Windows
Analysis Report
Integrator.exe
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
Integrator.exe (PID: 1748 cmdline:
"C:\Users\ user\Deskt op\Integra tor.exe" MD5: 7FE445D2B5DF4B0E2AB87543F0109AE3)
Integrator.exe (PID: 1420 cmdline:
C:\Users\u ser\Deskto p\Integrat or.exe MD5: 7FE445D2B5DF4B0E2AB87543F0109AE3)
- cleanup
- • AV Detection
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Compliance |
---|
Source: | Unpacked PE file: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Static PE information: |
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: |
Source: | Key opened: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: |
Source: | Process information set: | ||
Source: | Process information set: |
Source: | Thread sleep time: |
Source: | System information queried: | ||
Source: | System information queried: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: |
Source: | Binary or memory string: |
Source: | Process information queried: |
Source: | Process token adjusted: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 1 Process Injection | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Software Packing | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Process Injection | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 1 Process Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | 11 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
51% | Virustotal | Browse | ||
43% | ReversingLabs | Win64.Trojan.Generic |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
45.200.148.158 | unknown | Seychelles | 328608 | Africa-on-Cloud-ASZA | false |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1613128 |
Start date and time: | 2025-02-12 14:42:40 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 49s |
Hypervisor based Inspection enabled: | false |
Report type: | light |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Integrator.exe |
Detection: | MAL |
Classification: | mal60.evad.winEXE@3/0@0/1 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, W MIADAP.exe, SIHClient.exe, con host.exe - Excluded IPs from analysis (wh
itelisted): 20.109.210.53, 13. 107.246.45 - Excluded domains from analysis
(whitelisted): ocsp.digicert. com, slscr.update.microsoft.co m, otelrules.azureedge.net, ct ldl.windowsupdate.com, fe3cr.d elivery.mp.microsoft.com - Execution Graph export aborted
for target Integrator.exe, PI D 1748 because there are no ex ecuted function - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtQueryValueKey calls found.
File type: | |
Entropy (8bit): | 6.046180956201426 |
TrID: |
|
File name: | Integrator.exe |
File size: | 6'747'648 bytes |
MD5: | 7fe445d2b5df4b0e2ab87543f0109ae3 |
SHA1: | 58bdeed8ab97eca14e68259c9762fb34bb65196c |
SHA256: | 083773cf97871bc504f12f16a11c3391bea3a7b7427f20958920a089edcc2d77 |
SHA512: | 0a428fa95313ceb7358eb5ea91b9f828846379473cb78b4a75e552994713fc70296f14221e927f302db1b491e5fc4c266a63b06c40ecbdf20d6ade9cd7983d53 |
SSDEEP: | 49152:8M/r94yWpEWQQCc6WF3Pk4RhGSA4t4BZvL7V59EhdB39/fX1u+Ln77bRCRX:8BmEn1LLFCRX |
TLSH: | 8866183F72A5926EC15DC53EC4A7CF20E433727E1B33C6E7129105A98A468C99E7F264 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win64..$7....................................................................................................................................... |
Icon Hash: | 6ab06e9aaaba8e50 |
Entrypoint: | 0x9190e0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | |
Time Stamp: | 0x677BC2E4 [Mon Jan 6 11:47:48 2025 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 2 |
File Version Major: | 5 |
File Version Minor: | 2 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 2 |
Import Hash: | 15a57eff2eea7f2b4295f65e6617ea62 |
Instruction |
---|
push ebp |
dec eax |
sub esp, 20h |
dec eax |
mov ebp, esp |
nop |
dec eax |
lea ecx, dword ptr [FFFEE5D8h] |
call 00007F1AC88C8E00h |
dec eax |
mov eax, dword ptr [00073554h] |
dec eax |
mov ecx, dword ptr [eax] |
call 00007F1AC8B6E861h |
dec eax |
mov eax, dword ptr [00073545h] |
dec eax |
mov ecx, dword ptr [eax] |
mov dl, 01h |
call 00007F1AC8B71510h |
dec eax |
mov eax, dword ptr [00073534h] |
dec eax |
mov ecx, dword ptr [eax] |
dec eax |
mov edx, dword ptr [FFFEDF2Ah] |
dec esp |
mov eax, dword ptr [00073A2Bh] |
call 00007F1AC8B6E863h |
dec eax |
mov eax, dword ptr [00073517h] |
dec eax |
mov ecx, dword ptr [eax] |
call 00007F1AC8B6EA74h |
call 00007F1AC88C0B9Fh |
jmp 00007F1AC8DCBAFAh |
nop |
nop |
call 00007F1AC88C0D96h |
nop |
dec eax |
lea esp, dword ptr [ebp+20h] |
pop ebp |
ret |
dec eax |
nop |
dec eax |
lea eax, dword ptr [00000000h+eax] |
dec eax |
sub esp, 28h |
call 00007F1AC88C032Ch |
dec eax |
add esp, 28h |
ret |
int3 |
int3 |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x59f000 | 0x9b | .edata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x598000 | 0x499a | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x631000 | 0x4fc00 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x5e8000 | 0x48f00 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x5a2000 | 0x45300 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x5a1000 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x5992f0 | 0x1148 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x59d000 | 0x1002 | .didata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x518170 | 0x518200 | 7f555e6daba01caa7ffa5fc1257d1511 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x51a000 | 0x72e60 | 0x73000 | e92bd7a82129b648d25530080f7e3eb3 | False | 0.22730553668478262 | data | 4.693262875622966 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.bss | 0x58d000 | 0xacd4 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x598000 | 0x499a | 0x4a00 | 2b781cff2c47a9ff59ccec62c25be2b6 | False | 0.24625211148648649 | data | 4.393089225157633 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.didata | 0x59d000 | 0x1002 | 0x1200 | 18a361fcb521fccc1563d7db2dec5d75 | False | 0.23741319444444445 | data | 3.1136340359203962 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.edata | 0x59f000 | 0x9b | 0x200 | cacfbc3043ff15547297a7ac2c4be2ed | False | 0.259765625 | data | 1.922020435714979 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.tls | 0x5a0000 | 0x1e4 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x5a1000 | 0x6d | 0x200 | 7503743c998ca34caa84f518c708126a | False | 0.1953125 | data | 1.350403427829831 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x5a2000 | 0x45300 | 0x45400 | e16b1aa7cf68c8829873012a38f59640 | False | 0.4722613944043321 | data | 6.469497922016864 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.pdata | 0x5e8000 | 0x48f00 | 0x49000 | 5cfbbd8b4b902a2e5c0f14dd061c47e6 | False | 0.4915319991438356 | data | 6.412831355465122 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x631000 | 0x4fc00 | 0x4fc00 | 8dffff08c5682ea4a771a3165ef691a9 | False | 0.5985930152821317 | data | 6.692798232467158 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_CURSOR | 0x631c48 | 0x134 | Targa image data - Map 64 x 65536 x 1 +32 "\001" | English | United States | 0.38636363636363635 |
RT_CURSOR | 0x631d7c | 0x134 | data | English | United States | 0.4642857142857143 |
RT_CURSOR | 0x631eb0 | 0x134 | data | English | United States | 0.4805194805194805 |
RT_CURSOR | 0x631fe4 | 0x134 | data | English | United States | 0.38311688311688313 |
RT_CURSOR | 0x632118 | 0x134 | data | English | United States | 0.36038961038961037 |
RT_CURSOR | 0x63224c | 0x134 | data | English | United States | 0.4090909090909091 |
RT_CURSOR | 0x632380 | 0x134 | Targa image data - RGB 64 x 65536 x 1 +32 "\001" | English | United States | 0.4967532467532468 |
RT_ICON | 0x6324b4 | 0x4c28 | Device independent bitmap graphic, 128 x 256 x 8, image size 0 | 0.20460607304062373 | ||
RT_ICON | 0x6370dc | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | 0.4031791907514451 | ||
RT_ICON | 0x637644 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | 0.6814079422382672 | ||
RT_ICON | 0x637eec | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 0 | 0.517590618336887 | ||
RT_ICON | 0x638d94 | 0x5c70 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | 0.9795892494929006 | ||
RT_STRING | 0x63ea04 | 0x1f8 | data | 0.4880952380952381 | ||
RT_STRING | 0x63ebfc | 0x34c | data | 0.40165876777251186 | ||
RT_STRING | 0x63ef48 | 0x390 | data | 0.3355263157894737 | ||
RT_STRING | 0x63f2d8 | 0x288 | data | 0.4737654320987654 | ||
RT_STRING | 0x63f560 | 0x430 | data | 0.332089552238806 | ||
RT_STRING | 0x63f990 | 0x364 | data | 0.4066820276497696 | ||
RT_STRING | 0x63fcf4 | 0xf4 | data | 0.5368852459016393 | ||
RT_STRING | 0x63fde8 | 0xec | data | 0.4067796610169492 | ||
RT_STRING | 0x63fed4 | 0xe8 | AmigaOS bitmap font "n", 18688 elements, 2nd, 3rd | 0.43103448275862066 | ||
RT_STRING | 0x63ffbc | 0x1f8 | data | 0.4880952380952381 | ||
RT_STRING | 0x6401b4 | 0x4c8 | data | 0.3831699346405229 | ||
RT_STRING | 0x64067c | 0x5cc | data | 0.29514824797843664 | ||
RT_STRING | 0x640c48 | 0x4d8 | data | 0.3782258064516129 | ||
RT_STRING | 0x641120 | 0x454 | data | 0.33574007220216606 | ||
RT_STRING | 0x641574 | 0x368 | data | 0.411697247706422 | ||
RT_STRING | 0x6418dc | 0x2fc | data | 0.4476439790575916 | ||
RT_STRING | 0x641bd8 | 0xbc | data | 0.6861702127659575 | ||
RT_STRING | 0x641c94 | 0xe0 | data | 0.65625 | ||
RT_STRING | 0x641d74 | 0x3b8 | data | 0.39810924369747897 | ||
RT_STRING | 0x64212c | 0x400 | data | 0.3642578125 | ||
RT_STRING | 0x64252c | 0x3e4 | data | 0.40963855421686746 | ||
RT_STRING | 0x642910 | 0x3f4 | data | 0.28952569169960474 | ||
RT_STRING | 0x642d04 | 0x3d0 | data | 0.41905737704918034 | ||
RT_STRING | 0x6430d4 | 0x410 | data | 0.3817307692307692 | ||
RT_STRING | 0x6434e4 | 0x514 | data | 0.39076923076923076 | ||
RT_STRING | 0x6439f8 | 0x3b8 | data | 0.36239495798319327 | ||
RT_STRING | 0x643db0 | 0x398 | data | 0.34456521739130436 | ||
RT_STRING | 0x644148 | 0x458 | data | 0.3839928057553957 | ||
RT_STRING | 0x6445a0 | 0x148 | data | 0.5152439024390244 | ||
RT_STRING | 0x6446e8 | 0xcc | data | 0.6127450980392157 | ||
RT_STRING | 0x6447b4 | 0x1f8 | data | 0.5357142857142857 | ||
RT_STRING | 0x6449ac | 0x40c | data | 0.36003861003861004 | ||
RT_STRING | 0x644db8 | 0x384 | data | 0.3688888888888889 | ||
RT_STRING | 0x64513c | 0x310 | data | 0.37755102040816324 | ||
RT_STRING | 0x64544c | 0x328 | data | 0.3551980198019802 | ||
RT_RCDATA | 0x645774 | 0x10 | data | 1.5 | ||
RT_RCDATA | 0x645784 | 0xc2c | data | 0.46630295250320924 | ||
RT_RCDATA | 0x6463b0 | 0x151 | Delphi compiled form 'TForm1' | 0.7210682492581603 | ||
RT_RCDATA | 0x646504 | 0x3a205 | data | English | United States | 0.6415397862108071 |
RT_GROUP_CURSOR | 0x68070c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.25 |
RT_GROUP_CURSOR | 0x680720 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.25 |
RT_GROUP_CURSOR | 0x680734 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x680748 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x68075c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x680770 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x680784 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_ICON | 0x680798 | 0x4c | data | 0.8289473684210527 | ||
RT_VERSION | 0x6807e4 | 0x314 | data | Chinese | China | 0.45558375634517767 |
DLL | Import |
---|---|
oleaut32.dll | SysFreeString, SysReAllocStringLen, SysAllocStringLen |
advapi32.dll | RegQueryValueExW, RegOpenKeyExW, RegCloseKey |
user32.dll | CharNextW, LoadStringW |
kernel32.dll | Sleep, VirtualFree, VirtualAlloc, lstrlenW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwindEx, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, WriteFile, GetStdHandle, CloseHandle |
kernel32.dll | GetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, LocalFree, LocalAlloc, GetModuleHandleW, FreeLibrary |
user32.dll | SetClassLongPtrW, GetClassLongPtrW, SetWindowLongPtrW, GetWindowLongPtrW, CreateWindowExW, WindowFromPoint, WaitMessage, UpdateWindow, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardData, SetCapture, SetActiveWindow, SendMessageA, SendMessageW, ScrollWindow, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassW, RedrawWindow, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadStringW, LoadKeyboardLayoutW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsIconic, IsDialogMessageA, IsDialogMessageW, IsChild, InvalidateRect, InsertMenuItemW, InsertMenuW, HideCaret, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessagePos, GetMessageExtraInfo, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameW, GetClassInfoExW, GetClassInfoW, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, EnumWindows, EnumThreadWindows, EnumChildWindows, EndPaint, EndMenu, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIcon, CreateAcceleratorTableW, CopyImage, CopyIcon, CloseClipboard, ClientToScreen, CheckMenuItem, CharUpperBuffW, CharUpperW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BeginPaint, AdjustWindowRectEx, ActivateKeyboardLayout |
gdi32.dll | UnrealizeObject, StretchDIBits, StretchBlt, StartPage, StartDocW, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetRectRgn, SetROP2, SetPixel, SetMetaRgn, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SaveDC, RoundRect, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32W, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExcludeClipRect, EnumFontsW, EnumFontFamiliesExW, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateICW, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, Chord, BitBlt, ArcTo, Arc, AngleArc, AbortDoc |
version.dll | VerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW |
kernel32.dll | WriteFile, WideCharToMultiByte, WaitForSingleObject, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, VerSetConditionMask, VerifyVersionInfoW, TryEnterCriticalSection, SwitchToThread, SuspendThread, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetLastError, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, IsDebuggerPresent, MulDiv, LockResource, LocalFree, LoadResource, LoadLibraryW, LeaveCriticalSection, LCMapStringW, IsValidLocale, InitializeCriticalSection, HeapSize, HeapFree, HeapDestroy, HeapCreate, HeapAlloc, GlobalUnlock, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetVersionExW, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetTempPathW, GetSystemDirectoryW, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesW, GetExitCodeThread, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCPInfoExW, GetCPInfo, GetACP, FreeResource, FreeLibrary, FormatMessageW, FindResourceW, FileTimeToSystemTime, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileW, CreateEventW, CompareStringW, CloseHandle |
advapi32.dll | RegUnLoadKeyW, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegConnectRegistryW, RegCloseKey |
kernel32.dll | Sleep |
oleaut32.dll | SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit |
oleaut32.dll | GetErrorInfo, SysFreeString |
ole32.dll | OleUninitialize, OleInitialize, CoTaskMemFree, CoTaskMemAlloc, CoCreateInstance, CoUninitialize, CoInitialize, IsEqualGUID |
comctl32.dll | InitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create |
user32.dll | EnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow |
shell32.dll | Shell_NotifyIconW |
winspool.drv | OpenPrinterW, EnumPrintersW, DocumentPropertiesW, ClosePrinter |
winspool.drv | GetDefaultPrinterW |
winhttp.dll | WinHttpWriteData, WinHttpSetOption, WinHttpSetCredentials, WinHttpSendRequest, WinHttpReceiveResponse, WinHttpReadData, WinHttpQueryOption, WinHttpQueryHeaders, WinHttpQueryDataAvailable, WinHttpQueryAuthSchemes, WinHttpOpenRequest, WinHttpOpen, WinHttpCrackUrl, WinHttpConnect, WinHttpCloseHandle, WinHttpAddRequestHeaders |
Name | Ordinal | Address |
---|---|---|
TMethodImplementationIntercept | 3 | 0x494050 |
__dbk_fcall_wrapper | 2 | 0x4160b0 |
dbkFCallWrapperAddr | 1 | 0x991f58 |
Description | Data |
---|---|
CompanyName | Glarysoft Ltd |
FileDescription | Glary Utilities 5 |
FileVersion | 5, 71, 0, 92 |
InternalName | Integrator.exe |
LegalCopyright | Copyright (c) 2003-2017 Glarysoft Ltd |
OriginalFilename | Integrator.exe |
ProductName | Glary Utilities |
ProductVersion | 5, 0, 0, 0 |
Translation | 0x0009 0x03a8 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States | |
Chinese | China |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 12, 2025 14:43:32.695741892 CET | 49731 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:43:32.700637102 CET | 1129 | 49731 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:43:32.700716972 CET | 49731 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:43:32.701119900 CET | 49731 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:43:32.705924034 CET | 1129 | 49731 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:43:54.042649031 CET | 1129 | 49731 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:43:54.042720079 CET | 49731 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:43:54.042762995 CET | 49731 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:43:54.050795078 CET | 1129 | 49731 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:44:04.109778881 CET | 49738 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:44:04.116797924 CET | 1129 | 49738 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:44:04.116878986 CET | 49738 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:44:04.122555017 CET | 49738 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:44:04.128972054 CET | 1129 | 49738 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:44:25.481806040 CET | 1129 | 49738 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:44:25.486215115 CET | 49738 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:44:25.491156101 CET | 49738 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:44:25.495990992 CET | 1129 | 49738 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:44:35.499376059 CET | 49776 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:44:35.506386995 CET | 1129 | 49776 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:44:35.506478071 CET | 49776 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:44:35.506520033 CET | 49776 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:44:35.511533976 CET | 1129 | 49776 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:44:56.874731064 CET | 1129 | 49776 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:44:56.874799013 CET | 49776 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:44:56.874861002 CET | 49776 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:44:56.879576921 CET | 1129 | 49776 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:45:06.889764071 CET | 49976 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:45:06.895374060 CET | 1129 | 49976 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:45:06.895453930 CET | 49976 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:45:06.895490885 CET | 49976 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:45:06.902264118 CET | 1129 | 49976 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:45:28.250036001 CET | 1129 | 49976 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:45:28.250204086 CET | 49976 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:45:28.250281096 CET | 49976 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:45:28.258410931 CET | 1129 | 49976 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:45:38.265307903 CET | 50008 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:45:38.270149946 CET | 1129 | 50008 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:45:38.270401955 CET | 50008 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:45:38.270448923 CET | 50008 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:45:38.275191069 CET | 1129 | 50008 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:45:59.637846947 CET | 1129 | 50008 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:45:59.637984037 CET | 50008 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:45:59.638186932 CET | 50008 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:45:59.642956018 CET | 1129 | 50008 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:46:09.656186104 CET | 50009 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:46:09.661297083 CET | 1129 | 50009 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:46:09.661389112 CET | 50009 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:46:09.661504984 CET | 50009 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:46:09.666343927 CET | 1129 | 50009 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:46:31.045969963 CET | 1129 | 50009 | 45.200.148.158 | 192.168.2.4 |
Feb 12, 2025 14:46:31.046052933 CET | 50009 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:46:31.046093941 CET | 50009 | 1129 | 192.168.2.4 | 45.200.148.158 |
Feb 12, 2025 14:46:31.051003933 CET | 1129 | 50009 | 45.200.148.158 | 192.168.2.4 |
Target ID: | 0 |
Start time: | 08:43:31 |
Start date: | 12/02/2025 |
Path: | C:\Users\user\Desktop\Integrator.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 6'747'648 bytes |
MD5 hash: | 7FE445D2B5DF4B0E2AB87543F0109AE3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 08:43:31 |
Start date: | 12/02/2025 |
Path: | C:\Users\user\Desktop\Integrator.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 6'747'648 bytes |
MD5 hash: | 7FE445D2B5DF4B0E2AB87543F0109AE3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | low |
Has exited: | false |