Edit tour

Windows Analysis Report
WEBEX.exe

Overview

General Information

Sample name:WEBEX.exe
Analysis ID:1377264
MD5:d78f6f3417ecd210bcb5ac89af6189d9
SHA1:b6cffa91d664ab7b66a211b59d53278f6a3d00e1
SHA256:14a4578d6e4ec9d68c953b9c2fd5b2bd7c08b9afd88de63608222eec18187474
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Allocates memory with a write watch (potentially for evading sandboxes)
Queries the volume information (name, serial number etc) of a device
Tries to load missing DLLs
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Sample searches for specific file, try point organization specific fake files to the analysis machine
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
  • System is w10x64
  • WEBEX.exe (PID: 6252 cmdline: C:\Users\user\Desktop\WEBEX.exe MD5: D78F6F3417ECD210BCB5AC89AF6189D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
WEBEX.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.2080833239.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      SourceRuleDescriptionAuthorStrings
      0.0.WEBEX.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        There are no malicious signatures, click here to show all signatures.

        Source: C:\Users\user\Desktop\WEBEX.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION WEBEX.exeJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION WEBEX.exeJump to behavior
        Source: WEBEX.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\user\AppDataJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\History\desktop.iniJump to behavior
        Source: WEBEX.exeString found in binary or memory: http://active.macromedia.com/flash2/cabs/swflash.cab#version=3
        Source: WEBEX.exeString found in binary or memory: http://www.example/webex/download/WEBEX999.exe
        Source: WEBEX.exeString found in binary or memory: http://www.example/webex/index.html
        Source: WEBEX.exeString found in binary or memory: http://www.lorriman.com
        Source: WEBEX.exeString found in binary or memory: http://www.macromedia.com/jp/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash
        Source: WEBEX.exeString found in binary or memory: http://www.sitemaps.org/schemas/sitemap/0.9
        Source: WEBEX.exeString found in binary or memory: http://www.sitemaps.org/schemas/sitemap/0.9/sitemap.xsd
        Source: WEBEX.exeString found in binary or memory: http://www.website_explorer.com/search?
        Source: C:\Users\user\Desktop\WEBEX.exeSection loaded: svrapi.dllJump to behavior
        Source: WEBEX.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
        Source: classification engineClassification label: clean2.winEXE@1/1@0/0
        Source: C:\Users\user\Desktop\WEBEX.exeFile created: C:\Users\user\Desktop\WEBEX.iniJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMutant created: \Sessions\1\BaseNamedObjects\hWEBEX
        Source: Yara matchFile source: WEBEX.exe, type: SAMPLE
        Source: Yara matchFile source: 0.0.WEBEX.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000000.2080833239.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
        Source: C:\Users\user\Desktop\WEBEX.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\6.0\FileFormatJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: WEBEX.exeString found in binary or memory: <html><head><META http-equiv=Content-Type content="text/html; charset=utf-8"></head><body><!--StartFragment-->
        Source: WEBEX.exeString found in binary or memory: n<html><head><META http-equiv=Content-Type content="text/html; charset=utf-8"></head><body><!--StartFragment-->
        Source: WEBEX.exeString found in binary or memory: /Address family not supported by protocol family
        Source: WEBEX.exeString found in binary or memory: Start/Stop Count
        Source: WEBEX.exeString found in binary or memory: Start/Stop Count
        Source: C:\Users\user\Desktop\WEBEX.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile written: C:\Users\user\Desktop\WEBEX.iniJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeWindow found: window name: TComboBoxJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Windows\SysWOW64\RICHED32.DLLJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: WEBEX.exeStatic file information: File size 5708800 > 1048576
        Source: WEBEX.exeStatic PE information: Raw size of CODE is bigger than: 0x100000 < 0x2f5c00
        Source: WEBEX.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x243c00
        Source: WEBEX.exeStatic PE information: More than 200 imports for user32.dll
        Source: C:\Users\user\Desktop\WEBEX.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: 62E0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: 55D0000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: 66F0000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: 6710000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: 6730000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: 6750000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: 5C70000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: 5F40000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: 60C0000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: 6100000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: A7B0000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: A7D0000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeMemory allocated: 50F0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\user\AppDataJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\History\desktop.iniJump to behavior
        Source: WEBEX.exeBinary or memory string: Microsoft Hyper-V Server
        Source: WEBEX.exeBinary or memory string: ;Server Standard Edition without Hyper-V (full installation)
        Source: WEBEX.exeBinary or memory string: Server Datacenter Edition without Hyper-V (core installation)
        Source: WEBEX.exeBinary or memory string: =Server Enterprise Edition without Hyper-V (core installation)
        Source: WEBEX.exeBinary or memory string: Server Enterprise Edition without Hyper-V (full installation)
        Source: WEBEX.exeBinary or memory string: Server Standard Edition without Hyper-V (core installation)
        Source: WEBEX.exeBinary or memory string: Server Datacenter Edition without Hyper-V (full installation)
        Source: WEBEX.exeBinary or memory string: ;Server Standard Edition without Hyper-V (core installation)
        Source: WEBEX.exeBinary or memory string: =Server Datacenter Edition without Hyper-V (full installation)
        Source: WEBEX.exeBinary or memory string: =Server Enterprise Edition without Hyper-V (full installation)
        Source: WEBEX.exeBinary or memory string: =Server Datacenter Edition without Hyper-V (core installation)
        Source: WEBEX.exeBinary or memory string: Server Enterprise Edition without Hyper-V (core installation)
        Source: WEBEX.exeBinary or memory string: Windows Server 2008 without Hyper-V for Windows Essential Server Solutions
        Source: WEBEX.exeBinary or memory string: JWindows Server 2008 without Hyper-V for Windows Essential Server Solutions
        Source: WEBEX.exeBinary or memory string: Server Standard Edition without Hyper-V (full installation)
        Source: C:\Users\user\Desktop\WEBEX.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATIONJump to behavior
        Source: C:\Users\user\Desktop\WEBEX.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATIONJump to behavior
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
        Valid Accounts2
        Command and Scripting Interpreter
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
        Default Accounts1
        Scripting
        Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Virtualization/Sandbox Evasion
        LSASS Memory1
        Virtualization/Sandbox Evasion
        Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
        Domain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Modify Registry
        Security Account Manager3
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyData Encrypted for ImpactDNS ServerEmail Addresses
        Local AccountsCronLogin HookLogin Hook1
        Scripting
        NTDS11
        System Information Discovery
        Distributed Component Object ModelInput CaptureTraffic DuplicationProtocol ImpersonationData DestructionVirtual Private ServerEmployee Names
        Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 process2 2 Behavior Graph ID: 1377264 Sample: WEBEX.exe Startdate: 19/01/2024 Architecture: WINDOWS Score: 2 4 WEBEX.exe 3 24 2->4         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        WEBEX.exe0%ReversingLabs
        WEBEX.exe3%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://www.lorriman.com0%Avira URL Cloudsafe
        http://www.example/webex/download/WEBEX999.exe0%Avira URL Cloudsafe
        http://www.example/webex/index.html0%Avira URL Cloudsafe
        http://www.lorriman.com0%VirustotalBrowse
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://www.sitemaps.org/schemas/sitemap/0.9WEBEX.exefalse
          high
          http://www.example/webex/index.htmlWEBEX.exefalse
          • Avira URL Cloud: safe
          unknown
          http://www.lorriman.comWEBEX.exefalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://active.macromedia.com/flash2/cabs/swflash.cab#version=3WEBEX.exefalse
            high
            http://www.macromedia.com/jp/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlashWEBEX.exefalse
              high
              http://www.example/webex/download/WEBEX999.exeWEBEX.exefalse
              • Avira URL Cloud: safe
              unknown
              http://www.sitemaps.org/schemas/sitemap/0.9/sitemap.xsdWEBEX.exefalse
                high
                No contacted IP infos
                Joe Sandbox version:38.0.0 Ammolite
                Analysis ID:1377264
                Start date and time:2024-01-19 08:09:49 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 4m 51s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:WEBEX.exe
                Detection:CLEAN
                Classification:clean2.winEXE@1/1@0/0
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                • Execution Graph export aborted for target WEBEX.exe, PID 6252 because there are no executed function
                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                TimeTypeDescription
                08:11:10API Interceptor47x Sleep call for process: WEBEX.exe modified
                No context
                No context
                No context
                No context
                No context
                Process:C:\Users\user\Desktop\WEBEX.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):87
                Entropy (8bit):5.231929168994807
                Encrypted:false
                SSDEEP:3:mALjVwKW8QOQJAPIKKRLVFUZER2FomcMsgyn:3dwKWBBy9QVFU6y6dn
                MD5:AA5DA47ADF412A61EFEA1809F31A4B62
                SHA1:E77E45AB80CEB9598DCBF45F775A19D7E3F2B8CA
                SHA-256:2A302501AD50D132210A79771838544E4A891ABFE33C2D11E46E081C759DF8EB
                SHA-512:ADFFC959F224FBC013C7DB62450C4822FB041F06F1D0EFCD1D32EE4FA8E4809378B37AF047160A57AEFD49B1A16DD4E6555A1C67488428B7262B1BB4BE3CB7E1
                Malicious:false
                Reputation:low
                Preview:[Agent Names]..WXplr/0.9.9.25=Default..Mozilla/4.0 (compatible; MSIE 8.0; Win32)=MSIE..
                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                Entropy (8bit):6.361196716081152
                TrID:
                • Win32 Executable (generic) a (10002005/4) 89.11%
                • Win32 Executable Borland Delphi 7 (665061/41) 5.93%
                • Win32 Executable Borland Delphi 5 (451725/56) 4.02%
                • InstallShield setup (43055/19) 0.38%
                • Win32 EXE PECompact compressed (generic) (41571/9) 0.37%
                File name:WEBEX.exe
                File size:5'708'800 bytes
                MD5:d78f6f3417ecd210bcb5ac89af6189d9
                SHA1:b6cffa91d664ab7b66a211b59d53278f6a3d00e1
                SHA256:14a4578d6e4ec9d68c953b9c2fd5b2bd7c08b9afd88de63608222eec18187474
                SHA512:d7f4dbe455c42fca0c5f9413eb94139d469b4effb3b14e635429ba276a5ae037dd0ff61da86150ec81f8755a347bfeed3d03edaffa19b121aea287ba37ff790c
                SSDEEP:98304:QpL4lWxpTDTeyG9TiCpalKuOoW/zoIr3auQLm:SL4lWxlTesmalKu3B
                TLSH:BC46C51175D1C83ED02639F48F06B2A85658E9F79B34594336A82ECDFBB828179F1D83
                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                Icon Hash:c4b2b278cece0182
                Entrypoint:0x6f6220
                Entrypoint Section:CODE
                Digitally signed:false
                Imagebase:0x400000
                Subsystem:windows gui
                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                DLL Characteristics:
                Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                TLS Callbacks:
                CLR (.Net) Version:
                OS Version Major:4
                OS Version Minor:0
                File Version Major:4
                File Version Minor:0
                Subsystem Version Major:4
                Subsystem Version Minor:0
                Import Hash:0219b3a53ff723e6b009101fd8a5c72e
                Instruction
                push ebp
                mov ebp, esp
                mov ecx, 00000005h
                push 00000000h
                push 00000000h
                dec ecx
                jne 00007F2FA8F99C8Bh
                push ebx
                push esi
                push edi
                mov eax, 006F5A18h
                call 00007F2FA8CAB281h
                xor eax, eax
                push ebp
                push 006F6825h
                push dword ptr fs:[eax]
                mov dword ptr fs:[eax], esp
                lea edx, dword ptr [ebp-18h]
                mov eax, dword ptr [00701B28h]
                mov eax, dword ptr [eax]
                call 00007F2FA8D27538h
                mov eax, dword ptr [ebp-18h]
                lea edx, dword ptr [ebp-14h]
                call 00007F2FA8CAEB85h
                lea eax, dword ptr [ebp-14h]
                mov edx, 006F683Ch
                call 00007F2FA8CA8C70h
                mov ecx, dword ptr [ebp-14h]
                mov dl, 01h
                mov eax, dword ptr [00485038h]
                call 00007F2FA8D28AFDh
                mov dword ptr [00703B18h], eax
                xor eax, eax
                push ebp
                push 006F62BBh
                push dword ptr fs:[eax]
                mov dword ptr fs:[eax], esp
                push 00000000h
                mov ecx, 006F6850h
                mov edx, 006F6868h
                mov eax, dword ptr [00703B18h]
                mov ebx, dword ptr [eax]
                call dword ptr [ebx+10h]
                mov edx, dword ptr [00701994h]
                mov byte ptr [edx], al
                xor eax, eax
                pop edx
                pop ecx
                pop ecx
                mov dword ptr fs:[eax], edx
                jmp 00007F2FA8F99CA6h
                jmp 00007F2FA8CA7F1Dh
                mov eax, dword ptr [00703B18h]
                call 00007F2FA8CA7A33h
                call 00007F2FA8CA833Ah
                push 006F6870h
                push 00000000h
                push 001F0001h
                call 00007F2FA8CAB9ADh
                mov dword ptr [00703B14h], eax
                mov eax, dword ptr [00001994h]
                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IMPORT0x3040000x3d14.idata
                IMAGE_DIRECTORY_ENTRY_RESOURCE0x3340000x243c00.rsrc
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                IMAGE_DIRECTORY_ENTRY_BASERELOC0x30a0000x29078.reloc
                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0x3090000x18.rdata
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                CODE0x10000x2f5a600x2f5c00unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                DATA0x2f70000xade00xae00False0.5573590158045977data6.0906486090952034IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                BSS0x3020000x1b290x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .idata0x3040000x3d140x3e00False0.35590977822580644data4.899457897574988IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .tls0x3080000x940x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .rdata0x3090000x180x200False0.048828125data0.2005819074398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                .reloc0x30a0000x290780x29200False0.5793598024316109data6.708017301041456IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                .rsrc0x3340000x243c000x243c00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                NameRVASizeTypeLanguageCountryZLIB Complexity
                AVI0x336d200xc99RIFF (little-endian) data, AVI, 41 x 32, 15.00 fps, video: RLE 8bpp0.19689922480620156
                AVI0x3379bc0x593cRIFF (little-endian) data, AVI, 24 x 25, 10.00 fps, video:0.3083960777447032
                AVI0x33d2f80x548bRIFF (little-endian) data, AVI, 65 x 64, 10.00 fps, video: RLE 8bpp0.19756965300559073
                WAVE0x3427840x26504RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 44100 HzJapaneseJapan0.8796548823694339
                WAVE0x368c880x26504RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 44100 HzJapaneseJapan0.8796485101827544
                RT_CURSOR0x38f18c0x134data0.44805194805194803
                RT_CURSOR0x38f2c00x134dataJapaneseJapan0.4642857142857143
                RT_CURSOR0x38f3f40x134dataJapaneseJapan0.4805194805194805
                RT_CURSOR0x38f5280x134dataJapaneseJapan0.38311688311688313
                RT_CURSOR0x38f65c0x134dataJapaneseJapan0.36038961038961037
                RT_CURSOR0x38f7900x134dataJapaneseJapan0.4090909090909091
                RT_CURSOR0x38f8c40x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"JapaneseJapan0.4967532467532468
                RT_CURSOR0x38f9f80x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19385026737967914
                RT_CURSOR0x38fce40x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18716577540106952
                RT_CURSOR0x38ffd00x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.2179144385026738
                RT_CURSOR0x3902bc0x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.21122994652406418
                RT_CURSOR0x3905a80x134AmigaOS bitmap font "(", fc_YSize 4294967064, 3584 elements, 2nd "\377\270w\377\377\370\177\377\377\370\177\377\377\370\177\377\377\370\177\377\377\370\177\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdGermanGermany0.32792207792207795
                RT_CURSOR0x3906dc0x134data0.37337662337662336
                RT_CURSOR0x3908100x134Targa image data 64 x 65536 x 1 +32 "\001"EnglishUnited States0.32792207792207795
                RT_CURSOR0x3909440x134Targa image data 64 x 65536 x 1 +32 "\001"GermanGermany0.5292207792207793
                RT_CURSOR0x390a780x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18983957219251338
                RT_CURSOR0x390d640x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19117647058823528
                RT_CURSOR0x3910500x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19786096256684493
                RT_CURSOR0x39133c0x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18983957219251338
                RT_CURSOR0x3916280x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19518716577540107
                RT_CURSOR0x3919140x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19518716577540107
                RT_CURSOR0x391c000x134Targa image data - Map 64 x 65536 x 1 +32 "\001"JapaneseJapan0.38636363636363635
                RT_BITMAP0x391d340x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360JapaneseJapan0.43103448275862066
                RT_BITMAP0x391f040x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380JapaneseJapan0.46487603305785125
                RT_BITMAP0x3920e80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360JapaneseJapan0.43103448275862066
                RT_BITMAP0x3922b80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360JapaneseJapan0.39870689655172414
                RT_BITMAP0x3924880x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360JapaneseJapan0.4245689655172414
                RT_BITMAP0x3926580x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360JapaneseJapan0.5021551724137931
                RT_BITMAP0x3928280x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360JapaneseJapan0.5064655172413793
                RT_BITMAP0x3929f80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360JapaneseJapan0.39655172413793105
                RT_BITMAP0x392bc80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360JapaneseJapan0.5344827586206896
                RT_BITMAP0x392d980x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360JapaneseJapan0.39655172413793105
                RT_BITMAP0x392f680xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsJapaneseJapan0.5208333333333334
                RT_BITMAP0x3930280xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsJapaneseJapan0.42857142857142855
                RT_BITMAP0x3931080xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsJapaneseJapan0.4955357142857143
                RT_BITMAP0x3931e80x94Device independent bitmap graphic, 8 x 11 x 4, image size 44, 16 important colors0.5472972972972973
                RT_BITMAP0x39327c0x94Device independent bitmap graphic, 8 x 11 x 4, image size 44, 16 important colors0.527027027027027
                RT_BITMAP0x3933100x94Device independent bitmap graphic, 8 x 11 x 4, image size 44, 16 important colors0.6148648648648649
                RT_BITMAP0x3933a40x94Device independent bitmap graphic, 8 x 11 x 4, image size 44, 16 important colors0.5945945945945946
                RT_BITMAP0x3934380x94Device independent bitmap graphic, 8 x 11 x 4, image size 44, 16 important colors0.581081081081081
                RT_BITMAP0x3934cc0x94Device independent bitmap graphic, 8 x 11 x 4, image size 44, 16 important colors0.6013513513513513
                RT_BITMAP0x3935600x94Device independent bitmap graphic, 8 x 11 x 4, image size 44, 16 important colors0.581081081081081
                RT_BITMAP0x3935f40x94Device independent bitmap graphic, 8 x 11 x 4, image size 44, 16 important colors0.5675675675675675
                RT_BITMAP0x3936880x94Device independent bitmap graphic, 8 x 11 x 4, image size 44, 16 important colors0.5472972972972973
                RT_BITMAP0x39371c0x94Device independent bitmap graphic, 8 x 11 x 4, image size 44, 16 important colors0.6013513513513513
                RT_BITMAP0x3937b00xb0Device independent bitmap graphic, 9 x 9 x 4, image size 72EnglishUnited States0.3977272727272727
                RT_BITMAP0x3938600xb0Device independent bitmap graphic, 9 x 9 x 4, image size 72EnglishUnited States0.42613636363636365
                RT_BITMAP0x3939100xa28Device independent bitmap graphic, 96 x 16 x 8, image size 15360.24884615384615386
                RT_BITMAP0x3943380xc0Device independent bitmap graphic, 11 x 11 x 4, image size 88, 16 important colors0.3958333333333333
                RT_BITMAP0x3943f80xc0Device independent bitmap graphic, 11 x 11 x 4, image size 88, 16 important colors0.4791666666666667
                RT_BITMAP0x3944b80xc0Device independent bitmap graphic, 11 x 11 x 4, image size 88, 16 important colors0.5052083333333334
                RT_BITMAP0x3945780xc0Device independent bitmap graphic, 11 x 11 x 4, image size 88, 16 important colors0.421875
                RT_BITMAP0x3946380xc0Device independent bitmap graphic, 11 x 11 x 4, image size 88, 16 important colors0.4322916666666667
                RT_BITMAP0x3946f80xc0Device independent bitmap graphic, 11 x 11 x 4, image size 88, 16 important colors0.46875
                RT_BITMAP0x3947b80xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsJapaneseJapan0.38392857142857145
                RT_BITMAP0x3948980xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsJapaneseJapan0.4947916666666667
                RT_BITMAP0x3949580xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsJapaneseJapan0.484375
                RT_BITMAP0x394a180xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsJapaneseJapan0.42410714285714285
                RT_BITMAP0x394af80xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsJapaneseJapan0.5104166666666666
                RT_BITMAP0x394bb80xc8Device independent bitmap graphic, 12 x 12 x 4, image size 96JapaneseJapan0.29
                RT_BITMAP0x394c800xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsJapaneseJapan0.5
                RT_BITMAP0x394d600xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128JapaneseJapan0.4870689655172414
                RT_BITMAP0x394e480xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsJapaneseJapan0.4895833333333333
                RT_BITMAP0x394f080xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.31896551724137934
                RT_BITMAP0x394ff00xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.3275862068965517
                RT_BITMAP0x3950d80x188Device independent bitmap graphic, 24 x 24 x 4, image size 288JapaneseJapan0.3877551020408163
                RT_BITMAP0x3952600x188Device independent bitmap graphic, 24 x 24 x 4, image size 288ChineseChina0.3673469387755102
                RT_BITMAP0x3953e80x188Device independent bitmap graphic, 24 x 24 x 4, image size 288ChineseChina0.41836734693877553
                RT_BITMAP0x3955700x188Device independent bitmap graphic, 24 x 24 x 4, image size 288ChineseChina0.37755102040816324
                RT_BITMAP0x3956f80x188Device independent bitmap graphic, 24 x 24 x 4, image size 288ChineseChina0.461734693877551
                RT_BITMAP0x3958800x188Device independent bitmap graphic, 24 x 24 x 4, image size 288ChineseChina0.3852040816326531
                RT_BITMAP0x395a080x188Device independent bitmap graphic, 24 x 24 x 4, image size 288ChineseChina0.3622448979591837
                RT_BITMAP0x395b900x188Device independent bitmap graphic, 24 x 24 x 4, image size 288ChineseChina0.3826530612244898
                RT_BITMAP0x395d180x188Device independent bitmap graphic, 24 x 24 x 4, image size 288ItalianItaly0.32142857142857145
                RT_BITMAP0x395ea00xc8Device independent bitmap graphic, 12 x 12 x 4, image size 96JapaneseJapan0.49
                RT_BITMAP0x395f680xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsJapaneseJapan0.3794642857142857
                RT_BITMAP0x3960480xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.1089588377723971
                RT_BITMAP0x396d300xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.10714285714285714
                RT_BITMAP0x397a180xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.0950363196125908
                RT_BITMAP0x3987000x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.21266233766233766
                RT_BITMAP0x3989680x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.17207792207792208
                RT_BITMAP0x398bd00x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.1672077922077922
                RT_BITMAP0x398e380xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.11955205811138014
                RT_BITMAP0x399b200xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.11561743341404358
                RT_BITMAP0x39a8080xd28Device independent bitmap graphic, 144 x 16 x 8, image size 23040.23634204275534443
                RT_BITMAP0x39b5300x4b2aDevice independent bitmap graphic, 400 x 16 x 24, image size 0, resolution 2834 x 2834 px/m0.2749194470429269
                RT_BITMAP0x3a005c0x126Device independent bitmap graphic, 9 x 9 x 24, image size 0, resolution 2834 x 2834 px/m0.5850340136054422
                RT_BITMAP0x3a01840x126Device independent bitmap graphic, 9 x 9 x 24, image size 0, resolution 2834 x 2834 px/m0.5918367346938775
                RT_ICON0x3a02ac0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640JapaneseJapan0.32526881720430106
                RT_ICON0x3a05940x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640JapaneseJapan0.3790322580645161
                RT_DIALOG0x3a087c0x52data0.7682926829268293
                RT_STRING0x3a08d00x88data0.47794117647058826
                RT_STRING0x3a09580x320data0.41875
                RT_STRING0x3a0c780x484data0.356401384083045
                RT_STRING0x3a10fc0x334data0.41097560975609754
                RT_STRING0x3a14300x334data0.41585365853658535
                RT_STRING0x3a17640x424data0.5330188679245284
                RT_STRING0x3a1b880x568data0.4393063583815029
                RT_STRING0x3a20f00x390data0.5427631578947368
                RT_STRING0x3a24800x318data0.6123737373737373
                RT_STRING0x3a27980x170data0.720108695652174
                RT_STRING0x3a29080xf0data0.65
                RT_STRING0x3a29f80x124data0.7945205479452054
                RT_STRING0x3a2b1c0x1e0data0.6625
                RT_STRING0x3a2cfc0x348AmigaOS bitmap font "\3410\3740\2700n0n\177M0\333cH0L0g0M0~0[0\2230\031", fc_YSize 32304, 42032 elements0.5869047619047619
                RT_STRING0x3a30440x2d4data0.611878453038674
                RT_STRING0x3a33180x250data0.6199324324324325
                RT_STRING0x3a35680x240data0.53125
                RT_STRING0x3a37a80x1d4data0.655982905982906
                RT_STRING0x3a397c0xecdata0.5550847457627118
                RT_STRING0x3a3a680x148data0.7347560975609756
                RT_STRING0x3a3bb00x230data0.625
                RT_STRING0x3a3de00x1f0data0.6612903225806451
                RT_STRING0x3a3fd00x218AmigaOS bitmap font "%", fc_YSize 4294947725, 9984 elements, 2nd "~0[0\2230\014", 3rd ""0.5522388059701493
                RT_RCDATA0x3a41e80x10data1.5
                RT_RCDATA0x3a41f80xb28data0.6435574229691877
                RT_RCDATA0x3a4d200x17bbDelphi compiled form 'TCalculator'0.36263374485596706
                RT_RCDATA0x3a64dc0x342Delphi compiled form 'TDataSave'0.6690647482014388
                RT_RCDATA0x3a68200x4f9Delphi compiled form 'TDestAppli'0.5765907305577376
                RT_RCDATA0x3a6d1c0x261Delphi compiled form 'TDLWin'0.7126436781609196
                RT_RCDATA0x3a6f800xa491bDelphi compiled form 'TDL_status'0.18298408930756963
                RT_RCDATA0x44b89c0x56dDelphi compiled form 'TFormSearch'0.5449964002879769
                RT_RCDATA0x44be0c0x421Delphi compiled form 'THintWin'0.5742667928098392
                RT_RCDATA0x44c2300x596b0Delphi compiled form 'Tinvitation'0.7400697872526321
                RT_RCDATA0x4a58e00x131eDelphi compiled form 'TLinkData'0.4113199836534532
                RT_RCDATA0x4a6c000x290Delphi compiled form 'Tloading'0.6341463414634146
                RT_RCDATA0x4a6e900x84417Delphi compiled form 'TMain'0.11935708365407158
                RT_RCDATA0x52b2a80x26aDelphi compiled form 'TMakeExcel'0.7200647249190939
                RT_RCDATA0x52b5140x2658cDelphi compiled form 'TOuterLinks'0.10055517355540275
                RT_RCDATA0x551aa00x5f7Delphi compiled form 'TPageProp'0.5134250163719711
                RT_RCDATA0x5520980x217dDelphi compiled form 'TPI'0.35891753178583924
                RT_RCDATA0x5542180x6f3Delphi compiled form 'TPrepareSMP'0.49409780775716694
                RT_RCDATA0x55490c0x64dDelphi compiled form 'TPropWin'0.45629262244265345
                RT_RCDATA0x554f5c0x53bDelphi compiled form 'Tready'0.4981329350261389
                RT_RCDATA0x5554980x173aDelphi compiled form 'TReadyToRestart'0.16717120753447695
                RT_RCDATA0x556bd40x955Delphi compiled form 'TRenamer'0.4047718710757639
                RT_RCDATA0x55752c0x27fDelphi compiled form 'TRestoreWin'0.7323943661971831
                RT_RCDATA0x5577ac0x180bDelphi compiled form 'TsapportDlg'0.38456539398862716
                RT_RCDATA0x558fb80xdc0Delphi compiled form 'Tsaved_list'0.3286931818181818
                RT_RCDATA0x559d780x7a0Delphi compiled form 'Tsaveform'0.4405737704918033
                RT_RCDATA0x55a5180x84cDelphi compiled form 'TSearchWin'0.4675141242937853
                RT_RCDATA0x55ad640x47bdDelphi compiled form 'TSetWin'0.29599782194391505
                RT_RCDATA0x55f5240x2511Delphi compiled form 'TSitemapXML'0.3312256296764675
                RT_RCDATA0x561a380x2eaDelphi compiled form 'Tsitescan'0.6541554959785523
                RT_RCDATA0x561d240xf240Delphi compiled form 'TSouceView'0.21420278637770898
                RT_RCDATA0x570f640xf58Delphi compiled form 'TTreeMap'0.3760183299389002
                RT_RCDATA0x571ebc0xcdeDelphi compiled form 'TVersion'0.4326047358834244
                RT_RCDATA0x572b9c0x595Delphi compiled form 'TViewWindow'0.46815955213435967
                RT_RCDATA0x5731340x11d2Delphi compiled form 'TWebEccoder'0.4090311266988163
                RT_RCDATA0x5743080x2152Delphi compiled form 'Twizard'0.3227432590855803
                RT_RCDATA0x57645c0xb51Delphi compiled form 'TXL'0.37452537107352435
                RT_RCDATA0x576fb00x3a5Delphi compiled form 'TXMLFormat'0.6280814576634512
                RT_GROUP_CURSOR0x5773580x14Lotus unknown worksheet or configuration, revision 0x11.25
                RT_GROUP_CURSOR0x57736c0x14Lotus unknown worksheet or configuration, revision 0x11.3
                RT_GROUP_CURSOR0x5773800x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                RT_GROUP_CURSOR0x5773940x14data1.4
                RT_GROUP_CURSOR0x5773a80x14data1.4
                RT_GROUP_CURSOR0x5773bc0x14data1.4
                RT_GROUP_CURSOR0x5773d00x14data1.4
                RT_GROUP_CURSOR0x5773e40x14data1.4
                RT_GROUP_CURSOR0x5773f80x14data1.4
                RT_GROUP_CURSOR0x57740c0x14data1.4
                RT_GROUP_CURSOR0x5774200x14data1.4
                RT_GROUP_CURSOR0x5774340x14data1.4
                RT_GROUP_CURSOR0x5774480x14data1.4
                RT_GROUP_CURSOR0x57745c0x14data1.4
                RT_GROUP_CURSOR0x5774700x14data1.4
                RT_GROUP_CURSOR0x5774840x14Lotus unknown worksheet or configuration, revision 0x1JapaneseJapan1.3
                RT_GROUP_CURSOR0x5774980x14Lotus unknown worksheet or configuration, revision 0x1JapaneseJapan1.25
                RT_GROUP_CURSOR0x5774ac0x14Lotus unknown worksheet or configuration, revision 0x1JapaneseJapan1.3
                RT_GROUP_CURSOR0x5774c00x14Lotus unknown worksheet or configuration, revision 0x1JapaneseJapan1.3
                RT_GROUP_CURSOR0x5774d40x14Lotus unknown worksheet or configuration, revision 0x1JapaneseJapan1.3
                RT_GROUP_CURSOR0x5774e80x14Lotus unknown worksheet or configuration, revision 0x1JapaneseJapan1.3
                RT_GROUP_CURSOR0x5774fc0x14Lotus unknown worksheet or configuration, revision 0x1JapaneseJapan1.3
                RT_GROUP_ICON0x5775100x14dataJapaneseJapan1.2
                RT_GROUP_ICON0x5775240x14dataJapaneseJapan1.25
                RT_VERSION0x5775380x30cdataJapaneseJapan0.517948717948718
                RT_MANIFEST0x5778440x296XML 1.0 document, ASCII text, with CRLF line terminators0.4954682779456193
                DLLImport
                kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryA, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCurrentDirectoryA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, ExitThread, CreateThread, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
                user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                advapi32.dllRegSetValueExA, RegQueryValueExW, RegQueryValueExA, RegQueryInfoKeyA, RegOpenKeyExA, RegFlushKey, RegEnumKeyExA, RegCreateKeyExA, RegCloseKey, OpenThreadToken, OpenProcessToken, IsValidSid, GetUserNameA, GetTokenInformation, GetSidSubAuthorityCount, GetSidSubAuthority, GetSidIdentifierAuthority, FreeSid, EqualSid, AllocateAndInitializeSid
                kernel32.dlllstrlenW, lstrlenA, lstrcpyA, lstrcmpiA, lstrcmpA, WritePrivateProfileStringA, WriteFile, WideCharToMultiByte, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TerminateProcess, SystemTimeToFileTime, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetLocaleInfoA, SetLastError, SetFileTime, SetFilePointer, SetFileAttributesA, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, RemoveDirectoryA, ReleaseMutex, ReadFile, PeekNamedPipe, OutputDebugStringA, OpenMutexA, MultiByteToWideChar, MulDiv, MoveFileA, LockResource, LocalFileTimeToFileTime, LoadResource, LoadLibraryA, LeaveCriticalSection, IsValidCodePage, InitializeCriticalSection, HeapFree, HeapAlloc, GlobalUnlock, GlobalSize, GlobalReAlloc, GlobalMemoryStatus, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetWindowsDirectoryA, GetVersionExA, GetVersion, GetUserDefaultLCID, GetTickCount, GetThreadLocale, GetTempPathA, GetSystemTime, GetSystemInfo, GetSystemDirectoryA, GetSystemDefaultLangID, GetStringTypeExA, GetStdHandle, GetStartupInfoA, GetProfileStringA, GetProcessHeap, GetProcAddress, GetPrivateProfileStringA, GetModuleHandleA, GetModuleFileNameA, GetLogicalDrives, GetLocaleInfoA, GetLocalTime, GetLastError, GetFileSize, GetFileAttributesA, GetExitCodeThread, GetEnvironmentVariableA, GetDriveTypeA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetComputerNameA, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FindResourceA, FindNextFileA, FindFirstFileA, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExitThread, EnumCalendarInfoA, EnterCriticalSection, DuplicateHandle, DosDateTimeToFileTime, DeviceIoControl, DeleteFileA, DeleteCriticalSection, CreateThread, CreateProcessA, CreatePipe, CreateMutexA, CreateFileA, CreateEventA, CreateDirectoryA, CopyFileA, CompareStringA, CloseHandle
                version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                gdi32.dllUnrealizeObject, TextOutA, StretchDIBits, StretchBlt, StartPage, StartDocA, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetTextAlign, SetStretchBltMode, SetRectRgn, SetROP2, SetPixelV, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RoundRect, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PlayEnhMetaFile, Pie, PatBlt, OffsetRgn, OffsetClipRgn, MoveToEx, MaskBlt, LineTo, LineDDA, LPtoDP, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPointA, GetTextExtentPoint32W, GetTextExtentPoint32A, GetTextColor, GetTextAlign, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectType, GetObjectA, GetNearestColor, GetMapMode, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionA, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetCurrentObject, GetClipRgn, GetClipBox, GetBrushOrgEx, GetBkColor, GetBitmapBits, GdiFlush, ExtTextOutW, ExtTextOutA, ExcludeClipRect, EnumFontsA, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRoundRectRgn, CreateRectRgnIndirect, CreateRectRgn, CreatePenIndirect, CreatePen, CreatePatternBrush, CreatePalette, CreateICA, CreateHalftonePalette, CreateFontIndirectA, CreateFontA, CreateEnhMetaFileA, CreateEllipticRgn, CreateDIBitmap, CreateDIBSection, CreateDCA, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, CombineRgn, CloseEnhMetaFile, BitBlt, Arc, AngleArc
                user32.dllkeybd_event, WindowFromPoint, WinHelpA, WaitMessage, ValidateRect, UpdateWindow, UnregisterClassA, UnionRect, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenuEx, TrackPopupMenu, ToAscii, SystemParametersInfoA, SubtractRect, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRectEmpty, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCaretPos, SetCapture, SetActiveWindow, SendNotifyMessageA, SendMessageA, SendDlgItemMessageA, ScrollWindowEx, ScrollWindow, ScrollDC, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OpenClipboard, OffsetRect, OemToCharA, MsgWaitForMultipleObjects, MessageBoxW, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LockWindowUpdate, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsClipboardFormatAvailable, IsChild, IsCharAlphaNumericA, IsCharAlphaA, InvalidateRect, IntersectRect, InsertMenuItemW, InsertMenuItemA, InsertMenuA, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetUpdateRect, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMessagePos, GetMessageA, GetMenuStringA, GetMenuState, GetMenuItemRect, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenuDefaultItem, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgItem, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardFormatNameA, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCaretPos, GetCapture, GetAsyncKeyState, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EndDeferWindowPos, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExA, DrawTextW, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DrawCaption, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DestroyCaret, DeleteMenu, DeferWindowPos, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreateWindowExA, CreatePopupMenu, CreateMenu, CreateIcon, CreateCaret, CopyImage, CloseClipboard, ClipCursor, ClientToScreen, ChildWindowFromPointEx, ChildWindowFromPoint, CheckMenuItem, CallWindowProcA, CallNextHookEx, BringWindowToTop, BeginPaint, BeginDeferWindowPos, AttachThreadInput, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, AdjustWindowRectEx, ActivateKeyboardLayout
                kernel32.dllSleep
                oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayRedim, SafeArrayCreate, VariantChangeTypeEx, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                ole32.dllCreateStreamOnHGlobal, IsAccelerator, ReleaseStgMedium, OleDraw, OleSetMenuDescriptor, OleGetClipboard, OleSetClipboard, DoDragDrop, RevokeDragDrop, RegisterDragDrop, OleUninitialize, OleInitialize, CreateDataAdviseHolder, CoTaskMemFree, CoTaskMemAlloc, CLSIDFromProgID, ProgIDFromCLSID, StringFromCLSID, CoCreateInstance, CoDisconnectObject, CoGetClassObject, CoUninitialize, CoInitialize, IsEqualGUID
                oleaut32.dllGetErrorInfo, GetActiveObject, SysFreeString
                comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_LoadImageA, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                imm32.dllImmGetVirtualKey, ImmGetCompositionStringA, ImmReleaseContext, ImmGetContext
                winspool.drvOpenPrinterA, EnumPrintersA, DocumentPropertiesA, ClosePrinter
                shell32.dllShell_NotifyIconA, ShellExecuteExA, ShellExecuteA, SHGetFileInfoA, SHFileOperationA, SHAppBarMessage, ExtractIconA
                wininet.dllInternetSetOptionA, InternetReadFile, InternetQueryOptionA, InternetOpenUrlA, InternetOpenA, InternetGetLastResponseInfoA, InternetFindNextFileA, InternetConnectA, InternetCombineUrlA, InternetCloseHandle, InternetCanonicalizeUrlA, HttpSendRequestA, HttpQueryInfoA, HttpOpenRequestA, FtpSetCurrentDirectoryA, FtpGetCurrentDirectoryA, FtpFindFirstFileA, FindNextUrlCacheEntryA, FindFirstUrlCacheEntryA, DeleteUrlCacheEntry
                URLMON.DLLURLDownloadToFileA
                shell32.dllSHGetSpecialFolderPathA, SHGetSpecialFolderLocation, SHGetPathFromIDListA, SHGetMalloc, SHGetDesktopFolder, SHGetDataFromIDListA, SHBrowseForFolderA
                comdlg32.dllChooseFontA, FindTextA, ChooseColorA, GetSaveFileNameA, GetOpenFileNameA
                winmm.dlltimeGetTime, timeEndPeriod, timeBeginPeriod, sndPlaySoundA, PlaySoundA
                GDI32.DLLGetRandomRgn
                MSVFW32.DLLGetOpenFileNamePreview
                wsock32.dllWSACleanup, WSAStartup, WSAGetLastError, WSACancelAsyncRequest, WSAAsyncGetHostByName, gethostname, gethostbyname, gethostbyaddr, inet_ntoa, inet_addr
                ole32.dllCoCreateGuid
                shlwapi.dllSHAutoComplete, AssocQueryStringA
                Language of compilation systemCountry where language is spokenMap
                JapaneseJapan
                GermanGermany
                EnglishUnited States
                ChineseChina
                ItalianItaly
                No network behavior found
                050100s020406080100

                Click to jump to process

                050100s0.002040MB

                Click to jump to process

                • File
                • Registry

                Click to dive into process behavior distribution

                Target ID:0
                Start time:08:10:36
                Start date:19/01/2024
                Path:C:\Users\user\Desktop\WEBEX.exe
                Wow64 process (32bit):true
                Commandline:C:\Users\user\Desktop\WEBEX.exe
                Imagebase:0x400000
                File size:5'708'800 bytes
                MD5 hash:D78F6F3417ECD210BCB5AC89AF6189D9
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:Borland Delphi
                Yara matches:
                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.2080833239.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                Reputation:low
                Has exited:false
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                No disassembly