | 0x6b8 | data | English | United States | 0.3447674418604651 |
RT_ICON | 0x1b8410 | 0x468 | data | English | United States | 0.5425531914893617 |
RT_ICON | 0x1b88e0 | 0x4228 | data | English | United States | 0.319674067076051 |
RT_ICON | 0x1bcb08 | 0x25a8 | data | English | United States | 0.35394190871369297 |
RT_ICON | 0x1bf0b0 | 0x1a68 | data | English | United States | 0.32292899408284026 |
RT_ICON | 0x1c0b18 | 0x10a8 | data | English | United States | 0.32387429643527205 |
RT_ICON | 0x1c1bc0 | 0x988 | data | English | United States | 0.26885245901639343 |
RT_ICON | 0x1c2548 | 0x6b8 | data | English | United States | 0.2936046511627907 |
RT_ICON | 0x1c2c00 | 0x468 | data | English | United States | 0.32890070921985815 |
RT_ICON | 0x1c30d0 | 0x4228 | data | English | United States | 0.2771020311761927 |
RT_ICON | 0x1c72f8 | 0x25a8 | data | English | United States | 0.19491701244813278 |
RT_ICON | 0x1c98a0 | 0x1a68 | data | English | United States | 0.06183431952662722 |
RT_ICON | 0x1cb308 | 0x10a8 | data | English | United States | 0.05276735459662289 |
RT_ICON | 0x1cc3b0 | 0x988 | data | English | United States | 0.20245901639344263 |
RT_ICON | 0x1ccd38 | 0x6b8 | data | English | United States | 0.3563953488372093 |
RT_ICON | 0x1cd3f0 | 0x468 | data | English | United States | 0.2641843971631206 |
RT_ICON | 0x1cd8c0 | 0x4228 | data | English | United States | 0.38787198866320266 |
RT_ICON | 0x1d1ae8 | 0x25a8 | data | English | United States | 0.5092323651452282 |
RT_ICON | 0x1d4090 | 0x1a68 | data | English | United States | 0.47810650887573963 |
RT_ICON | 0x1d5af8 | 0x10a8 | data | English | United States | 0.17706378986866791 |
RT_ICON | 0x1d6ba0 | 0x988 | data | English | United States | 0.714344262295082 |
RT_ICON | 0x1d7528 | 0x6b8 | data | English | United States | 0.5494186046511628 |
RT_ICON | 0x1d7be0 | 0x468 | data | English | United States | 0.19326241134751773 |
RT_ICON | 0x1d80b0 | 0x4228 | data | English | United States | 0.09772083136513934 |
RT_ICON | 0x1dc2d8 | 0x25a8 | data | English | United States | 0.22188796680497924 |
RT_ICON | 0x1de880 | 0x1a68 | data | English | United States | 0.07647928994082841 |
RT_ICON | 0x1e02e8 | 0x10a8 | data | English | United States | 0.07903377110694183 |
RT_ICON | 0x1e1390 | 0x988 | data | English | United States | 0.07418032786885245 |
RT_ICON | 0x1e1d18 | 0x6b8 | PDP-11 UNIX/RT ldp | English | United States | 0.11162790697674418 |
RT_ICON | 0x1e23d0 | 0x468 | data | English | United States | 0.17287234042553193 |
RT_ICON | 0x1e28a0 | 0x4228 | data | English | United States | 0.06831601322626359 |
RT_ICON | 0x1e6ae0 | 0x4228 | data | English | United States | 0.002302786962683042 |
RT_ICON | 0x1ead20 | 0x4228 | data | English | United States | 0.16089985829003306 |
RT_ICON | 0x1eef60 | 0x4228 | data | English | United States | 0.2656471421823335 |
RT_ICON | 0x1f31a0 | 0x4228 | data | English | United States | 0.2713155408597071 |
RT_ICON | 0x1f73e0 | 0x4228 | data | English | United States | 0.34559518186112426 |
RT_ICON | 0x1fb608 | 0x25a8 | data | English | United States | 0.21887966804979253 |
RT_ICON | 0x1fdbb0 | 0x1a68 | data | English | United States | 0.5366863905325444 |
RT_ICON | 0x1ff618 | 0x10a8 | data | English | United States | 0.11796435272045028 |
RT_ICON | 0x2006c0 | 0x988 | data | English | United States | 0.010245901639344262 |
RT_ICON | 0x201048 | 0x6b8 | data | English | United States | 0.012790697674418604 |
RT_ICON | 0x201700 | 0x468 | data | English | United States | 0.015957446808510637 |
RT_ICON | 0x201bd0 | 0x4228 | data | English | United States | 0.19662257912139822 |
RT_ICON | 0x205df8 | 0x25a8 | SysEx File - | English | United States | 0.35466804979253114 |
RT_ICON | 0x2083a0 | 0x1a68 | OpenPGP Public Key | English | United States | 0.38284023668639056 |
RT_ICON | 0x209e08 | 0x10a8 | data | English | United States | 0.009146341463414634 |
RT_ICON | 0x20aeb0 | 0x988 | data | English | United States | 0.029918032786885245 |
RT_ICON | 0x20b838 | 0x6b8 | data | English | United States | 0.3569767441860465 |
RT_ICON | 0x20bef0 | 0x468 | data | English | United States | 0.3537234042553192 |
RT_ICON | 0x20c3c0 | 0x4228 | data | English | United States | 0.17099669343410487 |
RT_ICON | 0x2105e8 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | English | United States | 0.12603734439834025 |
RT_ICON | 0x212b90 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 0 | English | United States | 0.14142011834319526 |
RT_ICON | 0x2145f8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | United States | 0.17589118198874296 |
RT_ICON | 0x2156a0 | 0xcd8 | Device independent bitmap graphic, 28 x 56 x 32, image size 0 | English | United States | 0.17062043795620438 |
RT_ICON | 0x216378 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | English | United States | 0.20204918032786887 |
RT_ICON | 0x216d00 | 0x6b8 | Device independent bitmap graphic, 20 x 40 x 32, image size 0 | English | United States | 0.2505813953488372 |
RT_ICON | 0x2173b8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | English | United States | 0.30851063829787234 |
RT_GROUP_ICON | 0x73280 | 0x76 | data | English | United States | 0.1016949152542373 |
RT_GROUP_ICON | 0xaadd0 | 0x76 | Matlab v4 mat-file (little endian) `\373\033\010!, numeric, rows 0, columns 0 | English | United States | 0.635593220338983 |
RT_GROUP_ICON | 0xb62a8 | 0x76 | data | English | United States | 0.1016949152542373 |
RT_GROUP_ICON | 0xc1780 | 0x76 | data | English | United States | 0.1016949152542373 |
RT_GROUP_ICON | 0xccc58 | 0x76 | data | English | United States | 0.1016949152542373 |
RT_GROUP_ICON | 0xd8130 | 0x76 | data | English | United States | 0.7711864406779662 |
RT_GROUP_ICON | 0xe3608 | 0x76 | data | English | United States | 0.1016949152542373 |
RT_GROUP_ICON | 0xeeae0 | 0x76 | data | English | United States | 0.1016949152542373 |
RT_GROUP_ICON | 0xf9fb8 | 0x76 | data | English | United States | 0.1016949152542373 |
RT_GROUP_ICON | 0x105490 | 0x76 | data | English | United States | 0.1016949152542373 |
RT_GROUP_ICON | 0x110968 | 0x76 | data | English | United States | 0.1016949152542373 |
RT_GROUP_ICON | 0x11b168 | 0x68 | data | English | United States | 0.11538461538461539 |
RT_GROUP_ICON | 0x7e758 | 0x76 | data | English | United States | 0.7542372881355932 |
RT_GROUP_ICON | 0x89c30 | 0x76 | data | English | United States | 0.1016949152542373 |
RT_GROUP_ICON | 0x95108 | 0x76 | Matlab v4 mat-file (little endian) \377\377\377\377@\362\031=\004\301\377\377, numeric, rows 0, columns 0 | English | United States | 0.3983050847457627 |
RT_GROUP_ICON | 0x217820 | 0x76 | data | English | United States | 0.7711864406779662 |
RT_GROUP_ICON | 0x125958 | 0x68 | data | English | United States | 0.11538461538461539 |
RT_GROUP_ICON | 0x130148 | 0x68 | data | English | United States | 0.11538461538461539 |
RT_GROUP_ICON | 0x13a938 | 0x68 | data | English | United States | 0.75 |
RT_GROUP_ICON | 0x145128 | 0x68 | data | English | United States | 0.11538461538461539 |
RT_GROUP_ICON | 0x14f918 | 0x68 | data | English | United States | 0.28846153846153844 |
RT_GROUP_ICON | 0x15a108 | 0x68 | data | English | United States | 0.375 |
RT_GROUP_ICON | 0x1648f8 | 0x68 | Non-ISO extended-ASCII text, with no line terminators | English | United States | 0.8365384615384616 |
RT_GROUP_ICON | 0x16f0e8 | 0x68 | data | English | United States | 0.17307692307692307 |
RT_GROUP_ICON | 0x1798d8 | 0x68 | data | English | United States | 0.16346153846153846 |
RT_GROUP_ICON | 0x1840c8 | 0x68 | data | English | United States | 0.7307692307692307 |
RT_GROUP_ICON | 0x18e8b8 | 0x68 | data | English | United States | 1.1057692307692308 |
RT_GROUP_ICON | 0x1990a8 | 0x68 | data | English | United States | 0.8557692307692307 |
RT_GROUP_ICON | 0x1a3898 | 0x68 | data | English | United States | 0.11538461538461539 |
RT_GROUP_ICON | 0x1ae088 | 0x68 | data | English | United States | 0.5384615384615384 |
RT_GROUP_ICON | 0x1b8878 | 0x68 | data | English | United States | 0.7596153846153846 |
RT_GROUP_ICON | 0x1c3068 | 0x68 | data | English | United States | 0.47115384615384615 |
RT_GROUP_ICON | 0x1cd858 | 0x68 | data | English | United States | 0.7115384615384616 |
RT_GROUP_ICON | 0x1d8048 | 0x68 | data | English | United States | 0.3173076923076923 |
RT_GROUP_ICON | 0x1e2838 | 0x68 | data | English | United States | 0.3942307692307692 |
RT_GROUP_ICON | 0x1e6ac8 | 0x14 | data | English | United States | 0.55 |
RT_GROUP_ICON | 0x1ead08 | 0x14 | data | English | United States | 0.55 |
RT_GROUP_ICON | 0x1eef48 | 0x14 | data | English | United States | 1.35 |
RT_GROUP_ICON | 0x1f3188 | 0x14 | data | English | United States | 0.85 |
RT_GROUP_ICON | 0x1f73c8 | 0x14 | data | English | United States | 1.15 |
RT_GROUP_ICON | 0x201b68 | 0x68 | data | English | United States | 0.11538461538461539 |
RT_GROUP_ICON | 0x20c358 | 0x68 | data | English | United States | 0.6153846153846154 |
RT_GROUP_ICON | 0x9f908 | 0x68 | data | English | United States | 0.11538461538461539 |
RT_VERSION | 0x66240 | 0x3b4 | data | English | United States | 0.4578059071729958 |
RT_MANIFEST | 0x65f40 | 0x2fa | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.479002624671916 |
DLL | Import |
---|---|
msvcrt.dll | wcschr, wcsncmp, __CxxFrameHandler3, floorf, memcmp, wcstombs, _wcsnicmp, toupper, iswspace, _wtoi, memmove, _errno, ??1type_info@@UEAA@XZ, _onexit, __dllonexit, _unlock, _lock, ?terminate@@YAXXZ, _initterm, _amsg_exit, _XcptFilter, _CxxThrowException, _callnewh, ??0exception@@QEAA@AEBQEBDH@Z, wcsstr, realloc, calloc, _get_errno, _set_errno, ??0exception@@QEAA@AEBQEBD@Z, ?what@exception@@UEBAPEBDXZ, memmove_s, swprintf_s, _purecall, wcscat_s, wcscpy_s, free, malloc, wcsncpy_s, __C_specific_handler, _vsnprintf_s, ??0exception@@QEAA@AEBV0@@Z, ??0exception@@QEAA@XZ, ??1exception@@UEAA@XZ, memcpy_s, _vsnwprintf, memset |
api-ms-win-core-libraryloader-l1-2-0.dll | LoadLibraryExW, FreeLibrary, LoadLibraryExA, LoadResource, SizeofResource, GetProcAddress, GetModuleFileNameA, LoadStringW, GetModuleHandleW, GetModuleHandleExW, GetModuleFileNameW, FindResourceExW |
api-ms-win-core-synch-l1-1-0.dll | CreateMutexExW, OpenSemaphoreW, InitializeCriticalSection, WaitForSingleObjectEx, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, InitializeCriticalSectionEx, DeleteCriticalSection, ReleaseMutex, WaitForSingleObject, CreateEventW, LeaveCriticalSection, ReleaseSemaphore, AcquireSRWLockShared, CreateEventExW, SetEvent, InitializeSRWLock, EnterCriticalSection, CreateSemaphoreExW, ReleaseSRWLockShared |
api-ms-win-core-heap-l1-1-0.dll | HeapAlloc, GetProcessHeap, HeapFree |
api-ms-win-core-errorhandling-l1-1-0.dll | SetUnhandledExceptionFilter, UnhandledExceptionFilter, SetLastError, GetLastError, RaiseException |
api-ms-win-core-processthreads-l1-1-0.dll | OpenProcessToken, GetCurrentProcess, TerminateProcess, GetCurrentProcessId, CreateProcessW, GetCurrentThreadId, ProcessIdToSessionId |
api-ms-win-core-localization-l1-2-0.dll | GetLocaleInfoW, FormatMessageW |
api-ms-win-core-debug-l1-1-0.dll | IsDebuggerPresent, DebugBreak, OutputDebugStringW, OutputDebugStringA |
api-ms-win-core-handle-l1-1-0.dll | CloseHandle |
OLEAUT32.dll | VarBstrCmp, SysAllocStringLen, SysAllocString, SysStringLen, VarBstrCat, VariantClear, VariantInit, SysStringByteLen, SysAllocStringByteLen, VarUI4FromStr, SysFreeString |
api-ms-win-eventing-classicprovider-l1-1-0.dll | RegisterTraceGuidsW, GetTraceLoggerHandle, TraceMessage, UnregisterTraceGuids, GetTraceEnableFlags, GetTraceEnableLevel |
api-ms-win-core-com-l1-1-0.dll | CoTaskMemFree, CoGetMalloc, CoSetProxyBlanket, CoTaskMemAlloc, CoCreateInstance, IIDFromString, StringFromIID, CoRegisterClassObject, CoRevokeClassObject, CoTaskMemRealloc, CoUninitialize, CoInitializeEx, CoWaitForMultipleHandles, StringFromGUID2, CoGetApartmentType |
api-ms-win-core-string-l2-1-0.dll | CharNextW, CharUpperBuffW |
api-ms-win-core-libraryloader-l1-2-1.dll | LoadLibraryW |
api-ms-win-core-registry-l1-1-0.dll | RegOpenKeyExW, RegGetValueW, RegQueryValueExW, RegSetValueExW, RegCreateKeyExW, RegEnumKeyExW, RegDeleteValueW, RegQueryInfoKeyW, RegCloseKey |
api-ms-win-core-string-l1-1-0.dll | CompareStringOrdinal, CompareStringW, MultiByteToWideChar |
api-ms-win-eventing-provider-l1-1-0.dll | EventActivityIdControl, EventProviderEnabled, EventRegister, EventSetInformation, EventWriteTransfer, EventUnregister, EventEnabled |
api-ms-win-core-sysinfo-l1-1-0.dll | GetWindowsDirectoryW, GetSystemTimeAsFileTime, GetTickCount |
api-ms-win-core-heap-l2-1-0.dll | LocalFree, LocalAlloc |
api-ms-win-core-threadpool-l1-2-0.dll | WaitForThreadpoolTimerCallbacks, CloseThreadpoolTimer, CreateThreadpoolTimer, SetThreadpoolTimer |
api-ms-win-core-profile-l1-1-0.dll | QueryPerformanceCounter, QueryPerformanceFrequency |
api-ms-win-core-winrt-error-l1-1-0.dll | RoTransformError, RoOriginateError |
api-ms-win-core-synch-l1-2-0.dll | Sleep, InitOnceBeginInitialize, InitOnceExecuteOnce, InitOnceComplete |
api-ms-win-service-management-l1-1-0.dll | CloseServiceHandle, OpenServiceW, OpenSCManagerW |
api-ms-win-service-winsvc-l1-1-0.dll | QueryServiceStatus |
IPHLPAPI.DLL | ConvertInterfaceLuidToGuid, ConvertInterfaceIndexToLuid, ConvertInterfaceLuidToIndex, FreeMibTable, ConvertInterfaceGuidToLuid, GetIfStackTable, GetIfEntry2Ex |
api-ms-win-core-winrt-string-l1-1-0.dll | WindowsDeleteString, WindowsCreateStringReference, WindowsGetStringRawBuffer, WindowsCreateString, WindowsConcatString |
api-ms-win-security-sddl-l1-1-0.dll | ConvertStringSidToSidW |
api-ms-win-core-registry-l1-1-1.dll | RegSetKeyValueW |
api-ms-win-core-winrt-l1-1-0.dll | RoGetActivationFactory, RoActivateInstance |
api-ms-win-security-base-l1-1-0.dll | DuplicateToken, GetTokenInformation, CreateWellKnownSid, CheckTokenMembership |
api-ms-win-core-processenvironment-l1-1-0.dll | ExpandEnvironmentStringsW |
api-ms-win-core-memory-l1-1-0.dll | VirtualFree, VirtualAlloc |
api-ms-win-core-util-l1-1-0.dll | EncodePointer, DecodePointer |
api-ms-win-core-processthreads-l1-1-1.dll | FlushInstructionCache |
api-ms-win-core-interlocked-l1-1-0.dll | InterlockedPopEntrySList, InterlockedPushEntrySList |
api-ms-win-core-rtlsupport-l1-1-0.dll | RtlLookupFunctionEntry, RtlVirtualUnwind, RtlCaptureContext |
api-ms-win-core-threadpool-legacy-l1-1-0.dll | QueueUserWorkItem |
api-ms-win-security-provider-l1-1-0.dll | SetNamedSecurityInfoW, GetNamedSecurityInfoW, SetEntriesInAclW |
api-ms-win-core-kernel32-legacy-l1-1-0.dll | MulDiv |
api-ms-win-core-string-obsolete-l1-1-0.dll | lstrcmpiW, lstrlenW, lstrcmpW |
api-ms-win-core-shlwapi-obsolete-l1-1-0.dll | QISearch |
api-ms-win-core-localization-obsolete-l1-2-0.dll | GetUserDefaultUILanguage |
api-ms-win-core-sidebyside-l1-1-0.dll | ActivateActCtx, QueryActCtxW, CreateActCtxW, FindActCtxSectionStringW, DeactivateActCtx |
api-ms-win-service-private-l1-1-0.dll | UnsubscribeServiceChangeNotifications, SubscribeServiceChangeNotifications |
ntdll.dll | RtlUnsubscribeWnfStateChangeNotification, NtQueryInformationToken, WinSqmEndSession, WinSqmSetDWORD, WinSqmStartSession, WinSqmAddToStreamEx, NtQueryWnfStateData, RtlSubscribeWnfStateChangeNotification, WinSqmAddToStream, WinSqmIncrementDWORD, RtlUnsubscribeWnfNotificationWaitForCompletion |
GDI32.dll | SetStretchBltMode, DeleteObject, CreateFontIndirectW, ExcludeClipRect, GetObjectW, SetBkMode, SetTextColor, DeleteDC, GetDeviceCaps, StretchBlt, GdiAlphaBlend, CreateCompatibleDC, CreateDIBSection, GetCurrentObject, CreateSolidBrush, BitBlt, SelectObject |
USER32.dll | UpdateWindow, DestroyWindow, PostQuitMessage, LoadCursorW, DefWindowProcW, GetClassInfoExW, SetWindowLongPtrW, DestroyMenu, SetTimer, GetDpiForWindow, KillTimer, AreDpiAwarenessContextsEqual, RegisterPowerSettingNotification, UnregisterPowerSettingNotification, MonitorFromPoint, GetMonitorInfoW, GetMenuItemCount, GetMenuItemInfoW, DeleteMenu, LoadMenuW, GetSubMenu, SendNotifyMessageW, SetForegroundWindow, TrackPopupMenu, ShowWindow, CallWindowProcW, IsWindow, DrawTextExW, FindWindowW, GetWindowDpiAwarenessContext, RegisterWindowMessageW, GetDpiForSystem, PostMessageW, GetMessageExtraInfo, SetMessageExtraInfo, GetPropW, GetCurrentInputMessageSource, RemovePropW, SetMenuItemInfoW, DestroyIcon, SetMenuInfo, SetPropW, GetMenuInfo, GetIconInfoExW, UnregisterClassA, GetParent, SendInput, GetSystemMetricsForDpi, LoadImageW, ReleaseDC, SystemParametersInfoW, CreateWindowExW, DrawIconEx, GetWindowLongPtrW, RegisterClassExW, GetWindowLongW, DrawTextW, SetWindowLongW, GetClassNameW, WindowFromPoint, MonitorFromWindow, GetDC |
SHELL32.dll | SHGetStockIconInfo, ShellExecuteExW, Shell_NotifyIconW |
MobileNetworking.dll | GetPersistentRegPath |
SHCORE.dll | IUnknown_QueryService |
api-ms-win-core-file-l1-1-0.dll | CompareFileTime |
api-ms-win-core-delayload-l1-1-1.dll | ResolveDelayLoadedAPI |
api-ms-win-core-delayload-l1-1-0.dll | DelayLoadFailureHook |
UxTheme.dll | GetThemeColor, CloseThemeData, DrawThemeTextEx, GetThemeFont, OpenThemeData, DrawThemeBackground |
Name | Ordinal | Address |
---|---|---|
DllCanUnloadNow | 1 | 0x180001270 |
DllGetClassObject | 2 | 0x1800031f0 |
DllRegisterServer | 3 | 0x18001d1d0 |
DllUnregisterServer | 4 | 0x18001d240 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 27, 2024 07:56:31.551817894 CET | 53 | 56443 | 162.159.36.2 | 192.168.2.4 |
Oct 27, 2024 07:56:32.406415939 CET | 65210 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 27, 2024 07:56:32.414680004 CET | 53 | 65210 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 27, 2024 07:56:32.406415939 CET | 192.168.2.4 | 1.1.1.1 | 0x478c | Standard query (0) | PTR (Pointer record) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 27, 2024 07:56:32.414680004 CET | 1.1.1.1 | 192.168.2.4 | 0x478c | Name error (3) | none | none | PTR (Pointer record) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 02:56:00 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\loaddll64.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6112c0000 |
File size: | 165'888 bytes |
MD5 hash: | 763455F9DCB24DFEECC2B9D9F8D46D52 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 02:56:00 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 02:56:00 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff63f0e0000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 02:56:00 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\regsvr32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff611320000 |
File size: | 25'088 bytes |
MD5 hash: | B0C2FA35D14A9FAD919E99D9D75E1B9E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 02:56:00 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6f1ab0000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 02:56:00 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6f1ab0000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 02:56:03 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6f1ab0000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 02:56:04 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6692c0000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 02:56:06 |
Start date: | 27/10/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6f1ab0000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 0.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 13 |
Total number of Limit Nodes: | 1 |
Graph
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7218F0 Relevance: 66.9, APIs: 30, Strings: 8, Instructions: 395libraryloadermemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB724240 Relevance: 48.0, APIs: 26, Strings: 1, Instructions: 708serviceCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB762DD8 Relevance: 46.2, APIs: 21, Strings: 5, Instructions: 659windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7289E0 Relevance: 38.7, APIs: 18, Strings: 4, Instructions: 233libraryloaderthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7257D0 Relevance: 33.7, APIs: 14, Strings: 5, Instructions: 418windowregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB728BF0 Relevance: 28.4, APIs: 12, Strings: 4, Instructions: 358registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB729B20 Relevance: 26.6, APIs: 13, Strings: 2, Instructions: 325memorylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72C020 Relevance: 21.2, APIs: 14, Instructions: 190timenativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB764134 Relevance: 17.8, APIs: 9, Strings: 1, Instructions: 261windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72A3F0 Relevance: 16.0, APIs: 8, Strings: 1, Instructions: 220memorylibraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7217E0 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 94COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74C690 Relevance: 10.7, APIs: 3, Strings: 3, Instructions: 164comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7496BC Relevance: 6.1, APIs: 4, Instructions: 77nativememoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB75335C Relevance: .4, Instructions: 366COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72A370 Relevance: .1, Instructions: 133COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB726973 Relevance: 47.6, APIs: 21, Strings: 6, Instructions: 395registrywindowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB763824 Relevance: 31.8, APIs: 13, Strings: 5, Instructions: 264COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB725530 Relevance: 30.1, APIs: 16, Strings: 1, Instructions: 328stringwindowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7624AC Relevance: 30.0, APIs: 14, Strings: 3, Instructions: 202COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB722C90 Relevance: 28.3, APIs: 9, Strings: 7, Instructions: 254registrywindowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72AB60 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 186libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB765FDC Relevance: 26.5, APIs: 13, Strings: 2, Instructions: 220sleepmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB723810 Relevance: 24.7, APIs: 11, Strings: 3, Instructions: 201registrycomCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74A78C Relevance: 24.7, APIs: 7, Strings: 7, Instructions: 169COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72C220 Relevance: 22.9, APIs: 8, Strings: 5, Instructions: 191threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB754948 Relevance: 22.9, APIs: 10, Strings: 3, Instructions: 123COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72B9A0 Relevance: 22.7, APIs: 15, Instructions: 200memorythreadtimeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7252A2 Relevance: 21.3, APIs: 10, Strings: 2, Instructions: 314COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7520F4 Relevance: 21.2, APIs: 8, Strings: 4, Instructions: 177COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB760F04 Relevance: 21.1, APIs: 5, Strings: 7, Instructions: 130registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7220E0 Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 106libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB739D58 Relevance: 16.7, APIs: 11, Instructions: 214threadtimeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB75FCD0 Relevance: 16.2, APIs: 7, Strings: 2, Instructions: 459COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72B4C0 Relevance: 16.0, APIs: 7, Strings: 2, Instructions: 228COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB729990 Relevance: 15.9, APIs: 7, Strings: 2, Instructions: 146registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74FB88 Relevance: 15.9, APIs: 1, Strings: 8, Instructions: 120windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72A990 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 112synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74AAF4 Relevance: 15.2, APIs: 10, Instructions: 174windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB721E90 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 117COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB722000 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 88registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72A560 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 163synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7215D0 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 150COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74C488 Relevance: 12.4, APIs: 1, Strings: 6, Instructions: 118timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74B6E4 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 185comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72AEB0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 103COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7236B0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 92COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74BD38 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 75COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB764BB8 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 50windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB750FC4 Relevance: 10.5, APIs: 1, Strings: 5, Instructions: 47libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB750EF0 Relevance: 10.5, APIs: 1, Strings: 5, Instructions: 47libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7647C8 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 34COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72DC2C Relevance: 9.1, APIs: 6, Instructions: 139sleepCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72E8F4 Relevance: 9.0, APIs: 6, Instructions: 49timethreadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72A730 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 189COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB745344 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 139COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB764864 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 119windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB749824 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 68COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB764A0C Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 53windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72E5CC Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 40COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB753C6C Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 35registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB75E5D0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 32COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB723DE0 Relevance: 7.8, APIs: 4, Strings: 1, Instructions: 273COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB753AE4 Relevance: 7.6, APIs: 5, Instructions: 103registryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74FFEC Relevance: 7.6, APIs: 1, Strings: 4, Instructions: 95COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74D524 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 238COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB737454 Relevance: 7.2, APIs: 2, Strings: 2, Instructions: 169COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74471C Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 118windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB760468 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 109registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB761130 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 107registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB723AE0 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 77COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74C96C Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 66COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72DB8C Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 42COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB762D34 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 35COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72C950 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 31libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72D1D0 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 27libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB725C50 Relevance: 6.4, APIs: 2, Strings: 2, Instructions: 357COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72E120 Relevance: 6.1, APIs: 4, Instructions: 73COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74ADF4 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 127COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74B56C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 84COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB753D18 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 83COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB749C38 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 78memoryCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB751CFC Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 75COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7623B8 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 68registrywindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74F098 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 56COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB764D68 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 55registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7644FC Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 51windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB765750 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 42COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB722330 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 35COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB764E88 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 35COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7653FC Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 34COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB761EBC Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 33windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB75399C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 28COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB7646A8 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 28COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB765390 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 27COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB72DB30 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 23COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB764B58 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 23COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB73EAEC Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 21COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFDFB74D1F8 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 18COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|