Edit tour

Windows Analysis Report
zotero.exe

Overview

General Information

Sample name:zotero.exe
Analysis ID:1658235
MD5:711dd0f14a39dee504fae44f70657abf
SHA1:ab5414f6b567928375767b18dbba500ce6d03747
SHA256:864020d53802749d006af3f5c3ddf983cfd0a0eae08d217e2bbf76515a2c496d
Infos:
Errors
  • Corrupt sample or wrongly selected analyzer. Details: 36b1
  • Corrupt sample or wrongly selected analyzer. Details: 36b1
  • Corrupt sample or wrongly selected analyzer. Details: 36b1

Detection

Score:25
Range:0 - 100
Confidence:40%

Signatures

Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Found potential string decryption / allocating functions
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • zotero.exe (PID: 7756 cmdline: "C:\Users\user\Desktop\zotero.exe" -install MD5: 711DD0F14A39DEE504FAE44F70657ABF)
  • zotero.exe (PID: 7800 cmdline: "C:\Users\user\Desktop\zotero.exe" /install MD5: 711DD0F14A39DEE504FAE44F70657ABF)
  • zotero.exe (PID: 7924 cmdline: "C:\Users\user\Desktop\zotero.exe" /load MD5: 711DD0F14A39DEE504FAE44F70657ABF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: zotero.exeStatic PE information: certificate valid
Source: zotero.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: zotero.exeString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
Source: zotero.exeString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0_
Source: zotero.exeString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
Source: zotero.exeString found in binary or memory: http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0
Source: zotero.exeString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0
Source: zotero.exeString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
Source: zotero.exeString found in binary or memory: http://ocsps.ssl.com0
Source: zotero.exeString found in binary or memory: http://ocsps.ssl.com0?
Source: zotero.exeString found in binary or memory: http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0
Source: zotero.exeString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
Source: zotero.exeString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
Source: zotero.exeString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
Source: zotero.exeString found in binary or memory: https://hg.mozilla.org/mozilla-unified/rev/e1174a2473ad7e8fdde28d29e2e9e14ae1f15a72
Source: zotero.exeString found in binary or memory: https://www.ssl.com/repository0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B415450 VerSetConditionMask,NtQueryInformationProcess,OpenProcess,QueryFullProcessImageNameW,GetLastError,GetLastError,CloseHandle,getenv,_putenv,getenv,DebugBreak,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,_wgetenv,wcstoul,GetCurrentProcessId,Sleep,GetCurrentProcess,QueryFullProcessImageNameW,getenv,getenv,GetModuleFileNameW,GetLastError,GetStdHandle,GetStdHandle,GetStdHandle,GetStdHandle,GetLastError,RtlInitUnicodeString,RtlInitUnicodeString,RtlEqualUnicodeString,free,free,free,CloseHandle,CloseHandle,GetStartupInfoW,CreateProcessW,GetLastError,TerminateProcess,ResumeThread,IsDebuggerPresent,GetLastError,TerminateProcess,WaitForSingleObject,CloseHandle,CloseHandle,CloseHandle,GetExitCodeProcess,exit,_Init_thread_header,_invalid_parameter_noinfo_noreturn,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B45D4F0 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B41ACA0 NtReadVirtualMemory,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B45F4D0 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,_Init_thread_header,GetSystemInfo,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B41CB60 moz_xmalloc,moz_xmalloc,moz_xmalloc,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,moz_xmalloc,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B41F380 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,_Init_thread_header,GetSystemInfo,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B423B40 NtQueryVirtualMemory,RtlCompareUnicodeString,RtlAcquireSRWLockShared,RtlRunOnceExecuteOnce,RtlReleaseSRWLockShared,RtlInitAnsiString,RtlAnsiStringToUnicodeString,RtlCompareUnicodeString,RtlFreeUnicodeString,RtlReleaseSRWLockShared,RtlDuplicateUnicodeString,RtlFreeUnicodeString,NtUnmapViewOfSection,RtlReleaseSRWLockShared,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B424BE0 NtQueryObject,NtUnmapViewOfSection,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B4262D0 NtMapViewOfSection,RtlNtStatusToDosError,RtlSetLastWin32Error,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B426130 NtMapViewOfSection,RtlNtStatusToDosError,RtlSetLastWin32Error,memcpy,NtUnmapViewOfSection,RtlNtStatusToDosError,RtlSetLastWin32Error,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B424120 NtMapViewOfSection,RtlNtStatusToDosError,RtlSetLastWin32Error,RtlInitUnicodeString,RtlCompareUnicodeString,RtlGetLastWin32Error,memcpy,memset,NtUnmapViewOfSection,RtlNtStatusToDosError,RtlSetLastWin32Error,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B41B050 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B425FB0 CreateFileMappingW,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,GetLastError,NtUnmapViewOfSection,RtlNtStatusToDosError,RtlSetLastWin32Error,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B425620 NtQueryVirtualMemory,RtlDuplicateUnicodeString,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B425700 NtQueryVirtualMemory,memmove,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B41FEA0 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,_Init_thread_header,GetSystemInfo,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B45CD50 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B425D40 NtQueryInformationProcess,RtlCompareUnicodeString,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B44E470
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B420490
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B42FC90
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B415450
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B4524F0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B459505
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B42CCB0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B45F4D0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B424370
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B452B70
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B41F380
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B41FB20
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B423B40
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B432BB0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B4383D0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B451A90
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B427A80
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B45C2F0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B425300
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B427300
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B458B00
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B45AAB0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B41B190
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B452140
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B452940
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B45D9A6
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B42F9A0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B418860
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B42D050
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B4190B0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B4358A1
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B4270D0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B45BF60
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B41CF30
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B411000
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B42EFB0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B45CE90
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B41C650
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B426650
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B431F10
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B44B580
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B4125F0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B417DB0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B457DB0
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B4475D0
Source: C:\Users\user\Desktop\zotero.exeCode function: String function: 00007FF78B45BC90 appears 31 times
Source: zotero.exeStatic PE information: Number of sections : 11 > 10
Source: zotero.exeBinary string: ntdll.dll////////\Device\
Source: zotero.exeBinary string: \\.\ntdll.dll\Device\\Device\HarddiskVolumekernel32ext-ms-win-ntuser-windowstation-l1-1-0
Source: classification engineClassification label: sus25.evad.winEXE@3/0@0/0
Source: zotero.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: zotero.exeString found in binary or memory: C:/mozilla-source/mozilla-unified/toolkit/xre/LauncherRegistryInfo.cpp
Source: zotero.exeString found in binary or memory: force-launcher
Source: zotero.exeString found in binary or memory: log-launcher-error
Source: zotero.exeString found in binary or memory: C:/mozilla-source/mozilla-unified/browser/app/winlauncher/LauncherProcessWin.cpp
Source: zotero.exeString found in binary or memory: C:/mozilla-source/mozilla-unified/browser/app/winlauncher/LaunchUnelevated.cpp
Source: zotero.exeString found in binary or memory: log-launcher-error
Source: zotero.exeString found in binary or memory: force-launcher
Source: zotero.exeString found in binary or memory: C:/mozilla-source/mozilla-unified/toolkit/xre/LauncherRegistryInfo.cpp
Source: zotero.exeString found in binary or memory: C:/mozilla-source/mozilla-unified/browser/app/winlauncher/LauncherProcessWin.cpp
Source: zotero.exeString found in binary or memory: C:/mozilla-source/mozilla-unified/browser/app/winlauncher/LaunchUnelevated.cpp
Source: unknownProcess created: C:\Users\user\Desktop\zotero.exe "C:\Users\user\Desktop\zotero.exe" -install
Source: unknownProcess created: C:\Users\user\Desktop\zotero.exe "C:\Users\user\Desktop\zotero.exe" /install
Source: unknownProcess created: C:\Users\user\Desktop\zotero.exe "C:\Users\user\Desktop\zotero.exe" /load
Source: zotero.exeStatic PE information: certificate valid
Source: zotero.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: zotero.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: zotero.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: zotero.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: zotero.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: zotero.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: zotero.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B411BF0 __stdio_common_vsnprintf_s,MultiByteToWideChar,LoadLibraryW,GetProcAddress,FreeLibrary,
Source: zotero.exeStatic PE information: section name: .00cfg
Source: zotero.exeStatic PE information: section name: .freestd
Source: zotero.exeStatic PE information: section name: .retplne
Source: zotero.exeStatic PE information: section name: .voltbl
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B436091 push rax; ret

Malware Analysis System Evasion

barindex
Source: zotero.exeBinary or memory string: SOFTWARE\POLICIES\MOZILLA\FIREFOXPROFILE FOR CHROME SANDBOXAVMVIRTUALSOURCE.AXVWCSOURCE.AXYCWEBCAMERASOURCE.AXUSERENVALPC PORT\SESSIONS\%D\APPCONTAINERNAMEDOBJECTS\%LSVORBIS.ACMOLY.DLLAVGRSSTX.DLLBABYFOX.DLLRF-FIREFOX.DLLPRNX.DLLOPNX.DLLPMNX.DLLRLNX.DLLNPRPFFBROWSERRECORDEXT.DLLNPRNDLFFBROWSERRECORDEXT.DLLHMPALERT.DLLASWJSFLT.DLLCYINJCT.DLLLIBINJECT.DLLNHASUSSTRIXDEVPROPS.DLLNAHIMICVRDEVPROPS.DLLNAHIMICMSIDEVPROPS.DLLSS3DEVPROPS.DLLSS2DEVPROPS.DLLNAHIMIC2DEVPROPS.DLLPRLS.DLLOPLS.DLLPMLS.DLLRLLS.DLLWRUSR.DLLEOPPMONITOR.DLLSPROTECTOR.DLLACCELERATOR.DLLBEID35CARDLAYER.DLLVKSAVER.DLLEOPPBROWSER.DLLVIDEOCAPTURER.DLLBLETOKENCREDENTIALPROVIDER.DLLNLSP.DLLATKDX11DISP.DLLQIPCAP.DLLIWPRN.DLLSXWMON.DLLNPFFADDON.DLLPSICON.DLLRNDLMAINBROWSERRECORDPLUGIN.DLLK7PSWSEN.DLLROBOFORM.DLLNZBRCOM.DLLSAFAWEB_M.DLLSAFAWEB64_M.DLLNTDLL.DLLGRABDLL.DLLGRABKERNEL.DLLASWHOOK.DLLPGHOOK.DLLDGAPI.DLLKS3RDHMPG.DLLRLXF.DLLRNDLNPSHIMSWF.DLLFCAGFF.DLLMOZGLUE.DLLKERNELBASE.DLLDATABASE.DLLUSRDNIECERTSTORE.DLLNHASUSSTRIXOSD.DLLNAHIMICMSIOSD.DLLNAHIMICOSD.DLLSS2OSD.DLLNAHIMIC2OSD.DLLBITGUARD.DLLDBROVERLAYICONNOTBACKUPED.DLLDBROVERLAYICONBACKUPED.DLLWBLOAD.DLLDTWXSVC.DLLCALC.DLLMFFLAC.DLLFGJK4WVB.DLLRADHSLIB.DLLRDOLIB.DLLSAFAWEB.DLLIDMCCHANDLER7.DLLIWPRN_X86.DLLWRDLL.X86.DLLIDMCCHANDLER5.DLLOLY64.DLLWRDLL.X64.DLLPDZIPMENU64.DLLASUSWSSHELLEXT64.DLLHNCSHELLEXT64.DLLACTIVEDETECT64.DLLPRLS64.DLLOPLS64.DLLPMLS64.DLLRLLS64.DLLQIPCAP64.DLLKISFDPRO64.DLLSXWMON64.DLLSAFEMON64.DLLGDKBFLTDLL64.DLLWINDOWSAPIHOOKDLL64.DLLPAVSHOOK64.DLLPAVLSPHOOK64.DLLVIDEOCAPTURERHK64.DLLKLSIHK64.DLLKWSUI64.DLLDGAPI64.DLLSMCI64.DLLNVIEWH64.DLLDGHMPG64.DLLIPSENG64.DLLFCAGFF64.DLLCYLANCEMEMDEF64.DLLBANKSAFE64.DLLISEGUARD64.DLLEXPLORERPATCHER.AMD64.DLLSAFAWEB64.DLLIDMCCHANDLER7_64.DLLIDMCCHANDLER5_64.DLLGOOGLEDESKTOPNETWORK3.DLLLIBINJECT2.DLLAUDIODEVPROPS2.DLLLIBREDIR2.DLLPDZIPMENU32.DLLACTIVEDETECT32.DLLUSER32.DLLWINDOWSAPIHOOKDLL32.DLLKERNEL32.DLLKERNEL32.DLLVIDEOCAPTURERHK32.DLLGDI32.DLLSMCI32.DLLIPSENG32.DLLISEGUARD32.DLLSPVC32.DLLRF-FIREFOX-22.DLLONEPIN-OPENSC-PKCS11.DLLRF-FIREFOX-40.DLLAPI-MS-WIN-CORE-APIQUERY-L1-1-0.DLLDISABLETHIRDPARTYMODULEBLOCKINGSECHANGENOTIFYPRIVILEGEDISABLESAFEMODE%DSBOX_ALTERNATE_DESKTOP_LOCAL_WINSTATION_\\?\%LLX0X%XHKEY_PERFORMANCE_TEXTHKEY_PERFORMANCE_NLSTEXTHKEY_CLASSES_ROOTHKEY_USERS\SESSIONS\BNOLINKSHKEY_CURRENT_USERPATHHKEY_CURRENT_CONFIGMOZ_DEBUG_BROWSER_PAUSEHKEY_LOCAL_MACHINEHKEY_DYN_DATAHKEY_PERFORMANCE_DATA;;;S-1-16-12288S-1-16-2048S-1-16-4096S-1-16-16384S-1-16-6144S-1-16-8192KERNEL32S-1-16-0/\MOZILLA\FIREFOX\BLOCKLIST-*~*\/?/?\*)RELEASESRWLOCKEXCLUSIVEACQUIRESRWLOCKEXCLUSIVEWAKEALLCONDITIONVARIABLESLEEPCONDITIONVARIABLECSKERNEL32.DLLKERNEL32.DLLAPI-MS-WIN-CORE-SYNCH-L1-2-0.DLL
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B460480 VirtualAlloc,_Init_thread_header,GetSystemInfo,_Init_thread_header,GetSystemInfo,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B415450 VerSetConditionMask,NtQueryInformationProcess,OpenProcess,QueryFullProcessImageNameW,GetLastError,GetLastError,CloseHandle,getenv,_putenv,getenv,DebugBreak,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,_wgetenv,wcstoul,GetCurrentProcessId,Sleep,GetCurrentProcess,QueryFullProcessImageNameW,getenv,getenv,GetModuleFileNameW,GetLastError,GetStdHandle,GetStdHandle,GetStdHandle,GetStdHandle,GetLastError,RtlInitUnicodeString,RtlInitUnicodeString,RtlEqualUnicodeString,free,free,free,CloseHandle,CloseHandle,GetStartupInfoW,CreateProcessW,GetLastError,TerminateProcess,ResumeThread,IsDebuggerPresent,GetLastError,TerminateProcess,WaitForSingleObject,CloseHandle,CloseHandle,CloseHandle,GetExitCodeProcess,exit,_Init_thread_header,_invalid_parameter_noinfo_noreturn,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B411BF0 __stdio_common_vsnprintf_s,MultiByteToWideChar,LoadLibraryW,GetProcAddress,FreeLibrary,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B440090 GetProcessHeaps,GetProcessHeaps,??_U@YAPEAX_K@Z,GetProcessHeaps,??_V@YAXPEAX@Z,
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B462A28 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B46272C IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B46271C SetUnhandledExceptionFilter,
Source: C:\Users\user\Desktop\zotero.exeCode function: GetCurrentProcess,TerminateProcess,GetCurrentProcess,TerminateProcess,GetCurrentProcess,TerminateProcess,GetCurrentProcess,TerminateProcess,GetUserDefaultLangID,GetUserDefaultLCID,GetUserDefaultLocaleName,GetCurrentProcess,TerminateProcess,EnumSystemLocalesEx,HeapDestroy,GetCurrentProcess,TerminateProcess,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B443240 CreateNamedPipeW,GetCurrentProcess,DuplicateHandle,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B463054 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
Source: C:\Users\user\Desktop\zotero.exeCode function: 0_2_00007FF78B4346C0 memset,GetVersionExW,GetProductInfo,??2@YAPEAX_K@Z,_Init_thread_header,GetNativeSystemInfo,
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
Path Interception2
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Native API
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
Process Injection
LSASS Memory12
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDS13
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1658235 Sample: zotero.exe Startdate: 07/04/2025 Architecture: WINDOWS Score: 25 11 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->11 5 zotero.exe 2->5         started        7 zotero.exe 2->7         started        9 zotero.exe 2->9         started        process3

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
zotero.exe0%VirustotalBrowse
zotero.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0zotero.exefalse
    high
    http://crls.ssl.com/ssl.com-rsa-RootCA.crl0zotero.exefalse
      high
      http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0zotero.exefalse
        high
        https://crash-reports.mozilla.com/submit?id=zotero.exefalse
          high
          https://www.ssl.com/repository0zotero.exefalse
            high
            http://ocsps.ssl.com0?zotero.exefalse
              high
              http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0zotero.exefalse
                high
                https://hg.mozilla.org/mozilla-unified/rev/e1174a2473ad7e8fdde28d29e2e9e14ae1f15a72zotero.exefalse
                  high
                  http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Qzotero.exefalse
                    high
                    http://ocsps.ssl.com0zotero.exefalse
                      high
                      http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0zotero.exefalse
                        high
                        http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0_zotero.exefalse
                          high
                          http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0zotero.exefalse
                            high
                            No contacted IP infos
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1658235
                            Start date and time:2025-04-07 13:42:27 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 2m 34s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Run name:Cmdline fuzzy
                            Number of analysed new started processes analysed:6
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample name:zotero.exe
                            Detection:SUS
                            Classification:sus25.evad.winEXE@3/0@0/0
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Found application associated with file extension: .exe
                            • Unable to launch sample, stop analysis
                            • Corrupt sample or wrongly selected analyzer. Details: 36b1
                            • Corrupt sample or wrongly selected analyzer. Details: 36b1
                            • Corrupt sample or wrongly selected analyzer. Details: 36b1
                            • Exclude process from analysis (whitelisted): svchost.exe
                            • Excluded IPs from analysis (whitelisted): 23.204.23.20
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com
                            • Execution Graph export aborted for target zotero.exe, PID 7756 because there are no executed function
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            No created / dropped files found
                            File type:PE32+ executable (GUI) x86-64, for MS Windows
                            Entropy (8bit):6.665193987302042
                            TrID:
                            • Win64 Executable GUI (202006/5) 92.65%
                            • Win64 Executable (generic) (12005/4) 5.51%
                            • Generic Win/DOS Executable (2004/3) 0.92%
                            • DOS Executable Generic (2002/1) 0.92%
                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                            File name:zotero.exe
                            File size:628'864 bytes
                            MD5:711dd0f14a39dee504fae44f70657abf
                            SHA1:ab5414f6b567928375767b18dbba500ce6d03747
                            SHA256:864020d53802749d006af3f5c3ddf983cfd0a0eae08d217e2bbf76515a2c496d
                            SHA512:477aa9642df1ec33b7e8f97caf517616f37c51e9cb9aaa770662a5d157244d23bfc5eff70475e7c9024332176c274a9b57ae61c7d038b97413ef0e581e916ae9
                            SSDEEP:6144:qQzUWA77y/MIZ6mjFT8HDpFJwHTEb9CjffCo8A1E7eN3iKqdNQB7nIheAgUgMJO:qQzUprDp4TZTfC1Au7B7AIheAgUgME
                            TLSH:73D47C03F74225BCE49BE5748613A533B1327C454B2069DF0BE97B2A2E71AD02B7972D
                            File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...!..f.........."..........<......@0.........@..........................................`........................................
                            Icon Hash:b8969ecc8696a082
                            Entrypoint:0x140053040
                            Entrypoint Section:.text
                            Digitally signed:true
                            Imagebase:0x140000000
                            Subsystem:windows gui
                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                            Time Stamp:0x66CAC921 [Sun Aug 25 06:03:13 2024 UTC]
                            TLS Callbacks:0x40022ae0, 0x1, 0x400523a0, 0x1
                            CLR (.Net) Version:
                            OS Version Major:6
                            OS Version Minor:1
                            File Version Major:6
                            File Version Minor:1
                            Subsystem Version Major:6
                            Subsystem Version Minor:1
                            Import Hash:31e2e6b0881e64e27f547492b9855b8e
                            Signature Valid:true
                            Signature Issuer:CN=SSL.com EV Code Signing Intermediate CA RSA R3, O=SSL Corp, L=Houston, S=Texas, C=US
                            Signature Validation Error:The operation completed successfully
                            Error Number:0
                            Not Before, Not After
                            • 03/01/2024 16:46:19 02/01/2027 16:46:19
                            Subject Chain
                            • OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.1.3.6.1.4.1.311.60.2.1.2=Virginia, OID.2.5.4.15=Private Organization, CN=Corporation for Digital Scholarship, SERIALNUMBER=07147937, O=Corporation for Digital Scholarship, L=Vienna, S=Virginia, C=US
                            Version:3
                            Thumbprint MD5:EC4BDEE9916E34CA21C10B82266A0997
                            Thumbprint SHA-1:1667BFAB98EFEB0E290B9B9C8EFF503AD1CFD33D
                            Thumbprint SHA-256:AB4B4A32DEAE50BC8024DB688DFC694C2319500183CAEA2C194420299B6BC078
                            Serial:7EABCE145218073C976D8392786A729B
                            Instruction
                            dec eax
                            sub esp, 28h
                            call 00007FAD4CBA1780h
                            dec eax
                            add esp, 28h
                            jmp 00007FAD4CBA15DFh
                            int3
                            int3
                            dec eax
                            mov dword ptr [esp+20h], ebx
                            push ebp
                            dec eax
                            mov ebp, esp
                            dec eax
                            sub esp, 20h
                            dec eax
                            mov eax, dword ptr [0000F010h]
                            dec eax
                            mov ebx, 2DDFA232h
                            cdq
                            sub eax, dword ptr [eax]
                            add byte ptr [eax+3Bh], cl
                            ret
                            jne 00007FAD4CBA17E6h
                            dec eax
                            and dword ptr [ebp+18h], 00000000h
                            dec eax
                            lea ecx, dword ptr [ebp+18h]
                            call dword ptr [00009A1Ah]
                            dec eax
                            mov eax, dword ptr [ebp+18h]
                            dec eax
                            mov dword ptr [ebp+10h], eax
                            call dword ptr [0000994Ch]
                            mov eax, eax
                            dec eax
                            xor dword ptr [ebp+10h], eax
                            call dword ptr [00009928h]
                            mov eax, eax
                            dec eax
                            lea ecx, dword ptr [ebp+20h]
                            dec eax
                            xor dword ptr [ebp+10h], eax
                            call dword ptr [00009AE0h]
                            mov eax, dword ptr [ebp+20h]
                            dec eax
                            lea ecx, dword ptr [ebp+10h]
                            dec eax
                            shl eax, 20h
                            dec eax
                            xor eax, dword ptr [ebp+20h]
                            dec eax
                            xor eax, dword ptr [ebp+10h]
                            dec eax
                            xor eax, ecx
                            dec eax
                            mov ecx, FFFFFFFFh
                            NameVirtual AddressVirtual Size Is in Section
                            IMAGE_DIRECTORY_ENTRY_EXPORT0x5ace00xd6f.rdata
                            IMAGE_DIRECTORY_ENTRY_IMPORT0x5ba4f0x140.rdata
                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x6d0000x32e88.rsrc
                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x650000x29dc.pdata
                            IMAGE_DIRECTORY_ENTRY_SECURITY0x972000x2680.rsrc
                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xa00000x40c.reloc
                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                            IMAGE_DIRECTORY_ENTRY_TLS0x567100x28.rdata
                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x565b00x138.rdata
                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IAT0x5c5900xa00.rdata
                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x5a4e80xe0.rdata
                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                            .text0x10000x52d780x52e00de7d18a3afecb6fd2bffb4294cb2fd37False0.49473274886877827data6.273125441062079IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            .rdata0x540000xd0b40xd200d17523c27b0fa0b5582d5a1476664cacFalse0.32645089285714285data5.2930958956668395IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .data0x620000x2a900x40063a9557e81e8bb498185a0175b56c972False0.2978515625DOS executable (block device driver)2.8953454228118893IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .pdata0x650000x29dc0x2a0026beba003dc32261cc5dd531235fc34eFalse0.5164620535714286data5.621221511507246IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .00cfg0x680000x280x2001cc1fa00faf5003e7e20a75fbc738370False0.05859375data0.42449845906755646IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .freestd0x690000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .retplne0x6a0000x240x20060e7349e46063b144cf642326da037fdFalse0.052734375data0.5561266276729913
                            .tls0x6b0000x160x200adb00c88d5919bab3c4b160cbf2abed5False0.03515625data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .voltbl0x6c0000x1a0x200ed7f30de8d6e1325c45072ae50404904False0.076171875data0.48861744622245973
                            .rsrc0x6d0000x32e880x330008f1e9b7968e903ed677be2e3c950de31False0.4717610677083333data6.750638403880936IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .reloc0xa00000x40c0x600f3fe29cc31f8f0a13d2fb96959f457e2False0.4609375data4.3277564672750355IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                            NameRVASizeTypeLanguageCountryZLIB Complexity
                            RT_ICON0x6d7480x528Device independent bitmap graphic, 16 x 32 x 32, image size 1280EnglishUnited States0.09090909090909091
                            RT_ICON0x6dc700xb68Device independent bitmap graphic, 24 x 48 x 32, image size 2880EnglishUnited States0.2554794520547945
                            RT_ICON0x6e7d80x1428Device independent bitmap graphic, 32 x 64 x 32, image size 5120EnglishUnited States0.22635658914728682
                            RT_ICON0x6fc000x2d28Device independent bitmap graphic, 48 x 96 x 32, image size 11520EnglishUnited States0.15077854671280277
                            RT_ICON0x729280x528Device independent bitmap graphic, 16 x 32 x 32, image size 1280EnglishUnited States0.38712121212121214
                            RT_ICON0x72e500x1428Device independent bitmap graphic, 32 x 64 x 32, image size 5120EnglishUnited States0.2872093023255814
                            RT_ICON0x742780x2d28Device independent bitmap graphic, 48 x 96 x 32, image size 11520EnglishUnited States0.23961937716262977
                            RT_ICON0x76fa00x6ae8PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9976980415083309
                            RT_ICON0x7da880x528Device independent bitmap graphic, 16 x 32 x 32, image size 1280EnglishUnited States0.09090909090909091
                            RT_ICON0x7dfb00xb68Device independent bitmap graphic, 24 x 48 x 32, image size 2880EnglishUnited States0.2554794520547945
                            RT_ICON0x7eb180x1428Device independent bitmap graphic, 32 x 64 x 32, image size 5120EnglishUnited States0.22635658914728682
                            RT_ICON0x7ff400x2d28Device independent bitmap graphic, 48 x 96 x 32, image size 11520EnglishUnited States0.15077854671280277
                            RT_ICON0x82c680x528Device independent bitmap graphic, 16 x 32 x 32, image size 1280EnglishUnited States0.32651515151515154
                            RT_ICON0x831900x1428Device independent bitmap graphic, 32 x 64 x 32, image size 5120EnglishUnited States0.16608527131782946
                            RT_ICON0x845b80x528Device independent bitmap graphic, 16 x 32 x 32, image size 1280EnglishUnited States0.2916666666666667
                            RT_ICON0x84ae00x1428Device independent bitmap graphic, 32 x 64 x 32, image size 5120EnglishUnited States0.15232558139534882
                            RT_ICON0x85f080x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.5780141843971631
                            RT_ICON0x863700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.400093808630394
                            RT_ICON0x874180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.32354771784232367
                            RT_ICON0x899c00x518cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9970300823912627
                            RT_ICON0x8eb4c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/mEnglishUnited States0.20301418439716312
                            RT_ICON0x8efb40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/mEnglishUnited States0.12429643527204502
                            RT_ICON0x9005c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/mEnglishUnited States0.07562240663900414
                            RT_ICON0x926040x131cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9566639411283728
                            RT_ICON0x939200x5b77PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9451206491565236
                            RT_ICON0x994980x5b77PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9451206491565236
                            RT_STRING0x9f0100x2edataEnglishUnited States0.6304347826086957
                            RT_GROUP_ICON0x9f0400x4cdataEnglishUnited States0.8026315789473685
                            RT_GROUP_ICON0x9f08c0x3edataEnglishUnited States0.8548387096774194
                            RT_GROUP_ICON0x9f0cc0x22dataEnglishUnited States1.0294117647058822
                            RT_GROUP_ICON0x9f0f00x22dataEnglishUnited States1.0294117647058822
                            RT_GROUP_ICON0x9f1140x3edataEnglishUnited States0.8548387096774194
                            RT_GROUP_ICON0x9f1540x3edataEnglishUnited States0.8548387096774194
                            RT_GROUP_ICON0x9f1940x4cdataEnglishUnited States0.8289473684210527
                            RT_VERSION0x9f1e00x60cdata0.3281653746770026
                            RT_MANIFEST0x9f7ec0x69cXML 1.0 document, ASCII textEnglishUnited States0.35697399527186763
                            DLLImport
                            mozglue.dll??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@AEBV?$ProfilerStringView@D@1@AEBVMarkerCategory@1@$$QEAVMarkerOptions@1@UTextMarker@markers@01@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ??0PrintfTarget@mozilla@@IEAA@XZ, ??1MutexImpl@detail@mozilla@@QEAA@XZ, ??2@YAPEAX_K@Z, ??3@YAXPEAX@Z, ??3@YAXPEAX_K@Z, ??GTimeStampValue@mozilla@@QEBA_KAEBV01@@Z, ??_U@YAPEAX_K@Z, ??_V@YAXPEAX@Z, ?CleanupProcessRuntime@mozilla@@YAXXZ, ?CreateAndStorePreXULSkeletonUI@mozilla@@YAXPEAUHINSTANCE__@@HPEAPEAD@Z, ?DllBlocklist_Initialize@@YAXI@Z, ?GetProfilingStack@AutoProfilerLabel@baseprofiler@mozilla@@SAPEAVProfilingStack@23@XZ, ?IsActiveAndUnpaused@RacyFeatures@detail@baseprofiler@mozilla@@SA_NXZ, ?IsWin32kLockedDown@mozilla@@YA_NXZ, ?MapRemoteViewOfFile@mozilla@@YAPEAXPEAX0_K01KK@Z, ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z, ?PollPreXULSkeletonUIEvents@mozilla@@YAXXZ, ?RegisterRuntimeExceptionModule@CrashReporter@@YAXXZ, ?SetGeckoProcessType@mozilla@@YAXPEBD@Z, ?SetWin32kLockedDownInPolicy@mozilla@@YAXXZ, ?UnregisterRuntimeExceptionModule@CrashReporter@@YAXXZ, ?WindowsDpiInitialization@mozilla@@YA?AW4WindowsDpiInitializationResult@1@XZ, ?ensureCapacitySlow@ProfilingStack@baseprofiler@mozilla@@AEAAXXZ, ?lock@MutexImpl@detail@mozilla@@IEAAXXZ, ?profiler_current_thread_id@baseprofiler@mozilla@@YA?AVBaseProfilerThreadId@12@XZ, ?profiler_init@baseprofiler@mozilla@@YAXPEAX@Z, ?profiler_shutdown@baseprofiler@mozilla@@YAXXZ, ?sChildProcessType@startup@mozilla@@3W4GeckoProcessType@@A, ?unlock@MutexImpl@detail@mozilla@@IEAAXXZ, ?vprint@PrintfTarget@mozilla@@QEAA_NPEBDPEAD@Z, _wcsdup, free, malloc, moz_xmalloc, mozalloc_abort, realloc, strdup
                            ntdll.dllNtMapViewOfSection, NtOpenFile, NtQueryInformationProcess, NtQueryObject, NtQueryVirtualMemory, NtReadVirtualMemory, NtUnmapViewOfSection, RtlAcquireSRWLockExclusive, RtlAcquireSRWLockShared, RtlAddFunctionTable, RtlAllocateHeap, RtlAnsiStringToUnicodeString, RtlCaptureContext, RtlCaptureStackBackTrace, RtlCompareMemory, RtlCompareUnicodeString, RtlDuplicateUnicodeString, RtlEqualUnicodeString, RtlFreeHeap, RtlFreeUnicodeString, RtlGetLastWin32Error, RtlGetVersion, RtlInitAnsiString, RtlInitUnicodeString, RtlLookupFunctionEntry, RtlNtStatusToDosError, RtlQueryPerformanceCounter, RtlReAllocateHeap, RtlReleaseSRWLockExclusive, RtlReleaseSRWLockShared, RtlRunOnceExecuteOnce, RtlRunOnceInitialize, RtlSetLastWin32Error, RtlVirtualUnwind, VerSetConditionMask, memcmp, memcpy, memmove, memset
                            MSVCP140.dll??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ, ??0ios_base@std@@IEAA@XZ, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??1ios_base@std@@UEAA@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@PEBX@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_J@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z, ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, ?_Raise_handler@std@@3P6AXAEBVexception@stdext@@@ZEA, ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, ?_Xlength_error@std@@YAXPEBD@Z, ?_Xout_of_range@std@@YAXPEBD@Z, ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ?good@ios_base@std@@QEBA_NXZ, ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z, ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IEAAXPEAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z, ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
                            KERNEL32.dllAcquireSRWLockExclusive, AssignProcessToJobObject, AttachConsole, CloseHandle, CreateEventW, CreateFileA, CreateFileMappingA, CreateFileMappingW, CreateFileW, CreateIoCompletionPort, CreateJobObjectW, CreateMutexW, CreateNamedPipeW, CreateProcessW, CreateRemoteThread, CreateThread, DebugBreak, DeleteCriticalSection, DeleteProcThreadAttributeList, DuplicateHandle, EncodePointer, EnterCriticalSection, EnumSystemLocalesEx, ExpandEnvironmentStringsW, FlushInstructionCache, FreeEnvironmentStringsW, FreeLibrary, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentProcessorNumber, GetCurrentThread, GetCurrentThreadId, GetEnvironmentStringsW, GetEnvironmentVariableW, GetExitCodeProcess, GetFileInformationByHandle, GetFileInformationByHandleEx, GetFileType, GetLastError, GetLongPathNameW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetNativeSystemInfo, GetProcAddress, GetProcessHandleCount, GetProcessHeaps, GetProcessId, GetProductInfo, GetQueuedCompletionStatus, GetStartupInfoW, GetStdHandle, GetSystemDirectoryW, GetSystemInfo, GetSystemTimeAsFileTime, GetThreadId, GetTickCount, GetUserDefaultLCID, GetUserDefaultLangID, GetUserDefaultLocaleName, GetVersionExW, HeapDestroy, HeapSetInformation, InitOnceExecuteOnce, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeProcThreadAttributeList, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsWow64Process, LeaveCriticalSection, LoadLibraryExA, LoadLibraryExW, LoadLibraryW, LocalFree, MapViewOfFile, MultiByteToWideChar, OpenProcess, OutputDebugStringA, PostQueuedCompletionStatus, ProcessIdToSessionId, QueryFullProcessImageNameW, QueryPerformanceCounter, QueryPerformanceFrequency, RaiseException, ReadFile, ReadProcessMemory, RegisterWaitForSingleObject, ReleaseSRWLockExclusive, ResetEvent, ResumeThread, SearchPathW, SetDllDirectoryW, SetEnvironmentVariableW, SetEvent, SetFilePointerEx, SetHandleInformation, SetInformationJobObject, SetLastError, SetStdHandle, SetThreadAffinityMask, SetUnhandledExceptionFilter, SignalObjectAndWait, Sleep, TerminateJobObject, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, UnmapViewOfFile, UnregisterWait, UnregisterWaitEx, UpdateProcThreadAttribute, VerifyVersionInfoW, VirtualAlloc, VirtualAllocEx, VirtualFree, VirtualFreeEx, VirtualProtect, VirtualProtectEx, VirtualQuery, WaitForSingleObject, WaitForSingleObjectEx, WideCharToMultiByte, WriteProcessMemory, lstrlenW
                            VCRUNTIME140.dll_CxxThrowException, __C_specific_handler, __current_exception, __current_exception_context, _purecall, strrchr, wcschr
                            VCRUNTIME140_1.dll__CxxFrameHandler4
                            api-ms-win-crt-stdio-l1-1-0.dll__acrt_iob_func, __p__commode, __stdio_common_vfprintf, __stdio_common_vsnprintf_s, __stdio_common_vsnwprintf_s, __stdio_common_vsprintf, __stdio_common_vswprintf, _dup, _fileno, _get_osfhandle, _set_fmode, _wfopen, fclose, fgets, freopen
                            api-ms-win-crt-environment-l1-1-0.dll__p__environ, _putenv, _putenv_s, _wgetenv, getenv
                            api-ms-win-crt-runtime-l1-1-0.dll__p___argc, __p___wargv, _c_exit, _cexit, _configure_wide_argv, _crt_atexit, _errno, _exit, _get_initial_wide_environment, _initialize_onexit_table, _initialize_wide_environment, _initterm, _initterm_e, _invalid_parameter_noinfo_noreturn, _invoke_watson, _register_onexit_function, _register_thread_local_exe_atexit_callback, _seh_filter_exe, _set_app_type, exit, terminate
                            api-ms-win-crt-math-l1-1-0.dll__setusermatherr, _fdopen, ceilf
                            api-ms-win-crt-convert-l1-1-0.dll_ltoa_s, wcstoul
                            api-ms-win-crt-string-l1-1-0.dll_stricmp, _wcsnicmp, strcpy, strlen, towlower, wcscmp, wcscpy, wcscpy_s, wcslen, wcsncmp, wcsncpy, wcspbrk, wcstok_s
                            api-ms-win-crt-utility-l1-1-0.dllrand_s
                            api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                            api-ms-win-crt-heap-l1-1-0.dll_set_new_mode
                            NameOrdinalAddress
                            GetHandleVerifier10x140023440
                            GetNtLoaderAPI20x140009020
                            IsSandboxedProcess30x140041860
                            NativeNtBlockSet_Write40x140013700
                            TargetConfigureOPMProtectedOutput50x140037710
                            TargetConfigureOPMProtectedOutput6460x140032530
                            TargetCreateNamedPipeW70x140032f80
                            TargetCreateNamedPipeW6480x140031fd0
                            TargetCreateOPMProtectedOutputs90x1400383a0
                            TargetCreateOPMProtectedOutputs64100x1400323e0
                            TargetCreateProcessA110x14003b580
                            TargetCreateProcessA64120x140032140
                            TargetCreateProcessW130x14003afe0
                            TargetCreateProcessW64140x1400320e0
                            TargetCreateThread150x14003b8d0
                            TargetCreateThread64160x1400321a0
                            TargetDestroyOPMProtectedOutput170x1400375f0
                            TargetDestroyOPMProtectedOutput64180x1400324c0
                            TargetEnumDisplayDevicesA190x14000c220
                            TargetEnumDisplayDevicesA64200x140032350
                            TargetEnumDisplayMonitors210x140036b40
                            TargetEnumDisplayMonitors64220x140032320
                            TargetGdiDllInitialize230x140016ac0
                            TargetGdiDllInitialize64240x1400322e0
                            TargetGetCertificate250x1400370c0
                            TargetGetCertificate64260x140032420
                            TargetGetCertificateByHandle270x1400375d0
                            TargetGetCertificateByHandle64280x140032470
                            TargetGetCertificateSize290x140037400
                            TargetGetCertificateSize64300x140032450
                            TargetGetCertificateSizeByHandle310x1400375e0
                            TargetGetCertificateSizeByHandle64320x1400324a0
                            TargetGetMonitorInfoA330x140036e20
                            TargetGetMonitorInfoA64340x140032380
                            TargetGetMonitorInfoW350x140037010
                            TargetGetMonitorInfoW64360x1400323a0
                            TargetGetOPMInformation370x140037a20
                            TargetGetOPMInformation64380x1400324d0
                            TargetGetOPMRandomNumber390x140037c40
                            TargetGetOPMRandomNumber64400x1400324f0
                            TargetGetStockObject410x14000c220
                            TargetGetStockObject64420x140032300
                            TargetGetSuggestedOPMProtectedOutputArraySize430x140037ec0
                            TargetGetSuggestedOPMProtectedOutputArraySize64440x1400323c0
                            TargetNtCreateEvent450x140047580
                            TargetNtCreateEvent64460x140032280
                            TargetNtCreateFile470x14002a470
                            TargetNtCreateFile64480x140031e80
                            TargetNtCreateKey490x14003cc60
                            TargetNtCreateKey64500x1400321e0
                            TargetNtCreateSection510x140046870
                            TargetNtCreateSection64520x140032560
                            TargetNtMapViewOfSection530x140048510
                            TargetNtMapViewOfSection64540x140031d50
                            TargetNtOpenEvent550x1400477d0
                            TargetNtOpenEvent64560x1400322c0
                            TargetNtOpenFile570x14002aa40
                            TargetNtOpenFile64580x140031f10
                            TargetNtOpenKey590x14003d6c0
                            TargetNtOpenKey64600x140032230
                            TargetNtOpenKeyEx610x14003d730
                            TargetNtOpenKeyEx64620x140032250
                            TargetNtOpenProcess630x14003a960
                            TargetNtOpenProcess64640x140032060
                            TargetNtOpenProcessToken650x14003aad0
                            TargetNtOpenProcessToken64660x140032090
                            TargetNtOpenProcessTokenEx670x14003ad20
                            TargetNtOpenProcessTokenEx64680x1400320b0
                            TargetNtOpenThread690x14003a6b0
                            TargetNtOpenThread64700x140032030
                            TargetNtOpenThreadToken710x140034d60
                            TargetNtOpenThreadToken64720x140031e10
                            TargetNtOpenThreadTokenEx730x140034dd0
                            TargetNtOpenThreadTokenEx64740x140031e40
                            TargetNtQueryAttributesFile750x14002af50
                            TargetNtQueryAttributesFile64760x140031f50
                            TargetNtQueryFullAttributesFile770x14002b370
                            TargetNtQueryFullAttributesFile64780x140031f70
                            TargetNtSetInformationFile790x14002b5b0
                            TargetNtSetInformationFile64800x140031f90
                            TargetNtSetInformationThread810x140034ca0
                            TargetNtSetInformationThread64820x140031de0
                            TargetNtUnmapViewOfSection830x140048700
                            TargetNtUnmapViewOfSection64840x140031dc0
                            TargetRegisterClassW850x140036b30
                            TargetRegisterClassW64860x140032310
                            TargetSetOPMSigningKeyAndSequenceNumbers870x140038280
                            TargetSetOPMSigningKeyAndSequenceNumbers64880x140032510
                            g_handles_to_close890x140063f78
                            g_interceptions900x1400640f0
                            g_nt910x1400641a0
                            g_originals920x140063fa0
                            g_shared_IPC_size930x140064268
                            g_shared_delayed_integrity_level940x140062060
                            g_shared_delayed_mitigations950x1400642d8
                            g_shared_policy_size960x140064270
                            g_shared_section970x140064198
                            DescriptionData
                            Comments
                            LegalCopyright Corporation for Digital Scholarship; available under the AGPLv3 license.
                            CompanyNameCorporation for Digital Scholarship
                            FileDescriptionZotero
                            FileVersion7.0.15
                            ProductVersion7.0.15
                            InternalNameZotero
                            LegalTrademarksZotero is a trademark of the Corporation for Digital Scholarship.
                            OriginalFilenamezotero.exe
                            ProductNameZotero
                            BuildID{{BUILD_ID}}
                            Translation0x0000 0x04b0
                            Language of compilation systemCountry where language is spokenMap
                            EnglishUnited States
                            No network behavior found
                            All data are 0.

                            Target ID:0
                            Start time:07:43:24
                            Start date:07/04/2025
                            Path:C:\Users\user\Desktop\zotero.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Users\user\Desktop\zotero.exe" -install
                            Imagebase:0x7ff78b410000
                            File size:628'864 bytes
                            MD5 hash:711DD0F14A39DEE504FAE44F70657ABF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            Target ID:1
                            Start time:07:43:27
                            Start date:07/04/2025
                            Path:C:\Users\user\Desktop\zotero.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Users\user\Desktop\zotero.exe" /install
                            Imagebase:0x7ff78b410000
                            File size:628'864 bytes
                            MD5 hash:711DD0F14A39DEE504FAE44F70657ABF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            Target ID:3
                            Start time:07:43:29
                            Start date:07/04/2025
                            Path:C:\Users\user\Desktop\zotero.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Users\user\Desktop\zotero.exe" /load
                            Imagebase:0x7ff78b410000
                            File size:628'864 bytes
                            MD5 hash:711DD0F14A39DEE504FAE44F70657ABF
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly