Windows
Analysis Report
thunderbird-to-outlook-converter.exe
Overview
General Information
Detection
Score: | 36 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 20% |
Compliance
Score: | 32 |
Range: | 0 - 100 |
Signatures
Classification
- System is w10x64
- thunderbird-to-outlook-converter.exe (PID: 6604 cmdline:
"C:\Users\ user\Deskt op\thunder bird-to-ou tlook-conv erter.exe" MD5: ED6C1F0E4BC19623CBBAD48CF84AB099) - msiexec.exe (PID: 6700 cmdline:
msiexec.ex e /i C:\Us ers\user\A ppData\Loc al\Temp\MS IF618.tmp MD5: 9D09DC1EDA745A5F87553048E57620CF)
- msiexec.exe (PID: 736 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: E5DA170027542E25EDE42FC54C929077) - msiexec.exe (PID: 5812 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng 7290A68 45925C195E 7014D9F7E4 EB858 C MD5: 9D09DC1EDA745A5F87553048E57620CF) - msiexec.exe (PID: 1368 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng C3F8760 112445D68E 9871B76E5B 0FA05 MD5: 9D09DC1EDA745A5F87553048E57620CF)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security |
Click to jump to signature section
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior |
Compliance |
---|
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior |
Source: | Static PE information: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | File source: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Code function: | 0_2_00404C68 | |
Source: | Code function: | 0_2_00402F70 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_0040134E |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: |
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | .Net Code: |
Source: | Code function: | 0_2_004065BA |
Source: | Code function: | 0_2_00402F64 |
Source: | Static PE information: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Evasive API call chain: | graph_0-2146 |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-2159 | ||
Source: | API call chain: | graph_0-2147 |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_00401A49 |
Source: | Code function: | 0_2_004065BA |
Source: | Code function: | 0_2_00401A49 | |
Source: | Code function: | 0_2_0040214A |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_00404A38 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Replication Through Removable Media | 2 Native API | 1 Registry Run Keys / Startup Folder | 1 Process Injection | 22 Masquerading | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 Registry Run Keys / Startup Folder | 1 Process Injection | LSASS Memory | 11 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Search Order Hijacking | 1 DLL Side-Loading | 2 Obfuscated Files or Information | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Search Order Hijacking | 12 Software Packing | NTDS | 11 Peripheral Device Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 2 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Search Order Hijacking | Cached Domain Credentials | 13 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 File Deletion | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
4% | ReversingLabs | |||
2% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1545749 |
Start date and time: | 2024-10-30 22:55:55 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 9s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | thunderbird-to-outlook-converter.exe |
Detection: | SUS |
Classification: | sus36.troj.evad.winEXE@8/40@0/0 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: thunderbird-to-outlook-converter.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\MSIF85A.tmp | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
C:\Users\user\AppData\Local\Temp\MSIF8D8.tmp | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | modified |
Size (bytes): | 18100 |
Entropy (8bit): | 5.793248747965284 |
Encrypted: | false |
SSDEEP: | 192:yeIS8ReET1ZsZDO9a4CPEaXV/eN+0gqfXI7fXxlh27m43Wpj7:yex0eET1ZsZDO9VCPEa+fkfhIw7 |
MD5: | B6101A7F00764E9593DB073F0DD47013 |
SHA1: | 72097776F7196AE51995CD4E0504A204F9FA8949 |
SHA-256: | DEC8B6F52BF542AF1671535B26BC14A0B02638C9C90B40502DDB63BCE35767A0 |
SHA-512: | 84A7A11402F31B70C0951F4BA784EC649D3C468EBB4E58990A65A3790E4667AF18C91F2D1034ABC42598576F949C8996F11C6E92ED755932DB88E9BA51A3031B |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Program Files (x86)\MailsDaddy Software (P) Ltd\MailsDaddy Thunderbird to Outlook Converter\Aspose.Email.DLL
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8361128 |
Entropy (8bit): | 6.4686495954120815 |
Encrypted: | false |
SSDEEP: | 49152:Lc+Rj4xCbeoC87zWh6PoW0HhYMvoL1IVatbyhtrSYJLcF+sOVD1s4/PADnflQz/B:Lc+RjBHWh6QHhYYcWISL6OVDBPEjc |
MD5: | 7AA8C8CCC671A094EBCD0FB12CF15329 |
SHA1: | 3BE9BCCAAC4923E0922B13212EEAF977BD075DA1 |
SHA-256: | 05D51AD015EB7492A5D1FD1D506C4D4C587A926D8C9D9A2D40ABE4EB89185276 |
SHA-512: | 159890986E72C37E38179DB5D4BD8603AB989CBCF4BC18D3DCFF2BC2D177CF889E9ACF0C83CAF900F30535CB831FFE684936A94C8F8014A8B5C46E7B64B30170 |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
C:\Program Files (x86)\MailsDaddy Software (P) Ltd\MailsDaddy Thunderbird to Outlook Converter\License Agreement.rtf
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 46173 |
Entropy (8bit): | 5.074058089289603 |
Encrypted: | false |
SSDEEP: | 384:VNgyfWWLFKrN7DozVzEFepdMua9qwwqMQCqpCi6rGs+ZAUw5PTsxCYDnMNLDp:VNgyfbBpdQ9qwwqhCqjqUisx+NLDp |
MD5: | 014F3513951BBBE0B419C193402C39D8 |
SHA1: | 32E322ECBCC3F3D280A7225C3D3B0170CBC3BF95 |
SHA-256: | 71B60F9C8D440BBD012636850A4499A3F7DA4756A03A4AF145AE525E3245D1BC |
SHA-512: | C2693C0F723C5CE96C95C17F7EE3CF519A236E478CA902E72722A77E08155A816C713E6E446943AC33CED643B9AB3686C3B8E64EB78D73A5D4D254BA623A108A |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Program Files (x86)\MailsDaddy Software (P) Ltd\MailsDaddy Thunderbird to Outlook Converter\Mailsdaddy Thunderbird To Outlook Converter.lnk
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3219 |
Entropy (8bit): | 3.0246305641353337 |
Encrypted: | false |
SSDEEP: | 48:8FTU6IuPSpIZQIHMIZjdYwQW6IHMIZAl3wvdu1tHMIZ:8FUaSpIZHHMIZzZHMIZkgvcHHMIZ |
MD5: | 7B5AB87556D7F1F2E5EF26EB44E574A1 |
SHA1: | 6021EECB40938030A076904CCFE068F4C59EFAAC |
SHA-256: | 1338FA7549794061124241439CBF34D471DDEEFAC72F000804FC753B232EBD91 |
SHA-512: | A6B27EB645A1AF52D2D887A9AEC4D15A90209A0C526BDBB7E1671BCB31EF56F009848EA4E3C62AD05A151E8306E936D5556C65F735C47D6956160C040BC14F1B |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Program Files (x86)\MailsDaddy Software (P) Ltd\MailsDaddy Thunderbird to Outlook Converter\MailsdaddyThunderbirdToOutlookConverter.exe
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5264896 |
Entropy (8bit): | 7.3434710418909965 |
Encrypted: | false |
SSDEEP: | 49152:c7xReUTjyuM/xReUTjyuM/ePpGxoN5ooovzdPj57T3jYkQDReUTjyuM/ZReUTjyA:c7rrGTrGmpGm5XcNRXQFrGLrG |
MD5: | 0E8BBF4FFFA92BBF2D8FD00182C658A0 |
SHA1: | DD469F71D0D8EB50B0E35987DD824ECB3FFEAB1A |
SHA-256: | 12D71471EB9C102FED52E857B36947E6B0432896D587BF40DB836D1FAEC5BF15 |
SHA-512: | 76D1340638A679777F1B5C8D2CD498A3E1F4A9AD92DFB2BC9B17AB78AE424DA825DDE347282B8581630870FC5472E1600F2301F2E46B1A23496AAE6A95A6B5C7 |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
C:\Program Files (x86)\MailsDaddy Software (P) Ltd\MailsDaddy Thunderbird to Outlook Converter\TreeksLicensingLibrary2.DLL
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 614096 |
Entropy (8bit): | 7.897350357149182 |
Encrypted: | false |
SSDEEP: | 12288:l8R9dd8EqZi2vJg8UqlMpD+v4YN/hV1ACV:CR9RR2BMp24S/1V |
MD5: | 71406D8868500DB8154F225B96902E8F |
SHA1: | C417242856524807087B4B392A502DAC7899322D |
SHA-256: | 5E9ED3B4A107908EDF7551985BD489333DE0895ED039E66B078E2DE1800A73FE |
SHA-512: | 584E1AE09E47F030DE0FAE7AAC0BAF7C35DFF1347366F89B3D7D35B0106451DB26D4E0703D64D3B16DD727A01CFFEDB8B2F25EB579D346C55317D63435B4E992 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
C:\Program Files (x86)\MailsDaddy Software (P) Ltd\MailsDaddy Thunderbird to Outlook Converter\TreeksLicensingLibrary2.tlb
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7548 |
Entropy (8bit): | 4.143571137228021 |
Encrypted: | false |
SSDEEP: | 96:V4t2aVjOg4izf3GW8n3tUh7V8W1qZK/v93lgJup:V4McJZPGW298SW4ZK/v93kup |
MD5: | 70BA3CC095C1638CF9E8E87F236761FE |
SHA1: | 9563D993A60E23763278FB95078D1A8ECD5765AF |
SHA-256: | E76E9E560F8D8D5FFB574027A2BF9C5753C4C913ECA37377FD35B6C1B277F7FE |
SHA-512: | 95291CA391060D0FF8127CCAF301140E929E1E1FC3BFAEC15DBF34EA0D76B2D0A3EDE816BCA6FB6B23BEFD2CD8338174F675F96BBAF5C87ECA4C45652C63F9E1 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Program Files (x86)\MailsDaddy Software (P) Ltd\MailsDaddy Thunderbird to Outlook Converter\header.jpg
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8164 |
Entropy (8bit): | 7.537492701868835 |
Encrypted: | false |
SSDEEP: | 96:SnHF+N26MT0D5MdtbZPAVwzVeEufWdAJGj9hZo5Auf0ahoWv+O32CwHo+yy:UvYNMtKwsNVJehiiuBKWvpqHony |
MD5: | 6E54CFEA2D19E91EF8C424B7F1E3F7E4 |
SHA1: | 7E5C9D6793B0C86349E662F8EAA46C782DA9AA4F |
SHA-256: | FEE72CA0E794BD078B8E5AE44F33878016FA07F555DAA66CF9D65E28B5DE3B21 |
SHA-512: | B325FE6BD2AA233FF74A6762FB00A108F574EC400EC10871A62B730FA76A2B55365C543B9228346F8DF97C756F697B0CB3539FAB6616A48BF52D68411EA64DB5 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Program Files (x86)\MailsDaddy Software (P) Ltd\MailsDaddy Thunderbird to Outlook Converter\mailsdaddy.ico
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32038 |
Entropy (8bit): | 3.9225061132461403 |
Encrypted: | false |
SSDEEP: | 192:HM0v0/PuzXNe7R8BgImucDiBKy8xe2MVsqh1v5h4p6d475zDnSBjCuFsX:s8muxe7RbycDikbBMVsivAp62VWBj |
MD5: | C86658E2071AAEF5D7B32F60B035C2F3 |
SHA1: | ECF794F3F18B68AF08BE0A65887356DE817E9FB7 |
SHA-256: | 4B65C48912BB076CE07F9E1D18A72F8B05E6CA597C267FA918D17E78150FF5C5 |
SHA-512: | 126C8DBCA28C6FD40612B460E5A1E6E386499EDD239FBC1CE24B349F437DBDCC1ABC115C6EDE2DC1A7813F1A975CA74EDCB701030F3686097E5D419DC67EE2E5 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 150 |
Entropy (8bit): | 5.014256965044084 |
Encrypted: | false |
SSDEEP: | 3:vFWWMNHUz/cIMOoT02V7VKXRAmIRMNHjFHr0lUfEyhTRD+RAW4QIMOov:TMV0kI002V7VQ7VJdfEyFRDuAW4QIm |
MD5: | 84F2F872035A2B2007494208AC3B98C4 |
SHA1: | 385B4BF0D62025D669935F690B9B64345DE41273 |
SHA-256: | F5BA88B4A9928B710C9DBF757F0C4DEE5BC6B6A56985D5BFEBA8620C8AE65B6C |
SHA-512: | D1F141DA4761D82FEB78563DDBAEF0C7B422CC4D80DB23A9895B71EC525FFDB907351D9ECFD263EE1004DCF919EF66E287A254117E24EAB6DA2AE539779DB2E6 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 150 |
Entropy (8bit): | 5.014256965044084 |
Encrypted: | false |
SSDEEP: | 3:vFWWMNHUz/cIMOoT02V7VKXRAmIRMNHjFHr0lUfEyhTRD+RAW4QIMOov:TMV0kI002V7VQ7VJdfEyFRDuAW4QIm |
MD5: | 84F2F872035A2B2007494208AC3B98C4 |
SHA1: | 385B4BF0D62025D669935F690B9B64345DE41273 |
SHA-256: | F5BA88B4A9928B710C9DBF757F0C4DEE5BC6B6A56985D5BFEBA8620C8AE65B6C |
SHA-512: | D1F141DA4761D82FEB78563DDBAEF0C7B422CC4D80DB23A9895B71EC525FFDB907351D9ECFD263EE1004DCF919EF66E287A254117E24EAB6DA2AE539779DB2E6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\thunderbird-to-outlook-converter.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8503808 |
Entropy (8bit): | 7.943057438543247 |
Encrypted: | false |
SSDEEP: | 196608:wKx7EobZC0JsWLJPC8O1tDEZmsoinEVhzRSW8KHhKKV:x7ElSsWLJK8eOmsHO8Kg |
MD5: | 7F5CBD30246515F4E8CEF07794854EDF |
SHA1: | 51C38B3AF8AD36C7772D189A27D2B785CBDF326F |
SHA-256: | 2C0B55E2732CD820C82E91B9C9E63CAC50CC4E278D2DF9BCFFCABAB5D900E9F2 |
SHA-512: | D49F8165B8A7B4D7C8C1E22CDF30239F03B8BB32428BB0D435B084A795F07C378C99DA129A2B391397879AE3C6A4B6D6FBC9325B9EFFBA56942B7D2EBA2A6A78 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 305152 |
Entropy (8bit): | 6.502472638528862 |
Encrypted: | false |
SSDEEP: | 6144:BvAODIPKUuUw4hZXvadywUyZPTXfHjo4yAhbhuKuNY0mGA7yYGuDqf4uY:tZIPKUZw4/XvAHUyhPHjo4yAhbJuNY0S |
MD5: | 373E46A1E858B6A10432D589DE09732F |
SHA1: | 26E71B5373999A23EB6E2A282DE3683DD9D698B5 |
SHA-256: | 0357B1185454D1A7D0C72DE5AF8E82A2185C0F1E52FB2D21B53E149D0A688041 |
SHA-512: | 9B83F10F5E1CBE8FF97A5EAD0CA02FCE5F58E6E573077D2293F5C34E8D894836DD8E2A6B1DCDFA6C98F156704208F85E8595046527ADAB3FBE831236C71AAEF8 |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: | |
Preview: |
Process: | C:\Windows\SysWOW64\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 305152 |
Entropy (8bit): | 6.502472638528862 |
Encrypted: | false |
SSDEEP: | 6144:BvAODIPKUuUw4hZXvadywUyZPTXfHjo4yAhbhuKuNY0mGA7yYGuDqf4uY:tZIPKUZw4/XvAHUyhPHjo4yAhbJuNY0S |
MD5: | 373E46A1E858B6A10432D589DE09732F |
SHA1: | 26E71B5373999A23EB6E2A282DE3683DD9D698B5 |
SHA-256: | 0357B1185454D1A7D0C72DE5AF8E82A2185C0F1E52FB2D21B53E149D0A688041 |
SHA-512: | 9B83F10F5E1CBE8FF97A5EAD0CA02FCE5F58E6E573077D2293F5C34E8D894836DD8E2A6B1DCDFA6C98F156704208F85E8595046527ADAB3FBE831236C71AAEF8 |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: | |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Installer\{7A41F43B-6BBA-41C2-9302-0BDDEBBC038C}\_039DBA7754DFCAABD648C2.exe
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32038 |
Entropy (8bit): | 3.9209881965027082 |
Encrypted: | false |
SSDEEP: | 192:DM0v0/PezXNe7RPBgImucDiBKyexe2MVsqh1v5h4p6d475zDnSBjCuFsX:Q8mexe7ROycDik5BMVsivAp62VWBj |
MD5: | FC8C28EC894EEF0CBB35A6FFBD6572C6 |
SHA1: | 8BA6DB21304875FF8651B6638814043694230A5A |
SHA-256: | B2ECF59D2459DD11B73007636AE7914101E59531BBF087F1A9477C10F174E221 |
SHA-512: | 39502B54747CB2ABF4E6E74A4A39F1DBE78B358F338C2C196C689CDC50DAFA461844594FC90A3066E6D1FBB4B3A0F4390F12472AFFE8A497679D3697CD0356FC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Installer\{7A41F43B-6BBA-41C2-9302-0BDDEBBC038C}\_1ABCAD378361F678050DB6.exe
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32038 |
Entropy (8bit): | 3.9209881965027082 |
Encrypted: | false |
SSDEEP: | 192:DM0v0/PezXNe7RPBgImucDiBKyexe2MVsqh1v5h4p6d475zDnSBjCuFsX:Q8mexe7ROycDik5BMVsivAp62VWBj |
MD5: | FC8C28EC894EEF0CBB35A6FFBD6572C6 |
SHA1: | 8BA6DB21304875FF8651B6638814043694230A5A |
SHA-256: | B2ECF59D2459DD11B73007636AE7914101E59531BBF087F1A9477C10F174E221 |
SHA-512: | 39502B54747CB2ABF4E6E74A4A39F1DBE78B358F338C2C196C689CDC50DAFA461844594FC90A3066E6D1FBB4B3A0F4390F12472AFFE8A497679D3697CD0356FC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Installer\{7A41F43B-6BBA-41C2-9302-0BDDEBBC038C}\_59A44D4F4928D847AB3E43.exe
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32038 |
Entropy (8bit): | 3.9209881965027082 |
Encrypted: | false |
SSDEEP: | 192:DM0v0/PezXNe7RPBgImucDiBKyexe2MVsqh1v5h4p6d475zDnSBjCuFsX:Q8mexe7ROycDik5BMVsivAp62VWBj |
MD5: | FC8C28EC894EEF0CBB35A6FFBD6572C6 |
SHA1: | 8BA6DB21304875FF8651B6638814043694230A5A |
SHA-256: | B2ECF59D2459DD11B73007636AE7914101E59531BBF087F1A9477C10F174E221 |
SHA-512: | 39502B54747CB2ABF4E6E74A4A39F1DBE78B358F338C2C196C689CDC50DAFA461844594FC90A3066E6D1FBB4B3A0F4390F12472AFFE8A497679D3697CD0356FC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Installer\{7A41F43B-6BBA-41C2-9302-0BDDEBBC038C}\_853F67D554F05449430E7E.exe
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32038 |
Entropy (8bit): | 3.9209881965027082 |
Encrypted: | false |
SSDEEP: | 192:DM0v0/PezXNe7RPBgImucDiBKyexe2MVsqh1v5h4p6d475zDnSBjCuFsX:Q8mexe7ROycDik5BMVsivAp62VWBj |
MD5: | FC8C28EC894EEF0CBB35A6FFBD6572C6 |
SHA1: | 8BA6DB21304875FF8651B6638814043694230A5A |
SHA-256: | B2ECF59D2459DD11B73007636AE7914101E59531BBF087F1A9477C10F174E221 |
SHA-512: | 39502B54747CB2ABF4E6E74A4A39F1DBE78B358F338C2C196C689CDC50DAFA461844594FC90A3066E6D1FBB4B3A0F4390F12472AFFE8A497679D3697CD0356FC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MailsDaddy\Mailsdaddy Thunderbird To Outlook Converter.lnk
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3149 |
Entropy (8bit): | 3.0027955473954524 |
Encrypted: | false |
SSDEEP: | 24:8ARGTU9drsg67IuNA7CYti+D5S2whjaDnFdDEwQUZo/vLrkjaDnCl3HOG4+Ydu1T:8FTU6IuwSRwdYwQW6IJl3wvdu1U |
MD5: | D5FC57D56430E56F7B4FD799B187148D |
SHA1: | BBF188779C07BA1EC347CEE3E20ED6A6EEE5381A |
SHA-256: | 67276745ED804EB0E8FC136789577E21E38EA5243A27E7391E8D7052B592D7F9 |
SHA-512: | 87648BECD389C130A9875B346982BB10FCF6AB5BF89DB8615D390844D4B7B484558F255DB22455E27A532B2ACA67DA6C514F2B2F9DB4064177F3C56EBCB0EF33 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3183 |
Entropy (8bit): | 3.0107411655289824 |
Encrypted: | false |
SSDEEP: | 24:8ARGTU9drsg67IuNA7CYti+D5SM3kjaDSdDEwQUZo/vLrkjaDLl3HOG4+Ydu1DQ5:8FTU6IuwSM03dYwQW6Isl3wvdu1z |
MD5: | CA317E63270B528FB12620EE9014B5A6 |
SHA1: | AA3A6B6F8BBBC451588971AF199BEA9229C20755 |
SHA-256: | 75B03EF1F6F8BA7A16CD2D5B91C2B91990009F61A8518DC161A7EEC53A978F83 |
SHA-512: | 2422C58CAC2C67F011F3AC07A1E0517687E46302C49D2E27E0EEBF2CBC5131383C3DEE4529138923B93DEFA34634B39B71C898DA2BFBCE172EFC52DF8C80ED0C |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8503808 |
Entropy (8bit): | 7.943057438543247 |
Encrypted: | false |
SSDEEP: | 196608:wKx7EobZC0JsWLJPC8O1tDEZmsoinEVhzRSW8KHhKKV:x7ElSsWLJK8eOmsHO8Kg |
MD5: | 7F5CBD30246515F4E8CEF07794854EDF |
SHA1: | 51C38B3AF8AD36C7772D189A27D2B785CBDF326F |
SHA-256: | 2C0B55E2732CD820C82E91B9C9E63CAC50CC4E278D2DF9BCFFCABAB5D900E9F2 |
SHA-512: | D49F8165B8A7B4D7C8C1E22CDF30239F03B8BB32428BB0D435B084A795F07C378C99DA129A2B391397879AE3C6A4B6D6FBC9325B9EFFBA56942B7D2EBA2A6A78 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8503808 |
Entropy (8bit): | 7.943057438543247 |
Encrypted: | false |
SSDEEP: | 196608:wKx7EobZC0JsWLJPC8O1tDEZmsoinEVhzRSW8KHhKKV:x7ElSsWLJK8eOmsHO8Kg |
MD5: | 7F5CBD30246515F4E8CEF07794854EDF |
SHA1: | 51C38B3AF8AD36C7772D189A27D2B785CBDF326F |
SHA-256: | 2C0B55E2732CD820C82E91B9C9E63CAC50CC4E278D2DF9BCFFCABAB5D900E9F2 |
SHA-512: | D49F8165B8A7B4D7C8C1E22CDF30239F03B8BB32428BB0D435B084A795F07C378C99DA129A2B391397879AE3C6A4B6D6FBC9325B9EFFBA56942B7D2EBA2A6A78 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 305152 |
Entropy (8bit): | 6.502472638528862 |
Encrypted: | false |
SSDEEP: | 6144:BvAODIPKUuUw4hZXvadywUyZPTXfHjo4yAhbhuKuNY0mGA7yYGuDqf4uY:tZIPKUZw4/XvAHUyhPHjo4yAhbJuNY0S |
MD5: | 373E46A1E858B6A10432D589DE09732F |
SHA1: | 26E71B5373999A23EB6E2A282DE3683DD9D698B5 |
SHA-256: | 0357B1185454D1A7D0C72DE5AF8E82A2185C0F1E52FB2D21B53E149D0A688041 |
SHA-512: | 9B83F10F5E1CBE8FF97A5EAD0CA02FCE5F58E6E573077D2293F5C34E8D894836DD8E2A6B1DCDFA6C98F156704208F85E8595046527ADAB3FBE831236C71AAEF8 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 305152 |
Entropy (8bit): | 6.502472638528862 |
Encrypted: | false |
SSDEEP: | 6144:BvAODIPKUuUw4hZXvadywUyZPTXfHjo4yAhbhuKuNY0mGA7yYGuDqf4uY:tZIPKUZw4/XvAHUyhPHjo4yAhbJuNY0S |
MD5: | 373E46A1E858B6A10432D589DE09732F |
SHA1: | 26E71B5373999A23EB6E2A282DE3683DD9D698B5 |
SHA-256: | 0357B1185454D1A7D0C72DE5AF8E82A2185C0F1E52FB2D21B53E149D0A688041 |
SHA-512: | 9B83F10F5E1CBE8FF97A5EAD0CA02FCE5F58E6E573077D2293F5C34E8D894836DD8E2A6B1DCDFA6C98F156704208F85E8595046527ADAB3FBE831236C71AAEF8 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 140232 |
Entropy (8bit): | 4.364749405051337 |
Encrypted: | false |
SSDEEP: | 1536:r7RLqGLuwE7RLqGLuwx7RLqGLuwe7RLqGLuwfMYg/ZluGbBr:rLELxLeLfMYg/ZluGbBr |
MD5: | 40DF49538A4F1568ACBD53FE6E21B684 |
SHA1: | 195BF1469C709B76B147EF81C0A4FD18040481D4 |
SHA-256: | 43493F5E06DA94AA0E8F8D77B3959792BD096ED3E9CFE1A4AB4D5C3CC4515E38 |
SHA-512: | 13C91FEFA8431ED586ECDCFF3D6634E60DECDE791F7803379B1E3B896DBEEDDF1E0CF2EB82423EB1CC14CEF27E4F7C59D1F2F16FEBEEE5AA061E7EFA81F73EA2 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.1629380802620353 |
Encrypted: | false |
SSDEEP: | 12:JSbX72FjGSAGiLIlHVRpY5h/7777777777777777777777777vDHFzuUOdy/spdz:JYSQI5eof0/JF |
MD5: | 65E9F716AA8BFC8478E962734D154B71 |
SHA1: | 6EDF0FDEE72D49ECE16AA9B4B09F2D95742A0632 |
SHA-256: | D7AC05F8F8F70D0C6B3FBD71C7E80E9C9A29D75E4963BCA41208D1B7708247D3 |
SHA-512: | 8117E65EB38049448AEF186678C3E141E33FBA6C7B6E6A5AE8C1244DC224D0F7CA2CDD0BFECA29D1E9AA0469B4450AD5AA3B7DD8C9AE45750B111165EC0BBA66 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.7612796069995205 |
Encrypted: | false |
SSDEEP: | 48:b8PhauRc06WXJEjT5SlSE99r0luSkdYwQW61iCyX5lt4pW5lt4goowrTSkdYwQWG:Cha1HjT0brcuH60CiIH70CG |
MD5: | 4C572B71A7E1C13B1B741F50726B9E3F |
SHA1: | E252FF259CE45F915753ED0F8716D405FCF3E704 |
SHA-256: | D17B0FACD095B03DD902202FA7469D4F50E80071101F938563D2FA3A50C3A97A |
SHA-512: | 2D6A81EA2D04194B4615CF806B5AAFBD5B4ED42763A58F7D33EB255963E37457D536CEDF18A2951653CC7AC3A843C44CBFCA76D1C035FD2DBB823C6EE1C047D8 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 432220 |
Entropy (8bit): | 5.375169812639068 |
Encrypted: | false |
SSDEEP: | 1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauq:zTtbmkExhMJCIpEr1 |
MD5: | 72E179D38A9DED4264AAAD3117709864 |
SHA1: | C7321E41AFC02AB9A8F5412D5790EA21831793BF |
SHA-256: | 19CDCAA04590EA4390AB81BDDF8A4356F1594E0F63ED51D3CCC265F698E023E9 |
SHA-512: | D4D88A01582F08B6C804854D730100B5693B5504289F977C9F11D0FF5F1422EB4D96EE54F15EBEDEA12FF405FD322375A8071509A9AA5234128AE4643F891238 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.7612796069995205 |
Encrypted: | false |
SSDEEP: | 48:b8PhauRc06WXJEjT5SlSE99r0luSkdYwQW61iCyX5lt4pW5lt4goowrTSkdYwQWG:Cha1HjT0brcuH60CiIH70CG |
MD5: | 4C572B71A7E1C13B1B741F50726B9E3F |
SHA1: | E252FF259CE45F915753ED0F8716D405FCF3E704 |
SHA-256: | D17B0FACD095B03DD902202FA7469D4F50E80071101F938563D2FA3A50C3A97A |
SHA-512: | 2D6A81EA2D04194B4615CF806B5AAFBD5B4ED42763A58F7D33EB255963E37457D536CEDF18A2951653CC7AC3A843C44CBFCA76D1C035FD2DBB823C6EE1C047D8 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 69632 |
Entropy (8bit): | 0.22317736253951748 |
Encrypted: | false |
SSDEEP: | 48:3kT+SkdYwQW71iCyGSkdYwQW61iCyX5lt4pW5lt4goowrKlQrQ9nol:3vH70CdH60CihQr1 |
MD5: | 73B74CC4FBEA19D850258659FD863548 |
SHA1: | D6987EDE5B8898FA4DBF55F39571ACBB6551D698 |
SHA-256: | 75D951CA0BF6462A1A16920F9F51136B238FBF02E78E64A313DC896B9693B9B3 |
SHA-512: | 2F2306817BC6CB12B8389B2034328B7E2212E9164384E55E4E5E136FD9B72373C227BE72D191BDD10138700B416DA5CC7E3DF4A7A2CB2A64E019C5116EACC19C |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.396048141246669 |
Encrypted: | false |
SSDEEP: | 48:ZHyu0JveFXJfT50oMlSE99r0luSkdYwQW61iCyX5lt4pW5lt4goowrTSkdYwQW7S:VyuHTOLbrcuH60CiIH70CG |
MD5: | 06D2E64146ABBC71597BC74BBFE85B0C |
SHA1: | DDCB38E12410FDED48DD60CEB275EF70E24D3DBD |
SHA-256: | 75117BB1D2C2250877465380E867D38F50B96D2820C74F01762A7EB5776D9894 |
SHA-512: | C52F3D29E495F1C961A323A7CBCC2B9FEF0707F5EE8A3C83B7A96B534F8989ADA08B1CB28A24B0CE4E1A8663248D62099D8B30D28F6CCB9A2395F49F6F4FB596 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.396048141246669 |
Encrypted: | false |
SSDEEP: | 48:ZHyu0JveFXJfT50oMlSE99r0luSkdYwQW61iCyX5lt4pW5lt4goowrTSkdYwQW7S:VyuHTOLbrcuH60CiIH70CG |
MD5: | 06D2E64146ABBC71597BC74BBFE85B0C |
SHA1: | DDCB38E12410FDED48DD60CEB275EF70E24D3DBD |
SHA-256: | 75117BB1D2C2250877465380E867D38F50B96D2820C74F01762A7EB5776D9894 |
SHA-512: | C52F3D29E495F1C961A323A7CBCC2B9FEF0707F5EE8A3C83B7A96B534F8989ADA08B1CB28A24B0CE4E1A8663248D62099D8B30D28F6CCB9A2395F49F6F4FB596 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.7612796069995205 |
Encrypted: | false |
SSDEEP: | 48:b8PhauRc06WXJEjT5SlSE99r0luSkdYwQW61iCyX5lt4pW5lt4goowrTSkdYwQWG:Cha1HjT0brcuH60CiIH70CG |
MD5: | 4C572B71A7E1C13B1B741F50726B9E3F |
SHA1: | E252FF259CE45F915753ED0F8716D405FCF3E704 |
SHA-256: | D17B0FACD095B03DD902202FA7469D4F50E80071101F938563D2FA3A50C3A97A |
SHA-512: | 2D6A81EA2D04194B4615CF806B5AAFBD5B4ED42763A58F7D33EB255963E37457D536CEDF18A2951653CC7AC3A843C44CBFCA76D1C035FD2DBB823C6EE1C047D8 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 0.0702180129077671 |
Encrypted: | false |
SSDEEP: | 6:2/9LG7iVCnLG7iVrKOzPLHKOyIJjuWTOIbETyfVky6lf1:2F0i8n0itFzDHFzuUOdyid |
MD5: | 915A5E99D988337F53F6EDB4194AB90F |
SHA1: | 8E1C01EE20D1135DB38173BD739D62B9A512C56C |
SHA-256: | 0076AD1D7BE382D922A40386F5B0B22FEBA06C60E720AC4B4466C5BD8A00FDDF |
SHA-512: | 81923BDDCEDDE4C95C9143C2661C05ED163FD2EE8941E52546F2B142D7B4A122A5815243B16A84B0DAB8E7DE5D249BA437EB1EBD16E181F4036F012A769788B8 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.396048141246669 |
Encrypted: | false |
SSDEEP: | 48:ZHyu0JveFXJfT50oMlSE99r0luSkdYwQW61iCyX5lt4pW5lt4goowrTSkdYwQW7S:VyuHTOLbrcuH60CiIH70CG |
MD5: | 06D2E64146ABBC71597BC74BBFE85B0C |
SHA1: | DDCB38E12410FDED48DD60CEB275EF70E24D3DBD |
SHA-256: | 75117BB1D2C2250877465380E867D38F50B96D2820C74F01762A7EB5776D9894 |
SHA-512: | C52F3D29E495F1C961A323A7CBCC2B9FEF0707F5EE8A3C83B7A96B534F8989ADA08B1CB28A24B0CE4E1A8663248D62099D8B30D28F6CCB9A2395F49F6F4FB596 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.932118436915041 |
TrID: |
|
File name: | thunderbird-to-outlook-converter.exe |
File size: | 8'612'560 bytes |
MD5: | ed6c1f0e4bc19623cbbad48cf84ab099 |
SHA1: | ea54f4b7f52c6948c102d452a615671738427bce |
SHA256: | 28923cdeb17db6f79d0f7c134daa9343cb99253921c1f4054d201b1e242305ca |
SHA512: | a91b1286e23bfd4d4daadbb20536df223787ddc1264a575de412d4cf48491ab06f595ce358cc883be6a8877f457086f78051f8ab053f01ed8d2d4b02b3ca3eac |
SSDEEP: | 196608:gKx7EobZC0JsWLJPC8O1tDEZmsoinEVhzRSW8KHhKKVr:h7ElSsWLJK8eOmsHO8KgE |
TLSH: | B08623C63041D63AC19931F9691AD26011EAFF1068E096B7A374F2781D329C3DF6AF5E |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m..............&~......&m......&n.......^..............&q......&.......&{.....Rich............................PE..L.....kI... |
Icon Hash: | 07236d2632190541 |
Entrypoint: | 0x401f54 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x496BFC80 [Tue Jan 13 02:29:20 2009 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 0f7d0ed8477bf9ca9b4b2ce07e02a90e |
Signature Valid: | true |
Signature Issuer: | CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, S=Arizona, C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 3763B7CA36279068AF0AB9644E09AF35 |
Thumbprint SHA-1: | 3D5FE267B4A737514BB6A8CC2505C7FE7956E623 |
Thumbprint SHA-256: | A98DB06864310A11083457FD9102A1D13E8E958ABD2D827C9F01B832655B4E23 |
Serial: | 00F5AD6D27109B5ED4 |
Instruction |
---|
call 00007FB41CB12B04h |
jmp 00007FB41CB0FE3Ch |
push ebp |
mov ebp, esp |
push ecx |
push esi |
mov esi, dword ptr [ebp+0Ch] |
push esi |
call 00007FB41CB13606h |
mov dword ptr [ebp+0Ch], eax |
mov eax, dword ptr [esi+0Ch] |
test al, 82h |
pop ecx |
jne 00007FB41CB10039h |
call 00007FB41CB1034Eh |
mov dword ptr [eax], 00000009h |
or dword ptr [esi+0Ch], 20h |
or eax, FFFFFFFFh |
jmp 00007FB41CB10152h |
test al, 40h |
je 00007FB41CB1002Fh |
call 00007FB41CB10333h |
mov dword ptr [eax], 00000022h |
jmp 00007FB41CB10005h |
push ebx |
xor ebx, ebx |
test al, 01h |
je 00007FB41CB10038h |
test al, 10h |
mov dword ptr [esi+04h], ebx |
je 00007FB41CB100ABh |
mov ecx, dword ptr [esi+08h] |
and eax, FFFFFFFEh |
mov dword ptr [esi], ecx |
mov dword ptr [esi+0Ch], eax |
mov eax, dword ptr [esi+0Ch] |
and eax, FFFFFFEFh |
or eax, 02h |
test ax, 0000010Ch |
mov dword ptr [esi+0Ch], eax |
mov dword ptr [esi+04h], ebx |
mov dword ptr [ebp-04h], ebx |
jne 00007FB41CB1004Eh |
call 00007FB41CB133F8h |
add eax, 20h |
cmp esi, eax |
je 00007FB41CB1002Eh |
call 00007FB41CB133ECh |
add eax, 40h |
cmp esi, eax |
jne 00007FB41CB1002Fh |
push dword ptr [ebp+0Ch] |
call 00007FB41CB1337Fh |
test eax, eax |
pop ecx |
jne 00007FB41CB10029h |
push esi |
call 00007FB41CB13330h |
pop ecx |
test word ptr [esi+0Ch], 0108h |
push edi |
je 00007FB41CB100A6h |
mov eax, dword ptr [esi+08h] |
mov edi, dword ptr [esi] |
lea ecx, dword ptr [eax+01h] |
mov dword ptr [esi], ecx |
mov ecx, dword ptr [esi+18h] |
sub edi, eax |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xe5e8 | 0x50 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x12000 | 0x824315 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x835000 | 0x1ad0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xc200 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0xde78 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xc000 | 0x1b4 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xa494 | 0xb000 | faa20d416cf66a0e758d51d62d506053 | False | 0.5961692116477273 | data | 6.374283196502087 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0xc000 | 0x2f56 | 0x3000 | 191e5dfc6ac85f3b137e574ecc199dee | False | 0.3616536458333333 | data | 5.33958366807718 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xf000 | 0x2d3c | 0x1000 | 605cb8f363da7eb9d3c143ecb2c1f1c2 | False | 0.22607421875 | data | 2.365699420498644 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x12000 | 0x824315 | 0x825000 | 10b2a7064423f5968165250d22c52ce2 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
MSI | 0x121d4 | 0x81c200 | Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 1252, Template: Intel;1033, Number of Pages: 200, Revision Number: {A232982E-298B-41EA-93F1-4F055FADF244}, Title: MailsDaddy Thunderbird to Outlook Converter, Author: MailsDaddy Software (P) Ltd., Number of Words: 2, Last Saved Time/Date: Wed Oct 7 08:41:05 2020, Last Printed: Wed Oct 7 08:41:05 2020 | English | United States | 0.5271825790405273 |
RT_ICON | 0x82e3d4 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.5328014184397163 |
RT_ICON | 0x82e83c | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.37922138836772984 |
RT_ICON | 0x82f8e4 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.337448132780083 |
RT_ICON | 0x831e8c | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | English | United States | 0.30969532357109114 |
RT_GROUP_ICON | 0x8360b4 | 0x3e | data | English | United States | 0.8225806451612904 |
RT_MANIFEST | 0x8360f4 | 0x221 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5486238532110091 |
DLL | Import |
---|---|
KERNEL32.dll | GetTempPathW, GetTempFileNameW, FindResourceW, SizeofResource, LoadResource, LockResource, CreateThread, CreateFileW, DeleteFileW, CreateFileA, GetStringTypeW, GetStringTypeA, LCMapStringW, LCMapStringA, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, ExitProcess, CreateProcessW, GetLastError, WriteFile, FlushFileBuffers, CloseHandle, GetProcAddress, GetModuleHandleA, HeapFree, GetVersionExA, HeapAlloc, GetProcessHeap, GetStartupInfoW, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, InterlockedDecrement, GetStdHandle, GetModuleFileNameA, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, LoadLibraryA, InitializeCriticalSection, GetModuleFileNameW, FreeEnvironmentStringsA, MultiByteToWideChar, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, HeapDestroy, HeapCreate, VirtualFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, SetFilePointer, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, Sleep, HeapSize, RtlUnwind, GetLocaleInfoA, VirtualAlloc, HeapReAlloc, SetStdHandle, RaiseException |
USER32.dll | DefWindowProcW, PostQuitMessage, EndPaint, BeginPaint, UpdateWindow, ShowWindow, CreateWindowExW, GetSystemMetrics, RegisterClassExW, GetSysColorBrush, LoadCursorW, PostMessageW, DispatchMessageW, TranslateMessage, GetMessageW, MessageBoxW, InvalidateRect |
GDI32.dll | TextOutW, SetBkMode, SelectObject, GetStockObject, DeleteObject |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 17:56:49 |
Start date: | 30/10/2024 |
Path: | C:\Users\user\Desktop\thunderbird-to-outlook-converter.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 8'612'560 bytes |
MD5 hash: | ED6C1F0E4BC19623CBBAD48CF84AB099 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 17:56:49 |
Start date: | 30/10/2024 |
Path: | C:\Windows\SysWOW64\msiexec.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x640000 |
File size: | 59'904 bytes |
MD5 hash: | 9D09DC1EDA745A5F87553048E57620CF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 2 |
Start time: | 17:56:49 |
Start date: | 30/10/2024 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ea700000 |
File size: | 69'632 bytes |
MD5 hash: | E5DA170027542E25EDE42FC54C929077 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 3 |
Start time: | 17:56:49 |
Start date: | 30/10/2024 |
Path: | C:\Windows\SysWOW64\msiexec.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x640000 |
File size: | 59'904 bytes |
MD5 hash: | 9D09DC1EDA745A5F87553048E57620CF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 5 |
Start time: | 17:57:05 |
Start date: | 30/10/2024 |
Path: | C:\Windows\SysWOW64\msiexec.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x640000 |
File size: | 59'904 bytes |
MD5 hash: | 9D09DC1EDA745A5F87553048E57620CF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 4.4% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 22.9% |
Total number of Nodes: | 621 |
Total number of Limit Nodes: | 1 |
Graph
Callgraph
Function 0040134E Relevance: 42.2, APIs: 20, Strings: 4, Instructions: 192fileprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004065BA Relevance: 21.2, APIs: 8, Strings: 4, Instructions: 164libraryloaderCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004028A5 Relevance: 33.4, APIs: 15, Strings: 4, Instructions: 156fileCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004024B2 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 49libraryloaderCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402355 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 36libraryloaderCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004023CC Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 36libraryloaderCOMMONLIBRARYCODE
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040611B Relevance: 7.5, APIs: 5, Instructions: 44memoryCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402571 Relevance: 6.0, APIs: 4, Instructions: 45threadCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|