Edit tour

Windows Analysis Report
splash.exe

Overview

General Information

Sample name:splash.exe
Analysis ID:1392004
MD5:1d6f912aff2d1cafe1c9c705d5b9c784
SHA1:ba4a1d67305f8522ef39e4d28ae23caeccab84e4
SHA256:1be5fe98c289fbf7a6e5aae8e5e272839831e8aa6948202c2e1570f1460f30ab
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Potential time zone aware malware
Program does not show much activity (idle)
Queries keyboard layouts
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample reads itself and does not show any behavior, likely it performs some host environment checks which are compared to an embedded key
  • System is w10x64
  • splash.exe (PID: 7116 cmdline: C:\Users\user\Desktop\splash.exe MD5: 1D6F912AFF2D1CAFE1C9C705D5B9C784)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: splash.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: splash.exeStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
Source: splash.exe, 00000000.00000002.2880519167.0000000003FA1000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCOMCTL32.DLL.MUIj% vs splash.exe
Source: C:\Users\user\Desktop\splash.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\splash.exeSection loaded: dwmapi.dllJump to behavior
Source: splash.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: clean4.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\splash.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\splash.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\splash.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: splash.exe, 00000000.00000000.1610936281.000000000041B000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: SELECT D.RDB$CHARACTER_SET_NAME, CS.RDB$DEFAULT_COLLATE_NAME, CS.RDB$CHARACTER_SET_ID, CS.RDB$BYTES_PER_CHARACTER FROM RDB$DATABASE D LEFT JOIN RDB$CHARACTER_SETS CS on D.RDB$CHARACTER_SET_NAME = CS.RDB$CHARACTER_SET_NAME; U
Source: splash.exe, 00000000.00000000.1610936281.000000000041B000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: select * from encodings;U
Source: C:\Users\user\Desktop\splash.exeFile read: C:\Users\user\Desktop\splash.exeJump to behavior
Source: C:\Users\user\Desktop\splash.exeWindow found: window name: TButtonJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: splash.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: splash.exeStatic file information: File size 4264448 > 1048576
Source: splash.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x39e400
Source: splash.exeStatic PE information: section name: .didata
Source: C:\Users\user\Desktop\splash.exeCode function: 0_2_0040DE18 push ecx; mov dword ptr [esp], edx0_2_0040DE19
Source: C:\Users\user\Desktop\splash.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\splash.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\splash.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
Source: C:\Users\user\Desktop\splash.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
Source: C:\Users\user\Desktop\splash.exeCode function: 0_2_0040DC84 GetSystemInfo,0_2_0040DC84
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
System Time Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory13
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1392004 Sample: splash.exe Startdate: 14/02/2024 Architecture: WINDOWS Score: 4 4 splash.exe 2->4         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
splash.exe0%ReversingLabs
splash.exe1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1392004
Start date and time:2024-02-14 09:51:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:5
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:splash.exe
Detection:CLEAN
Classification:clean4.winEXE@1/0@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 5
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.565892881678606
TrID:
  • Win32 Executable (generic) a (10002005/4) 98.45%
  • Inno Setup installer (109748/4) 1.08%
  • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
  • Win16/32 Executable Delphi generic (2074/23) 0.02%
  • Generic Win/DOS Executable (2004/3) 0.02%
File name:splash.exe
File size:4'264'448 bytes
MD5:1d6f912aff2d1cafe1c9c705d5b9c784
SHA1:ba4a1d67305f8522ef39e4d28ae23caeccab84e4
SHA256:1be5fe98c289fbf7a6e5aae8e5e272839831e8aa6948202c2e1570f1460f30ab
SHA512:449000830230eaccb291d10e5fdfa7b16c6bcd903d5b5ab2e052c337776e4b61afe5ba726c32e561322883b71741d92316fc1d61f303b7740e9473fbb2cefc19
SSDEEP:49152:rh5bF2hlaG8VE2bKSo+JeSU4iMGHDSP072IjoNpe5pFXLBOWVY4Ddl16wof+kQlQ:rh5bFHEeK1DSPejo0L0EY4qJpEQ
TLSH:CE165B13B288643ED0661A3A4D7BD3945D3FBA602A26DC5B7BF4494C0F35580BE3E61B
File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
Icon Hash:dbe365646461d38a
Entrypoint:0x7a24e0
Entrypoint Section:.itext
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
DLL Characteristics:
Time Stamp:0x5DB7D44E [Tue Oct 29 05:55:26 2019 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:0
File Version Major:5
File Version Minor:0
Subsystem Version Major:5
Subsystem Version Minor:0
Import Hash:95de56d585980467c1773c18727cbe59
Instruction
push ebp
mov ebp, esp
add esp, FFFFFFF0h
mov eax, 00794A30h
call 00007FD9CC4829E9h
mov eax, dword ptr [007AAF58h]
mov eax, dword ptr [eax]
call 00007FD9CC631581h
mov eax, 007A253Ch
call 00007FD9CC646E03h
mov ecx, dword ptr [007AB2D8h]
mov eax, dword ptr [007AAF58h]
mov eax, dword ptr [eax]
mov edx, dword ptr [00791E54h]
call 00007FD9CC631577h
mov eax, dword ptr [007AAF58h]
mov eax, dword ptr [eax]
call 00007FD9CC6316CFh
call 00007FD9CC47D1A6h
add byte ptr [eax-00FFFDFCh], dh
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x3b20000x3c2e.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x40d0000xfe00.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x3b90000x537b8.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x3b80000x18.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x3b2ae40x940.idata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3b60000x9d6.didata
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x39e3f00x39e4006de086eb4882fa25a6cbc3f806906a93unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.itext0x3a00000x254c0x26002a623ed04793f3927d0f9f6e1d623110False0.49054276315789475data6.403439124061819IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0x3a30000x83140x8400d51ec02d184525d58df3cb8c075369f2False0.41962594696969696data5.3801148768960685IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.bss0x3ac0000x58e00x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.idata0x3b20000x3c2e0x3e00af5b00364ae8149e553ed64a8fc12596False0.3019153225806452data5.068942393992681IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.didata0x3b60000x9d60xa00e1601193ba7476df83411389bbc8e0abFalse0.357421875data4.112282022843754IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.tls0x3b70000x440x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rdata0x3b80000x180x200e8ddacb15a62ba6da149b08819b43893False0.05078125data0.2108262677871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x3b90000x537b80x538008e0f64e6d515df9e340fe9cb11246494False0.5505356474550899data6.709457346099265IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
.rsrc0x40d0000xfe000xfe007c1db2363a7c76559b2879824ee7f993False0.27376045767716534data4.300972069370853IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_CURSOR0x40e0780x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
RT_CURSOR0x40e1ac0x134dataEnglishUnited States0.4642857142857143
RT_CURSOR0x40e2e00x134dataEnglishUnited States0.4805194805194805
RT_CURSOR0x40e4140x134dataEnglishUnited States0.38311688311688313
RT_CURSOR0x40e5480x134dataEnglishUnited States0.36038961038961037
RT_CURSOR0x40e67c0x134dataEnglishUnited States0.4090909090909091
RT_CURSOR0x40e7b00x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
RT_BITMAP0x40e8e40x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
RT_BITMAP0x40eab40x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
RT_BITMAP0x40ec980x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
RT_BITMAP0x40ee680x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
RT_BITMAP0x40f0380x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
RT_BITMAP0x40f2080x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
RT_BITMAP0x40f3d80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
RT_BITMAP0x40f5a80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
RT_BITMAP0x40f7780x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
RT_BITMAP0x40f9480x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
RT_BITMAP0x40fb180xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.4870689655172414
RT_ICON0x40fc000x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.5447976878612717
RT_ICON0x4101680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.19223826714801445
RT_DIALOG0x410a100x52data0.7682926829268293
RT_DIALOG0x410a640x52data0.7560975609756098
RT_STRING0x410ab80x520data0.3879573170731707
RT_STRING0x410fd80x530data0.42168674698795183
RT_STRING0x4115080x380data0.41294642857142855
RT_STRING0x4118880x3a8data0.3696581196581197
RT_STRING0x411c300x3a8data0.38675213675213677
RT_STRING0x411fd80x4c0data0.3470394736842105
RT_STRING0x4124980x4b8data0.38162251655629137
RT_STRING0x4129500x49cdata0.3576271186440678
RT_STRING0x412dec0x56cdata0.2989913544668588
RT_STRING0x4133580x370data0.37386363636363634
RT_STRING0x4136c80x50cdata0.42879256965944273
RT_STRING0x413bd40x6e0data0.31988636363636364
RT_STRING0x4142b40x4bcdata0.3943894389438944
RT_STRING0x4147700x538data0.35778443113772457
RT_STRING0x414ca80x59cdata0.334958217270195
RT_STRING0x4152440x67cdata0.26867469879518074
RT_STRING0x4158c00x4acdata0.387123745819398
RT_STRING0x415d6c0x3e4data0.31224899598393574
RT_STRING0x4161500x30cdata0.48333333333333334
RT_STRING0x41645c0x3e4data0.4146586345381526
RT_STRING0x4168400xccdata0.6813725490196079
RT_STRING0x41690c0x11cdata0.6267605633802817
RT_STRING0x416a280x2b8data0.45689655172413796
RT_STRING0x416ce00x5a0data0.32569444444444445
RT_STRING0x4172800x538data0.37350299401197606
RT_STRING0x4177b80x504data0.3302180685358255
RT_STRING0x417cbc0x3c0data0.40520833333333334
RT_STRING0x41807c0x498data0.3562925170068027
RT_STRING0x4185140x5bcdata0.36239782016348776
RT_STRING0x418ad00x5e0data0.32180851063829785
RT_STRING0x4190b00x478data0.36363636363636365
RT_STRING0x4195280x584data0.35410764872521244
RT_STRING0x419aac0x258data0.39
RT_STRING0x419d040xacStarOffice Gallery theme \344, 117469696 objects, 1st t0.6337209302325582
RT_STRING0x419db00x164data0.5449438202247191
RT_STRING0x419f140x3c4data0.43568464730290457
RT_STRING0x41a2d80x5c0data0.29008152173913043
RT_STRING0x41a8980x38cdata0.43502202643171806
RT_STRING0x41ac240x36cdata0.4269406392694064
RT_RCDATA0x41af900x10data1.5
RT_RCDATA0x41afa00x105cdata0.4512893982808023
RT_RCDATA0x41bffc0x2dataEnglishUnited States5.0
RT_RCDATA0x41c0000x6dbDelphi compiled form 'TfrmUpdateMain'0.3749287749287749
RT_GROUP_CURSOR0x41c6dc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
RT_GROUP_CURSOR0x41c6f00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
RT_GROUP_CURSOR0x41c7040x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x41c7180x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x41c72c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x41c7400x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x41c7540x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_ICON0x41c7680x22dataEnglishUnited States0.9705882352941176
RT_VERSION0x41c78c0x140MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79EnglishUnited States0.55
RT_MANIFEST0x41c8cc0x242XML 1.0 document, ASCII text, with CRLF line terminatorsGermanGermany0.5397923875432526
RT_MANIFEST0x41cb100x2caXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5028011204481793
DLLImport
oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
user32.dllMessageBoxA, CharNextW, LoadStringW
kernel32.dllSleep, VirtualFree, VirtualAlloc, lstrlenW, lstrcpynW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, SetCurrentDirectoryW, GetCurrentDirectoryW, WriteFile, GetStdHandle, CloseHandle
kernel32.dllGetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, LocalFree, LocalAlloc, GetModuleHandleW, FreeLibrary
user32.dllSetClassLongW, GetClassLongW, SetWindowLongW, GetWindowLongW, CreateWindowExW, WindowFromPoint, WaitMessage, UpdateWindow, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardData, SetCapture, SetActiveWindow, SendMessageA, SendMessageW, ScrollWindow, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassW, RedrawWindow, PtInRect, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, OffsetRect, OemToCharBuffA, OemToCharA, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadStringW, LoadKeyboardLayoutW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsIconic, IsDialogMessageA, IsDialogMessageW, IsChild, InvalidateRect, InsertMenuItemW, InsertMenuW, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropW, GetParent, GetWindow, GetMessagePos, GetMessageExtraInfo, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDlgItem, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameW, GetClassInfoExW, GetClassInfoW, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, EnumWindows, EnumThreadWindows, EnumChildWindows, EndPaint, EndMenu, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIcon, CreateAcceleratorTableW, CopyImage, CopyIcon, CloseClipboard, ClientToScreen, CheckMenuItem, CharUpperBuffW, CharUpperW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BeginPaint, CharLowerBuffA, CharUpperBuffA, CharToOemBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
gdi32.dllUnrealizeObject, StretchDIBits, StretchBlt, StartPage, StartDocW, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SaveDC, RoundRect, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32W, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExcludeClipRect, EnumFontsW, EnumFontFamiliesExW, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateICW, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, Chord, BitBlt, ArcTo, Arc, AngleArc, AbortDoc
version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
kernel32.dllWritePrivateProfileStringW, WriteFile, WideCharToMultiByte, WaitForSingleObject, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, UnmapViewOfFile, TryEnterCriticalSection, SwitchToThread, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetLastError, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, SetCurrentDirectoryW, SearchPathA, ResumeThread, ResetEvent, ReleaseMutex, ReadFile, RaiseException, IsDebuggerPresent, OpenProcess, OpenFileMappingW, MulDiv, MapViewOfFile, LockResource, LocalFree, LoadResource, LoadLibraryA, LoadLibraryW, LeaveCriticalSection, IsValidLocale, IsDBCSLeadByte, InitializeCriticalSection, HeapSize, HeapFree, HeapDestroy, HeapCreate, HeapAlloc, GlobalUnlock, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetVersionExW, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetSystemTimes, GetSystemDefaultLCID, GetStdHandle, GetProcAddress, GetPrivateProfileStringW, GetModuleHandleA, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetEnvironmentVariableW, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCurrentDirectoryA, GetComputerNameW, GetCPInfoExW, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, InterlockedCompareExchange, FreeLibrary, FormatMessageW, FindResourceW, FindNextFileW, FindFirstFileA, FindFirstFileW, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, FatalAppExitA, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateProcessW, CreatePipe, CreateMutexA, CreateFileMappingW, CreateFileW, CreateEventW, CompareStringA, CompareStringW, CloseHandle
advapi32.dllRegUnLoadKeyW, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExA, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExA, RegOpenKeyExW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegConnectRegistryW, RegCloseKey, OpenThreadToken, OpenProcessToken, GetTokenInformation, FreeSid, EqualSid, AllocateAndInitializeSid
kernel32.dllSleep
oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
oleaut32.dllCreateErrorInfo, GetErrorInfo, SetErrorInfo, SysFreeString
ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoTaskMemAlloc, StringFromCLSID, CoCreateInstance, CoGetMalloc, CoUninitialize, CoInitialize, IsEqualGUID
comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
user32.dllEnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow
shell32.dllShellExecuteW, Shell_NotifyIconW
comdlg32.dllGetOpenFileNameW
winspool.drvOpenPrinterW, EnumPrintersW, DocumentPropertiesW, ClosePrinter
winspool.drvGetDefaultPrinterW
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
GermanGermany
No network behavior found
050100s020406080100

Click to jump to process

050100s0.00102030MB

Click to jump to process

  • File
  • Registry

Click to dive into process behavior distribution

Target ID:0
Start time:09:51:49
Start date:14/02/2024
Path:C:\Users\user\Desktop\splash.exe
Wow64 process (32bit):true
Commandline:C:\Users\user\Desktop\splash.exe
Imagebase:0x400000
File size:4'264'448 bytes
MD5 hash:1D6F912AFF2D1CAFE1C9C705D5B9C784
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Borland Delphi
Reputation:low
Has exited:false

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:5.7%
Dynamic/Decrypted Code Coverage:0%
Signature Coverage:8.3%
Total number of Nodes:12
Total number of Limit Nodes:0
Show Legend
Hide Nodes/Edges
execution_graph 1027 424d52 ReadFile 1028 424d71 1027->1028 1029 40dc84 GetSystemInfo 1030 424eaa 1031 424eba GetFileAttributesW 1030->1031 1032 424ec7 1031->1032 1033 424ca8 1034 424cfc 1033->1034 1035 424cbe 1033->1035 1035->1034 1036 424cf6 CreateFileW 1035->1036 1036->1034 1037 424e1c SetFilePointer 1038 424e4c 1037->1038

Executed Functions

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 37 40dc84-40dc94 GetSystemInfo
APIs
Memory Dump Source
  • Source File: 00000000.00000002.2874868239.000000000040D000.00000040.00000001.01000000.00000003.sdmp, Offset: 0040D000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_40d000_splash.jbxd
Similarity
  • API ID: InfoSystem
  • String ID:
  • API String ID: 31276548-0
  • Opcode ID: 03be8272adcec84587fb680d46cbf66215f19bd3d124daa57321af8cf96470f6
  • Instruction ID: ab465e1d12aaf1621e823fa79fd441c6875617633ec413f9b9e9586c3460d472
  • Opcode Fuzzy Hash: 03be8272adcec84587fb680d46cbf66215f19bd3d124daa57321af8cf96470f6
  • Instruction Fuzzy Hash: BCA012504094000AC444B7294C4340F31801DC1514FC40225745CB52C2E619856443DB
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 0 424eaa-424ec5 GetFileAttributesW 2 424f16-424f20 0->2 3 424ec7-424eca 0->3 10 424f22-424f25 2->10 11 424f37-424f39 2->11 4 424f0f-424f14 3->4 5 424ecc-424ece 3->5 8 424f3d-424f40 4->8 6 424ed0-424ed2 5->6 7 424ed4-424ed6 5->7 6->8 12 424ed8-424eda 7->12 13 424edc-424ef4 7->13 10->11 14 424f27-424f2a 10->14 11->8 12->8 18 424f00-424f0d 13->18 19 424ef6-424efe 13->19 14->11 15 424f2c-424f35 call 424e6c 14->15 15->11 21 424f3b 15->21 18->8 19->8 21->8
APIs
  • GetFileAttributesW.KERNELBASE(00000000), ref: 00424EBD
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2874886485.0000000000424000.00000040.00000001.01000000.00000003.sdmp, Offset: 00424000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_424000_splash.jbxd
Similarity
  • API ID: AttributesFile
  • String ID: ${
  • API String ID: 3188754299-4046706400
  • Opcode ID: f295e20d358cdc4997aef3aef0cb5c0557710e3e77c75bcd0a85ce439dc08935
  • Instruction ID: 396f83e6484cd521bcaf67aa58f99ee58a1af3961ad67c95e6414c6bdb891542
  • Opcode Fuzzy Hash: f295e20d358cdc4997aef3aef0cb5c0557710e3e77c75bcd0a85ce439dc08935
  • Instruction Fuzzy Hash: 7F01D8353253B035EA3520793F867BB4585CBC27A8FBB0917F951D62E1D18D4C93112E
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 29 424e1c-424e4a SetFilePointer 30 424e5c-424e67 29->30 31 424e4c-424e53 29->31 31->30 33 424e55 31->33 33->30
APIs
  • SetFilePointer.KERNELBASE(?,?,?), ref: 00424E3E
Memory Dump Source
  • Source File: 00000000.00000002.2874886485.0000000000424000.00000040.00000001.01000000.00000003.sdmp, Offset: 00424000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_424000_splash.jbxd
Similarity
  • API ID: FilePointer
  • String ID:
  • API String ID: 973152223-0
  • Opcode ID: d75dac4184f4f2d9cf9b89d83c35001d28d87b2e55c3b4a5f391358c10284337
  • Instruction ID: 80f8d11baebe0a4d20885d47892e30a4b7ae81e44b4c0dfa957540e2ae617548
  • Opcode Fuzzy Hash: d75dac4184f4f2d9cf9b89d83c35001d28d87b2e55c3b4a5f391358c10284337
  • Instruction Fuzzy Hash: 23F0BD75904218AF9B10DBA899819DEB7B8EB48270F204256A964E32C0E6709E409754
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 24 424ca8-424cbc 25 424cbe-424cc8 24->25 26 424cfc-424cff 24->26 25->26 27 424cca-424cf7 CreateFileW 25->27 27->26
APIs
  • CreateFileW.KERNELBASE(00000000), ref: 00424CF7
Memory Dump Source
  • Source File: 00000000.00000002.2874886485.0000000000424000.00000040.00000001.01000000.00000003.sdmp, Offset: 00424000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_424000_splash.jbxd
Similarity
  • API ID: CreateFile
  • String ID:
  • API String ID: 823142352-0
  • Opcode ID: 118e18c520cf3b236d65d2c343f1e34ed7f5b2cc09ac484c0683fbad383afc26
  • Instruction ID: 024b2a3f083aeb4ad1a3f9898b29fd419935976f4b624681457736e90f04fa8a
  • Opcode Fuzzy Hash: 118e18c520cf3b236d65d2c343f1e34ed7f5b2cc09ac484c0683fbad383afc26
  • Instruction Fuzzy Hash: CDE022B2B405202AF22069AEEC81F0B614DC7C2B75F4B4232F601EB2D2C0ACDC0182AC
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 34 424d52-424d6f ReadFile 35 424d71 34->35 36 424d78-424d7f 34->36 35->36
APIs
  • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 00424D68
Memory Dump Source
  • Source File: 00000000.00000002.2874886485.0000000000424000.00000040.00000001.01000000.00000003.sdmp, Offset: 00424000, based on PE: false
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_424000_splash.jbxd
Similarity
  • API ID: FileRead
  • String ID:
  • API String ID: 2738559852-0
  • Opcode ID: baa86a772da2ebef7f7947b1af1ac1bd3254dae8349757f2816525d023a17cba
  • Instruction ID: 52c4581654f970477ce2546814d71d6605f16a713bfe76a781c2c5bb0ff33272
  • Opcode Fuzzy Hash: baa86a772da2ebef7f7947b1af1ac1bd3254dae8349757f2816525d023a17cba
  • Instruction Fuzzy Hash: 0FD012B23181507AE220956E6D44EBB5ADCCBC5770F11063AB558C2181D7608C018375
Uniqueness

Uniqueness Score: -1.00%