Windows
Analysis Report
Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE
Overview
General Information
Detection
Score: | 18 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 40% |
Signatures
Classification
- System is w10x64
- Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE (PID: 6960 cmdline:
"C:\Users\ user\Deskt op\Dell-Pa ir-Applica tion_9DY26 _WIN_1.2.4 _A00-00.EX E" MD5: 51EF7E32D7120C644FABEE284AF7501A)
- cleanup
Click to jump to signature section
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_0089D3E0 | |
Source: | Code function: | 0_2_008C7FC0 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_008B49A0 |
Source: | Code function: | 0_2_0086C390 |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | API coverage: |
Source: | Code function: | 0_2_0089D3E0 | |
Source: | Code function: | 0_2_008C7FC0 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00888820 |
Source: | Memory allocated: | Jump to behavior |
Source: | Code function: | 0_2_0089D870 |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_008B7180 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Masquerading | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Command and Scripting Interpreter | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 11 Virtualization/Sandbox Evasion | LSASS Memory | 11 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Disable or Modify Tools | Security Account Manager | 1 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 22 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Obfuscated Files or Information | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544696 |
Start date and time: | 2024-10-29 16:30:11 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 42s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
Detection: | CLEAN |
Classification: | clean18.evad.winEXE@1/9@0/0 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, ocsp.entrust.net, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE
Process: | C:\Users\user\Desktop\Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1036 |
Entropy (8bit): | 3.6785900180648485 |
Encrypted: | false |
SSDEEP: | 24:Q+72MCllu3cVlorEChhdfw/rns5FCQ5WzY:r72bMcVloYyhduTsbCQ0Y |
MD5: | 09B1FEF34BE8EA5C517D016760B199C9 |
SHA1: | 0BB0B458A132B8A287484AB0C306778B152D7C24 |
SHA-256: | C10444A069B8BB043CC793B8E0E1D1E65F02642FB877B0067FD67875A0A64B6C |
SHA-512: | AC9D896E5C4AD070AD803FE5D17A0952254061281813EF18880F9CD2E16CF9B30378F115ED0FC5BC927DE0E0421B52D0E3269C4E8A3B2DDD4A940F114B9A99EA |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 49120 |
Entropy (8bit): | 0.0017331682157558962 |
Encrypted: | false |
SSDEEP: | 3:Ztt:T |
MD5: | 0392ADA071EB68355BED625D8F9695F3 |
SHA1: | 777253141235B6C6AC92E17E297A1482E82252CC |
SHA-256: | B1313DD95EAF63F33F86F72F09E2ECD700D11159A8693210C37470FCB84038F7 |
SHA-512: | EF659EEFCAB16221783ECB258D19801A1FF063478698CF4FCE3C9F98059CA7B1D060B0449E6FD89D3B70439D9735FA1D50088568FF46C9927DE45808250AEC2E |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 3733 |
Entropy (8bit): | 5.060783478110982 |
Encrypted: | false |
SSDEEP: | 48:omMqyjVIpOBi4HXiaxIuocTX/+lJWllmcTujIJSY2/9LsciBKewxV5lD7Kka:yHRzYuoCy4XmcT6wK/9L225c |
MD5: | 479E26A07D3D851BA0D877594B2C5956 |
SHA1: | 9DBFCAC52078F282779577090358FA44972B9815 |
SHA-256: | 05062B44CBAFBEAAE53AD9F5A093DB4F2A0E27548749A74FBB466091F371D302 |
SHA-512: | 08DD0E3614036D79FED850531FFD5C5937B4A6360702E12907BB67A717486C0D86153FE52DFDC813C1D31AACF1F3454DDD2073F17C3E5CC8E7A22EBA8791DAF4 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1184 |
Entropy (8bit): | 6.555093314216707 |
Encrypted: | false |
SSDEEP: | 24:T1hnBWwjx82lY2T3eVacQGyJ3Vg1KzG4SE+/8w/odr3QLLv:Z1kNn2ySJ3FmE+PodMv |
MD5: | A932EB14B05652327DE09E8194F85768 |
SHA1: | 55C295383057191919963B24B57F5FAF75D2F11D |
SHA-256: | FACF4CD9D8C8005B7A605F05491A115B20AFF914F190A49139407D7DCF5743BF |
SHA-512: | 1DCCA37C5B03C318C676A06B2E491585B804659E2376DA13C62D76B837D5E94E42E6F6A357B7003F57F6C486563304CD3BB060CD9B236059F5247D41C4934793 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
File Type: | |
Category: | modified |
Size (bytes): | 1471 |
Entropy (8bit): | 6.910245155716432 |
Encrypted: | false |
SSDEEP: | 24:j1hnBWwh82lYSKwW419aFVjV6FV4T3eyJ3V36ioG4AleoSTl6AOesxFedlO7:p1kvnLy9aFN4F2BJ3lmw3dey7 |
MD5: | 01684E4CF0F22309B883AB2DA4FCDCC1 |
SHA1: | E6FBB9F52942556E6334F15F14E714E47A3E15EB |
SHA-256: | AACAB6AE289DCD836C1DA6366B69290B389DCD89C5511A029E5A173FF272E0DC |
SHA-512: | E820420389179A60447747CC5C811B818D8FAD99EEA62183E74FA4B83AB7C483B3BB506C13F287217CC23881D964800F8332C1EABBBB212574831ECC6C366B22 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 458 |
Entropy (8bit): | 4.897196426335853 |
Encrypted: | false |
SSDEEP: | 12:xbQFCv1dIDRRvyJ0rCNDRRvyJ0f9M0mDRRvyJ0NMTdIDRRvyJ0M:1e9RRvyJ0rGRRvyJ0VD+RRvyJ0NpRRvW |
MD5: | 762247EE6432B6FE87058C092B4B64EF |
SHA1: | B7380028C839F31E7D21C59F267201C6DE130D6E |
SHA-256: | DF735D8704AB406C120B10482BFBF7755C81E9E2BAE6B20E86793102430AEA07 |
SHA-512: | 159E680C3B5534E1787B318BE449DE85393C67010FB13C8FAAE16065647675B74037BD02EF850B8233B3BE366D86ACA1D8342E3D6F1294D1F6595A9D5D900796 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1323 |
Entropy (8bit): | 6.629160627437111 |
Encrypted: | false |
SSDEEP: | 24:c1hnBWwh82lYSKwW4jiVvT3eyJ3V36ioGXGZVsb4gBaxkyG8:C1kvnLiiFBJ3lmAe6bLBaxK8 |
MD5: | 476D6E57122F68EFDD4C7C36E9FE1E5D |
SHA1: | 7C665BC3CE2BCB9DB543F5DBEC812B421B6D79F3 |
SHA-256: | 53B4F26194DA0CD25B57B39D205B2E3BCBD1C008DCE76C3A69FF9FF8ABF7084B |
SHA-512: | F47B50333045C7D69C5D8FB3E167C64D3E3695873B8E09E232961238155BBD78B7C43C32B3EA7D618BBDC4B9113E841EA46389303DBD03A42E67191E370E2B16 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1492 |
Entropy (8bit): | 6.928863482984696 |
Encrypted: | false |
SSDEEP: | 24:n1hnBWwh82lYSKw7W2+XcKAVjAT3eyJ3V9H8i1aTGadcj4J2GJCTsGRx2LRq:11kvnLN/CVABJ3vz10Z60ssGR20 |
MD5: | 9EE20B8883F606D34DBE94D190A64712 |
SHA1: | 6723512C89C002D68ACB77F199107A5CE432B2AC |
SHA-256: | A2F9710779C921967E15D9B33044E97C2B34445CB73C32B615C46EDAEEFE5A05 |
SHA-512: | A51E07BC805DDD0EA14423CD313737FD3EF3BB2DC4C22A5A3F1EF75275212543C9C5F1C5E820A0E182ECE30176F7014F6DDDB5D9084CA179846972A23D962ADD |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 4637 |
Entropy (8bit): | 5.075005323177124 |
Encrypted: | false |
SSDEEP: | 96:LwIbbBIQIhPmzTm58b/Lw0PZB8uoItbT10BUhFd3C3FV31E1g3T/:LwIbyHhPmzTm0/n8Yt/10BUh/3C333uc |
MD5: | 99010FE50AB0F704DCEE7428CEE81A64 |
SHA1: | 6686647E7D6239DBD1562B33735803BF240098CD |
SHA-256: | 81E0E10A20913964F61DBE198382CF2CDFF0486E94068B655C288D9805EE2AEA |
SHA-512: | D8AC222B851C0E9AC949AED8027744D51D530192C381FE7469EE818B3E34036DB2D0CBBE4E33FF46355C7E9D264B69C40A5DF6B98DE7453179B059324AEC7497 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.856297210469967 |
TrID: |
|
File name: | Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
File size: | 50'595'424 bytes |
MD5: | 51ef7e32d7120c644fabee284af7501a |
SHA1: | a20a8860ce64896c98754d14e7c1d5c9e9649a25 |
SHA256: | f8ee0959e12e3a3537cc2f7290f06b4a18303543c6988df99599bb0cf80732a3 |
SHA512: | 5959bc6e4a13daf295bc934626b01655101954ed08cb340b2081b492a60ae3c8ff5da266ebcb9f8b3fd6278144828ced772951019a6f6101428ae3324dfebf8b |
SSDEEP: | 786432:RUDHRtr45XL1XkeeVtk42vMcftxDf8BZfWL4SVe1EhkLb2JZkFYiFDo7btGtd21:RUjRtPdf+fOmFGEhkLb2JZkFz8 |
TLSH: | 43B72320795049F9E9E3003285EDEEFDA63EE1304B3865E79244076D7A293D31B35AE7 |
File Content Preview: | MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........\ly.=.*.=.*.=.*.E.+.=.*.A.*.=.*.E.+.=.*.E.+A=.*.E.+.=.*.E.+.=.*.A.+.=.*.A.+.=.*.A.+.=.*1c.+.=.*.=.*.>.*hA.+.=.*.A.+.<.*bA.+.=. |
Icon Hash: | e4c8d8ec6cf4b186 |
Entrypoint: | 0x40d3a0 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x65D73FF3 [Thu Feb 22 12:37:07 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 6b38e9fd2147f6565de05946cf19f483 |
Signature Valid: | true |
Signature Issuer: | CN=Entrust Code Signing CA - OVCS2, O="Entrust, Inc.", C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 7108E5001732E01BD0AD75719233268E |
Thumbprint SHA-1: | BB26AF283356F485A8BC28226DE1EDEFBF6CD4C7 |
Thumbprint SHA-256: | F227A583F0ECE80C40BC513D7DA160859E95A64746E149C228B1B27D5724253B |
Serial: | 29C8CEE0AF20E1F6051698AA181E9488 |
Instruction |
---|
jmp 00007F38E4D50D98h |
jmp 00007F38E4DC538Eh |
jmp 00007F38E4C329B4h |
jmp 00007F38E4C00735h |
jmp 00007F38E4BE3359h |
jmp 00007F38E4B3A118h |
jmp 00007F38E4B1FEE9h |
jmp 00007F38E4B15F41h |
jmp 00007F38E498A498h |
jmp 00007F38E4DF54DAh |
jmp 00007F38E4D48C4Ah |
jmp 00007F38E4BF1A75h |
jmp 00007F38E4BE4B5Ch |
jmp 00007F38E4BB97C1h |
jmp 00007F38E4B5D1CBh |
jmp 00007F38E4A41905h |
jmp 00007F38E495CE00h |
jmp 00007F38E4DD0D4Eh |
jmp 00007F38E4DABDCDh |
jmp 00007F38E4C7CECFh |
jmp 00007F38E4C69EB3h |
jmp 00007F38E4BE182Fh |
jmp 00007F38E4B6C52Bh |
jmp 00007F38E4B1CD7Dh |
jmp 00007F38E4948348h |
jmp 00007F38E4D4660Dh |
jmp 00007F38E4CAEA9Ah |
jmp 00007F38E4B4924Bh |
jmp 00007F38E4B01DA4h |
jmp 00007F38E4B02249h |
jmp 00007F38E49CD4CAh |
jmp 00007F38E4DC41A5h |
jmp 00007F38E4DB6C5Ah |
jmp 00007F38E4B9FC20h |
jmp 00007F38E4B1255Eh |
jmp 00007F38E4B11055h |
jmp 00007F38E4AC3CACh |
jmp 00007F38E4DEEA0Dh |
jmp 00007F38E4D58AA3h |
jmp 00007F38E4D1DC86h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x6ac440 | 0x4a5 | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x6c2444 | 0x28 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x6cc000 | 0x2b7344 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x303dba8 | 0x2ab8 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x984000 | 0x48ea8 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x64a20c | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x647a40 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x6c2000 | 0x444 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x6c4000 | 0x2a0 | .didat |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x59ab35 | 0x59ac00 | 2c76e30aabcbaa3886972aff7281ea50 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x59c000 | 0x1108e5 | 0x110a00 | dc5b31e4327eabd09fd270e7e9020f19 | False | 0.26783513869784503 | data | 4.540740678190066 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x6ad000 | 0x14cb8 | 0xc800 | 94b0df406d743307fb178b3271ba3fb3 | False | 0.18298828125 | data | 4.205255949731856 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x6c2000 | 0x1b7e | 0x1c00 | 3f1cab5646b3aaa41e954c09143ed798 | False | 0.33328683035714285 | data | 5.0144744516825925 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.didat | 0x6c4000 | 0x5c76 | 0x5e00 | 927951773b2a5d5f7737c54adce7513b | False | 0.32509142287234044 | data | 4.458619011066555 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0x6ca000 | 0x309 | 0x400 | c573bd7cea296a9c5d230ca6b5aee1a6 | False | 0.021484375 | data | 0.011173818721219527 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.00cfg | 0x6cb000 | 0x10e | 0x200 | 9af06137fa9cf00850c732d1a3b5890e | False | 0.03515625 | data | 0.11055713125913882 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x6cc000 | 0x2b7344 | 0x2b7400 | 26f55f1af01eb0a2660d4f56c0a2b51d | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x984000 | 0x537d4 | 0x53800 | 9ea24822d078f47f6774094a2c45c383 | False | 0.46130297997754494 | data | 6.211710261042514 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
BIN | 0x6cd998 | 0x96ec0 | PE32+ executable (DLL) (GUI) x86-64, for MS Windows | English | United States | 0.4270693135935397 |
BIN | 0x764858 | 0x2f4c0 | PE32+ executable (console) x86-64, for MS Windows | English | United States | 0.5464775355137099 |
BIN | 0x793d18 | 0x73ec0 | PE32 executable (DLL) (GUI) Intel 80386, for MS Windows | English | United States | 0.46053418587410705 |
BIN | 0x807bd8 | 0x272c0 | PE32 executable (console) Intel 80386, for MS Windows | English | United States | 0.5731451934583167 |
BIN | 0x82ee98 | 0x7369 | Unicode text, UTF-8 (with BOM) text, with very long lines (311), with CRLF line terminators | English | United States | 0.40375698087662887 |
BIN | 0x836204 | 0x539b | Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | English | United States | 0.5652945848712797 |
BIN | 0x83b5a0 | 0x2e8c0 | PE32+ executable (console) Aarch64, for MS Windows | English | United States | 0.47812290198053037 |
BIN | 0x869e60 | 0xa9ac0 | PE32+ executable (DLL) (GUI) Aarch64, for MS Windows | English | United States | 0.33226615019799244 |
RT_CURSOR | 0x913920 | 0x134 | Targa image data - RGB 64 x 65536 x 1 +32 "\001" | English | United States | 0.4805194805194805 |
RT_CURSOR | 0x913a54 | 0xb4 | Targa image data - Map 32 x 65536 x 1 +16 "\001" | English | United States | 0.7 |
RT_CURSOR | 0x913b08 | 0x134 | AmigaOS bitmap font "(", fc_YSize 4294967264, 5120 elements, 2nd "\377\360?\377\377\370\177\377\377\374\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rd | English | United States | 0.36363636363636365 |
RT_CURSOR | 0x913c3c | 0x134 | Targa image data - RLE 64 x 65536 x 1 +32 "\001" | English | United States | 0.35714285714285715 |
RT_CURSOR | 0x913d70 | 0x134 | data | English | United States | 0.37337662337662336 |
RT_CURSOR | 0x913ea4 | 0x134 | data | English | United States | 0.37662337662337664 |
RT_CURSOR | 0x913fd8 | 0x134 | Targa image data 64 x 65536 x 1 +32 "\001" | English | United States | 0.36688311688311687 |
RT_CURSOR | 0x91410c | 0x134 | Targa image data 64 x 65536 x 1 +32 "\001" | English | United States | 0.37662337662337664 |
RT_CURSOR | 0x914240 | 0x134 | Targa image data - Mono - RLE 64 x 65536 x 1 +32 "\001" | English | United States | 0.36688311688311687 |
RT_CURSOR | 0x914374 | 0x134 | Targa image data - RGB - RLE 64 x 65536 x 1 +32 "\001" | English | United States | 0.38636363636363635 |
RT_CURSOR | 0x9144a8 | 0x134 | data | English | United States | 0.44155844155844154 |
RT_CURSOR | 0x9145dc | 0x134 | data | English | United States | 0.4155844155844156 |
RT_CURSOR | 0x914710 | 0x134 | AmigaOS bitmap font "(", fc_YSize 4294966847, 3840 elements, 2nd "\377?\374\377\377\300\003\377\377\300\003\377\377\340\007\377\377\360\017\377\377\370\037\377\377\374?\377\377\376\177\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rd | English | United States | 0.5422077922077922 |
RT_CURSOR | 0x914844 | 0x134 | data | English | United States | 0.2662337662337662 |
RT_CURSOR | 0x914978 | 0x134 | data | English | United States | 0.2824675324675325 |
RT_CURSOR | 0x914aac | 0x134 | data | English | United States | 0.3246753246753247 |
RT_BITMAP | 0x914be0 | 0xb8 | Device independent bitmap graphic, 12 x 10 x 4, image size 80 | English | United States | 0.44565217391304346 |
RT_BITMAP | 0x914c98 | 0x144 | Device independent bitmap graphic, 33 x 11 x 4, image size 220 | English | United States | 0.37962962962962965 |
RT_ICON | 0x914ddc | 0x42028 | Device independent bitmap graphic, 256 x 512 x 32, image size 0 | English | United States | 0.07998860845637187 |
RT_ICON | 0x956e04 | 0x94a8 | Device independent bitmap graphic, 96 x 192 x 32, image size 0 | English | United States | 0.19896993903720833 |
RT_ICON | 0x9602ac | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | English | United States | 0.3549792531120332 |
RT_ICON | 0x962854 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | United States | 0.47795497185741087 |
RT_ICON | 0x9638fc | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | English | United States | 0.5655737704918032 |
RT_ICON | 0x964284 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | English | United States | 0.625886524822695 |
RT_DIALOG | 0x9646ec | 0x40 | data | English | United States | 0.8125 |
RT_DIALOG | 0x96472c | 0xe8 | data | English | United States | 0.6336206896551724 |
RT_DIALOG | 0x964814 | 0x34 | data | English | United States | 0.9038461538461539 |
RT_STRING | 0x964848 | 0x234 | data | English | United States | 0.48404255319148937 |
RT_STRING | 0x964a7c | 0x338 | data | English | United States | 0.3337378640776699 |
RT_STRING | 0x964db4 | 0x628 | data | English | United States | 0.258248730964467 |
RT_STRING | 0x9653dc | 0x148 | data | English | United States | 0.4878048780487805 |
RT_STRING | 0x965524 | 0x82 | StarOffice Gallery theme p, 536899072 objects, 1st n | English | United States | 0.7153846153846154 |
RT_STRING | 0x9655a8 | 0x2a | data | English | United States | 0.5476190476190477 |
RT_STRING | 0x9655d4 | 0x184 | data | English | United States | 0.48711340206185566 |
RT_STRING | 0x965758 | 0x4ee | data | English | United States | 0.375594294770206 |
RT_STRING | 0x965c48 | 0x264 | data | English | United States | 0.3333333333333333 |
RT_STRING | 0x965eac | 0x2da | data | English | United States | 0.3698630136986301 |
RT_STRING | 0x966188 | 0x8a | data | English | United States | 0.6594202898550725 |
RT_STRING | 0x966214 | 0xac | data | English | United States | 0.45348837209302323 |
RT_STRING | 0x9662c0 | 0xde | data | English | United States | 0.536036036036036 |
RT_STRING | 0x9663a0 | 0x4a8 | data | English | United States | 0.3221476510067114 |
RT_STRING | 0x966848 | 0x228 | data | English | United States | 0.4003623188405797 |
RT_STRING | 0x966a70 | 0x2c | data | English | United States | 0.5227272727272727 |
RT_STRING | 0x966a9c | 0x53e | data | English | United States | 0.2965722801788376 |
RT_RCDATA | 0x966fdc | 0x4bf6 | XML 1.0 document, ASCII text, with very long lines (342), with CRLF line terminators | English | United States | 0.1410058623881518 |
RT_RCDATA | 0x96bbd4 | 0xb47 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.3321787322480083 |
RT_RCDATA | 0x96c71c | 0x2b76 | data | English | United States | 0.18641021031817365 |
RT_GROUP_CURSOR | 0x96f294 | 0x22 | Lotus unknown worksheet or configuration, revision 0x2 | English | United States | 1.0294117647058822 |
RT_GROUP_CURSOR | 0x96f2b8 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f2cc | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f2e0 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f2f4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f308 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f31c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f330 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f344 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f358 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f36c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f380 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f394 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f3a8 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x96f3bc | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_ICON | 0x96f3d0 | 0x5a | data | English | United States | 0.7777777777777778 |
RT_VERSION | 0x96f42c | 0x3f3c | data | English | United States | 0.03317272053372869 |
RT_HTML | 0x973368 | 0xe95 | HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | English | United States | 0.3570854540583981 |
RT_HTML | 0x974200 | 0x1649 | HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | English | United States | 0.3030674846625767 |
RT_MANIFEST | 0x97584c | 0x18b | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | English | United States | 0.6075949367088608 |
None | 0x9759d8 | 0x75 | GIF image data, version 89a, 11 x 11 | English | United States | 0.8974358974358975 |
None | 0x975a50 | 0xdb | PNG image data, 11 x 11, 8-bit/color RGBA, non-interlaced | English | United States | 0.9954337899543378 |
None | 0x975b2c | 0x6b2 | HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | English | United States | 0.470828471411902 |
None | 0x9761e0 | 0x554 | GIF image data, version 89a, 26 x 26 | English | United States | 0.7727272727272727 |
None | 0x976734 | 0x5bf | PNG image data, 26 x 26, 8-bit/color RGB, interlaced | English | United States | 0.8096532970768185 |
None | 0x976cf4 | 0x4c3 | GIF image data, version 89a, 26 x 26 | English | United States | 0.7547169811320755 |
None | 0x9771b8 | 0x56c | PNG image data, 26 x 26, 8-bit/color RGBA, interlaced | English | United States | 0.7694524495677233 |
None | 0x977724 | 0x552 | GIF image data, version 89a, 26 x 26 | English | United States | 0.7709251101321586 |
None | 0x977c78 | 0x5a8 | PNG image data, 26 x 26, 8-bit/color RGB, interlaced | English | United States | 0.787292817679558 |
None | 0x978220 | 0x4c3 | GIF image data, version 89a, 26 x 26 | English | United States | 0.7555373256767842 |
None | 0x9786e4 | 0x52b | PNG image data, 26 x 26, 8-bit/color RGBA, interlaced | English | United States | 0.7732426303854876 |
None | 0x978c10 | 0x11fb | HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | English | United States | 0.33934390614816423 |
None | 0x979e0c | 0x596 | GIF image data, version 89a, 24 x 24 | English | United States | 0.7559440559440559 |
None | 0x97a3a4 | 0x5f3 | PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced | English | United States | 0.8036769533814839 |
None | 0x97a998 | 0x57c | GIF image data, version 89a, 24 x 24 | English | United States | 0.7649572649572649 |
None | 0x97af14 | 0x576 | PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced | English | United States | 0.7811158798283262 |
None | 0x97b48c | 0x4dc | GIF image data, version 89a, 24 x 24 | English | United States | 0.7821543408360129 |
None | 0x97b968 | 0x4cc | PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced | English | United States | 0.742671009771987 |
None | 0x97be34 | 0x385 | GIF image data, version 89a, 60 x 60 | English | United States | 0.16426193118756938 |
None | 0x97c1bc | 0x13c | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | United States | 0.9462025316455697 |
None | 0x97c2f8 | 0x1ca | Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | English | United States | 0.5611353711790393 |
None | 0x97c4c4 | 0x1649 | HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | English | United States | 0.3030674846625767 |
None | 0x97db10 | 0x46f | GIF image data, version 89a, 17 x 17 | English | United States | 0.760352422907489 |
None | 0x97df80 | 0x498 | PNG image data, 17 x 17, 8-bit/color RGBA, non-interlaced | English | United States | 0.7551020408163265 |
None | 0x97e418 | 0x4e0 | GIF image data, version 89a, 17 x 17 | English | United States | 0.749198717948718 |
None | 0x97e8f8 | 0x4a0 | PNG image data, 17 x 17, 8-bit/color RGBA, non-interlaced | English | United States | 0.731418918918919 |
None | 0x97ed98 | 0x50e | GIF image data, version 89a, 30 x 30 | English | United States | 0.7851622874806801 |
None | 0x97f2a8 | 0x5d4 | PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced | English | United States | 0.811662198391421 |
None | 0x97f87c | 0xe95 | HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | English | United States | 0.3570854540583981 |
None | 0x980714 | 0x1ca | ASCII text, with CRLF line terminators | English | United States | 0.3624454148471616 |
None | 0x9808e0 | 0x121d | Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | English | United States | 0.2607289195600604 |
None | 0x981b00 | 0x898 | GIF image data, version 89a, 48 x 48 | English | United States | 1.005 |
None | 0x982398 | 0xfac | PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced | English | United States | 1.0027417746759721 |
DLL | Import |
---|---|
KERNEL32.dll | GetLastError, LoadResource, LockResource, SizeofResource, FindResourceW, MultiByteToWideChar, FreeLibrary, LoadLibraryExW, LocalFree, FormatMessageW, CreateDirectoryW, CreateFileW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetFileAttributesW, GetFullPathNameW, GetShortPathNameW, GetTempFileNameW, ReadFile, RemoveDirectoryW, SetFileAttributesW, CloseHandle, SetUnhandledExceptionFilter, WaitForSingleObject, WaitForSingleObjectEx, GetCurrentProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, GetSystemDirectoryW, GetVersionExW, IsWow64Process, GetSystemWow64DirectoryA, GetModuleFileNameW, GetModuleHandleW, AddDllDirectory, SetDefaultDllDirectories, SetDllDirectoryW, CopyFileW, WideCharToMultiByte, GetLocaleInfoW, GetCommandLineW, FindResourceA, LocalAlloc, GetProcAddress, LoadLibraryW, GetCurrentProcessId, FreeConsole, AttachConsole, DecodePointer, HeapDestroy, HeapAlloc, HeapReAlloc, HeapFree, HeapSize, GetProcessHeap, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, GetModuleHandleA, GetModuleFileNameA, DuplicateHandle, InitializeCriticalSection, GetCurrentThread, GetCurrentThreadId, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemDirectoryA, LoadLibraryA, FindVolumeClose, RaiseException, InitializeCriticalSectionAndSpinCount, Sleep, GetLogicalDriveStringsA, GetVolumeInformationA, FindFirstVolumeA, GetSystemFirmwareTable, GetStdHandle, SetCurrentDirectoryA, GetCurrentDirectoryA, FindFirstFileA, FindNextFileA, CreateProcessA, GetStartupInfoA, SetDllDirectoryA, GetFileInformationByHandleEx, GetFileTime, SetFileTime, GetSystemTime, SystemTimeToFileTime, GetDateFormatW, GetTimeFormatW, GetTempPathW, GetSystemInfo, FileTimeToLocalFileTime, LocalFileTimeToFileTime, GetSystemTimeAsFileTime, FileTimeToSystemTime, SetLastError, GlobalAlloc, GlobalSize, GlobalUnlock, GlobalLock, GlobalFree, MulDiv, lstrcmpA, OutputDebugStringA, EncodePointer, GlobalDeleteAtom, lstrcmpW, GlobalAddAtomW, GlobalFindAtomW, CompareStringW, FlushFileBuffers, GetFileSize, GetVolumeInformationW, LockFile, SetEndOfFile, SetFilePointer, UnlockFile, WriteFile, lstrcmpiW, MoveFileW, GetStringTypeExW, GetThreadLocale, SetEvent, CreateEventW, SetThreadPriority, SuspendThread, ResumeThread, GetPrivateProfileIntW, GetPrivateProfileStringW, WritePrivateProfileStringW, CompareStringA, GlobalReAlloc, GlobalHandle, LocalReAlloc, GlobalGetAtomNameW, GetAtomNameW, GlobalFlags, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, VirtualProtect, GetFileAttributesExW, GetFileSizeEx, SystemTimeToTzSpecificLocalTime, SetErrorMode, GetCurrentDirectoryW, VerSetConditionMask, lstrcpyW, VerifyVersionInfoW, FindResourceExW, GetWindowsDirectoryW, GetTickCount64, SearchPathW, GetProfileIntW, GetDiskFreeSpaceW, ReplaceFileW, GetUserDefaultLCID, GetTickCount, LocalLock, LocalUnlock, UnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, ResetEvent, IsDebuggerPresent, QueryPerformanceCounter, InitializeSListHead, VirtualQuery, WriteConsoleW, OutputDebugStringW, FormatMessageA, GetStringTypeW, GetLocaleInfoEx, LCMapStringEx, CompareStringEx, GetCPInfo, RtlUnwind, InterlockedPushEntrySList, InterlockedFlushSList, GetDriveTypeW, GetFileInformationByHandle, GetFileType, PeekNamedPipe, ExitProcess, GetModuleHandleExW, CreateThread, ExitThread, FreeLibraryAndExitThread, SetStdHandle, VirtualAlloc, GetCommandLineA, HeapQueryInformation, QueryPerformanceFrequency, GetConsoleMode, ReadConsoleW, GetConsoleOutputCP, LCMapStringW, IsValidLocale, EnumSystemLocalesW, GetTimeZoneInformation, SetFilePointerEx, SetCurrentDirectoryW, MoveFileExW, FindFirstFileExW, IsValidCodePage, GetACP, GetOEMCP, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetConsoleCtrlHandler, LoadLibraryExA |
Name | Ordinal | Address |
---|---|---|
??0DSMIPMIInterfaceImpl@@QAE@XZ | 1 | 0x40d1b1 |
??1DSMIPMIInterfaceImpl@@UAE@XZ | 2 | 0x40889b |
??4DSMIPMIInterfaceImpl@@QAEAAV0@ABV0@@Z | 3 | 0x41976d |
??_7DSMIPMIInterfaceImpl@@6B@ | 4 | 0x9d8a50 |
?IPMIRequest@DSMIPMIInterfaceImpl@@QAEIPAU_DSMIPMICommandData@@@Z | 5 | 0x407a77 |
?Initialize@DSMIPMIInterfaceImpl@@QAEIPBU_DSMIPMIConfiguration@@@Z | 6 | 0x4229ad |
?Initialize@DSMIPMIInterfaceImpl@@QAEIVDSMString@@@Z | 7 | 0x40b965 |
?InitializeDSMLogger@DSMIPMIInterfaceImpl@@AAEXXZ | 8 | 0x40c18f |
?Release@DSMIPMIInterfaceImpl@@QAEIXZ | 9 | 0x4075c7 |
?freePMInfo@@YAHPAUPMInfo@@@Z | 10 | 0x40aa88 |
?getPMInfo@@YAHHPAPAUPMInfo@@@Z | 11 | 0x406410 |
?getPMStatus@@YAHXZ | 12 | 0x41279c |
?getTestPMInfo@@YAHHPAPAUPMInfo@@@Z | 13 | 0x406ea1 |
?mDrvHandler@DSMIPMIInterfaceImpl@@0VDriverManager@@A | 14 | 0xabba80 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 11:31:04 |
Start date: | 29/10/2024 |
Path: | C:\Users\user\Desktop\Dell-Pair-Application_9DY26_WIN_1.2.4_A00-00.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x820000 |
File size: | 50'595'424 bytes |
MD5 hash: | 51EF7E32D7120C644FABEE284AF7501A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 2% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 26.2% |
Total number of Nodes: | 65 |
Total number of Limit Nodes: | 7 |
Graph
Function 00888820 Relevance: 30.4, APIs: 9, Strings: 8, Instructions: 689fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0086AF30 Relevance: 5.1, APIs: 4, Instructions: 132COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00887790 Relevance: 2.1, APIs: 1, Instructions: 577COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0089DE10 Relevance: 1.6, APIs: 1, Instructions: 92COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0086A3B0 Relevance: 1.5, APIs: 1, Instructions: 38COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 008CC290 Relevance: 1.5, APIs: 1, Instructions: 32COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0089A780 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 055A0FDF Relevance: .0, Instructions: 4COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 055A0FD7 Relevance: .0, Instructions: 4COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 008C7FC0 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 132fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0086C390 Relevance: 4.6, APIs: 3, Instructions: 82COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 008B7180 Relevance: 1.6, APIs: 1, Instructions: 50COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 008B49A0 Relevance: 1.5, APIs: 1, Instructions: 26comCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0089D870 Relevance: 1.5, APIs: 1, Instructions: 20COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0089D3E0 Relevance: 1.5, APIs: 1, Instructions: 16fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 008B8A50 Relevance: 24.9, APIs: 7, Strings: 7, Instructions: 382fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00863440 Relevance: 12.4, APIs: 2, Strings: 5, Instructions: 131registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00863640 Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 113registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00863280 Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 109registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 008F2480 Relevance: 7.6, APIs: 5, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 008B6F00 Relevance: 6.1, APIs: 4, Instructions: 139COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 008B4250 Relevance: 6.1, APIs: 4, Instructions: 116memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|