Create Interactive Tour

Windows Analysis Report
lnstaller_2024.008.20535_win64_86.exe

Overview

General Information

Sample name:lnstaller_2024.008.20535_win64_86.exe
Analysis ID:1413381
MD5:a0543af2a8b551d1bf5b89ddedae4180
SHA1:3c89b4550bbd1f85c8080cbebabfd9f16c6fa836
SHA256:9419b1e9fa5741f629f61094811a4936beb2acd76bbad083ec75c7e50de9b02b
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Installs new ROOT certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains more sections than normal
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Stores large binary data to the registry
Tries to load missing DLLs
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w7x64
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exe, ProcessId: 172, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: lnstaller_2024.008.20535_win64_86.exeReversingLabs: Detection: 29%
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 188.166.193.143:443 -> 192.168.2.22:49168 version: TLS 1.2
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: unknownDNS traffic detected: queries for: www.legal-tools.org
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://192.168.1.1
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://desktop.ssuiteoffice.com/
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://desktop.ssuiteoffice.com/U
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://desktop.ssuiteoffice.comBhttps://homepage.ssuiteoffice.com
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://dune.ssuiteoffice.com/
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://dune.ssuiteoffice.com/U
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://grabby.ssuiteoffice.com/
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://grabby.ssuiteoffice.com/U
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://groot.ssuiteoffice.com/#gsc.tab=0&gsc.sort=&gsc.q=U
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://groot.ssuiteoffice.com6https://tv.ssuiteoffice.com6https://www.majorgeeks.com/U
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://homepage.ssuiteoffice.com/wallpaper/dark/D59.jpg
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://office.ssuiteoffice.com
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://office.ssuiteoffice.com/SSuite-Unit-Conversions.html
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://office.ssuiteoffice.com/SSuite-Unit-Conversions.htmlU
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://opmmarket.ssuiteoffice.com/
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://opmmarket.ssuiteoffice.com/U
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://ps.ssuiteoffice.com/
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://ps.ssuiteoffice.com/U
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://spartan.ssuiteoffice.com
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://spartan.ssuiteoffice.com/
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://spartan.ssuiteoffice.com/U
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://speed.ssuiteoffice.com/
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://speed.ssuiteoffice.com/U
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://todo.ssuiteoffice.com/
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://todo.ssuiteoffice.com/U
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.domain.com
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001BE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.legal-tools.org/
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001BE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.legal-tools.org/4
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.legal-tools.org/tutorials
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.ssuiteoffice.com
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.ssuiteoffice.com/
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.ssuiteoffice.com/&NetSurferUpdate.txt
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.ssuiteoffice.com/categories/webapps.htm#OnlineGames
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.ssuiteoffice.com/categories/webapps.htm#OnlineGamesU
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.ssuiteoffice.com/categories/webapps.htmU
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.ssuiteoffice.com/donate.htm
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.ssuiteoffice.com/freedownloads.htm
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.ssuiteoffice.com/images/screenshots/MediaPlayerBackground.jpg
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.ssuiteoffice.com/interlude.htmlU
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: https://www.ssuiteoffice.comU
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownHTTPS traffic detected: 188.166.193.143:443 -> 192.168.2.22:49168 version: TLS 1.2
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: invalid certificate
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: Number of sections : 12 > 10
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000000.336110497.0000000000961000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameNetSurfer - Galaxy ClassP vs lnstaller_2024.008.20535_win64_86.exe
Source: lnstaller_2024.008.20535_win64_86.exeBinary or memory string: OriginalFilenameNetSurfer - Galaxy ClassP vs lnstaller_2024.008.20535_win64_86.exe
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: wow64win.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: wow64cpu.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: rpcrtremote.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: credssp.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: bcrypt.dllJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeSection loaded: gpapi.dllJump to behavior
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal52.winEXE@1/0@1/1
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: lnstaller_2024.008.20535_win64_86.exeReversingLabs: Detection: 29%
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: application/vnd.groove-help
Source: lnstaller_2024.008.20535_win64_86.exeString found in binary or memory: "application/x-install-instructions
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: lnstaller_2024.008.20535_win64_86.exeStatic file information: File size 20215710 > 1048576
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x39ee00
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x199000
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: Raw size of .debug is bigger than: 0x100000 < 0xdac3ee
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: More than 200 imports for user32.dll
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: section name: .didata
Source: lnstaller_2024.008.20535_win64_86.exeStatic PE information: section name: .debug

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exe TID: 1424Thread sleep time: -60000s >= -30000sJump to behavior
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000000.336110497.0000000001361000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: @Idassignednumbers@IdPORT_vmnet
Source: lnstaller_2024.008.20535_win64_86.exe, 00000000.00000000.336110497.0000000001361000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: @Idassignednumbers@IdPORT_vmnet$@Idassignednumbers@IdPORT_genrad_mux
Source: lnstaller_2024.008.20535_win64_86.exeBinary or memory string: @Winapi@Windows@DOF_PROGMAN
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Modify Registry
OS Credential Dumping1
Query Registry
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Install Root Certificate
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Remote System Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1413381 Sample: lnstaller_2024.008.20535_wi... Startdate: 21/03/2024 Architecture: WINDOWS Score: 52 11 Multi AV Scanner detection for submitted file 2->11 5 lnstaller_2024.008.20535_win64_86.exe 9 2->5         started        process3 dnsIp4 9 www.legal-tools.org 188.166.193.143, 443, 49168 DIGITALOCEAN-ASNUS Netherlands 5->9 13 Installs new ROOT certificates 5->13 signatures5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
lnstaller_2024.008.20535_win64_86.exe29%ReversingLabsWin32.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.entrust.net030%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
https://www.ssuiteoffice.com/donate.htm0%Avira URL Cloudsafe
https://www.ssuiteoffice.comU0%Avira URL Cloudsafe
https://www.ssuiteoffice.com/images/screenshots/MediaPlayerBackground.jpg0%Avira URL Cloudsafe
https://desktop.ssuiteoffice.comBhttps://homepage.ssuiteoffice.com0%Avira URL Cloudsafe
https://www.legal-tools.org/40%Avira URL Cloudsafe
https://www.ssuiteoffice.com/&NetSurferUpdate.txt0%Avira URL Cloudsafe
https://groot.ssuiteoffice.com6https://tv.ssuiteoffice.com6https://www.majorgeeks.com/U0%Avira URL Cloudsafe
http://ocsp.entrust.net0D0%URL Reputationsafe
https://www.ssuiteoffice.com/freedownloads.htm0%Avira URL Cloudsafe
https://todo.ssuiteoffice.com/0%Avira URL Cloudsafe
https://192.168.1.10%Avira URL Cloudsafe
https://www.legal-tools.org/tutorials0%Avira URL Cloudsafe
https://todo.ssuiteoffice.com/U0%Avira URL Cloudsafe
https://www.ssuiteoffice.com/categories/webapps.htm#OnlineGamesU0%Avira URL Cloudsafe
https://speed.ssuiteoffice.com/0%Avira URL Cloudsafe
https://opmmarket.ssuiteoffice.com/U0%Avira URL Cloudsafe
https://desktop.ssuiteoffice.com/0%Avira URL Cloudsafe
https://www.ssuiteoffice.com/interlude.htmlU0%Avira URL Cloudsafe
https://ps.ssuiteoffice.com/0%Avira URL Cloudsafe
https://grabby.ssuiteoffice.com/0%Avira URL Cloudsafe
https://homepage.ssuiteoffice.com/wallpaper/dark/D59.jpg0%Avira URL Cloudsafe
https://www.ssuiteoffice.com0%Avira URL Cloudsafe
https://www.ssuiteoffice.com/categories/webapps.htmU0%Avira URL Cloudsafe
https://dune.ssuiteoffice.com/U0%Avira URL Cloudsafe
https://groot.ssuiteoffice.com/#gsc.tab=0&gsc.sort=&gsc.q=U0%Avira URL Cloudsafe
https://spartan.ssuiteoffice.com0%Avira URL Cloudsafe
https://desktop.ssuiteoffice.com/U0%Avira URL Cloudsafe
https://grabby.ssuiteoffice.com/U0%Avira URL Cloudsafe
https://www.ssuiteoffice.com/0%Avira URL Cloudsafe
https://spartan.ssuiteoffice.com/U0%Avira URL Cloudsafe
https://office.ssuiteoffice.com0%Avira URL Cloudsafe
https://speed.ssuiteoffice.com/U0%Avira URL Cloudsafe
https://www.legal-tools.org/0%Avira URL Cloudsafe
https://dune.ssuiteoffice.com/0%Avira URL Cloudsafe
https://spartan.ssuiteoffice.com/0%Avira URL Cloudsafe
https://office.ssuiteoffice.com/SSuite-Unit-Conversions.html0%Avira URL Cloudsafe
https://office.ssuiteoffice.com/SSuite-Unit-Conversions.htmlU0%Avira URL Cloudsafe
https://www.ssuiteoffice.com/categories/webapps.htm#OnlineGames0%Avira URL Cloudsafe
https://opmmarket.ssuiteoffice.com/0%Avira URL Cloudsafe
https://ps.ssuiteoffice.com/U0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.legal-tools.org
188.166.193.143
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://www.ssuiteoffice.com/images/screenshots/MediaPlayerBackground.jpglnstaller_2024.008.20535_win64_86.exefalse
    • Avira URL Cloud: safe
    unknown
    https://www.ssuiteoffice.comUlnstaller_2024.008.20535_win64_86.exefalse
    • Avira URL Cloud: safe
    unknown
    https://groot.ssuiteoffice.com6https://tv.ssuiteoffice.com6https://www.majorgeeks.com/Ulnstaller_2024.008.20535_win64_86.exefalse
    • Avira URL Cloud: safe
    unknown
    https://todo.ssuiteoffice.com/lnstaller_2024.008.20535_win64_86.exefalse
    • Avira URL Cloud: safe
    unknown
    https://www.legal-tools.org/4lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001BE4000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://crl.entrust.net/server1.crl0lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpfalse
      high
      https://www.ssuiteoffice.com/donate.htmlnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      http://ocsp.entrust.net03lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://desktop.ssuiteoffice.comBhttps://homepage.ssuiteoffice.comlnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      https://www.ssuiteoffice.com/&NetSurferUpdate.txtlnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      https://www.ssuiteoffice.com/freedownloads.htmlnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      https://192.168.1.1lnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      https://www.legal-tools.org/tutorialslnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      https://todo.ssuiteoffice.com/Ulnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      https://www.ssuiteoffice.com/categories/webapps.htm#OnlineGamesUlnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      https://opmmarket.ssuiteoffice.com/Ulnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      https://ps.ssuiteoffice.com/lnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      https://speed.ssuiteoffice.com/lnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      https://www.ssuiteoffice.com/interlude.htmlUlnstaller_2024.008.20535_win64_86.exefalse
      • Avira URL Cloud: safe
      unknown
      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://www.domain.comlnstaller_2024.008.20535_win64_86.exefalse
        high
        http://www.diginotar.nl/cps/pkioverheid0lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://desktop.ssuiteoffice.com/lnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://grabby.ssuiteoffice.com/lnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://homepage.ssuiteoffice.com/wallpaper/dark/D59.jpglnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://dune.ssuiteoffice.com/Ulnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://www.ssuiteoffice.comlnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://www.ssuiteoffice.com/categories/webapps.htmUlnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        http://crl.pkioverheid.nl/DomOvLatestCRL.crl0lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://groot.ssuiteoffice.com/#gsc.tab=0&gsc.sort=&gsc.q=Ulnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://spartan.ssuiteoffice.comlnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://desktop.ssuiteoffice.com/Ulnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://grabby.ssuiteoffice.com/Ulnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://www.ssuiteoffice.com/lnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://office.ssuiteoffice.comlnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://spartan.ssuiteoffice.com/Ulnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://dune.ssuiteoffice.com/lnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://speed.ssuiteoffice.com/Ulnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://www.legal-tools.org/lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001BE4000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://spartan.ssuiteoffice.com/lnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        http://ocsp.entrust.net0Dlnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://office.ssuiteoffice.com/SSuite-Unit-Conversions.htmlUlnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://www.ssuiteoffice.com/categories/webapps.htm#OnlineGameslnstaller_2024.008.20535_win64_86.exefalse
        • Avira URL Cloud: safe
        unknown
        https://secure.comodo.com/CPS0lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C64000.00000004.00000020.00020000.00000000.sdmp, lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://crl.entrust.net/2048ca.crl0lnstaller_2024.008.20535_win64_86.exe, 00000000.00000002.466482316.0000000001C74000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://office.ssuiteoffice.com/SSuite-Unit-Conversions.htmllnstaller_2024.008.20535_win64_86.exefalse
            • Avira URL Cloud: safe
            unknown
            https://opmmarket.ssuiteoffice.com/lnstaller_2024.008.20535_win64_86.exefalse
            • Avira URL Cloud: safe
            unknown
            https://ps.ssuiteoffice.com/Ulnstaller_2024.008.20535_win64_86.exefalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            188.166.193.143
            www.legal-tools.orgNetherlands
            14061DIGITALOCEAN-ASNUSfalse
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1413381
            Start date and time:2024-03-21 18:10:36 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 5m 42s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
            Run name:Run with higher sleep bypass
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:lnstaller_2024.008.20535_win64_86.exe
            Detection:MAL
            Classification:mal52.winEXE@1/0@1/1
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
            • Excluded IPs from analysis (whitelisted): 23.221.227.5, 23.221.227.15, 23.221.227.47, 23.221.227.17, 23.221.227.4, 23.221.227.21, 23.221.227.54, 23.221.227.7, 23.221.227.20, 104.102.251.17, 104.102.251.89, 104.102.251.73
            • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • VT rate limit hit for: lnstaller_2024.008.20535_win64_86.exe
            No simulations
            No context
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            DIGITALOCEAN-ASNUShttp://pay8-2v-9jkc4ukd3-ekontetevi-gmailcom.vercel.appGet hashmaliciousUnknownBrowse
            • 164.90.175.140
            GZ54fm8Mu4.xlsxGet hashmaliciousUnknownBrowse
            • 165.22.16.55
            GZ54fm8Mu4.xlsxGet hashmaliciousUnknownBrowse
            • 165.22.16.55
            http://pay8-2v-9jkc4ukd3-ekontetevi-gmailcom.vercel.appGet hashmaliciousUnknownBrowse
            • 167.172.7.42
            http://162.243.131.16Get hashmaliciousUnknownBrowse
            • 162.243.131.16
            http://ipfs.ioGet hashmaliciousUnknownBrowse
            • 134.122.57.34
            LmRWdFDFaQ.elfGet hashmaliciousMirai, GafgytBrowse
            • 139.59.86.203
            http://mayanboats.comGet hashmaliciousUnknownBrowse
            • 159.89.102.253
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            7dcce5b76c8b17472d024758970a406bSecuriteInfo.com.Exploit.Rtf.Obfuscated.32.3157.15146.rtfGet hashmaliciousUnknownBrowse
            • 188.166.193.143
            PAYMENT CONFIRMATION.xlsGet hashmaliciousUnknownBrowse
            • 188.166.193.143
            RFQ-000753.xla.xlsxGet hashmaliciousUnknownBrowse
            • 188.166.193.143
            GafRMV7H8l.rtfGet hashmaliciousUnknownBrowse
            • 188.166.193.143
            f4ASbdi1FU.rtfGet hashmaliciousUnknownBrowse
            • 188.166.193.143
            hOsJhFwrA8.rtfGet hashmaliciousUnknownBrowse
            • 188.166.193.143
            vabSc00Ygm.rtfGet hashmaliciousUnknownBrowse
            • 188.166.193.143
            EExwBdsFBP.rtfGet hashmaliciousUnknownBrowse
            • 188.166.193.143
            Excel.xlsxGet hashmaliciousUnknownBrowse
            • 188.166.193.143
            No context
            No created / dropped files found
            File type:PE32 executable (GUI) Intel 80386, for MS Windows
            Entropy (8bit):5.916559601535338
            TrID:
            • Win32 Executable (generic) a (10002005/4) 98.45%
            • Inno Setup installer (109748/4) 1.08%
            • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
            • Win16/32 Executable Delphi generic (2074/23) 0.02%
            • Generic Win/DOS Executable (2004/3) 0.02%
            File name:lnstaller_2024.008.20535_win64_86.exe
            File size:20'215'710 bytes
            MD5:a0543af2a8b551d1bf5b89ddedae4180
            SHA1:3c89b4550bbd1f85c8080cbebabfd9f16c6fa836
            SHA256:9419b1e9fa5741f629f61094811a4936beb2acd76bbad083ec75c7e50de9b02b
            SHA512:ff8c002a324f14aac9fd8ce4021ce02fa774d26d076f836b3df7bb64429d88055e0430629da14e9895df39c88aae6b0f4d359805cf020e3df5b8209ee377ccfe
            SSDEEP:196608:IXMYdiaMf2tRdH0isC0gwQwAuvs649P9D26sTA:Uxlc2tRyiGgwQfuvs1pgRM
            TLSH:3E173A22F2509A36C0DE4B3A849F47115335411A4F97A78701E8DABDFD8E2912FBA74F
            File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
            Icon Hash:f8d8c8e4a2fce871
            Entrypoint:0x7a27b0
            Entrypoint Section:.itext
            Digitally signed:true
            Imagebase:0x400000
            Subsystem:windows gui
            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Time Stamp:0x65E2DA33 [Sat Mar 2 07:50:11 2024 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:6
            OS Version Minor:0
            File Version Major:6
            File Version Minor:0
            Subsystem Version Major:6
            Subsystem Version Minor:0
            Import Hash:04b8ec0741a79333f092fa313b872402
            Signature Valid:false
            Signature Issuer:CN=Certum Code Signing CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL
            Signature Validation Error:The digital signature of the object did not verify
            Error Number:-2146869232
            Not Before, Not After
            • 8/10/2016 10:47:26 PM 8/10/2017 9:43:06 AM
            Subject Chain
            • E=getgreenshot@gmail.com, CN="Open Source Developer, Robin Krom", O=Open Source Developer, C=DE
            Version:3
            Thumbprint MD5:3D0B23C0158F240A7C77494C92869594
            Thumbprint SHA-1:6DFA88FEDBA957855DB938B38082378F14C7CCCC
            Thumbprint SHA-256:BFE1095F804D8A46A8ED956556837C75AF33CA42A843C7F4F660BEAA10AF26EA
            Serial:66C5DCC14B517809C172B44B7E9784F7
            Instruction
            push ebp
            mov ebp, esp
            add esp, FFFFFFF0h
            mov eax, 00795A50h
            call 00007F07609A9BE9h
            mov eax, dword ptr [007AE190h]
            mov eax, dword ptr [eax]
            call 00007F0760BA9981h
            mov eax, dword ptr [007AE190h]
            mov eax, dword ptr [eax]
            mov dl, 01h
            call 00007F0760BAB963h
            mov ecx, dword ptr [007ADEACh]
            mov eax, dword ptr [007AE190h]
            mov eax, dword ptr [eax]
            mov edx, dword ptr [0078EB78h]
            call 00007F0760BA9973h
            mov ecx, dword ptr [007ADB14h]
            mov eax, dword ptr [007AE190h]
            mov eax, dword ptr [eax]
            mov edx, dword ptr [00760930h]
            call 00007F0760BA995Bh
            mov ecx, dword ptr [007AE224h]
            mov eax, dword ptr [007AE190h]
            mov eax, dword ptr [eax]
            mov edx, dword ptr [00779714h]
            call 00007F0760BA9943h
            mov ecx, dword ptr [007ADF78h]
            mov eax, dword ptr [007AE190h]
            mov eax, dword ptr [eax]
            mov edx, dword ptr [00777D94h]
            call 00007F0760BA992Bh
            mov ecx, dword ptr [007AE414h]
            mov eax, dword ptr [007AE190h]
            mov eax, dword ptr [eax]
            mov edx, dword ptr [007753ACh]
            call 00007F0760BA9913h
            mov ecx, dword ptr [007AE568h]
            mov eax, dword ptr [007AE190h]
            mov eax, dword ptr [eax]
            mov edx, dword ptr [00774568h]
            call 00007F0760BA98FBh
            mov ecx, dword ptr [007ADE24h]
            mov eax, dword ptr [007AE190h]
            mov eax, dword ptr [eax]
            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x3bc0000x72.edata
            IMAGE_DIRECTORY_ENTRY_IMPORT0x3b70000x39c0.idata
            IMAGE_DIRECTORY_ENTRY_RESOURCE0x40d0000x199000.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
            IMAGE_DIRECTORY_ENTRY_SECURITY0x13449ee0x2db0.debug
            IMAGE_DIRECTORY_ENTRY_BASERELOC0x3bf0000x4d33c
            IMAGE_DIRECTORY_ENTRY_DEBUG0x5a60000x1.debug
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x3be0000x18.rdata
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0x3b7a2c0x8d8.idata
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3bb0000xf02.didata
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x10000x39ec380x39ee000828ebe9d9378194a2fe0bf6fcc6ae96unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            .itext0x3a00000x28dc0x2a00944260412ce500865d2600dc6b88782dFalse0.5331101190476191data6.28014145817746IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            .data0x3a30000xb63c0xb8001f535b9dc088770ce7183e129e6cbb3eFalse0.5688264266304348data6.124742883932662IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .bss0x3af0000x74300x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .idata0x3b70000x39c00x3a00b9f7f15ce05f410c4fd15eead66c8430False0.32947198275862066data5.264262401333611IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .didata0x3bb0000xf020x100045fb5d9464ff21bdae7500464d4c2372False0.33544921875data4.28512245038203IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .edata0x3bc0000x720x200b74d6143ec210dab71ee1cba80c6574aFalse0.181640625data1.352757698444735IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .tls0x3bd0000x5c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            .rdata0x3be0000x5d0x20097492c6a8152f8f28421d3522ff5d319False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .reloc0x3bf0000x4d2ec0x4d40046157e18d75436c8476f419e2ad1bdc0False0.5693770226537217data6.718850883622972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
            .rsrc0x40d0000x1990000x1990008747050ae801c1b7822464fb92b904b9False0.5800852880501223data6.779160208313254IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .debug0x5a60000xdac3ee0xdac3eeab7875a110092885dd8a4aaad682ae9eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            NameRVASizeTypeLanguageCountryZLIB Complexity
            RT_CURSOR0x40eb7c0x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
            RT_CURSOR0x40ecb00x134dataEnglishUnited States0.4642857142857143
            RT_CURSOR0x40ede40x134dataEnglishUnited States0.4805194805194805
            RT_CURSOR0x40ef180x134dataEnglishUnited States0.38311688311688313
            RT_CURSOR0x40f04c0x134dataEnglishUnited States0.36038961038961037
            RT_CURSOR0x40f1800x134dataEnglishUnited States0.4090909090909091
            RT_CURSOR0x40f2b40x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
            RT_BITMAP0x40f3e80xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5208333333333334
            RT_BITMAP0x40f4a80xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42857142857142855
            RT_BITMAP0x40f5880xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.4955357142857143
            RT_BITMAP0x40f6680xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.38392857142857145
            RT_BITMAP0x40f7480xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4947916666666667
            RT_BITMAP0x40f8080xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.484375
            RT_BITMAP0x40f8c80xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42410714285714285
            RT_BITMAP0x40f9a80xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5104166666666666
            RT_BITMAP0x40fa680xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.5
            RT_BITMAP0x40fb480xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4895833333333333
            RT_BITMAP0x40fc080x98Device independent bitmap graphic, 9 x 6 x 4, image size 48, 16 important colorsEnglishUnited States0.5197368421052632
            RT_BITMAP0x40fca00x98Device independent bitmap graphic, 9 x 6 x 4, image size 48, 16 important colorsEnglishUnited States0.506578947368421
            RT_BITMAP0x40fd380xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.3794642857142857
            RT_ICON0x40fe180x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7854609929078015
            RT_ICON0x4102800x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.7192622950819673
            RT_ICON0x410c080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6890243902439024
            RT_ICON0x411cb00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.6573651452282158
            RT_ICON0x4142580x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.6388167217760983
            RT_ICON0x4184800x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.6061856211898256
            RT_ICON0x4219280x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.5782710280373832
            RT_ICON0x4321500x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336EnglishUnited States0.5177197680267479
            RT_ICON0x4741780x5ed81PNG image data, 512 x 512, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0000823721108625
            RT_STRING0x4d2efc0x144data0.5370370370370371
            RT_STRING0x4d30400x32cdata0.4211822660098522
            RT_STRING0x4d336c0x394data0.35262008733624456
            RT_STRING0x4d37000x324data0.4166666666666667
            RT_STRING0x4d3a240x414data0.3390804597701149
            RT_STRING0x4d3e380x418data0.38072519083969464
            RT_STRING0x4d42500x304data0.43134715025906734
            RT_STRING0x4d45540x3b8data0.38130252100840334
            RT_STRING0x4d490c0x41cdata0.3897338403041825
            RT_STRING0x4d4d280x52cdata0.39652567975830816
            RT_STRING0x4d52540xab8data0.25911078717201164
            RT_STRING0x4d5d0c0x96cdata0.2657545605306799
            RT_STRING0x4d66780x454data0.33574007220216606
            RT_STRING0x4d6acc0x308data0.43170103092783507
            RT_STRING0x4d6dd40x470data0.3899647887323944
            RT_STRING0x4d72440xa0data0.7
            RT_STRING0x4d72e40xe0data0.6473214285714286
            RT_STRING0x4d73c40x2bcdata0.4342857142857143
            RT_STRING0x4d76800x2b4data0.46965317919075145
            RT_STRING0x4d79340x3acdata0.3840425531914894
            RT_STRING0x4d7ce00x3e0data0.3810483870967742
            RT_STRING0x4d80c00x46cdata0.3621908127208481
            RT_STRING0x4d852c0x4e4data0.31869009584664537
            RT_STRING0x4d8a100x21cdata0.26296296296296295
            RT_STRING0x4d8c2c0x468data0.4175531914893617
            RT_STRING0x4d90940x474data0.35175438596491226
            RT_STRING0x4d95080x4b4data0.3803986710963455
            RT_STRING0x4d99bc0x47cdata0.34146341463414637
            RT_STRING0x4d9e380x3e4data0.38052208835341367
            RT_STRING0x4da21c0x400data0.3623046875
            RT_STRING0x4da61c0x34cdata0.37796208530805686
            RT_STRING0x4da9680xd4data0.5283018867924528
            RT_STRING0x4daa3c0xa4data0.6524390243902439
            RT_STRING0x4daae00x2dcdata0.4685792349726776
            RT_STRING0x4dadbc0x43cdata0.31273062730627305
            RT_STRING0x4db1f80x328data0.43316831683168316
            RT_STRING0x4db5200x2f0data0.3776595744680851
            RT_STRING0x4db8100x368data0.29243119266055045
            RT_RCDATA0x4dbb780xd5dPNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0032154340836013
            RT_RCDATA0x4dc8d80xd57PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.003221083455344
            RT_RCDATA0x4dd6300xcfcPNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.003309265944645
            RT_RCDATA0x4de32c0xcd9PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0033444816053512
            RT_RCDATA0x4df0080xd5dPNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0032154340836013
            RT_RCDATA0x4dfd680xd57PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.003221083455344
            RT_RCDATA0x4e0ac00xc4ePNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0034920634920634
            RT_RCDATA0x4e17100xc4ePNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0034920634920634
            RT_RCDATA0x4e23600xcb5PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0033814940055334
            RT_RCDATA0x4e30180xcb0PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0033866995073892
            RT_RCDATA0x4e3cc80xd56PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0032220269478618
            RT_RCDATA0x4e4a200xd47PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0032362459546926
            RT_RCDATA0x4e57680xdc2PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0031232254400908
            RT_RCDATA0x4e652c0xdc5PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0031205673758865
            RT_RCDATA0x4e72f40xcf3PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.003318250377074
            RT_RCDATA0x4e7fe80xcedPNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0033242671501965
            RT_RCDATA0x4e8cd80xda9PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0031455533314269
            RT_RCDATA0x4e9a840xda6PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0031482541499714
            RT_RCDATA0x4ea82c0xcf3PNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.003318250377074
            RT_RCDATA0x4eb5200xcedPNG image data, 36 x 36, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0033242671501965
            RT_RCDATA0x4ec2100x10data1.5
            RT_RCDATA0x4ec2200x148bPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0020916524054002
            RT_RCDATA0x4ed6ac0x111ePNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0025102692834322
            RT_RCDATA0x4ee7cc0xd8cPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0031718569780854
            RT_RCDATA0x4ef5580xf28data0.4814432989690722
            RT_RCDATA0x4f04800x2dataEnglishUnited States5.0
            RT_RCDATA0x4f04840x274Delphi compiled form 'TChildForm'0.6321656050955414
            RT_RCDATA0x4f06f80x71b36Delphi compiled form 'TFrameChild'0.39567935961246936
            RT_RCDATA0x5622300xcdccDelphi compiled form 'TfrmAbout'0.953287525624478
            RT_RCDATA0x56effc0x4e5bDelphi compiled form 'TfrmAdBlocker'0.5574056533226981
            RT_RCDATA0x573e580x17e3Delphi compiled form 'TfrmAddMediaLink'0.685363859362224
            RT_RCDATA0x57563c0x17f1Delphi compiled form 'TfrmAddURL'0.684287812041116
            RT_RCDATA0x576e300x17e1Delphi compiled form 'TfrmAddWLURL'0.6832978897431703
            RT_RCDATA0x5786140x1d4cDelphi compiled form 'TfrmDeleteBrowserHistory'0.5817333333333333
            RT_RCDATA0x57a3600x195aDelphi compiled form 'TfrmDeleteDomainData'0.6496147919876734
            RT_RCDATA0x57bcbc0x86b3Delphi compiled form 'TfrmMediaPlayer'0.525244323289737
            RT_RCDATA0x5843700x1d6f7Delphi compiled form 'TfrmParent'0.43129546227408827
            RT_RCDATA0x5a1a680x33beDelphi compiled form 'TfrmSettings'0.37211233579948666
            RT_RCDATA0x5a4e280x565Delphi compiled form 'TTBasicUserAuthForm'0.49022447501810285
            RT_GROUP_CURSOR0x5a53900x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
            RT_GROUP_CURSOR0x5a53a40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
            RT_GROUP_CURSOR0x5a53b80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
            RT_GROUP_CURSOR0x5a53cc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
            RT_GROUP_CURSOR0x5a53e00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
            RT_GROUP_CURSOR0x5a53f40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
            RT_GROUP_CURSOR0x5a54080x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
            RT_GROUP_ICON0x5a541c0x84dataEnglishUnited States0.7045454545454546
            RT_VERSION0x5a54a00x42cdataEnglishUnited States0.4297752808988764
            RT_MANIFEST0x5a58cc0x70bXML 1.0 document, ASCII text, with CRLF, LF line terminatorsEnglishUnited States0.403771491957848
            DLLImport
            winmm.dlltimeGetTime
            wininet.dllInternetGetConnectedState
            winspool.drvDocumentPropertiesW, ClosePrinter, OpenPrinterW, GetDefaultPrinterW, EnumPrintersW
            comdlg32.dllGetSaveFileNameW, GetOpenFileNameW
            comctl32.dllImageList_GetImageInfo, FlatSB_SetScrollInfo, InitCommonControls, ImageList_DragMove, ImageList_Destroy, _TrackMouseEvent, ImageList_DragShowNolock, ImageList_Add, FlatSB_SetScrollProp, ImageList_GetDragImage, ImageList_Create, ImageList_EndDrag, ImageList_DrawEx, ImageList_SetImageCount, FlatSB_GetScrollPos, FlatSB_SetScrollPos, InitializeFlatSB, ImageList_Copy, FlatSB_GetScrollInfo, ImageList_Write, ImageList_DrawIndirect, ImageList_SetBkColor, ImageList_GetBkColor, ImageList_BeginDrag, ImageList_GetIcon, ImageList_Replace, ImageList_GetImageCount, ImageList_DragEnter, ImageList_GetIconSize, ImageList_SetIconSize, ImageList_Read, ImageList_DragLeave, ImageList_LoadImageW, ImageList_Draw, ImageList_Remove, ImageList_ReplaceIcon, ImageList_SetOverlayImage
            shell32.dllShell_NotifyIconW, SHAppBarMessage, ShellExecuteW
            user32.dllMoveWindow, CopyImage, SetMenuItemInfoW, GetMenuItemInfoW, SetCaretPos, GetCaretPos, DefFrameProcW, ScrollWindowEx, GetDlgCtrlID, FrameRect, RegisterWindowMessageW, GetMenuStringW, FillRect, SendMessageA, IsClipboardFormatAvailable, EnumWindows, ShowOwnedPopups, GetClassInfoW, GetScrollRange, SetActiveWindow, GetActiveWindow, DrawEdge, GetKeyboardLayoutList, LoadBitmapW, EnumChildWindows, GetScrollBarInfo, UnhookWindowsHookEx, SetCapture, GetCapture, ShowCaret, CreatePopupMenu, GetMenuItemID, DestroyCaret, CharLowerBuffW, PostMessageW, SetWindowLongW, IsZoomed, SetParent, DrawMenuBar, GetClientRect, IsChild, IsIconic, CallNextHookEx, ShowWindow, GetWindowTextW, SetForegroundWindow, IsDialogMessageW, DestroyWindow, RegisterClassW, EndMenu, CharNextW, GetFocus, GetDC, SetFocus, ReleaseDC, GetClassLongW, SetScrollRange, DrawTextW, PeekMessageA, MessageBeep, SetClassLongW, RemovePropW, GetSubMenu, DestroyIcon, IsWindowVisible, PtInRect, DispatchMessageA, UnregisterClassW, GetTopWindow, SendMessageW, GetMessageTime, LoadStringW, CreateMenu, CharLowerW, SetWindowRgn, SetWindowPos, GetMenuItemCount, GetSysColorBrush, GetWindowDC, DrawTextExW, EnumClipboardFormats, GetScrollInfo, SetWindowTextW, GetMessageExtraInfo, GetSysColor, EnableScrollBar, TrackPopupMenu, keybd_event, DrawIconEx, GetClassNameW, GetMessagePos, GetIconInfo, SetScrollInfo, GetKeyNameTextW, GetDesktopWindow, SetCursorPos, GetCursorPos, SetMenu, GetMenuState, GetMenu, SetRect, GetKeyState, ValidateRect, IsCharAlphaW, GetCursor, KillTimer, BeginDeferWindowPos, WaitMessage, TranslateMDISysAccel, GetWindowPlacement, CreateIconIndirect, CreateWindowExW, GetDCEx, PeekMessageW, MonitorFromWindow, GetUpdateRect, SetTimer, WindowFromPoint, BeginPaint, RegisterClipboardFormatW, MapVirtualKeyW, OffsetRect, IsWindowUnicode, DispatchMessageW, CreateAcceleratorTableW, DefMDIChildProcW, GetSystemMenu, SetScrollPos, GetScrollPos, InflateRect, DrawFocusRect, ReleaseCapture, LoadCursorW, ScrollWindow, GetLastActivePopup, GetSystemMetrics, CharUpperBuffW, ClientToScreen, SetClipboardData, GetClipboardData, SetWindowPlacement, GetMonitorInfoW, CheckMenuItem, CharUpperW, DefWindowProcW, GetForegroundWindow, EnableWindow, GetWindowThreadProcessId, RedrawWindow, EndPaint, MsgWaitForMultipleObjectsEx, LoadKeyboardLayoutW, ActivateKeyboardLayout, GetParent, CreateCaret, MonitorFromRect, InsertMenuItemW, GetPropW, MessageBoxW, SetPropW, UpdateWindow, MsgWaitForMultipleObjects, DestroyMenu, SetWindowsHookExW, GetDoubleClickTime, EmptyClipboard, GetDlgItem, AdjustWindowRectEx, IsWindow, DrawIcon, EnumThreadWindows, InvalidateRect, SetKeyboardState, GetKeyboardState, ScreenToClient, DrawFrameControl, IsCharAlphaNumericW, SetCursor, CreateIcon, RemoveMenu, GetKeyboardLayoutNameW, OpenClipboard, TranslateMessage, MapWindowPoints, EnumDisplayMonitors, CallWindowProcW, CountClipboardFormats, CloseClipboard, DestroyCursor, CopyIcon, PostQuitMessage, ShowScrollBar, EnableMenuItem, DeferWindowPos, HideCaret, EndDeferWindowPos, FindWindowExW, MonitorFromPoint, LoadIconW, SystemParametersInfoW, GetWindow, GetWindowLongW, GetWindowRect, InsertMenuW, IsWindowEnabled, IsDialogMessageA, FindWindowW, GetKeyboardLayout, DeleteMenu
            version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
            oleaut32.dllSysFreeString, VariantClear, VariantInit, GetErrorInfo, SysReAllocStringLen, SafeArrayCreate, SysAllocStringLen, SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, VariantCopy, VariantChangeType
            advapi32.dllRegSetValueExW, RegConnectRegistryW, RegEnumKeyExW, RegLoadKeyW, RegDeleteKeyW, RegOpenKeyExW, RegQueryInfoKeyW, RegUnLoadKeyW, RegSaveKeyW, RegDeleteValueW, RegReplaceKeyW, RegFlushKey, RegQueryValueExW, RegEnumValueW, RegCloseKey, RegCreateKeyExW, RegRestoreKeyW
            msvcrt.dllmemcpy, memset
            winhttp.dllWinHttpGetIEProxyConfigForCurrentUser, WinHttpSetTimeouts, WinHttpSetStatusCallback, WinHttpConnect, WinHttpReceiveResponse, WinHttpQueryAuthSchemes, WinHttpGetProxyForUrl, WinHttpReadData, WinHttpCloseHandle, WinHttpQueryHeaders, WinHttpOpenRequest, WinHttpAddRequestHeaders, WinHttpOpen, WinHttpWriteData, WinHttpSetCredentials, WinHttpQueryDataAvailable, WinHttpSetOption, WinHttpSendRequest, WinHttpQueryOption
            kernel32.dllGetACP, CloseHandle, LocalFree, GetCurrentProcessId, SizeofResource, TerminateThread, QueryPerformanceFrequency, IsDebuggerPresent, GetFullPathNameW, VirtualFree, GetProcessHeap, ExitProcess, HeapAlloc, GetCPInfoExW, GlobalSize, RtlUnwind, GetCPInfo, EnumSystemLocalesW, GetStdHandle, GetTimeZoneInformation, GetModuleHandleW, FreeLibrary, TryEnterCriticalSection, HeapDestroy, ReadFile, GetLastError, GetModuleFileNameW, SetLastError, GlobalAlloc, GlobalUnlock, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, MulDiv, FreeResource, GetVersion, RaiseException, GlobalAddAtomW, FormatMessageW, SwitchToThread, GetExitCodeThread, OutputDebugStringW, GetCurrentThread, LoadLibraryExW, SetPriorityClass, LockResource, FileTimeToSystemTime, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, GlobalFindAtomW, VirtualQueryEx, GlobalFree, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, WritePrivateProfileStringW, GetFileSize, GetStartupInfoW, GlobalDeleteAtom, GetFileAttributesW, GetCurrentDirectoryW, SetCurrentDirectoryW, InitializeCriticalSection, GetThreadPriority, GetCurrentProcess, SetThreadPriority, GlobalLock, VirtualAlloc, GetTempPathW, GetCommandLineW, GetSystemInfo, LeaveCriticalSection, GetProcAddress, ResumeThread, WinExec, GetVersionExW, VerifyVersionInfoW, HeapCreate, LCMapStringW, GetDiskFreeSpaceW, VerSetConditionMask, FindFirstFileW, GetUserDefaultUILanguage, GlobalHandle, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, EnumResourceNamesW, GetEnvironmentVariableW, GetLocalTime, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, GetDateFormatW, TlsGetValue, SetErrorMode, IsValidLocale, TlsSetValue, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, CreateEventW, GetPrivateProfileStringW, WaitForMultipleObjectsEx, GetThreadLocale, SetThreadLocale
            SHFolder.dllSHGetFolderPathW
            ole32.dllIsEqualGUID, OleInitialize, CoInitializeEx, OleUninitialize, CoInitialize, CoCreateInstance, CoUninitialize, CoTaskMemFree, CoTaskMemAlloc
            gdi32.dllPie, SetBkMode, CreateCompatibleBitmap, GetEnhMetaFileHeader, RectVisible, AngleArc, ResizePalette, SetAbortProc, SetTextColor, StretchBlt, RoundRect, SelectClipRgn, RestoreDC, SetRectRgn, GetTextMetricsW, GetWindowOrgEx, CreatePalette, CreateDCW, PolyBezierTo, CreateICW, GetStockObject, CreateSolidBrush, Polygon, MoveToEx, PlayEnhMetaFile, Ellipse, StartPage, GetBitmapBits, StartDocW, AbortDoc, GetSystemPaletteEntries, GetEnhMetaFileBits, GetEnhMetaFilePaletteEntries, CreatePenIndirect, SetMapMode, CreateFontIndirectW, PolyBezier, ExtCreatePen, LPtoDP, EndDoc, GetObjectW, GetWinMetaFileBits, SetROP2, GetEnhMetaFileDescriptionW, ArcTo, Arc, SelectPalette, ExcludeClipRect, MaskBlt, SetWindowOrgEx, EndPage, DeleteEnhMetaFile, Chord, SetDIBits, SetViewportOrgEx, CreateRectRgn, RealizePalette, SetDIBColorTable, GetDIBColorTable, CreateBrushIndirect, PatBlt, SetEnhMetaFileBits, PlgBlt, Rectangle, SaveDC, DeleteDC, BitBlt, FrameRgn, GetDeviceCaps, GetTextExtentPoint32W, GetClipBox, IntersectClipRect, Polyline, CreateBitmap, SetWinMetaFileBits, GetStretchBltMode, CreateDIBitmap, SetStretchBltMode, GetDIBits, CreateDIBSection, LineTo, GetRgnBox, EnumFontsW, SetWindowExtEx, CreateHalftonePalette, SelectObject, DeleteObject, ExtFloodFill, UnrealizeObject, CopyEnhMetaFileW, OffsetRgn, SetBkColor, CreateCompatibleDC, GetBrushOrgEx, GetCurrentPositionEx, GetNearestPaletteIndex, CreateRoundRectRgn, GetTextExtentPointW, ExtTextOutW, SetBrushOrgEx, GetPixel, GdiFlush, SetViewportExtEx, SetPixel, PolyPolyline, EnumFontFamiliesExW, StretchDIBits, GetPaletteEntries
            NameOrdinalAddress
            __dbk_fcall_wrapper20x411f68
            dbkFCallWrapperAddr10x7b2648
            Language of compilation systemCountry where language is spokenMap
            EnglishUnited States

            Download Network PCAP: filteredfull

            • Total Packets: 9
            • 443 (HTTPS)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Mar 21, 2024 18:17:42.236059904 CET49168443192.168.2.22188.166.193.143
            Mar 21, 2024 18:17:42.236104012 CET44349168188.166.193.143192.168.2.22
            Mar 21, 2024 18:17:42.236208916 CET49168443192.168.2.22188.166.193.143
            Mar 21, 2024 18:17:42.247345924 CET49168443192.168.2.22188.166.193.143
            Mar 21, 2024 18:17:42.247365952 CET44349168188.166.193.143192.168.2.22
            Mar 21, 2024 18:17:42.765664101 CET44349168188.166.193.143192.168.2.22
            Mar 21, 2024 18:17:42.765774012 CET49168443192.168.2.22188.166.193.143
            Mar 21, 2024 18:17:42.770415068 CET49168443192.168.2.22188.166.193.143
            Mar 21, 2024 18:17:42.770443916 CET44349168188.166.193.143192.168.2.22
            Mar 21, 2024 18:17:42.770792007 CET44349168188.166.193.143192.168.2.22
            Mar 21, 2024 18:17:42.770868063 CET49168443192.168.2.22188.166.193.143
            Mar 21, 2024 18:17:42.829786062 CET49168443192.168.2.22188.166.193.143
            Mar 21, 2024 18:17:42.829921961 CET44349168188.166.193.143192.168.2.22
            Mar 21, 2024 18:17:42.830018044 CET49168443192.168.2.22188.166.193.143
            TimestampSource PortDest PortSource IPDest IP
            Mar 21, 2024 18:17:42.128926039 CET6551053192.168.2.228.8.8.8
            Mar 21, 2024 18:17:42.224040031 CET53655108.8.8.8192.168.2.22
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 21, 2024 18:17:42.128926039 CET192.168.2.228.8.8.80xa9f6Standard query (0)www.legal-tools.orgA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 21, 2024 18:17:42.224040031 CET8.8.8.8192.168.2.220xa9f6No error (0)www.legal-tools.org188.166.193.143A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            • File
            • Registry
            • Network

            Click to dive into process behavior distribution

            Target ID:0
            Start time:08:17:38
            Start date:20/03/2024
            Path:C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exe
            Wow64 process (32bit):true
            Commandline:"C:\Users\user\Desktop\lnstaller_2024.008.20535_win64_86.exe"
            Imagebase:0x400000
            File size:20'215'710 bytes
            MD5 hash:A0543AF2A8B551D1BF5B89DDEDAE4180
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:Borland Delphi
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly