Windows
Analysis Report
file.exe
Overview
General Information
Detection
Score: | 23 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
- System is w10x64
file.exe (PID: 6516 cmdline:
C:\Users\u ser\Deskto p\file.exe MD5: 27B6F3B8E8BDCE591E5164EDBA28584D)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
Click to jump to signature section
Source: | Static PE information: |
Source: | Static PE information: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | String found in binary or memory: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process information set: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact | Resource Development | Reconnaissance |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 2 Command and Scripting Interpreter | Path Interception | 1 Process Injection | 1 Process Injection | 1 Credential API Hooking | 2 Process Discovery | Remote Services | 1 Credential API Hooking | Exfiltration Over Other Network Medium | Data Obfuscation | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Abuse Accessibility Features | Acquire Infrastructure | Gather Victim Identity Information |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 11 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | SIM Card Swap | Obtain Device Cloud Backups | Network Denial of Service | Domains | Credentials |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high |
Joe Sandbox version: | 38.0.0 Ammolite |
Analysis ID: | 1376168 |
Start date and time: | 2024-01-17 16:58:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 2m 15s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 2 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | file.exe |
Detection: | SUS |
Classification: | sus23.winEXE@1/0@0/0 |
EGA Information: | Failed |
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): dllhost.exe - Execution Graph export aborted
for target file.exe, PID 6516 because there are no executed function - VT rate limit hit for: file.e
xe
File type: | |
Entropy (8bit): | 6.770270000311977 |
TrID: |
|
File name: | file.exe |
File size: | 3'955'760 bytes |
MD5: | 27b6f3b8e8bdce591e5164edba28584d |
SHA1: | 3a150c9db17a94feddec8268073336d030b97dad |
SHA256: | 46d06d06984466e0e8082f8bba8d274c37145ec71f26da0904dd93ea2e7f3087 |
SHA512: | f91aea8e4dc987703926fef287178fc680d450597ad524ea0ca44255c7e3e7127c5dce8362be2f241d7a7aace2b7760467bdfc6117ce467d2bc1459045bb842f |
SSDEEP: | 49152:QDdgK6jyazbFza8IBn2cpi7cSgWVh07Z2GBc024xF6QKRTTzLAUd+JOugbW:+OK62azbMB2kZ2rUF6QKR3Vd+JAb |
TLSH: | 04066C23F345A43BD0671A3A987793A0983FBB316956AC577EF41C4C4F39A81293B607 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 4dececfccccccc01 |
Entrypoint: | 0x708e4c |
Entrypoint Section: | .itext |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x653882A1 [Wed Oct 25 02:51:13 2023 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | d616587ce45db3428d976ab19d1f3438 |
Signature Valid: | true |
Signature Issuer: | CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 6BEDBA3AAEEB1A50C5025F4F56DC18F3 |
Thumbprint SHA-1: | 354338515A6E3E631093C2F922405132FA9A2DBB |
Thumbprint SHA-256: | 38C85F29040D4C184D4E4F6D3126496F15A5E5F196433C10E99E21563CDADFCB |
Serial: | 0A249111115AEF70A2800BAA9217EF6D |
Instruction |
---|
push ebp |
mov ebp, esp |
mov ecx, 00000005h |
push 00000000h |
push 00000000h |
dec ecx |
jne 00007F4170DCA5BBh |
push ebx |
mov eax, 006FF49Ch |
call 00007F4170AD0467h |
xor eax, eax |
push ebp |
push 00709005h |
push dword ptr fs:[eax] |
mov dword ptr fs:[eax], esp |
push 00709014h |
push FFFFFFFFh |
push 00000000h |
call 00007F4170AD4277h |
mov ebx, eax |
lea edx, dword ptr [ebp-28h] |
xor eax, eax |
call 00007F4170AC803Fh |
mov eax, dword ptr [ebp-28h] |
lea edx, dword ptr [ebp-24h] |
call 00007F4170B13DA0h |
lea eax, dword ptr [ebp-24h] |
mov edx, 00709034h |
call 00007F4170ACC4EFh |
mov eax, dword ptr [ebp-24h] |
xor edx, edx |
call 00007F4170D971C1h |
test al, al |
je 00007F4170DCA5CCh |
mov eax, 006E4EF4h |
call 00007F4170D9768Bh |
call 00007F4170DC0866h |
test al, al |
jne 00007F4170DCA6E5h |
call 00007F4170AD44ADh |
cmp eax, 000000B7h |
je 00007F4170DCA6CFh |
lea eax, dword ptr [ebp-14h] |
mov edx, 00709070h |
call 00007F4170ACB765h |
lea edx, dword ptr [ebp-18h] |
mov eax, 00000001h |
call 00007F4170AC7FD8h |
mov eax, dword ptr [ebp-14h] |
cmp eax, dword ptr [ebp-18h] |
jne 00007F4170DCA5C6h |
mov al, 01h |
jmp 00007F4170DCA5E2h |
cmp dword ptr [ebp-14h], 00000000h |
je 00007F4170DCA5C8h |
cmp dword ptr [ebp-18h], 00000000h |
jne 00007F4170DCA5C6h |
xor eax, eax |
jmp 00007F4170DCA5D2h |
mov edx, dword ptr [ebp-18h] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x366000 | 0x50 | .edata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x360000 | 0x4488 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x3a5000 | 0x69410 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x3c0e00 | 0x4e30 | .rsrc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x369000 | 0x3ba34 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x368000 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x360bb4 | 0xa9c | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x365000 | 0x944 | .didata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x305834 | 0x305a00 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.itext | 0x307000 | 0x209c | 0x2200 | False | 0.5314797794117647 | data | 6.211533774923295 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x30a000 | 0xe6ac | 0xe800 | False | 0.5351730872844828 | data | 6.19157612897437 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.bss | 0x319000 | 0x46a54 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x360000 | 0x4488 | 0x4600 | False | 0.30362723214285714 | PDP-11 overlaid pure executable | 5.20156645904221 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.didata | 0x365000 | 0x944 | 0xa00 | False | 0.351171875 | data | 4.069790185331062 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.edata | 0x366000 | 0x50 | 0x200 | False | 0.13671875 | data | 0.8942524260212368 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.tls | 0x367000 | 0x65c | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x368000 | 0x18 | 0x200 | False | 0.0546875 | data | 0.2044881574398449 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x369000 | 0x3ba34 | 0x3bc00 | False | 0.5838250196129707 | data | 6.735654485203693 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.rsrc | 0x3a5000 | 0x69410 | 0x69600 | False | 0.5443866770462633 | data | 7.126317927760289 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
MAD | 0x3a63a4 | 0x14 | data | 1.25 | ||
MAD | 0x3a63b8 | 0x286b4 | data | 1.000368455386697 | ||
RT_CURSOR | 0x3cea6c | 0x134 | Targa image data - Map 64 x 65536 x 1 +32 "\001" | English | United States | 0.38636363636363635 |
RT_CURSOR | 0x3ceba0 | 0x134 | data | English | United States | 0.4642857142857143 |
RT_CURSOR | 0x3cecd4 | 0x134 | data | English | United States | 0.4805194805194805 |
RT_CURSOR | 0x3cee08 | 0x134 | data | English | United States | 0.38311688311688313 |
RT_CURSOR | 0x3cef3c | 0x134 | data | English | United States | 0.36038961038961037 |
RT_CURSOR | 0x3cf070 | 0x134 | data | English | United States | 0.4090909090909091 |
RT_CURSOR | 0x3cf1a4 | 0x134 | Targa image data - RGB 64 x 65536 x 1 +32 "\001" | English | United States | 0.4967532467532468 |
RT_BITMAP | 0x3cf2d8 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | English | United States | 0.43103448275862066 |
RT_BITMAP | 0x3cf4a8 | 0x1e4 | Device independent bitmap graphic, 36 x 19 x 4, image size 380 | English | United States | 0.46487603305785125 |
RT_BITMAP | 0x3cf68c | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | English | United States | 0.43103448275862066 |
RT_BITMAP | 0x3cf85c | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | English | United States | 0.39870689655172414 |
RT_BITMAP | 0x3cfa2c | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | English | United States | 0.4245689655172414 |
RT_BITMAP | 0x3cfbfc | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | English | United States | 0.5021551724137931 |
RT_BITMAP | 0x3cfdcc | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | English | United States | 0.5064655172413793 |
RT_BITMAP | 0x3cff9c | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | English | United States | 0.39655172413793105 |
RT_BITMAP | 0x3d016c | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | English | United States | 0.5344827586206896 |
RT_BITMAP | 0x3d033c | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | English | United States | 0.39655172413793105 |
RT_BITMAP | 0x3d050c | 0x1028 | Device independent bitmap graphic, 32 x 32 x 32, image size 4096 | 0.41392649903288203 | ||
RT_BITMAP | 0x3d1534 | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.2161654135338346 | ||
RT_BITMAP | 0x3d195c | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.5018796992481203 | ||
RT_BITMAP | 0x3d1d84 | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.3167293233082707 | ||
RT_BITMAP | 0x3d21ac | 0x1028 | Device independent bitmap graphic, 32 x 32 x 32, image size 4096 | 0.5548839458413927 | ||
RT_BITMAP | 0x3d31d4 | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.5582706766917294 | ||
RT_BITMAP | 0x3d35fc | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.48402255639097747 | ||
RT_BITMAP | 0x3d3a24 | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.5469924812030075 | ||
RT_BITMAP | 0x3d3e4c | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.4906015037593985 | ||
RT_BITMAP | 0x3d4274 | 0x1028 | Device independent bitmap graphic, 32 x 32 x 32, image size 4096 | 0.3034332688588008 | ||
RT_BITMAP | 0x3d529c | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.48872180451127817 | ||
RT_ICON | 0x3d56c4 | 0x2774 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9957425742574257 |
RT_ICON | 0x3d7e38 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 67584 | English | United States | 0.11229740920383297 |
RT_ICON | 0x3e8660 | 0x94a8 | Device independent bitmap graphic, 96 x 192 x 32, image size 38016 | English | United States | 0.1606842547824259 |
RT_ICON | 0x3f1b08 | 0x5488 | Device independent bitmap graphic, 72 x 144 x 32, image size 21600 | English | United States | 0.21104436229205176 |
RT_ICON | 0x3f6f90 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | English | United States | 0.2375413320736892 |
RT_ICON | 0x3fb1b8 | 0x3a48 | Device independent bitmap graphic, 60 x 120 x 32, image size 14880 | English | United States | 0.26005361930294907 |
RT_ICON | 0x3fec00 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.3196058091286307 |
RT_ICON | 0x4011a8 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 6720 | English | United States | 0.36863905325443785 |
RT_ICON | 0x402c10 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.4892120075046904 |
RT_ICON | 0x403cb8 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.6012295081967213 |
RT_ICON | 0x404640 | 0x6b8 | Device independent bitmap graphic, 20 x 40 x 32, image size 1680 | English | United States | 0.6813953488372093 |
RT_ICON | 0x404cf8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.5416666666666666 |
RT_STRING | 0x405160 | 0x3fc | data | 0.40588235294117647 | ||
RT_STRING | 0x40555c | 0xb5c | data | 0.24793672627235214 | ||
RT_STRING | 0x4060b8 | 0x448 | data | 0.36496350364963503 | ||
RT_STRING | 0x406500 | 0x38c | data | 0.31167400881057267 | ||
RT_STRING | 0x40688c | 0x3cc | data | 0.4434156378600823 | ||
RT_STRING | 0x406c58 | 0x324 | data | 0.44402985074626866 | ||
RT_STRING | 0x406f7c | 0xac | data | 0.7209302325581395 | ||
RT_STRING | 0x407028 | 0xec | data | 0.6398305084745762 | ||
RT_STRING | 0x407114 | 0x198 | data | 0.5294117647058824 | ||
RT_STRING | 0x4072ac | 0x3e8 | data | 0.38 | ||
RT_STRING | 0x407694 | 0x3f0 | data | 0.3888888888888889 | ||
RT_STRING | 0x407a84 | 0x4f0 | data | 0.30063291139240506 | ||
RT_STRING | 0x407f74 | 0x2ac | data | 0.3654970760233918 | ||
RT_STRING | 0x408220 | 0x408 | data | 0.39825581395348836 | ||
RT_STRING | 0x408628 | 0x680 | data | 0.3251201923076923 | ||
RT_STRING | 0x408ca8 | 0x4b4 | data | 0.3089700996677741 | ||
RT_STRING | 0x40915c | 0x300 | data | 0.40625 | ||
RT_STRING | 0x40945c | 0x36c | data | 0.363013698630137 | ||
RT_STRING | 0x4097c8 | 0x3e0 | data | 0.40524193548387094 | ||
RT_STRING | 0x409ba8 | 0x290 | data | 0.4024390243902439 | ||
RT_STRING | 0x409e38 | 0xc0 | data | 0.625 | ||
RT_STRING | 0x409ef8 | 0x9c | data | 0.6282051282051282 | ||
RT_STRING | 0x409f94 | 0x338 | data | 0.4368932038834951 | ||
RT_STRING | 0x40a2cc | 0x48c | data | 0.2920962199312715 | ||
RT_STRING | 0x40a758 | 0x354 | data | 0.4107981220657277 | ||
RT_STRING | 0x40aaac | 0x2c4 | data | 0.4392655367231638 | ||
RT_RCDATA | 0x40ad70 | 0x10 | data | 1.5 | ||
RT_RCDATA | 0x40ad80 | 0x8fc | data | 0.5543478260869565 | ||
RT_RCDATA | 0x40b67c | 0x2 | data | English | United States | 5.0 |
RT_RCDATA | 0x40b680 | 0xb65 | Delphi compiled form 'TMadExcept' | 0.46726088447034625 | ||
RT_RCDATA | 0x40c1e8 | 0x34e | Delphi compiled form 'TMEContactForm' | 0.43498817966903075 | ||
RT_RCDATA | 0x40c538 | 0x22d | Delphi compiled form 'TMEDetailsForm' | 0.5457809694793537 | ||
RT_RCDATA | 0x40c768 | 0x2a3 | Delphi compiled form 'TMEScrShotForm' | 0.5333333333333333 | ||
RT_RCDATA | 0x40ca0c | 0xe2a | Delphi compiled form 'TSurveyForm' | 0.3808604522890237 | ||
RT_GROUP_CURSOR | 0x40d838 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.25 |
RT_GROUP_CURSOR | 0x40d84c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.25 |
RT_GROUP_CURSOR | 0x40d860 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x40d874 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x40d888 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x40d89c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x40d8b0 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_ICON | 0x40d8c4 | 0xae | data | English | United States | 0.7126436781609196 |
RT_VERSION | 0x40d974 | 0x2f8 | data | English | United States | 0.45921052631578946 |
RT_MANIFEST | 0x40dc6c | 0x7a2 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.3556806550665302 |
DLL | Import |
---|---|
oleaut32.dll | SysFreeString, SysReAllocStringLen, SysAllocStringLen, SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit, GetErrorInfo |
advapi32.dll | RegQueryValueExW, RegOpenKeyExW, RegCloseKey, SetSecurityDescriptorDacl, RegUnLoadKeyW, RegSetValueExA, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExA, RegQueryInfoKeyA, RegQueryInfoKeyW, RegOpenKeyExA, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyA, RegEnumKeyExW, RegDeleteValueA, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExA, RegCreateKeyExW, RegConnectRegistryW, OpenProcessToken, InitializeSecurityDescriptor, GetUserNameA, GetUserNameW, GetTokenInformation, FreeSid, AllocateAndInitializeSid |
user32.dll | MessageBoxA, CharNextW, LoadStringW, SetClassLongW, GetClassLongW, SetWindowLongW, GetWindowLongW, CreateWindowExA, CreateWindowExW, WindowFromPoint, WaitMessage, ValidateRect, UpdateLayeredWindow, UpdateWindow, UnregisterClassA, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowTextA, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardData, SetCapture, SetActiveWindow, SendMessageTimeoutA, SendMessageA, SendMessageW, ScrollWindow, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassA, RegisterClassW, RedrawWindow, PtInRect, PostThreadMessageA, PostThreadMessageW, PostQuitMessage, PostMessageA, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, OffsetRect, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadKeyboardLayoutW, LoadImageA, LoadImageW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsIconic, IsDialogMessageA, IsDialogMessageW, IsChild, InvalidateRect, InsertMenuItemW, InsertMenuW, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextA, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessagePos, GetMessageExtraInfo, GetMessageA, GetMessageW, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassNameW, GetClassInfoExW, GetClassInfoW, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowA, FindWindowW, FillRect, EnumWindows, EnumThreadWindows, EnumChildWindows, EndPaint, EndMenu, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextA, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIcon, CreateAcceleratorTableW, CopyImage, CopyIcon, CloseClipboard, ClientToScreen, ChildWindowFromPoint, CheckMenuItem, CharUpperBuffW, CharUpperW, CharLowerBuffW, CharLowerW, CallWindowProcA, CallWindowProcW, CallNextHookEx, BringWindowToTop, BeginPaint, AttachThreadInput, AdjustWindowRectEx, ActivateKeyboardLayout, EnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow, GetWindowRgnBox |
kernel32.dll | Sleep, VirtualFree, VirtualAlloc, lstrlenW, lstrcpynW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsDBCSLeadByteEx, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetConsoleOutputCP, GetConsoleCP, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, SetCurrentDirectoryW, GetCurrentDirectoryW, WriteFile, SetFilePointer, SetEndOfFile, ReadFile, GetFileType, GetFileSize, CreateFileW, GetStdHandle, CloseHandle, LoadLibraryA, TlsSetValue, TlsGetValue, LocalFree, LocalAlloc, lstrcmpiW, lstrcmpA, lstrcmpW, WriteProcessMemory, WritePrivateProfileStringW, WaitForSingleObject, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualProtect, UnmapViewOfFile, TryEnterCriticalSection, TerminateThread, TerminateProcess, SystemTimeToFileTime, SuspendThread, SizeofResource, SetUnhandledExceptionFilter, SetThreadPriority, SetLastError, SetFileAttributesA, SetFileAttributesW, SetEvent, SetErrorMode, ResumeThread, ResetEvent, RemoveDirectoryA, RemoveDirectoryW, ReleaseMutex, ReadProcessMemory, QueryPerformanceFrequency, QueryDosDeviceW, IsDebuggerPresent, OutputDebugStringW, OpenProcess, OpenFileMappingA, OpenFileMappingW, MulDiv, MoveFileW, MapViewOfFile, LockResource, LocalSize, LoadResource, LoadLibraryExA, LoadLibraryW, IsBadReadPtr, IsBadCodePtr, HeapSize, HeapFree, HeapDestroy, HeapCreate, HeapAlloc, GlobalUnlock, GlobalMemoryStatus, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetWindowsDirectoryA, GetVolumeInformationW, GetVersionExA, GetVersionExW, GetThreadPriority, GetThreadLocale, GetThreadContext, GetTempPathA, GetTempPathW, GetSystemTime, GetSystemTimes, GetSystemDirectoryW, GetPrivateProfileStringW, GetPriorityClass, GetModuleHandleA, GetModuleFileNameA, GetLogicalDriveStringsW, GetLocaleInfoA, GetLocalTime, GetFullPathNameW, GetFileTime, GetFileAttributesA, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetEnvironmentVariableW, GetDriveTypeW, GetDiskFreeSpaceA, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCurrentDirectoryA, GetComputerNameA, GetComputerNameW, GetCommandLineA, GetCPInfoExW, GetCPInfo, FreeResource, InterlockedIncrement, InterlockedExchangeAdd, InterlockedExchange, InterlockedDecrement, InterlockedCompareExchange, FormatMessageA, FormatMessageW, FlushInstructionCache, FindResourceA, FindResourceW, FindNextFileA, FindNextFileW, FindFirstFileA, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExpandEnvironmentStringsA, ExpandEnvironmentStringsW, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, DuplicateHandle, DeleteFileA, DeleteFileW, CreateProcessA, CreateProcessW, CreatePipe, CreateMutexA, CreateMutexW, CreateFileMappingA, CreateFileMappingW, CreateFileA, CreateEventA, CreateEventW, CreateDirectoryA, CreateDirectoryW, CopyFileA, CopyFileW, CompareStringA, Beep, VerSetConditionMask, VerifyVersionInfoW |
gdi32.dll | UnrealizeObject, TextOutA, TextOutW, StretchDIBits, StretchBlt, StartPage, StartDocA, StartDocW, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixelV, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBitsToDevice, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RoundRect, RestoreDC, ResizePalette, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, OffsetViewportOrgEx, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetViewportOrgEx, GetTextMetricsW, GetTextFaceA, GetTextExtentPointW, GetTextExtentPoint32A, GetTextExtentPoint32W, GetTextExtentExPointW, GetTextColor, GetTextAlign, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetROP2, GetPixel, GetPaletteEntries, GetObjectType, GetObjectW, GetNearestPaletteIndex, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetCurrentObject, GetClipBox, GetBrushOrgEx, GetBkMode, GetBkColor, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExcludeClipRect, EnumFontsW, EnumFontFamiliesExW, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgnIndirect, CreateRectRgn, CreatePenIndirect, CreatePen, CreatePalette, CreateICW, CreateHalftonePalette, CreateFontIndirectW, CreateFontA, CreateFontW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, CombineRgn, Chord, BitBlt, ArcTo, Arc, AngleArc, AbortDoc |
version.dll | VerQueryValueA, VerQueryValueW, GetFileVersionInfoSizeA, GetFileVersionInfoSizeW, GetFileVersionInfoA, GetFileVersionInfoW |
ole32.dll | OleUninitialize, OleInitialize, CoTaskMemFree, CoTaskMemAlloc, CoCreateInstance, CoUninitialize, CoInitialize, IsEqualGUID |
comctl32.dll | InitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls |
shell32.dll | SHGetFileInfoW, ShellExecuteExA, ShellExecuteExW, ShellExecuteA, ShellExecuteW, Shell_NotifyIconW, SHGetSpecialFolderPathW, SHGetPathFromIDListA, SHGetSpecialFolderLocation, SHGetMalloc |
comdlg32.dll | PrintDlgW, GetSaveFileNameA, GetSaveFileNameW |
wsock32.dll | WSACleanup, WSAStartup, WSAGetLastError, gethostbyname, socket, setsockopt, sendto, send, select, recvfrom, recv, ioctlsocket, inet_addr, htons, connect, closesocket, bind |
msvcrt.dll | memset, memcpy |
winspool.drv | OpenPrinterW, EnumPrintersW, DocumentPropertiesW, ClosePrinter, GetDefaultPrinterW |
Name | Ordinal | Address |
---|---|---|
madTraceProcess | 1 | 0x4a7004 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 16:58:51 |
Start date: | 17/01/2024 |
Path: | C:\Users\user\Desktop\file.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 3'955'760 bytes |
MD5 hash: | 27B6F3B8E8BDCE591E5164EDBA28584D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Yara matches: |
|
Reputation: | low |
Has exited: | true |