Edit tour

Windows Analysis Report
VPNService.exe

Overview

General Information

Sample name:VPNService.exe
Analysis ID:1475751
MD5:62147adc1c9d01e22330b9aa7a55d3e9
SHA1:d3bdf1b775bb81f3ba7870915c2c3082a2f6fc8b
SHA256:be0081496465113e2fde3675352c194b891296f102c6651a903d3439846a31f6
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Program does not show much activity (idle)
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • VPNService.exe (PID: 3560 cmdline: "C:\Users\user\Desktop\VPNService.exe" MD5: 62147ADC1C9D01E22330B9AA7A55D3E9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
VPNService.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.2006409566.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: VPNService.exeReversingLabs: Detection: 21%
      Source: VPNService.exeVirustotal: Detection: 27%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 94.5% probability
      Source: VPNService.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
      Source: VPNService.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
      Source: classification engineClassification label: mal52.winEXE@1/0@0/0
      Source: Yara matchFile source: VPNService.exe, type: SAMPLE
      Source: Yara matchFile source: 00000000.00000000.2006409566.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\VPNService.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: VPNService.exeReversingLabs: Detection: 21%
      Source: VPNService.exeVirustotal: Detection: 27%
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: wship6.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: napinsp.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: pnrpnsp.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: wshbth.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: nlaapi.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\VPNService.exeSection loaded: winrnr.dllJump to behavior
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: VPNService.exe, 00000000.00000002.2007616639.0000000000775000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllN
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      OS Credential Dumping1
      Security Software Discovery
      Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1475751 Sample: VPNService.exe Startdate: 18/07/2024 Architecture: WINDOWS Score: 52 7 Multi AV Scanner detection for submitted file 2->7 9 AI detected suspicious sample 2->9 5 VPNService.exe 2->5         started        process3

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      VPNService.exe22%ReversingLabsWin32.Trojan.Barys
      VPNService.exe27%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      No contacted IP infos
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1475751
      Start date and time:2024-07-18 09:38:51 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 1m 39s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:2
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:VPNService.exe
      Detection:MAL
      Classification:mal52.winEXE@1/0@0/0
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Stop behavior analysis, all processes terminated
      • Exclude process from analysis (whitelisted): dllhost.exe
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):5.898689254062444
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.81%
      • Windows Screen Saver (13104/52) 0.13%
      • Win16/32 Executable Delphi generic (2074/23) 0.02%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      File name:VPNService.exe
      File size:933'888 bytes
      MD5:62147adc1c9d01e22330b9aa7a55d3e9
      SHA1:d3bdf1b775bb81f3ba7870915c2c3082a2f6fc8b
      SHA256:be0081496465113e2fde3675352c194b891296f102c6651a903d3439846a31f6
      SHA512:4138fdb4c9544adc10e4ea7ff98dcec819d217b3437c4c6a7fb5843d31b017ee9d506242e55971ab14018ceb16959bc719ae1f1248e7c418dab6fc2870fe78a3
      SSDEEP:12288:CBMOiH3MmnM2NfQf8JZXREvG6FIDrWqiWmQIX2MYHPoT/DQsr:CicmnM2NfQ0J7J6MrriWmQIX2pvoLn
      TLSH:97155D21F2998732D1322BBB8C5A91B454267FF12D2869067AF43D0C5F396F2BD1C297
      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
      Icon Hash:0dd2d4d455ae0f33
      Entrypoint:0x49499c
      Entrypoint Section:.itext
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
      DLL Characteristics:
      Time Stamp:0x66604032 [Wed Jun 5 10:38:42 2024 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:70e568631c0e19f87224b5df0f259a40
      Instruction
      push ebp
      mov ebp, esp
      add esp, FFFFFFF0h
      push ebx
      mov eax, 00493464h
      call 00007FC7EC899F68h
      mov eax, dword ptr [004970F4h]
      mov eax, dword ptr [eax]
      cmp byte ptr [eax+30h], 00000000h
      je 00007FC7EC9274E2h
      mov eax, dword ptr [004970F4h]
      mov eax, dword ptr [eax]
      call 00007FC7EC8F8B43h
      test al, al
      je 00007FC7EC9274DEh
      mov eax, dword ptr [004970F4h]
      mov eax, dword ptr [eax]
      mov edx, dword ptr [eax]
      call dword ptr [edx+34h]
      mov ecx, dword ptr [00496F18h]
      mov eax, dword ptr [004970F4h]
      mov eax, dword ptr [eax]
      mov edx, dword ptr [00492EA8h]
      mov ebx, dword ptr [eax]
      call dword ptr [ebx+30h]
      mov eax, dword ptr [004970F4h]
      mov eax, dword ptr [eax]
      mov edx, dword ptr [eax]
      call dword ptr [edx+38h]
      pop ebx
      call 00007FC7EC897A4Dh
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x9e0000x2cae.idata
      IMAGE_DIRECTORY_ENTRY_RESOURCE0xae0000x40800.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0xa30000xab04.reloc
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0xa20000x18.rdata
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x9e8380x6e4.idata
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x928940x92a0007c911ae7de1657ce95617026770bd78False0.5038263267263428data6.545894867325968IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .itext0x940000xa000xa00c92a850c3d1dbe3b57120bd535c60ad2False0.621875data6.272740824389706IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .data0x950000x238c0x24001484f3f5833f6ba7a82f7b679c2e5647False0.4187282986111111data4.120973060954713IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
      .bss0x980000x51200x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
      .idata0x9e0000x2cae0x2e001d14a1dedcc4e4820bf8c3da41341868False0.30850883152173914data5.164456668571495IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
      .tls0xa10000x380x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
      .rdata0xa20000x180x200d6d2c22764b26531daf73ff2e1816770False0.05078125MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "J"0.20544562813451883IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .reloc0xa30000xab040xac0096d3825212c7a80fd02b97fd0098e6e7False0.5858920784883721data6.663456226845508IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
      .rsrc0xae0000x408000x408000d652a08f93b8bf75416c1e132727b30False0.1426159762596899data2.98135923879323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountryZLIB Complexity
      ANICURSOR0xaec000xebb6RIFF (little-endian) data, animated cursor "Blue-glass wait cursor with shadow fro Vista." RealWorld GraphicsItalianItaly0.2590401378807464
      RT_CURSOR0xbd7b80x1082cdataItalianItaly0.027414680309930797
      RT_CURSOR0xcdfe40x94acdataItalianItaly0.0407514450867052
      RT_CURSOR0xd74900x422cdataItalianItaly0.05720188902007084
      RT_CURSOR0xdb6bc0x25acdataItalianItaly0.0742430526752385
      RT_CURSOR0xddc680x10acdataItalianItaly0.11504217432052484
      RT_CURSOR0xded140x134dataEnglishUnited States0.4090909090909091
      RT_CURSOR0xdee480x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
      RT_CURSOR0xdef7c0x25acdataItalianItaly0.49968892575694734
      RT_CURSOR0xe15280x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
      RT_CURSOR0xe165c0x134dataEnglishUnited States0.4642857142857143
      RT_CURSOR0xe17900x134dataEnglishUnited States0.4805194805194805
      RT_CURSOR0xe18c40x134dataEnglishUnited States0.38311688311688313
      RT_CURSOR0xe19f80x134dataEnglishUnited States0.36038961038961037
      RT_ICON0xe1b2c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088ItalianItaly0.29432624113475175
      RT_ICON0xe1f940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224ItalianItaly0.15431519699812382
      RT_ICON0xe303c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600ItalianItaly0.14927385892116182
      RT_ICON0xe55e40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896ItalianItaly0.061761927255550304
      RT_STRING0xe980c0x2acdata0.43567251461988304
      RT_STRING0xe9ab80x49cdata0.3906779661016949
      RT_STRING0xe9f540x3c0data0.4125
      RT_STRING0xea3140x3c8data0.4142561983471074
      RT_STRING0xea6dc0x468data0.3971631205673759
      RT_STRING0xeab440x328data0.4158415841584158
      RT_STRING0xeae6c0x3a0data0.35129310344827586
      RT_STRING0xeb20c0x254data0.47651006711409394
      RT_STRING0xeb4600x440data0.3538602941176471
      RT_STRING0xeb8a00x184data0.5695876288659794
      RT_STRING0xeba240xd4data0.6367924528301887
      RT_STRING0xebaf80x1c0data0.5334821428571429
      RT_STRING0xebcb80x458data0.3776978417266187
      RT_STRING0xec1100x35cdata0.4011627906976744
      RT_STRING0xec46c0x388data0.375
      RT_STRING0xec7f40x3f8data0.3661417322834646
      RT_STRING0xecbec0xf4data0.5532786885245902
      RT_STRING0xecce00xc4data0.6275510204081632
      RT_STRING0xecda40x22cdata0.5017985611510791
      RT_STRING0xecfd00x3acdata0.31063829787234043
      RT_STRING0xed37c0x36cdata0.4018264840182648
      RT_STRING0xed6e80x2a4data0.4363905325443787
      RT_RCDATA0xed98c0x10data1.5
      RT_RCDATA0xed99c0x6f0data0.597972972972973
      RT_RCDATA0xee08c0x141Delphi compiled form 'TFormVpnServiceApplication'0.6884735202492211
      RT_RCDATA0xee1d00x120Delphi compiled form 'TServiceVPNService'0.6354166666666666
      RT_GROUP_CURSOR0xee2f00x4cTarga image data - RGB 1 x 2092 x 1 +256 +32ItalianItaly0.8421052631578947
      RT_GROUP_CURSOR0xee33c0x14Lotus unknown worksheet or configuration, revision 0x1ItalianItaly1.3
      RT_GROUP_CURSOR0xee3500x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
      RT_GROUP_CURSOR0xee3640x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
      RT_GROUP_CURSOR0xee3780x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
      RT_GROUP_CURSOR0xee38c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
      RT_GROUP_CURSOR0xee3a00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
      RT_GROUP_CURSOR0xee3b40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
      RT_GROUP_CURSOR0xee3c80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
      RT_GROUP_ICON0xee3dc0x3edataItalianItaly0.7903225806451613
      RT_MANIFEST0xee41c0x352XML 1.0 document, ASCII text, with CRLF line terminatorsItalianItaly0.4788235294117647
      DLLImport
      oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
      user32.dllGetKeyboardType, DestroyWindow, LoadStringA, MessageBoxA, CharNextA
      kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, ExitThread, CreateThread, CompareStringA, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
      kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
      user32.dllCreateWindowExA, WindowFromPoint, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, SetWindowsHookExA, SetWindowPos, SetWindowPlacement, SetWindowLongW, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCapture, SetActiveWindow, SendMessageW, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostThreadMessageA, PostQuitMessage, PostMessageA, PeekMessageW, PeekMessageA, OpenClipboard, OffsetRect, OemToCharA, MsgWaitForMultipleObjects, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageW, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongW, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessagePos, GetMessageA, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameA, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassLongA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumChildWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageW, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIconFromResource, CreateIcon, CloseClipboard, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
      gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, Rectangle, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPointA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
      version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
      kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeThread, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FindResourceA, FindFirstFileA, FindClose, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
      advapi32.dllReportEventA, RegisterEventSourceA, RegSetValueExA, RegQueryValueExA, RegOpenKeyExA, RegFlushKey, RegCreateKeyExA, RegCloseKey, DeregisterEventSource
      oleaut32.dllCreateErrorInfo, GetErrorInfo, SetErrorInfo, SysFreeString
      ole32.dllCoTaskMemFree, CoTaskMemAlloc, CoCreateInstance, CoUninitialize, CoInitialize
      kernel32.dllSleep
      oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
      comctl32.dll_TrackMouseEvent, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
      advapi32.dllStartServiceCtrlDispatcherA, SetServiceStatus, RegisterServiceCtrlHandlerA, OpenServiceA, OpenSCManagerA, DeleteService, CreateServiceA, CloseServiceHandle
      Language of compilation systemCountry where language is spokenMap
      ItalianItaly
      EnglishUnited States
      No network behavior found
      0246810s020406080100

      Click to jump to process

      0246810sMB

      Click to jump to process

      Target ID:0
      Start time:03:39:37
      Start date:18/07/2024
      Path:C:\Users\user\Desktop\VPNService.exe
      Wow64 process (32bit):true
      Commandline:"C:\Users\user\Desktop\VPNService.exe"
      Imagebase:0x400000
      File size:933'888 bytes
      MD5 hash:62147ADC1C9D01E22330B9AA7A55D3E9
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Borland Delphi
      Yara matches:
      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.2006409566.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
      Reputation:low
      Has exited:true

      No disassembly