263cf261...7869 | Files
Try VMRay Analyzer
VTI SCORE: 100/100
Target: win10_64 | windows_script_file
Classification: Dropper, Downloader

263cf261a45e5d9cf420e9b5ccda364d3765a439623cbd7be64daf8cc57d7869 (SHA256)

Paquete_id345634563.PDF.js

JScript

Created at 2018-05-02 13:26:00

Files Information

Number of sample files submitted for analysis 1
Number of files created and extracted during analysis 2
Number of files modified and extracted during analysis 1
c:\users\ciihmnxmn6ps\desktop\Paquete_id345634563.PDF.js
Suspicious
»
File Properties
Names c:\users\ciihmnxmn6ps\desktop\Paquete_id345634563.PDF.js (Sample File)
Size 2.14 KB
Hash Values MD5: 08bbc8496dba52068041bb715dee5f01
SHA1: 23406158ebaa3ecd80b0ddca621cacc2854c7150
SHA256: 263cf261a45e5d9cf420e9b5ccda364d3765a439623cbd7be64daf8cc57d7869
Actions
File Reputation Information
»
Information Value
Severity
Suspicious
c:\users\ciihmnxmn6ps\appdata\local\nzpnpqiti\86976.exe
»
File Properties
Names c:\users\ciihmnxmn6ps\appdata\local\nzpnpqiti\86976.exe (Created File)
Size 3.88 MB
Hash Values MD5: f612bccf909dbc5bbf1779d44a9ca045
SHA1: 738f4a49580cf914a37bdd2ad5e264011d3ddd5f
SHA256: 9407e4ce0df76e62f0ad9439f3a091909d6c540a83a19dfe6ee5e3990ad6bde9
Actions
PE Information
»
Information Value
Image Base 0x400000
Entry Point 0x1e5a000
Size Of Code 0x103200
Size Of Initialized Data 0x14a1c00
Size Of Uninitialized Data 0x0
Format x86
Type Executable
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Machine Type IMAGE_FILE_MACHINE_I386
Compile Timestamp 1992-06-20 00:22:17
Compiler/Packer Unknown
Sections (7)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
0x401000 0x127000 0x7b800 0x1000 CNT_INITIALIZED_DATA, MEM_EXECUTE, MEM_READ, MEM_WRITE 7.97
.rsrc 0x528000 0x1484c00 0x155c00 0x7c800 CNT_INITIALIZED_DATA, MEM_READ, MEM_WRITE 8.0
.idata 0x19ad000 0x1000 0x200 0x1d2400 CNT_INITIALIZED_DATA, MEM_READ, MEM_WRITE 1.2
0x19ae000 0x29d000 0x200 0x1d2600 CNT_INITIALIZED_DATA, MEM_EXECUTE, MEM_READ, MEM_WRITE 0.26
dzvirhmf 0x1c4b000 0x20e000 0x20d200 0x1d2800 CNT_INITIALIZED_DATA, MEM_EXECUTE, MEM_READ, MEM_WRITE Unknown
gbqggorq 0x1e59000 0x1000 0x200 0x3dfa00 CNT_INITIALIZED_DATA, MEM_EXECUTE, MEM_READ, MEM_WRITE 7.31
.taggant 0x1e5a000 0x3000 0x2200 0x3dfc00 CNT_INITIALIZED_DATA, MEM_EXECUTE, MEM_READ, MEM_WRITE 3.69
c:\users\ciihmnxmn6ps\appdata\local\relatorio_erros\sqlite3.dll
»
File Properties
Names c:\users\ciihmnxmn6ps\appdata\local\relatorio_erros\sqlite3.dll (Created File)
Size 626.97 KB
Hash Values MD5: d8aec01ff14e3e7ad43a4b71e30482e4
SHA1: e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256: da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
Actions
PE Information
»
Information Value
Image Base 0x60900000
Entry Point 0x60901058
Size Of Code 0x6c400
Size Of Initialized Data 0x7d400
Size Of Uninitialized Data 0x600
Format x86
Type Dll
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Machine Type IMAGE_FILE_MACHINE_I386
Compile Timestamp 2013-12-06 16:06:23
Compiler/Packer Unknown
Sections (19)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x60901000 0x6c268 0x6c400 0x600 CNT_CODE, CNT_INITIALIZED_DATA, ALIGN_1BYTES, ALIGN_2BYTES, MEM_EXECUTE, MEM_READ 6.41
.data 0x6096e000 0xf90 0x1000 0x6ca00 CNT_INITIALIZED_DATA, ALIGN_8BYTES, MEM_READ, MEM_WRITE 3.0
.rdata 0x6096f000 0xac5c 0xae00 0x6da00 CNT_INITIALIZED_DATA, ALIGN_8BYTES, MEM_READ 6.39
.bss 0x6097a000 0x49c 0x0 0x0 CNT_UNINITIALIZED_DATA, ALIGN_8BYTES, MEM_READ, MEM_WRITE 0.0
.edata 0x6097b000 0x1998 0x1a00 0x78800 CNT_INITIALIZED_DATA, ALIGN_1BYTES, ALIGN_2BYTES, MEM_READ 5.34
.idata 0x6097d000 0xa4c 0xc00 0x7a200 CNT_INITIALIZED_DATA, ALIGN_1BYTES, ALIGN_2BYTES, MEM_READ, MEM_WRITE 4.76
.CRT 0x6097e000 0x18 0x200 0x7ae00 CNT_INITIALIZED_DATA, ALIGN_1BYTES, ALIGN_2BYTES, MEM_READ, MEM_WRITE 0.15
.tls 0x6097f000 0x20 0x200 0x7b000 CNT_INITIALIZED_DATA, ALIGN_1BYTES, ALIGN_2BYTES, MEM_READ, MEM_WRITE 0.29
.reloc 0x60980000 0x2718 0x2800 0x7b200 CNT_INITIALIZED_DATA, ALIGN_1BYTES, ALIGN_2BYTES, MEM_DISCARDABLE, MEM_READ 6.47
/4 0x60983000 0x160 0x200 0x7da00 CNT_INITIALIZED_DATA, ALIGN_8BYTES, MEM_DISCARDABLE, MEM_READ 1.86
/19 0x60984000 0x3c8 0x400 0x7dc00 CNT_INITIALIZED_DATA, ALIGN_1BYTES, MEM_DISCARDABLE, MEM_READ 4.64
/35 0x60985000 0x64d 0x800 0x7e000 CNT_INITIALIZED_DATA, ALIGN_1BYTES, MEM_DISCARDABLE, MEM_READ 4.3
/51 0x60986000 0x4360 0x4400 0x7e800 CNT_INITIALIZED_DATA, ALIGN_1BYTES, MEM_DISCARDABLE, MEM_READ 5.96
/63 0x6098b000 0xd84 0xe00 0x82c00 CNT_INITIALIZED_DATA, ALIGN_1BYTES, MEM_DISCARDABLE, MEM_READ 4.33
/77 0x6098c000 0xb94 0xc00 0x83a00 CNT_INITIALIZED_DATA, ALIGN_1BYTES, MEM_DISCARDABLE, MEM_READ 5.55
/89 0x6098d000 0x504 0x600 0x84600 CNT_INITIALIZED_DATA, ALIGN_1BYTES, ALIGN_2BYTES, MEM_DISCARDABLE, MEM_READ 4.37
/102 0x6098e000 0x10d 0x200 0x84c00 CNT_INITIALIZED_DATA, ALIGN_1BYTES, MEM_DISCARDABLE, MEM_READ 3.3
/113 0x6098f000 0x19db 0x1a00 0x84e00 CNT_INITIALIZED_DATA, ALIGN_1BYTES, MEM_DISCARDABLE, MEM_READ 3.38
/124 0x60991000 0x1b0 0x200 0x86800 CNT_INITIALIZED_DATA, ALIGN_1BYTES, MEM_DISCARDABLE, MEM_READ 1.78
Imports (90)
»
KERNEL32.dll (71)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset
AreFileApisANSI 0x0 0x6097d1ac 0x7d03c 0x7a23c
CloseHandle 0x0 0x6097d1b0 0x7d040 0x7a240
CreateFileA 0x0 0x6097d1b4 0x7d044 0x7a244
CreateFileMappingA 0x0 0x6097d1b8 0x7d048 0x7a248
CreateFileMappingW 0x0 0x6097d1bc 0x7d04c 0x7a24c
CreateFileW 0x0 0x6097d1c0 0x7d050 0x7a250
CreateMutexW 0x0 0x6097d1c4 0x7d054 0x7a254
DeleteCriticalSection 0x0 0x6097d1c8 0x7d058 0x7a258
DeleteFileA 0x0 0x6097d1cc 0x7d05c 0x7a25c
DeleteFileW 0x0 0x6097d1d0 0x7d060 0x7a260
EnterCriticalSection 0x0 0x6097d1d4 0x7d064 0x7a264
FlushFileBuffers 0x0 0x6097d1d8 0x7d068 0x7a268
FormatMessageA 0x0 0x6097d1dc 0x7d06c 0x7a26c
FormatMessageW 0x0 0x6097d1e0 0x7d070 0x7a270
FreeLibrary 0x0 0x6097d1e4 0x7d074 0x7a274
GetCurrentProcessId 0x0 0x6097d1e8 0x7d078 0x7a278
GetDiskFreeSpaceA 0x0 0x6097d1ec 0x7d07c 0x7a27c
GetDiskFreeSpaceW 0x0 0x6097d1f0 0x7d080 0x7a280
GetFileAttributesA 0x0 0x6097d1f4 0x7d084 0x7a284
GetFileAttributesExW 0x0 0x6097d1f8 0x7d088 0x7a288
GetFileAttributesW 0x0 0x6097d1fc 0x7d08c 0x7a28c
GetFileSize 0x0 0x6097d200 0x7d090 0x7a290
GetFullPathNameA 0x0 0x6097d204 0x7d094 0x7a294
GetFullPathNameW 0x0 0x6097d208 0x7d098 0x7a298
GetLastError 0x0 0x6097d20c 0x7d09c 0x7a29c
GetModuleHandleA 0x0 0x6097d210 0x7d0a0 0x7a2a0
GetProcAddress 0x0 0x6097d214 0x7d0a4 0x7a2a4
GetProcessHeap 0x0 0x6097d218 0x7d0a8 0x7a2a8
GetSystemInfo 0x0 0x6097d21c 0x7d0ac 0x7a2ac
GetSystemTime 0x0 0x6097d220 0x7d0b0 0x7a2b0
GetSystemTimeAsFileTime 0x0 0x6097d224 0x7d0b4 0x7a2b4
GetTempPathA 0x0 0x6097d228 0x7d0b8 0x7a2b8
GetTempPathW 0x0 0x6097d22c 0x7d0bc 0x7a2bc
GetTickCount 0x0 0x6097d230 0x7d0c0 0x7a2c0
GetVersionExA 0x0 0x6097d234 0x7d0c4 0x7a2c4
GetVersionExW 0x0 0x6097d238 0x7d0c8 0x7a2c8
HeapAlloc 0x0 0x6097d23c 0x7d0cc 0x7a2cc
HeapCompact 0x0 0x6097d240 0x7d0d0 0x7a2d0
HeapCreate 0x0 0x6097d244 0x7d0d4 0x7a2d4
HeapDestroy 0x0 0x6097d248 0x7d0d8 0x7a2d8
HeapFree 0x0 0x6097d24c 0x7d0dc 0x7a2dc
HeapReAlloc 0x0 0x6097d250 0x7d0e0 0x7a2e0
HeapSize 0x0 0x6097d254 0x7d0e4 0x7a2e4
HeapValidate 0x0 0x6097d258 0x7d0e8 0x7a2e8
InitializeCriticalSection 0x0 0x6097d25c 0x7d0ec 0x7a2ec
InterlockedCompareExchange 0x0 0x6097d260 0x7d0f0 0x7a2f0
LeaveCriticalSection 0x0 0x6097d264 0x7d0f4 0x7a2f4
LoadLibraryA 0x0 0x6097d268 0x7d0f8 0x7a2f8
LoadLibraryW 0x0 0x6097d26c 0x7d0fc 0x7a2fc
LocalFree 0x0 0x6097d270 0x7d100 0x7a300
LockFile 0x0 0x6097d274 0x7d104 0x7a304
LockFileEx 0x0 0x6097d278 0x7d108 0x7a308
MapViewOfFile 0x0 0x6097d27c 0x7d10c 0x7a30c
MultiByteToWideChar 0x0 0x6097d280 0x7d110 0x7a310
OutputDebugStringA 0x0 0x6097d284 0x7d114 0x7a314
OutputDebugStringW 0x0 0x6097d288 0x7d118 0x7a318
QueryPerformanceCounter 0x0 0x6097d28c 0x7d11c 0x7a31c
ReadFile 0x0 0x6097d290 0x7d120 0x7a320
SetEndOfFile 0x0 0x6097d294 0x7d124 0x7a324
SetFilePointer 0x0 0x6097d298 0x7d128 0x7a328
Sleep 0x0 0x6097d29c 0x7d12c 0x7a32c
SystemTimeToFileTime 0x0 0x6097d2a0 0x7d130 0x7a330
TlsGetValue 0x0 0x6097d2a4 0x7d134 0x7a334
UnlockFile 0x0 0x6097d2a8 0x7d138 0x7a338
UnlockFileEx 0x0 0x6097d2ac 0x7d13c 0x7a33c
UnmapViewOfFile 0x0 0x6097d2b0 0x7d140 0x7a340
VirtualProtect 0x0 0x6097d2b4 0x7d144 0x7a344
VirtualQuery 0x0 0x6097d2b8 0x7d148 0x7a348
WaitForSingleObject 0x0 0x6097d2bc 0x7d14c 0x7a34c
WideCharToMultiByte 0x0 0x6097d2c0 0x7d150 0x7a350
WriteFile 0x0 0x6097d2c4 0x7d154 0x7a354
msvcrt.dll (19)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset
__dllonexit 0x0 0x6097d2cc 0x7d15c 0x7a35c
_errno 0x0 0x6097d2d0 0x7d160 0x7a360
_iob 0x0 0x6097d2d4 0x7d164 0x7a364
_winmajor 0x0 0x6097d2d8 0x7d168 0x7a368
abort 0x0 0x6097d2dc 0x7d16c 0x7a36c
calloc 0x0 0x6097d2e0 0x7d170 0x7a370
fflush 0x0 0x6097d2e4 0x7d174 0x7a374
free 0x0 0x6097d2e8 0x7d178 0x7a378
fwrite 0x0 0x6097d2ec 0x7d17c 0x7a37c
localtime 0x0 0x6097d2f0 0x7d180 0x7a380
malloc 0x0 0x6097d2f4 0x7d184 0x7a384
memcmp 0x0 0x6097d2f8 0x7d188 0x7a388
memmove 0x0 0x6097d2fc 0x7d18c 0x7a38c
memset 0x0 0x6097d300 0x7d190 0x7a390
qsort 0x0 0x6097d304 0x7d194 0x7a394
realloc 0x0 0x6097d308 0x7d198 0x7a398
strcmp 0x0 0x6097d30c 0x7d19c 0x7a39c
strncmp 0x0 0x6097d310 0x7d1a0 0x7a3a0
vfprintf 0x0 0x6097d314 0x7d1a4 0x7a3a4
Exports (209)
»
Api name EAT Address Ordinal
sqlite3_aggregate_context 0x60913d61 0x1
sqlite3_aggregate_count 0x6090556c 0x2
sqlite3_auto_extension 0x60917bff 0x3
sqlite3_backup_finish 0x609398a3 0x4
sqlite3_backup_init 0x60938118 0x5
sqlite3_backup_pagecount 0x60904b0c 0x6
sqlite3_backup_remaining 0x60904b01 0x7
sqlite3_backup_step 0x6093e3d5 0x8
sqlite3_bind_blob 0x6091dc0e 0x9
sqlite3_bind_double 0x6091dcf3 0xa
sqlite3_bind_int 0x6091dccd 0xb
sqlite3_bind_int64 0x6091dc6a 0xc
sqlite3_bind_null 0x6091dc39 0xd
sqlite3_bind_parameter_count 0x6090573e 0xe
sqlite3_bind_parameter_index 0x6090f358 0xf
sqlite3_bind_parameter_name 0x60905750 0x10
sqlite3_bind_text 0x6091dbe3 0x11
sqlite3_bind_text16 0x6091dbb8 0x12
sqlite3_bind_value 0x6091dd64 0x13
sqlite3_bind_zeroblob 0x6091da91 0x14
sqlite3_blob_bytes 0x609058e5 0x15
sqlite3_blob_close 0x6093f804 0x16
sqlite3_blob_open 0x609623b6 0x17
sqlite3_blob_read 0x6093f5a8 0x18
sqlite3_blob_reopen 0x609622ef 0x19
sqlite3_blob_write 0x6093f586 0x1a
sqlite3_busy_handler 0x609083b2 0x1b
sqlite3_busy_timeout 0x6090846e 0x1c
sqlite3_cancel_auto_extension 0x609120b5 0x1d
sqlite3_changes 0x60908284 0x1e
sqlite3_clear_bindings 0x6090c16e 0x1f
sqlite3_close 0x60939597 0x20
sqlite3_close_v2 0x60939583 0x21
sqlite3_collation_needed 0x60908745 0x22
sqlite3_collation_needed16 0x60908789 0x23
sqlite3_column_blob 0x60922f66 0x24
sqlite3_column_bytes 0x60923be9 0x25
sqlite3_column_bytes16 0x60922fc9 0x26
sqlite3_column_count 0x6090557a 0x27
sqlite3_column_database_name 0x6090568a 0x28
sqlite3_column_database_name16 0x609056a8 0x29
sqlite3_column_decltype 0x6090564e 0x2a
sqlite3_column_decltype16 0x6090566c 0x2b
sqlite3_column_double 0x60918c4e 0x2c
sqlite3_column_int 0x60918c1f 0x2d
sqlite3_column_int64 0x60918bed 0x2e
sqlite3_column_name 0x60905612 0x2f
sqlite3_column_name16 0x60905630 0x30
sqlite3_column_origin_name 0x60905702 0x31
sqlite3_column_origin_name16 0x60905720 0x32
sqlite3_column_table_name 0x609056c6 0x33
sqlite3_column_table_name16 0x609056e4 0x34
sqlite3_column_text 0x60922e7b 0x35
sqlite3_column_text16 0x60921ea9 0x36
sqlite3_column_type 0x60918b97 0x37
sqlite3_column_value 0x60918bba 0x38
sqlite3_commit_hook 0x6090859c 0x39
sqlite3_compileoption_get 0x60901200 0x3a
sqlite3_compileoption_used 0x60902150 0x3b
sqlite3_complete 0x60907dfb 0x3c
sqlite3_complete16 0x609289bb 0x3d
sqlite3_config 0x6091212c 0x3e
sqlite3_context_db_handle 0x60905531 0x3f
sqlite3_create_collation 0x6091cfbe 0x40
sqlite3_create_collation16 0x6091ceec 0x41
sqlite3_create_collation_v2 0x6091cf67 0x42
sqlite3_create_function 0x6091d3fe 0x43
sqlite3_create_function16 0x6091d2b7 0x44
sqlite3_create_function_v2 0x6091d340 0x45
sqlite3_create_module 0x6091d5f9 0x46
sqlite3_create_module_v2 0x6091d5d8 0x47
sqlite3_data_count 0x6090558c 0x48
sqlite3_db_config 0x6090a6cc 0x49
sqlite3_db_filename 0x609109dd 0x4a
sqlite3_db_handle 0x6090577a 0x4b
sqlite3_db_mutex 0x609081aa 0x4c
sqlite3_db_readonly 0x609088f0 0x4d
sqlite3_db_release_memory 0x609081b5 0x4e
sqlite3_db_status 0x60910278 0x4f
sqlite3_declare_vtab 0x6095abf1 0x50
sqlite3_enable_load_extension 0x60912077 0x51
sqlite3_enable_shared_cache 0x609044a5 0x52
sqlite3_errcode 0x6091d78a 0x53
sqlite3_errmsg 0x60921eec 0x54
sqlite3_errmsg16 0x60921e08 0x55
sqlite3_errstr 0x60908703 0x56
sqlite3_exec 0x6094c6a9 0x57
sqlite3_expired 0x6090549c 0x58
sqlite3_extended_errcode 0x6091d72d 0x59
sqlite3_extended_result_codes 0x609087de 0x5a
sqlite3_file_control 0x60908861 0x5b
sqlite3_finalize 0x6093f606 0x5c
sqlite3_free 0x60901c69 0x5d
sqlite3_free_table 0x60906e59 0x5e
sqlite3_get_autocommit 0x609087cd 0x5f
sqlite3_get_auxdata 0x6090553c 0x60
sqlite3_get_table 0x6095e9ce 0x61
sqlite3_global_recover 0x6096c291 0x62
sqlite3_initialize 0x6091233c 0x63
sqlite3_interrupt 0x60908506 0x64
sqlite3_last_insert_rowid 0x60908276 0x65
sqlite3_libversion 0x60908078 0x66
sqlite3_libversion_number 0x6090808c 0x67
sqlite3_limit 0x6090870f 0x68
sqlite3_load_extension 0x609293b3 0x69
sqlite3_log 0x6091c0c6 0x6a
sqlite3_malloc 0x60917c8b 0x6b
sqlite3_memory_alarm 0x60911b49 0x6c
sqlite3_memory_highwater 0x6091d685 0x6d
sqlite3_memory_used 0x6091d6b2 0x6e
sqlite3_mprintf 0x60928a92 0x6f
sqlite3_mutex_alloc 0x609298b6 0x70
sqlite3_mutex_enter 0x609017da 0x71
sqlite3_mutex_free 0x609017c3 0x72
sqlite3_mutex_leave 0x6090180a 0x73
sqlite3_mutex_try 0x609017f1 0x74
sqlite3_next_stmt 0x609057c1 0x75
sqlite3_open 0x6096c1d6 0x76
sqlite3_open16 0x6096c1f4 0x77
sqlite3_open_v2 0x6096c1bb 0x78
sqlite3_os_end 0x60911ecf 0x79
sqlite3_os_init 0x609299a6 0x7a
sqlite3_overload_function 0x6091d20d 0x7b
sqlite3_prepare 0x6095e274 0x7c
sqlite3_prepare16 0x6095e040 0x7d
sqlite3_prepare16_v2 0x6095e015 0x7e
sqlite3_prepare_v2 0x6095e06b 0x7f
sqlite3_profile 0x6090855a 0x80
sqlite3_progress_handler 0x60908400 0x81
sqlite3_randomness 0x60929f1d 0x82
sqlite3_realloc 0x609128be 0x83
sqlite3_release_memory 0x6090188c 0x84
sqlite3_reset 0x60940bfb 0x85
sqlite3_reset_auto_extension 0x60912742 0x86
sqlite3_result_blob 0x609138d5 0x87
sqlite3_result_double 0x6090c0a9 0x88
sqlite3_result_error 0x609139af 0x89
sqlite3_result_error16 0x6091397e 0x8a
sqlite3_result_error_code 0x6091359a 0x8b
sqlite3_result_error_nomem 0x609054fc 0x8c
sqlite3_result_error_toobig 0x609134ce 0x8d
sqlite3_result_int 0x6090bdde 0x8e
sqlite3_result_int64 0x6090bd77 0x8f
sqlite3_result_null 0x609054ea 0x90
sqlite3_result_text 0x60913675 0x91
sqlite3_result_text16 0x60913653 0x92
sqlite3_result_text16be 0x60913634 0x93
sqlite3_result_text16le 0x60913615 0x94
sqlite3_result_value 0x60913253 0x95
sqlite3_result_zeroblob 0x6090c071 0x96
sqlite3_rollback_hook 0x60908620 0x97
sqlite3_rtree_geometry_callback 0x6096c298 0x98
sqlite3_set_authorizer 0x60905fcf 0x99
sqlite3_set_auxdata 0x6090ba77 0x9a
sqlite3_shutdown 0x60912792 0x9b
sqlite3_sleep 0x60929a56 0x9c
sqlite3_snprintf 0x6091dedf 0x9d
sqlite3_soft_heap_limit 0x60929895 0x9e
sqlite3_soft_heap_limit64 0x60929808 0x9f
sqlite3_sourceid 0x60908082 0xa0
sqlite3_sql 0x60904df1 0xa1
sqlite3_status 0x6091d61b 0xa2
sqlite3_step 0x6094960e 0xa3
sqlite3_stmt_busy 0x609057a1 0xa4
sqlite3_stmt_readonly 0x6090578a 0xa5
sqlite3_stmt_status 0x609057fa 0xa6
sqlite3_strglob 0x60911ed6 0xa7
sqlite3_stricmp 0x609020b5 0xa8
sqlite3_strnicmp 0x609020fa 0xa9
sqlite3_table_column_metadata 0x6094ce2c 0xaa
sqlite3_test_control 0x6092a084 0xab
sqlite3_thread_cleanup 0x609087d9 0xac
sqlite3_threadsafe 0x60908096 0xad
sqlite3_total_changes 0x6090828f 0xae
sqlite3_trace 0x60908518 0xaf
sqlite3_transfer_bindings 0x6090ea12 0xb0
sqlite3_update_hook 0x609085de 0xb1
sqlite3_uri_boolean 0x6090a21d 0xb2
sqlite3_uri_int64 0x6090a1c8 0xb3
sqlite3_uri_parameter 0x6090a17c 0xb4
sqlite3_user_data 0x60905524 0xb5
sqlite3_value_blob 0x60922eaa 0xb6
sqlite3_value_bytes 0x60922ff8 0xb7
sqlite3_value_bytes16 0x60922f95 0xb8
sqlite3_value_double 0x609054b6 0xb9
sqlite3_value_int 0x609054c5 0xba
sqlite3_value_int64 0x609054d2 0xbb
sqlite3_value_numeric_type 0x609058bf 0xbc
sqlite3_value_text 0x60921ed8 0xbd
sqlite3_value_text16 0x60921df4 0xbe
sqlite3_value_text16be 0x60921de0 0xbf
sqlite3_value_text16le 0x60921dcc 0xc0
sqlite3_value_type 0x609054de 0xc1
sqlite3_vfs_find 0x609299f6 0xc2
sqlite3_vfs_register 0x6092993a 0xc3
sqlite3_vfs_unregister 0x60901821 0xc4
sqlite3_vmprintf 0x60928a2b 0xc5
sqlite3_vsnprintf 0x6091de86 0xc6
sqlite3_vtab_config 0x6091d44a 0xc7
sqlite3_vtab_on_conflict 0x6090712f 0xc8
sqlite3_wal_autocheckpoint 0x60908662 0xc9
sqlite3_wal_checkpoint 0x60926fde 0xca
sqlite3_wal_checkpoint_v2 0x60926f08 0xcb
sqlite3_wal_hook 0x609086c1 0xcc
sqlite3_win32_mbcs_to_utf8 0x60911ccd 0xcd
sqlite3_win32_set_directory 0x60912849 0xce
sqlite3_win32_sleep 0x60911bc6 0xcf
sqlite3_win32_utf8_to_mbcs 0x60911d81 0xd0
sqlite3_win32_write_debug 0x60911b6a 0xd1
c:\users\ciihmnxmn6ps\appdata\local\microsoft\windows\inetcache\counters.dat
»
File Properties
Names c:\users\ciihmnxmn6ps\appdata\local\microsoft\windows\inetcache\counters.dat (Modified File)
Size 0.12 KB
Hash Values MD5: 0fc07622856a4f02ec32f3b8cdc7d79a
SHA1: 69227fbe52d3fbfa3af508fee363698fd2a3613c
SHA256: 0ac6eba5d515f5a55c7d5bd712cb191aac9bbef780cac77f3a69e357d8c3d746
Actions
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image