Edit tour

Windows Analysis Report
showergirl.exe

Overview

General Information

Sample name:showergirl.exe
Analysis ID:1373754
MD5:7dabefe1461d8eba1cd7ea7879edc6a3
SHA1:ef57bf09a8c151598a9583b4e1e10f9a0a0c0698
SHA256:23a2714d01b9c5633806402fedc71a4b3d78bb5b2c5de3b2c3528eed45d57d4d
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (creates a PE file in dynamic memory)
Multi AV Scanner detection for submitted file
Contains functionality to automate explorer (e.g. start an application)
Machine Learning detection for sample
Contains functionality to dynamically determine API calls
Contains functionality to retrieve information about pressed keystrokes
Detected potential crypto function
Found evasive API chain (date check)
Found potential string decryption / allocating functions
PE file contains sections with non-standard names
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • showergirl.exe (PID: 1340 cmdline: C:\Users\user\Desktop\showergirl.exe MD5: 7DABEFE1461D8EBA1CD7EA7879EDC6A3)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: showergirl.exeReversingLabs: Detection: 31%
Source: showergirl.exeVirustotal: Detection: 44%Perma Link
Source: showergirl.exeJoe Sandbox ML: detected

Compliance

barindex
Source: C:\Users\user\Desktop\showergirl.exeUnpacked PE file: 0.2.showergirl.exe.1000000.2.unpack
Source: showergirl.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_01011C9B __EH_prolog,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,SetCurrentDirectoryA,RemoveDirectoryA,
Source: showergirl.exe, 00000000.00000002.3346412231.0000000001000000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://RASAPI32.DLLWININET.DLLTRACKINGDATAdata1bv
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stuart.messagemates.com/mailinglist.htm
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://stuart.messagemates.com/mailinglist.htmA1
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://stuart.messagemates.com/mailinglist.htmQ
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tracking.messagemates.com/acts/tracking/track.asp
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tracking.messagemates.com/acts/tracking/track.aspa1
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/11
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/A
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/documents/privacy/messagemates
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/documents/privacy/messagematesQ1
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/documents/privacy/messagematesa
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/privacy
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/privacy11
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/privacyQ
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/products/messagemates
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/products/messagematesA1
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.adtoolsinc.com/products/messagematesQ
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.messagemates.com/index.asp?type=showergirl&area=1
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.messagemates.com/index.asp?type=showergirl&area=1Q1
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.messagemates.com/index.asp?type=showergirl&area=1a
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.messagemates.com/index.asp?type=showergirl&mm=showergirl&area=send
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.messagemates.com/index.asp?type=showergirl&mm=showergirl&area=senda1
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.messagemates.com/index.asp?type=showergirl&mm=showergirl&area=sendq
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.messagemates.com/mailinglist/index.asp
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.messagemates.com/mailinglist/index.aspA1
Source: showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.messagemates.com/mailinglist/index.aspa
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_01015670 __EH_prolog,DestroyWindow,BeginPaint,EndPaint,PostQuitMessage,PostMessageA,GetAsyncKeyState,GetWindowLongA,SetBkMode,SetBkMode,GetStockObject,GetCapture,GetCursorPos,GetWindowRect,SetWindowPos,SetCursor,ReleaseCapture,GetCursorPos,PtInRect,PtInRect,PostMessageA,PtInRect,PtInRect,PostMessageA,ReleaseCapture,DefWindowProcA,ShowWindow,
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_004010F0
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_004024A0
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0100D697
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0100F060
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0101B69A
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0100EB42
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0101EDCD
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0100FC30
Source: C:\Users\user\Desktop\showergirl.exeCode function: String function: 0100AEB0 appears 99 times
Source: C:\Users\user\Desktop\showergirl.exeCode function: String function: 010173F0 appears 39 times
Source: C:\Users\user\Desktop\showergirl.exeCode function: String function: 010172B0 appears 171 times
Source: showergirl.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: showergirl.exeStatic PE information: Section: .zexe ZLIB complexity 0.9913287984913793
Source: classification engineClassification label: mal64.evad.winEXE@1/5@0/0
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_01022EF0 CLSIDFromString,CoCreateInstance,
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_01005C40 FindResourceA,SizeofResource,SizeofResource,GetLastError,LoadResource,LoadResource,LockResource,FindResourceA,SizeofResource,LoadResource,LockResource,FindResourceA,SizeofResource,LoadResource,LockResource,
Source: C:\Users\user\Desktop\showergirl.exeFile created: C:\Users\user\AppData\Local\Temp\6C9D.tmpJump to behavior
Source: showergirl.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\showergirl.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: showergirl.exeReversingLabs: Detection: 31%
Source: showergirl.exeVirustotal: Detection: 44%
Source: C:\Users\user\Desktop\showergirl.exeFile read: C:\Users\user\Desktop\showergirl.exeJump to behavior

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\showergirl.exeUnpacked PE file: 0.2.showergirl.exe.1000000.2.unpack
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_004057F5 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
Source: showergirl.exeStatic PE information: section name: .zexe
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_00405D56 push eax; ret
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_00424903 push ebx; retf
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_00405D20 push eax; ret
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_004248BD push ds; ret
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_010311EC push eax; ret
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0103132B push eax; ret
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_010172B0 push eax; ret
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_01018F40 push eax; ret
Source: C:\Users\user\Desktop\showergirl.exeEvasive API call chain: GetSystemTime,DecisionNodes
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_01011C9B __EH_prolog,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,SetCurrentDirectoryA,RemoveDirectoryA,
Source: C:\Users\user\Desktop\showergirl.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_004057F5 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0101D16B SetUnhandledExceptionFilter,
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0101D17D SetUnhandledExceptionFilter,

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_01010EA1 __EH_prolog,PostMessageA,PostQuitMessage,FindWindowA,EnumWindows,PostMessageA,SendMessageA,Sleep,SetForegroundWindow,SetForegroundWindow,SetForegroundWindow,ShowWindow,DestroyWindow,GetStockObject,RegisterClassA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,CreateWindowExA,ShowWindow,UpdateWindow,SetForegroundWindow,ShowWindow,DestroyWindow,
Source: showergirl.exe, 00000000.00000002.3346412231.0000000001000000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: ArialWAVIDB_PALDIBMSGTEXTUNKNOWNShell_TrayWndFIG
Source: showergirl.exe, showergirl.exe, 00000000.00000002.3346412231.0000000001000000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0102B393 GetLocalTime,GetSystemTime,GetTimeZoneInformation,
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0102B393 GetLocalTime,GetSystemTime,GetTimeZoneInformation,
Source: C:\Users\user\Desktop\showergirl.exeCode function: 0_2_0040351C EntryPoint,GetVersion,GetCommandLineA,GetStartupInfoA,GetModuleHandleA,
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid Accounts2
Native API
Path Interception1
Process Injection
11
Software Packing
11
Input Capture
2
System Time Discovery
Remote Services11
Input Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyData Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDS3
System Information Discovery
Distributed Component Object ModelInput CaptureTraffic DuplicationProtocol ImpersonationData DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1373754 Sample: showergirl.exe Startdate: 12/01/2024 Architecture: WINDOWS Score: 64 8 Multi AV Scanner detection for submitted file 2->8 10 Machine Learning detection for sample 2->10 5 showergirl.exe 3 8 2->5         started        process3 signatures4 12 Detected unpacking (creates a PE file in dynamic memory) 5->12 14 Contains functionality to automate explorer (e.g. start an application) 5->14

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
showergirl.exe32%ReversingLabsWin32.PUA.Presenoker
showergirl.exe44%VirustotalBrowse
showergirl.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://tracking.messagemates.com/acts/tracking/track.aspa10%Avira URL Cloudsafe
http://www.adtoolsinc.com/110%Avira URL Cloudsafe
http://stuart.messagemates.com/mailinglist.htmQ0%Avira URL Cloudsafe
http://www.messagemates.com/index.asp?type=showergirl&area=1Q10%Avira URL Cloudsafe
http://tracking.messagemates.com/acts/tracking/track.asp0%Avira URL Cloudsafe
http://www.adtoolsinc.com/products/messagematesQ0%Avira URL Cloudsafe
http://www.messagemates.com/mailinglist/index.aspa0%Avira URL Cloudsafe
http://www.adtoolsinc.com/111%VirustotalBrowse
http://RASAPI32.DLLWININET.DLLTRACKINGDATAdata1bv0%Avira URL Cloudsafe
http://stuart.messagemates.com/mailinglist.htmQ0%VirustotalBrowse
http://www.messagemates.com/index.asp?type=showergirl&area=1a0%Avira URL Cloudsafe
http://www.messagemates.com/mailinglist/index.aspA10%Avira URL Cloudsafe
http://www.adtoolsinc.com/0%Avira URL Cloudsafe
http://tracking.messagemates.com/acts/tracking/track.aspa11%VirustotalBrowse
http://www.adtoolsinc.com/products/messagematesQ1%VirustotalBrowse
http://www.adtoolsinc.com/privacyQ0%Avira URL Cloudsafe
http://stuart.messagemates.com/mailinglist.htm0%Avira URL Cloudsafe
http://www.messagemates.com/index.asp?type=showergirl&area=1a0%VirustotalBrowse
http://www.adtoolsinc.com/1%VirustotalBrowse
http://www.messagemates.com/index.asp?type=showergirl&area=10%Avira URL Cloudsafe
http://www.messagemates.com/mailinglist/index.aspA10%VirustotalBrowse
http://www.adtoolsinc.com/privacy0%Avira URL Cloudsafe
http://www.messagemates.com/mailinglist/index.aspa0%VirustotalBrowse
http://www.messagemates.com/index.asp?type=showergirl&mm=showergirl&area=send0%Avira URL Cloudsafe
http://www.adtoolsinc.com/privacyQ0%VirustotalBrowse
http://tracking.messagemates.com/acts/tracking/track.asp2%VirustotalBrowse
http://www.adtoolsinc.com/products/messagemates0%Avira URL Cloudsafe
http://www.adtoolsinc.com/privacy110%Avira URL Cloudsafe
http://www.adtoolsinc.com/privacy0%VirustotalBrowse
http://www.messagemates.com/index.asp?type=showergirl&area=11%VirustotalBrowse
http://www.messagemates.com/index.asp?type=showergirl&mm=showergirl&area=send0%VirustotalBrowse
http://www.adtoolsinc.com/documents/privacy/messagematesa0%Avira URL Cloudsafe
http://www.adtoolsinc.com/documents/privacy/messagematesQ10%Avira URL Cloudsafe
http://www.messagemates.com/index.asp?type=showergirl&mm=showergirl&area=senda10%Avira URL Cloudsafe
http://www.adtoolsinc.com/products/messagematesA10%Avira URL Cloudsafe
http://www.adtoolsinc.com/privacy111%VirustotalBrowse
http://stuart.messagemates.com/mailinglist.htm0%VirustotalBrowse
http://www.adtoolsinc.com/documents/privacy/messagemates0%Avira URL Cloudsafe
http://www.adtoolsinc.com/documents/privacy/messagematesa1%VirustotalBrowse
http://www.messagemates.com/index.asp?type=showergirl&mm=showergirl&area=sendq0%Avira URL Cloudsafe
http://stuart.messagemates.com/mailinglist.htmA10%Avira URL Cloudsafe
http://www.adtoolsinc.com/A0%Avira URL Cloudsafe
http://www.adtoolsinc.com/documents/privacy/messagematesQ11%VirustotalBrowse
http://www.adtoolsinc.com/documents/privacy/messagemates3%VirustotalBrowse
http://www.messagemates.com/mailinglist/index.asp0%Avira URL Cloudsafe
http://stuart.messagemates.com/mailinglist.htmA10%VirustotalBrowse
http://www.adtoolsinc.com/products/messagemates1%VirustotalBrowse
http://www.adtoolsinc.com/products/messagematesA11%VirustotalBrowse
http://www.messagemates.com/mailinglist/index.asp1%VirustotalBrowse
http://www.adtoolsinc.com/A1%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://tracking.messagemates.com/acts/tracking/track.aspa1showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://tracking.messagemates.com/acts/tracking/track.aspshowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 2%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://stuart.messagemates.com/mailinglist.htmQshowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/11showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.messagemates.com/index.asp?type=showergirl&area=1Q1showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://www.messagemates.com/mailinglist/index.aspashowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/products/messagematesQshowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://RASAPI32.DLLWININET.DLLTRACKINGDATAdata1bvshowergirl.exe, 00000000.00000002.3346412231.0000000001000000.00000040.00001000.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://www.messagemates.com/index.asp?type=showergirl&area=1ashowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.messagemates.com/mailinglist/index.aspA1showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/privacyQshowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://stuart.messagemates.com/mailinglist.htmshowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.messagemates.com/index.asp?type=showergirl&area=1showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/privacyshowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.messagemates.com/index.asp?type=showergirl&mm=showergirl&area=sendshowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/products/messagematesshowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/privacy11showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/documents/privacy/messagematesashowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/documents/privacy/messagematesQ1showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.messagemates.com/index.asp?type=showergirl&mm=showergirl&area=senda1showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/products/messagematesA1showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/documents/privacy/messagematesshowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpfalse
  • 3%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.messagemates.com/index.asp?type=showergirl&mm=showergirl&area=sendqshowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://stuart.messagemates.com/mailinglist.htmA1showergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.adtoolsinc.com/Ashowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.messagemates.com/mailinglist/index.aspshowergirl.exe, 00000000.00000002.3346598219.0000000002460000.00000004.00001000.00020000.00000000.sdmp, showergirl.exe, 00000000.00000002.3346334685.0000000000F74000.00000004.00000020.00020000.00000000.sdmpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1373754
Start date and time:2024-01-12 14:24:20 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 20s
Hypervisor based Inspection enabled:false
Report type:light
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:showergirl.exe
Detection:MAL
Classification:mal64.evad.winEXE@1/5@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
TimeTypeDescription
14:25:42API Interceptor3769x Sleep call for process: showergirl.exe modified
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\showergirl.exe
File Type:MS Windows icon resource - 2 icons, 32x32, 16 colors, 16x16, 16 colors
Category:dropped
Size (bytes):1078
Entropy (8bit):2.607949353621993
Encrypted:false
SSDEEP:3:adRllH/FEC9l/t+lxlllXvllFl/fl/l11SllqXSpAA0ftFpfBtZvLLDL/XDDLZta:7l2lAXE0FkWrMdI2FuJlAXE0Foo9
MD5:67884125CBA0BC1CDDCD038BE5E42D80
SHA1:5CB6B8AE3A1F90EC2833CDC0B4C265772D42ABF1
SHA-256:6FBB39B13C9DB38606E2BD1452C630506B7B1F46BB2EA33E56F16EC8D6783655
SHA-512:900DBB839822283DD662B24CA0D7A176889D37A08F9F6E326EFC795E297C1BC8E12536C3A68EFAFB35428F02BFFC3B31FFF5F67E507159687F02B50ABA024377
Malicious:false
Reputation:low
Preview:...... ..........&...........(.......(... ...@..........................................................................................................................................................................................................................................h.......n..nnnnf................h......nnnn.n.................h.............................h.............................h.............................h.............................hx..wxnnnnnnnnnf.w...w..........x.x..............................x.................................................................................................................................................................................................................................................(....... .....................................................................................................................................fffn...............................x~....xx..................
Process:C:\Users\user\Desktop\showergirl.exe
File Type:MS Windows icon resource - 2 icons, 32x32, 16 colors, 16x16, 16 colors
Category:dropped
Size (bytes):1078
Entropy (8bit):2.607949353621993
Encrypted:false
SSDEEP:3:adRllH/FEC9l/t+lxlllXvllFl/fl/l11SllqXSpAA0ftFpfBtZvLLDL/XDDLZta:7l2lAXE0FkWrMdI2FuJlAXE0Foo9
MD5:67884125CBA0BC1CDDCD038BE5E42D80
SHA1:5CB6B8AE3A1F90EC2833CDC0B4C265772D42ABF1
SHA-256:6FBB39B13C9DB38606E2BD1452C630506B7B1F46BB2EA33E56F16EC8D6783655
SHA-512:900DBB839822283DD662B24CA0D7A176889D37A08F9F6E326EFC795E297C1BC8E12536C3A68EFAFB35428F02BFFC3B31FFF5F67E507159687F02B50ABA024377
Malicious:false
Reputation:low
Preview:...... ..........&...........(.......(... ...@..........................................................................................................................................................................................................................................h.......n..nnnnf................h......nnnn.n.................h.............................h.............................h.............................h.............................hx..wxnnnnnnnnnf.w...w..........x.x..............................x.................................................................................................................................................................................................................................................(....... .....................................................................................................................................fffn...............................x~....xx..................
Process:C:\Users\user\Desktop\showergirl.exe
File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @13x9
Category:dropped
Size (bytes):326
Entropy (8bit):2.902965279815227
Encrypted:false
SSDEEP:6:Gl/g17ulsUO/a8aTKSBk7mrZoiliDDeW2s5555Qk:CgIsUO/bQhkyrZoilkR5555B
MD5:0B576E008B73093BFF2507B55C03E27B
SHA1:0AE3FCEE204274F9EFF4EA98AEE99831CBF8A404
SHA-256:DB1765CE9BA8B1E6A779AE50362AEA47246732D78ECC475AAC86CFBC009A096A
SHA-512:11D02C9DEFDBA79114A55650FE73C693DEEDFEEC10454029C30C1FCC5D4E0C72D6ACD55F42363A60A302F3D9876520526A0F24A472866BD7046ACD69B090CCA5
Malicious:false
Reputation:low
Preview:...... ......0.......(... ...@............................................................................?...........o...m...m............H.......~...........^..........~....|......$..............................................................................................................................................
Process:C:\Users\user\Desktop\showergirl.exe
File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @12x9
Category:dropped
Size (bytes):326
Entropy (8bit):2.144087964035102
Encrypted:false
SSDEEP:3:GlFFzsilFllfl/t+lklel/e/OllacllaTKfWWjReW2uAqaq555DAON7aEaaaDaac:Gl/Aiuls62O/a8aTKJeW2s5555jazQ
MD5:547FD162B841EA7AB9A3EC382A0B3BCF
SHA1:D4B18E2C5050F8E3F7DA3EBC971324216B2C52C0
SHA-256:0D3435F9A32B338E0FC43CD6FE3B19654832C373DA924A05D4882817FB1D788C
SHA-512:55E0D7DB284F42ACBFAFEE28528930D8F80FD8FBB7DD0E007E6E70B388B948F9EFA3145EFB88DBD97713FD0C53C76737275FCA449A1CBBBDEC646F926D92C543
Malicious:false
Reputation:low
Preview:...... ......0.......(... ...@............................................................................?...........o...m...m............................................................................................................................................I.........................................................
Process:C:\Users\user\Desktop\showergirl.exe
File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @13x9
Category:dropped
Size (bytes):326
Entropy (8bit):2.902965279815227
Encrypted:false
SSDEEP:6:Gl/g17ulsUO/a8aTKSBk7mrZoiliDDeW2s5555Qk:CgIsUO/bQhkyrZoilkR5555B
MD5:0B576E008B73093BFF2507B55C03E27B
SHA1:0AE3FCEE204274F9EFF4EA98AEE99831CBF8A404
SHA-256:DB1765CE9BA8B1E6A779AE50362AEA47246732D78ECC475AAC86CFBC009A096A
SHA-512:11D02C9DEFDBA79114A55650FE73C693DEEDFEEC10454029C30C1FCC5D4E0C72D6ACD55F42363A60A302F3D9876520526A0F24A472866BD7046ACD69B090CCA5
Malicious:false
Reputation:low
Preview:...... ......0.......(... ...@............................................................................?...........o...m...m............H.......~...........^..........~....|......$..............................................................................................................................................
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):7.836431706555371
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:showergirl.exe
File size:352'256 bytes
MD5:7dabefe1461d8eba1cd7ea7879edc6a3
SHA1:ef57bf09a8c151598a9583b4e1e10f9a0a0c0698
SHA256:23a2714d01b9c5633806402fedc71a4b3d78bb5b2c5de3b2c3528eed45d57d4d
SHA512:4ad3b4b0b3cb69ac5cbe81074aea1b740d2d54a46a8e43e7efd21ba3dda258a901172a7595910675b53161cfdd914ed433263b3561f3ce43689344292f0869ae
SSDEEP:6144:95YDXs1lcSN1h3ZXTivr6GEwali5TgbzNqb+3GdccDkxklp2anvi/hq:95YDENNXEvrDFali5mzq+W2S2klgSviE
TLSH:7B74010D5E834003F6551839D6AA15D01BBE7D4F3393A17FDB80884E4DF1AC8AAF5AB9
File Content Preview:MZ......................@........p......c3..............................!..L.!This program cannot be run in DOS mode....$.........)...G...G...G.x.L...G.x.M...G...I...G...T...G...F...G.o.M...G.Rich..G.................PE..L...<*.9.................P...`.....
Icon Hash:232b2b2b2b233b3b
Entrypoint:0x40351c
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
DLL Characteristics:
Time Stamp:0x39182A3C [Tue May 9 15:09:48 2000 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:c2e1cae882d39aad76257371d0930826
Instruction
push ebp
mov ebp, esp
push FFFFFFFFh
push 004060B8h
push 0040490Ch
mov eax, dword ptr fs:[00000000h]
push eax
mov dword ptr fs:[00000000h], esp
sub esp, 58h
push ebx
push esi
push edi
mov dword ptr [ebp-18h], esp
call dword ptr [00406044h]
xor edx, edx
mov dl, ah
mov dword ptr [00407730h], edx
mov ecx, eax
and ecx, 000000FFh
mov dword ptr [0040772Ch], ecx
shl ecx, 08h
add ecx, edx
mov dword ptr [00407728h], ecx
shr eax, 10h
mov dword ptr [00407724h], eax
xor esi, esi
push esi
call 00007F6111170815h
pop ecx
test eax, eax
jne 00007F611117073Ah
push 0000001Ch
call 00007F61111707E5h
pop ecx
mov dword ptr [ebp-04h], esi
call 00007F611117180Eh
call dword ptr [00406040h]
mov dword ptr [00407C34h], eax
call 00007F61111716CCh
mov dword ptr [00407704h], eax
call 00007F6111171475h
call 00007F61111713B7h
call 00007F61111710D4h
mov dword ptr [ebp-30h], esi
lea eax, dword ptr [ebp-5Ch]
push eax
call dword ptr [0040603Ch]
call 00007F6111171348h
mov dword ptr [ebp-64h], eax
test byte ptr [ebp-30h], 00000001h
je 00007F6111170738h
movzx eax, word ptr [ebp-2Ch]
jmp 00007F6111170735h
push 0000000Ah
pop eax
push eax
push dword ptr [ebp-64h]
push esi
push esi
call dword ptr [00406008h]
Programming Language:
  • [C++] VS98 (6.0) build 8168
  • [ C ] VS98 (6.0) build 8168
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x641c0x28.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x250000x31008.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x60000xb4.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x4d560x5000False0.606201171875data6.635623818587346IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x60000x7e60x1000False0.773681640625data7.129096511506511IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x70000xc380x1000False0.331298828125data3.5433585439045165IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.zexe0x80000x1cf370x1d000False0.9913287984913793data7.985887725213216IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.rsrc0x250000x310080x32000False0.8347119140625data7.769630163560101IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
DIB0x558880x476PC bitmap, Windows 3.x format, 16 x 16 x 8, 1 compression, image size 64, 256 important colors, cbSize 1142, bits offset 1078EnglishGreat Britain0.5140105078809106
FIG0x366300x25adataEnglishGreat Britain0.9800664451827242
MIDI0x549380x7ASCII text, with CRLF line terminatorsEnglishGreat Britain2.142857142857143
MOVIE0x36c600x1205fdataEnglishGreat Britain0.988242146756431
MSGTEXT0x557800x101dataEnglishGreat Britain0.5603112840466926
TEXT0x366280x4ASCII text, with no line terminatorsEnglishGreat Britain3.0
TEXT0x557780x5ASCII text, with no line terminatorsEnglishGreat Britain2.6
TRACKINGDATA0x368900x85OpenPGP Secret KeyEnglishGreat Britain1.0827067669172932
WAV0x48cc00x32a5RIFF (little-endian) data, WAVE audio, Microsoft ADPCM, mono 11025 HzEnglishGreat Britain0.8419591207096028
WAV0x4bf680x75bRIFF (little-endian) data, WAVE audio, Microsoft ADPCM, mono 11025 HzEnglishGreat Britain0.8672331386086033
WAV0x4c6c80x1d7RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 11025 HzEnglishGreat Britain0.42250530785562634
WAV0x4c8a00xfb9RIFF (little-endian) data, WAVE audio, Microsoft ADPCM, mono 11025 HzEnglishGreat Britain0.8477018633540373
WAV0x4d8600x165bRIFF (little-endian) data, WAVE audio, Microsoft ADPCM, mono 11025 HzEnglishGreat Britain0.8362746811113052
WAV0x4eec00x1cb9RIFF (little-endian) data, WAVE audio, Microsoft ADPCM, mono 11025 HzEnglishGreat Britain0.8461852305181559
WAV0x50b800xeb9RIFF (little-endian) data, WAVE audio, Microsoft ADPCM, mono 11025 HzEnglishGreat Britain0.8132130538604404
WAV0x51a400x1cb9RIFF (little-endian) data, WAVE audio, Microsoft ADPCM, mono 11025 HzEnglishGreat Britain0.8426492588059296
WAV0x537000x11b9RIFF (little-endian) data, WAVE audio, Microsoft ADPCM, mono 11025 HzEnglishGreat Britain0.8276394093013004
WAV0x548c00x76RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 11025 HzEnglishGreat Britain0.9322033898305084
XML0x35fe00x641zlib compressed dataEnglishGreat Britain1.0068707058088695
XML0x256600x1097cdataEnglishGreat Britain0.9207668765817197
RT_ICON0x549400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.08303249097472924
RT_ICON0x551e80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.08309248554913294
RT_DIALOG0x55d000x308dataEnglishGreat Britain0.4845360824742268
RT_DIALOG0x369180x346dataEnglishGreat Britain0.4665871121718377
RT_GROUP_ICON0x557500x22dataEnglishGreat Britain1.0
DLLImport
KERNEL32.dllHeapReAlloc, LoadLibraryA, GetModuleHandleA, GlobalFree, GlobalUnlock, VirtualAlloc, CloseHandle, ReadFile, GlobalLock, GlobalAlloc, GetFileSize, CreateFileA, GetModuleFileNameA, HeapFree, HeapAlloc, GetStartupInfoA, GetCommandLineA, GetVersion, ExitProcess, HeapDestroy, HeapCreate, VirtualFree, GetProcAddress, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, FreeEnvironmentStringsA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStrings, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, GetFileType, RtlUnwind, WriteFile, GetCPInfo, GetACP, GetOEMCP, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW
Language of compilation systemCountry where language is spokenMap
EnglishGreat Britain
No network behavior found
No statistics
Target ID:0
Start time:14:25:09
Start date:12/01/2024
Path:C:\Users\user\Desktop\showergirl.exe
Wow64 process (32bit):true
Commandline:C:\Users\user\Desktop\showergirl.exe
Imagebase:0x400000
File size:352'256 bytes
MD5 hash:7DABEFE1461D8EBA1CD7EA7879EDC6A3
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

No disassembly