Windows
Analysis Report
accessdatabaseengine.exe
Overview
General Information
Detection
Score: | 4 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 40% |
Compliance
Score: | 47 |
Range: | 0 - 100 |
Signatures
Classification
Analysis Advice
Sample is looking for USB drives. Launch the sample with the USB Fake Disk cookbook |
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior |
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--") |
- System is w10x64
accessdatabaseengine.exe (PID: 6888 cmdline:
C:\Users\u ser\Deskto p\accessda tabaseengi ne.exe MD5: EE45577303D58F80E94A796A500501EA) cmd.exe (PID: 2936 cmdline:
C:\Windows \system32\ cmd.exe /c .\setup.c md MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 2944 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) installucrt.exe (PID: 7056 cmdline:
InstallUCR T.exe MD5: 8FACCEDFD9DFE2D28E2AC6E3F6B35616) msiexec.exe (PID: 3568 cmdline:
msiexec / i AceRedis t.msi MD5: 9D09DC1EDA745A5F87553048E57620CF)
msiexec.exe (PID: 7180 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: E5DA170027542E25EDE42FC54C929077) msiexec.exe (PID: 7224 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng 3C96B4C 68482B32F8 1AFDC1DEE1 52456 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
- cleanup
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Code function: |
Compliance |
---|
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | Static PE information: |
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: |
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: |
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: |
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: |
Source: | Key value queried: |
Source: | Code function: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Code function: |
Source: | Code function: |
Source: | Code function: |
Source: | Mutant created: |
Source: | Code function: |
Source: | File created: | Jump to behavior |
Source: | Command line argument: |
Source: | String found in binary or memory: |
Source: | Automated click: | ||
Source: | Automated click: |
Source: | Window detected: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Code function: |
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: |
Source: | Last function: |
Source: | Code function: |
Source: | File Volume queried: | ||
Source: | File Volume queried: |
Source: | Binary or memory string: |
Source: | Code function: |
Source: | Code function: |
Source: | Code function: |
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Code function: |
Source: | Queries volume information: | ||
Source: | Queries volume information: |
Source: | Code function: |
Source: | Code function: |
Source: | Code function: |
Source: | Code function: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact | Resource Development | Reconnaissance |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
1 Replication Through Removable Media | 3 Command and Scripting Interpreter | 1 DLL Side-Loading | 1 Access Token Manipulation | 1 Masquerading | OS Credential Dumping | 1 System Time Discovery | 1 Replication Through Removable Media | 1 Archive Collected Data | Exfiltration Over Other Network Medium | 2 Encrypted Channel | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Abuse Accessibility Features | Acquire Infrastructure | Gather Victim Identity Information |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 11 Process Injection | 1 Access Token Manipulation | LSASS Memory | 21 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | SIM Card Swap | Obtain Device Cloud Backups | Network Denial of Service | Domains | Credentials |
Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 11 Process Injection | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Data Encrypted for Impact | DNS Server | Email Addresses | ||
Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 11 Peripheral Device Discovery | Distributed Component Object Model | Input Capture | Traffic Duplication | Protocol Impersonation | Data Destruction | Virtual Private Server | Employee Names | ||
Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Obfuscated Files or Information | LSA Secrets | 26 System Information Discovery | SSH | Keylogging | Scheduled Transfer | Fallback Channels | Data Encrypted for Impact | Server | Gather Victim Network Information | ||
Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Data Transfer Size Limits | Multiband Communication | Service Stop | Botnet | Domain Properties |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse | ||
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Joe Sandbox Version: | 38.0.0 Ammolite |
Analysis ID: | 1343624 |
Start date and time: | 2023-11-16 15:23:17 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 5m 42s |
Hypervisor based Inspection enabled: | false |
Report type: | light |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | accessdatabaseengine.exe |
Detection: | CLEAN |
Classification: | clean4.winEXE@12/12@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, W MIADAP.exe, SIHClient.exe, con host.exe - Excluded domains from analysis
(whitelisted): ocsp.digicert. com, slscr.update.microsoft.co m, ctldl.windowsupdate.com, fe 3cr.delivery.mp.microsoft.com - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtSetInformationFile c alls found.
Process: | C:\Users\user\Desktop\accessdatabaseengine.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 77176832 |
Entropy (8bit): | 7.995793587140178 |
Encrypted: | true |
SSDEEP: | 1572864:w0GoiigfTsEmQ6FIJEFa+T1s2Lt5JfDgV1nTMJHH0+d3+LTypRokHeOeL1S8vQSX:w0Go2rG/r44mMDgV1T2003+SpD+J48jJ |
MD5: | 372681321BF5C2AE3DB949C6A14CD023 |
SHA1: | 35EBF9380F94BCC7DF4930D80693C6FE531ECDC6 |
SHA-256: | E8C982C5F0D34216FB424F3917A0274F7A984EE7002650D3A85647A8C17CCF00 |
SHA-512: | 135A486DF41638C18FB3A6C91563CC86B244FE5AFFFF0C4AFEAF8F313B39ED0AF69855C85C27FD1E5DC5DF0C4F05FF32AF10A483D46199A9C4C246AC6D70F710 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\accessdatabaseengine.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 94233 |
Entropy (8bit): | 5.245516710866081 |
Encrypted: | false |
SSDEEP: | 768:cKKk51yfju8f9rV8okXeaWQng/cEN5+Ru3RTG:0kWfj3tV99apMI8G |
MD5: | E432E55D8A6F3BEC4EF7C6CE679485FB |
SHA1: | F86EBCDEF3B555671E77017808CA17E3C645CD50 |
SHA-256: | 23751A23A4CE398729D3BD42DE9FE6C03C1D56290BB73728C96541FB530AEE84 |
SHA-512: | DD0CC98E6C51686CD67E2FEB7ADD316A241E01E463E7424AF119764A7D98CC33E1272B0C09234EC4804CD5D0F030483510B1E84ED071D7454AD65DDA65AA1D45 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\accessdatabaseengine.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1026422 |
Entropy (8bit): | 7.9987231732061 |
Encrypted: | true |
SSDEEP: | 12288:Jq9iNvL2JqHc3brJhfv1xnS35yVmjy6U8iGSk/DZquYIT7Ktw225e3lhMQf4uJiM:4oijHH7qyVmm6U1GjLQuxTh22wkQfTJj |
MD5: | EC7E4B085F9C4A2750AC806AF5C2BADD |
SHA1: | 94E1D328D6ED02A890CE3A0AF452367C7C8073CD |
SHA-256: | 0E35214F66A005CECCDF400609A66A2177BB7F79F1055CEB1863AA300ABCB3B3 |
SHA-512: | 06051E86C31AACD627644688C5EDAF4610700F2B00575DB583BBE8DC7F8B0DC885A0CE2662E86E990A86B27292FDB293A8E4826F970E9EC353D1D472982DE41F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\accessdatabaseengine.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 621986 |
Entropy (8bit): | 7.998474580372414 |
Encrypted: | true |
SSDEEP: | 12288:1WKtA7gXMcb8kwxo3aWjofJhpvSiFS3TrCZaNOfeRzXGecoNk:1HQgXRb8sqWjofHtmroAO61coNk |
MD5: | 8104CD9A9BB67E0C8C41EA7ED7A793D9 |
SHA1: | FF2C01D05BABCAAFECBD62D28EEA57315F0E70BA |
SHA-256: | 44D2966D60CBB7CFC7538BF1AB4AC14C69247CF4A26A875A80FA71EFAA5CA9A8 |
SHA-512: | FC1307F5394320CB8E9CB8B3FEF66FC4EB868CE48BD4F325AB11545A4745AD082790EEAAB94294C236E3ECEFAD09170B4B9AEF9670933567D04D6A252EECAA2C |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\accessdatabaseengine.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1347630 |
Entropy (8bit): | 7.998547158129164 |
Encrypted: | true |
SSDEEP: | 24576:XdF1DdUhvOREGhRm23URJfAFnrfTduwTt2KBBDTSaE8K9cdNhp3+Nheuf:zUhW7RaRFAHlZBXSYK9cFp3Q1 |
MD5: | AC2FE82ECC98A903000CC1618A8F2EC0 |
SHA1: | A0BA63001E7E7EE8B85F8FD0F436C3BEAB40A896 |
SHA-256: | 30CF93BB05B42A996C8AC9FA071ADE28B5E37DF86B413B3F5E0A62D3E4FB32F4 |
SHA-512: | 9B542ED3685909093E6D7D8783DEBBE058271D5CA47133BFFBBFCD437EE842EEF18B9FEF3D2AC6516DDBB668BB84F1C8AF6185074844A786F697B8A7DE619D80 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\accessdatabaseengine.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 615304 |
Entropy (8bit): | 7.9989497980666 |
Encrypted: | true |
SSDEEP: | 12288:Qeig4+EQMmu8YPppF1cokZTSawXSW4WPldJaYYqxqgQ+sXgmW9tL6stP60GSmFuF:Qek6MN8YN1cVA7emldJlYgQ+sXy9tL68 |
MD5: | 37BF4A89437B3707B47E633BAADA69A9 |
SHA1: | 208A3D26B0A8502A7BF8A00ECF2CA09BDDA50C41 |
SHA-256: | 44D70F0BC55DBF5EFD85E2CE3DAE9CEEA976B6D4345550BA3F5ED46B149E52F4 |
SHA-512: | AF48C86659288DF2B1707464FB1EE5CF153723A760DF15305B19170A4E2980581C461223243EF4BC3566B17E6B513470BFD07CFB224F903BA78A11EA63128E58 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\accessdatabaseengine.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 994589 |
Entropy (8bit): | 7.998827659908068 |
Encrypted: | true |
SSDEEP: | 24576:GO8U2hupv+/qtZ9XGAKsH6o53SQuIT4b8J/u8Q0:GotQsQjI7J28Q0 |
MD5: | 15DE25C6DAAF964612D44BDCA1781405 |
SHA1: | 6B04E2AF72745BCB30D18EED08C7017877C446A7 |
SHA-256: | 87F8A110309B57771BA8DC806C2B0D144AACA048A4AE24BFFB82D1D47C1BE448 |
SHA-512: | 1B59085AA53076D9ED75BB2481D518ECF5626B44AFD6AD5A3226E6FD4D4C3CC518E5CF1C60B12820BF41D0AE671D004CC62C6A15CFB89F56CB3D373A48DD4802 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\accessdatabaseengine.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 595977 |
Entropy (8bit): | 7.998836917558681 |
Encrypted: | true |
SSDEEP: | 12288:KE0axLVzfdkEgLboMH6ca6IUBqYPjd01KlKPYcXwjV0ax:Ual3g/jBJsz1KlKPYcY0ax |
MD5: | 28702C8CB02932B6762D10C8F4CC8846 |
SHA1: | 2AD3572FC9DA39769BB9164A1B81D230802881C1 |
SHA-256: | E3FB639694AC40F981FE38A64F5BF9D0494C5643A6A97A242A091D3F2471E83B |
SHA-512: | 6D9143FDC5FF469BECBE5B05DD14C4641D077E21BCDF0C649F43CF714D2E2E729967AB10FEE0EE36F133042CEFAA43BA1037AD287F813B7991862C96D3E50F10 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\accessdatabaseengine.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 26288 |
Entropy (8bit): | 6.944058381538313 |
Encrypted: | false |
SSDEEP: | 384:p6bBTWBMA/T/8+E2syj8od4Qam0GftpBjz9aQHRN7uRdliXhk:p6bBTWBXLpayfaVirLuAk |
MD5: | 8FACCEDFD9DFE2D28E2AC6E3F6B35616 |
SHA1: | FE4154D3AE894CE6AD7315442808BB163C544C09 |
SHA-256: | 25A66B996641C6BE599D56FFDB986AA00684E8788A5C486CCF8DFC4EC57DA34A |
SHA-512: | 616CE34190DA326C48B9FE8DF38F6BB1FAC73E23F614F167746D1878051E642D92ED08FDE6BCAE53147EAB7E5D7A0641FD021EA16F8F78D6B3744C7B99A31852 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\accessdatabaseengine.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 340 |
Entropy (8bit): | 4.920086840537824 |
Encrypted: | false |
SSDEEP: | 6:hAZoyG6LA/xZQmp2Qgh2WgOBJz20/F8/x8RgCLtQWiqKRLDe2FHo4ZtWr0yAzL4F:2ZokLA/QmEGOL20NqxiLtQXXw2lkwy+c |
MD5: | 41C3F185CEF1D5EBB14526B2F2AC8491 |
SHA1: | 46525E9222AB18099FB1B1C8F4B909B2183A9749 |
SHA-256: | 1D370A49832FB4D3F7CF6B016BCBF94817B9901370619D19962E1F02E2733F0C |
SHA-512: | 49CF1A2A825A01D8021E99EF3793DFD8645CBAFFEED055AFEDDD6A5E797B40538B4681D0C33F7F0E043A7E591943C179963D2014C0D224F809F80AEF15638172 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 561648 |
Entropy (8bit): | 6.270748751330972 |
Encrypted: | false |
SSDEEP: | 12288:rOWQrCim1sioIuWoVL/g2jNHC/q5ByPMkpQ9E8rXII:aWQi1sVdxCyGP5e9E8rh |
MD5: | DFD6ED950BE5CA4C70384F5E3BBDD937 |
SHA1: | B35A1DA4F5B99EF38AB3FB408AAD26950008566B |
SHA-256: | 1101BDE5130CEE43A0F1D6696E9D2F0B265DA6212808B84789126DEE104C9EF8 |
SHA-512: | 14AA719FC0754240433AB124FD1A211EE4C6EA68ECC9D56108096EDD3B23B35B7F0B93F07749372294DB6FA852DBA2441FF2BD1D8E03C1D74FD19AE86D4B8354 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\SysWOW64\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1070 |
Entropy (8bit): | 3.407372385139798 |
Encrypted: | false |
SSDEEP: | 24:QG/LTWKwPFQ9gzhCWKwPmCo4gNiWlbkF/LTWKwP5iAK7GJHJNZqrq:1Tom9QlE4CiWlYFTo0A3ZJzqrq |
MD5: | 0EA5F5C36E9A6CB53E316409C6CAF5B4 |
SHA1: | 650F89E746D732E41B2910D5FAE76EDFF406C065 |
SHA-256: | 8FEF9B6DA06B8F9C9CE7E93C1737F0D57887B6AE1CB9B5D1B527CD877DE18B19 |
SHA-512: | CB99D2CA326B89A8CDCF178E27206CDEDE3951230B17B0E52B32D12C2B9BFF9381782FEAB76B7FAEAA4AA36371B7BF7C06065B9399264BDEE7624A1A3D2A1FEA |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.999472471427351 |
TrID: |
|
File name: | accessdatabaseengine.exe |
File size: | 81'621'424 bytes |
MD5: | ee45577303d58f80e94a796a500501ea |
SHA1: | be8239b158de88d29bccccc2ac6cc5c82181f8ca |
SHA256: | adc0504656f390d225530ac09f1fc2113295c4f9baeffea1e983fecf4ac960f0 |
SHA512: | 4141a61d8750e9ce3f83b83db915f906c0475a5870641bc81273afb790db44191e127854c5755f65a57e98f7a1afdd7a0a0809db9072bb51456b9eac50538057 |
SSDEEP: | 1572864:3WkjWtRiKiJdpUreMksYc8sOWEpOlag3/zSUoXCABkO6aqcAgkQAosc9ocBfhFCs:3WkjUBSASDWNn3/zDbKkOgcYDNXkJURC |
TLSH: | 7F083337BECC5778F46714309292BEE1987472914C028BA2D74DADAE8E13297E474FC6 |
File Content Preview: | MZ......................@................................P..............!..L.!This program cannot be run in DOS mode....$..........G;.{.;.{.;.{.....1.{.......{.....#.{...x./.{.....(.{...~...{.....9.{.....0.{.;.z...{...~.%.{.....:.{...y.:.{.Rich;.{........ |
Icon Hash: | 674e4f45a7297639 |
Entrypoint: | 0x42384c |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x5ACD07D6 [Tue Apr 10 18:52:06 2018 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 1 |
File Version Major: | 6 |
File Version Minor: | 1 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 1 |
Import Hash: | ef12af5bb3a15a621e706212dd9cbd31 |
Signature Valid: | true |
Signature Issuer: | CN=Microsoft Code Signing PCA 2010, O=Microsoft Corporation, L=Redmond, S=Washington, C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 24D1E89B73500959D9996B5990E2A944 |
Thumbprint SHA-1: | 644004FCA8E36FA9198CF061CC085B0A2E61CFC4 |
Thumbprint SHA-256: | 82343FD97F607024D4AB3E86E84DCF894A6CE7C865978DA31A34DB5CA494BC16 |
Serial: | 330000032548B29D0E7FC5F41F000000000325 |
Instruction |
---|
call 00007FDE6CB735F3h |
jmp 00007FDE6CB72B25h |
push ebp |
mov ebp, esp |
mov eax, dword ptr [ebp+08h] |
push esi |
mov ecx, dword ptr [eax+3Ch] |
add ecx, eax |
movzx eax, word ptr [ecx+14h] |
lea edx, dword ptr [ecx+18h] |
add edx, eax |
movzx eax, word ptr [ecx+06h] |
imul esi, eax, 28h |
add esi, edx |
cmp edx, esi |
je 00007FDE6CB72CBBh |
mov ecx, dword ptr [ebp+0Ch] |
cmp ecx, dword ptr [edx+0Ch] |
jc 00007FDE6CB72CACh |
mov eax, dword ptr [edx+08h] |
add eax, dword ptr [edx+0Ch] |
cmp ecx, eax |
jc 00007FDE6CB72CAEh |
add edx, 28h |
cmp edx, esi |
jne 00007FDE6CB72C8Ch |
xor eax, eax |
pop esi |
pop ebp |
ret |
mov eax, edx |
jmp 00007FDE6CB72C9Bh |
call 00007FDE6CB73AEBh |
test eax, eax |
jne 00007FDE6CB72CA5h |
xor al, al |
ret |
mov eax, dword ptr fs:[00000018h] |
push esi |
mov esi, 004530B4h |
mov edx, dword ptr [eax+04h] |
jmp 00007FDE6CB72CA6h |
cmp edx, eax |
je 00007FDE6CB72CB2h |
xor eax, eax |
mov ecx, edx |
lock cmpxchg dword ptr [esi], ecx |
test eax, eax |
jne 00007FDE6CB72C92h |
xor al, al |
pop esi |
ret |
mov al, 01h |
pop esi |
ret |
push ebp |
mov ebp, esp |
cmp dword ptr [ebp+08h], 00000000h |
jne 00007FDE6CB72CA9h |
mov byte ptr [004530D0h], 00000001h |
call 00007FDE6CB73905h |
call 00007FDE6CB77A74h |
test al, al |
jne 00007FDE6CB72CA6h |
xor al, al |
pop ebp |
ret |
call 00007FDE6CB7D4F8h |
test al, al |
jne 00007FDE6CB72CACh |
push 00000000h |
call 00007FDE6CB77A8Ah |
pop ecx |
jmp 00007FDE6CB72C8Bh |
mov al, 01h |
pop ebp |
ret |
push ebp |
mov ebp, esp |
sub esp, 0Ch |
push esi |
mov esi, dword ptr [ebp+08h] |
test esi, esi |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x4fdf4 | 0x78 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x54000 | 0x4a30 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x4dd5028 | 0x2188 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x59000 | 0x4328 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x3a704 | 0x54 | .text |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x48d80 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x3b000 | 0x280 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x4f80c | 0x120 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x39874 | 0x39a00 | False | 0.5118077209869848 | data | 6.526953765632785 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x3b000 | 0x15c4c | 0x15e00 | False | 0.3404464285714286 | data | 5.056954510740659 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x51000 | 0x2abc | 0x2000 | False | 0.219482421875 | data | 4.323134706602226 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x54000 | 0x4a30 | 0x4c00 | False | 0.1826171875 | data | 4.054134379029584 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x59000 | 0x4328 | 0x4400 | False | 0.7360409007352942 | data | 6.64968467351381 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x5430c | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 640 | English | United States | 0.41397849462365593 |
RT_ICON | 0x545f4 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192 | English | United States | 0.5641891891891891 |
RT_DIALOG | 0x5471c | 0xe4 | data | English | United States | 0.6491228070175439 |
RT_DIALOG | 0x54800 | 0xe4 | data | English | United States | 0.6535087719298246 |
RT_DIALOG | 0x548e4 | 0xfe | data | English | United States | 0.6062992125984252 |
RT_DIALOG | 0x549e4 | 0xfe | data | English | United States | 0.6141732283464567 |
RT_DIALOG | 0x54ae4 | 0x158 | data | English | United States | 0.5261627906976745 |
RT_DIALOG | 0x54c3c | 0x158 | data | English | United States | 0.5261627906976745 |
RT_RCDATA | 0x54d94 | 0x3162 | data | 0.1292517006802721 | ||
RT_GROUP_ICON | 0x57ef8 | 0x22 | data | English | United States | 1.0 |
RT_VERSION | 0x57f1c | 0x434 | data | 0.3141263940520446 | ||
RT_VERSION | 0x58350 | 0x3b4 | data | English | United States | 0.4008438818565401 |
RT_MANIFEST | 0x58704 | 0x32b | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5191122071516646 |
DLL | Import |
---|---|
KERNEL32.dll | CopyFileA, MoveFileA, MultiByteToWideChar, Sleep, CreateThread, CreateToolhelp32Snapshot, Process32First, Process32Next, ReadFile, ExpandEnvironmentStringsA, SetEvent, CreateEventA, SetFilePointer, CreateFileW, DeleteFileW, GetTempFileNameW, WriteFile, GetTempPathW, CreateProcessW, ExpandEnvironmentStringsW, GetSystemDirectoryA, LoadResource, LockResource, FindResourceA, GetSystemDefaultLangID, GetUserDefaultLangID, GlobalAlloc, GlobalFree, GetModuleHandleA, CompareStringA, SetCurrentDirectoryA, GetCurrentDirectoryA, GetDiskFreeSpaceExA, SetLastError, GetCurrentProcess, CreateProcessA, GetWindowsDirectoryA, CreateFileMappingA, WritePrivateProfileStringA, SetFileTime, DosDateTimeToFileTime, VirtualQuery, VirtualProtect, GetSystemInfo, WriteConsoleW, FlushFileBuffers, SetFilePointerEx, GetConsoleMode, UnmapViewOfFile, MapViewOfFile, GetTempFileNameA, GetTempPathA, GetFullPathNameA, GetFileSize, DeleteFileA, CreateFileA, CreateDirectoryA, GetVersionExA, GetExitCodeProcess, WaitForSingleObject, CloseHandle, WideCharToMultiByte, LoadLibraryExA, GetProcAddress, GetModuleHandleW, FreeLibrary, DeleteCriticalSection, InitializeCriticalSectionEx, GetLastError, RaiseException, GetConsoleCP, GetProcessHeap, SetStdHandle, GetModuleFileNameA, LocalFree, GetFileAttributesW, IsDebuggerPresent, OutputDebugStringW, EnterCriticalSection, LeaveCriticalSection, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, GetStartupInfoW, EncodePointer, RtlUnwind, GetModuleFileNameW, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, ExitThread, FreeLibraryAndExitThread, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, GetStdHandle, ExitProcess, GetACP, HeapFree, HeapAlloc, HeapSize, HeapReAlloc, GetFileType, GetStringTypeW, GetFileAttributesExW, LCMapStringW, FindClose, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCPInfo, GetEnvironmentStringsW, FreeEnvironmentStringsW, DecodePointer |
OLEAUT32.dll | VariantChangeType, VariantClear, VariantInit, SysFreeString, SysAllocString |
ADVAPI32.dll | FreeSid, LookupPrivilegeValueA, GetTokenInformation, EqualSid, AllocateAndInitializeSid, AdjustTokenPrivileges, OpenProcessToken, RegQueryValueExW, RegOpenKeyExW, RegSetValueExA, RegQueryValueExA, RegOpenKeyExA, RegCreateKeyExA, RegCloseKey, ConvertStringSecurityDescriptorToSecurityDescriptorW, CryptDestroyHash, CryptHashData, CryptCreateHash, CryptGetHashParam, CryptReleaseContext, CryptAcquireContextA |
ole32.dll | CLSIDFromProgID, CoInitialize, CoTaskMemFree, CoCreateInstance |
GDI32.dll | CreateFontIndirectA |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Target ID: | 0 |
Start time: | 15:24:10 |
Start date: | 16/11/2023 |
Path: | C:\Users\user\Desktop\accessdatabaseengine.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x40000 |
File size: | 81'621'424 bytes |
MD5 hash: | EE45577303D58F80E94A796A500501EA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 15:24:13 |
Start date: | 16/11/2023 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 15:24:13 |
Start date: | 16/11/2023 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 15:24:13 |
Start date: | 16/11/2023 |
Path: | C:\Program Files (x86)\MSECache\AceRedist\1033\installucrt.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xec0000 |
File size: | 26'288 bytes |
MD5 hash: | 8FACCEDFD9DFE2D28E2AC6E3F6B35616 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 4 |
Start time: | 15:24:13 |
Start date: | 16/11/2023 |
Path: | C:\Windows\SysWOW64\msiexec.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xad0000 |
File size: | 59'904 bytes |
MD5 hash: | 9D09DC1EDA745A5F87553048E57620CF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 5 |
Start time: | 15:24:14 |
Start date: | 16/11/2023 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff710210000 |
File size: | 69'632 bytes |
MD5 hash: | E5DA170027542E25EDE42FC54C929077 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | false |
Target ID: | 6 |
Start time: | 15:24:14 |
Start date: | 16/11/2023 |
Path: | C:\Windows\SysWOW64\msiexec.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xad0000 |
File size: | 59'904 bytes |
MD5 hash: | 9D09DC1EDA745A5F87553048E57620CF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |