Edit tour

Windows Analysis Report
ldiscn32.exe

Overview

General Information

Sample name:ldiscn32.exe
Analysis ID:1669160
MD5:501734f86e298644998701bac1a96862
SHA1:741b9fe10955f65ab22a7ec25a6af3ac6e71acc1
SHA256:28ee9437fc0ee951b48d96d5e7ac00fed34b941b79fc6d431950f4f818fd5716
Infos:

Detection

Score:1
Range:0 - 100
Confidence:60%

Signatures

Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • ldiscn32.exe (PID: 8332 cmdline: "C:\Users\user\Desktop\ldiscn32.exe" -install MD5: 501734F86E298644998701BAC1A96862)
  • ldiscn32.exe (PID: 8440 cmdline: "C:\Users\user\Desktop\ldiscn32.exe" /install MD5: 501734F86E298644998701BAC1A96862)
  • ldiscn32.exe (PID: 8464 cmdline: "C:\Users\user\Desktop\ldiscn32.exe" /load MD5: 501734F86E298644998701BAC1A96862)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Users\user\Desktop\ldiscn32.exeCode function: 0_2_00578130 CertCloseStore,CryptMsgClose,LocalFree,CertFreeCertificateContext,0_2_00578130
Source: ldiscn32.exe, 00000000.00000000.1291849781.0000000000891000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN RSA PUBLIC KEY-----memstr_315610a1-7
Source: ldiscn32.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: ldiscn32.exeStatic PE information: certificate valid
Source: ldiscn32.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\BuildAgent01\_work\189\s\Build\Dev\ManagementSuite\Release\ldlogon\ldiscn32.pdb source: ldiscn32.exe
Source: ldiscn32.exeString found in binary or memory: HTTPS://%s/ldlogon/ldappl3.ldz
Source: ldiscn32.exeString found in binary or memory: HTTPS://%s/ldlogon/ldappl3.ldzInventorySettingsBehaviorSOFTWARE
Source: ldiscn32.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: ldiscn32.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: ldiscn32.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: ldiscn32.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: ldiscn32.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: ldiscn32.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: ldiscn32.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: ldiscn32.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: ldiscn32.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: ldiscn32.exeString found in binary or memory: http://internal.httpbase.http.bufoverflowProxy-Authorization:
Source: ldiscn32.exeString found in binary or memory: http://ocsp.digicert.com0
Source: ldiscn32.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: ldiscn32.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: ldiscn32.exeString found in binary or memory: http://ocsp.digicert.com0X
Source: ldiscn32.exeString found in binary or memory: http://www.digicert.com/CPS0
Source: ldiscn32.exe, 00000000.00000000.1291849781.0000000000891000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Custom Data - ldbios.txt%c:%sExclude FoldersexcludedirExcludeDir1ExcludeDirUsage FilesusagefileIgnored MACsCfgFiles1CfgFiles2CfgFiles3CfgFiles4Invalid data in file.tmp Inflating %sScanning Directory: %s*\Directory Excluded: %sInvalid handle from FindFirstfile!"%s","%s","%s","%s","%s","%s","%s"\StringFileInfo\%04X%04X\\LANDESK\APPVIRT\VD\FS\LANDesk Application Virtualization 2.0FileDescription\VarFileInfo\TranslationProductNameFileVersionCompanyNameThinstallVersionThinAppVersionPackagerSpoonOriginalFilenameInternalNameLegalCopyrightLegalTrademarksProductVersionPrivateBuildComments%02d-%02d-%04d %02d:%02d:%02d %ld"%s","%s","%02d-%02d-%04d","%02d:%02d:%02d","%ld"%02d-%02d-%04d%02d:%02d:%02d%c%I64u KBc:\Program FilesUnable to read ProgramFilesDir. Using Default Program Files folder: %sUnable to open CurrentVersion. Using Default Program Files folder: %sAppXManifest.xmlPackageIdentityProcessorArchitecturePropertiesPublisherDisplayName41Checking for Windows Store AppsWindowsApps\Y@.log.old%-3.3s, %02d %-3.3s %04d %02d:%02d:%02dSunMonTueWedThuFriSatJanFebMarAprMayJunJulAugSepOctNovDecRollingLog.dll..\ldlogon\..\ManagementSuite\ldlogon\..\LDClient\GetRollingLogPathSetRollingLogPathGetMaxSizeSetMaxSizeRollLogFilesGetLogOptionsRegetLogOptionsSetLogOptionsKeyLocationSetLogDataRelativePathSOFTWARE\LANDesk\ManagementSuite\SetupLogPathlandesk_rollinglog_%d.%d.%d.%d%03d.%03d.%03d.%03d:5007CONNECT %s HTTP/1.1 vs ldiscn32.exe
Source: ldiscn32.exe, 00000000.00000002.2589750429.0000000000892000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Custom Data - ldbios.txt%c:%sExclude FoldersexcludedirExcludeDir1ExcludeDirUsage FilesusagefileIgnored MACsCfgFiles1CfgFiles2CfgFiles3CfgFiles4Invalid data in file.tmp Inflating %sScanning Directory: %s*\Directory Excluded: %sInvalid handle from FindFirstfile!"%s","%s","%s","%s","%s","%s","%s"\StringFileInfo\%04X%04X\\LANDESK\APPVIRT\VD\FS\LANDesk Application Virtualization 2.0FileDescription\VarFileInfo\TranslationProductNameFileVersionCompanyNameThinstallVersionThinAppVersionPackagerSpoonOriginalFilenameInternalNameLegalCopyrightLegalTrademarksProductVersionPrivateBuildComments%02d-%02d-%04d %02d:%02d:%02d %ld"%s","%s","%02d-%02d-%04d","%02d:%02d:%02d","%ld"%02d-%02d-%04d%02d:%02d:%02d%c%I64u KBc:\Program FilesUnable to read ProgramFilesDir. Using Default Program Files folder: %sUnable to open CurrentVersion. Using Default Program Files folder: %sAppXManifest.xmlPackageIdentityProcessorArchitecturePropertiesPublisherDisplayName41Checking for Windows Store AppsWindowsApps\Y@.log.old%-3.3s, %02d %-3.3s %04d %02d:%02d:%02dSunMonTueWedThuFriSatJanFebMarAprMayJunJulAugSepOctNovDecRollingLog.dll..\ldlogon\..\ManagementSuite\ldlogon\..\LDClient\GetRollingLogPathSetRollingLogPathGetMaxSizeSetMaxSizeRollLogFilesGetLogOptionsRegetLogOptionsSetLogOptionsKeyLocationSetLogDataRelativePathSOFTWARE\LANDesk\ManagementSuite\SetupLogPathlandesk_rollinglog_%d.%d.%d.%d%03d.%03d.%03d.%03d:5007CONNECT %s HTTP/1.1 vs ldiscn32.exe
Source: ldiscn32.exe, 00000001.00000002.2589752597.0000000000892000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Custom Data - ldbios.txt%c:%sExclude FoldersexcludedirExcludeDir1ExcludeDirUsage FilesusagefileIgnored MACsCfgFiles1CfgFiles2CfgFiles3CfgFiles4Invalid data in file.tmp Inflating %sScanning Directory: %s*\Directory Excluded: %sInvalid handle from FindFirstfile!"%s","%s","%s","%s","%s","%s","%s"\StringFileInfo\%04X%04X\\LANDESK\APPVIRT\VD\FS\LANDesk Application Virtualization 2.0FileDescription\VarFileInfo\TranslationProductNameFileVersionCompanyNameThinstallVersionThinAppVersionPackagerSpoonOriginalFilenameInternalNameLegalCopyrightLegalTrademarksProductVersionPrivateBuildComments%02d-%02d-%04d %02d:%02d:%02d %ld"%s","%s","%02d-%02d-%04d","%02d:%02d:%02d","%ld"%02d-%02d-%04d%02d:%02d:%02d%c%I64u KBc:\Program FilesUnable to read ProgramFilesDir. Using Default Program Files folder: %sUnable to open CurrentVersion. Using Default Program Files folder: %sAppXManifest.xmlPackageIdentityProcessorArchitecturePropertiesPublisherDisplayName41Checking for Windows Store AppsWindowsApps\Y@.log.old%-3.3s, %02d %-3.3s %04d %02d:%02d:%02dSunMonTueWedThuFriSatJanFebMarAprMayJunJulAugSepOctNovDecRollingLog.dll..\ldlogon\..\ManagementSuite\ldlogon\..\LDClient\GetRollingLogPathSetRollingLogPathGetMaxSizeSetMaxSizeRollLogFilesGetLogOptionsRegetLogOptionsSetLogOptionsKeyLocationSetLogDataRelativePathSOFTWARE\LANDesk\ManagementSuite\SetupLogPathlandesk_rollinglog_%d.%d.%d.%d%03d.%03d.%03d.%03d:5007CONNECT %s HTTP/1.1 vs ldiscn32.exe
Source: ldiscn32.exe, 00000001.00000000.1316082347.0000000000891000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Custom Data - ldbios.txt%c:%sExclude FoldersexcludedirExcludeDir1ExcludeDirUsage FilesusagefileIgnored MACsCfgFiles1CfgFiles2CfgFiles3CfgFiles4Invalid data in file.tmp Inflating %sScanning Directory: %s*\Directory Excluded: %sInvalid handle from FindFirstfile!"%s","%s","%s","%s","%s","%s","%s"\StringFileInfo\%04X%04X\\LANDESK\APPVIRT\VD\FS\LANDesk Application Virtualization 2.0FileDescription\VarFileInfo\TranslationProductNameFileVersionCompanyNameThinstallVersionThinAppVersionPackagerSpoonOriginalFilenameInternalNameLegalCopyrightLegalTrademarksProductVersionPrivateBuildComments%02d-%02d-%04d %02d:%02d:%02d %ld"%s","%s","%02d-%02d-%04d","%02d:%02d:%02d","%ld"%02d-%02d-%04d%02d:%02d:%02d%c%I64u KBc:\Program FilesUnable to read ProgramFilesDir. Using Default Program Files folder: %sUnable to open CurrentVersion. Using Default Program Files folder: %sAppXManifest.xmlPackageIdentityProcessorArchitecturePropertiesPublisherDisplayName41Checking for Windows Store AppsWindowsApps\Y@.log.old%-3.3s, %02d %-3.3s %04d %02d:%02d:%02dSunMonTueWedThuFriSatJanFebMarAprMayJunJulAugSepOctNovDecRollingLog.dll..\ldlogon\..\ManagementSuite\ldlogon\..\LDClient\GetRollingLogPathSetRollingLogPathGetMaxSizeSetMaxSizeRollLogFilesGetLogOptionsRegetLogOptionsSetLogOptionsKeyLocationSetLogDataRelativePathSOFTWARE\LANDesk\ManagementSuite\SetupLogPathlandesk_rollinglog_%d.%d.%d.%d%03d.%03d.%03d.%03d:5007CONNECT %s HTTP/1.1 vs ldiscn32.exe
Source: ldiscn32.exe, 00000002.00000002.2589730837.0000000000892000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Custom Data - ldbios.txt%c:%sExclude FoldersexcludedirExcludeDir1ExcludeDirUsage FilesusagefileIgnored MACsCfgFiles1CfgFiles2CfgFiles3CfgFiles4Invalid data in file.tmp Inflating %sScanning Directory: %s*\Directory Excluded: %sInvalid handle from FindFirstfile!"%s","%s","%s","%s","%s","%s","%s"\StringFileInfo\%04X%04X\\LANDESK\APPVIRT\VD\FS\LANDesk Application Virtualization 2.0FileDescription\VarFileInfo\TranslationProductNameFileVersionCompanyNameThinstallVersionThinAppVersionPackagerSpoonOriginalFilenameInternalNameLegalCopyrightLegalTrademarksProductVersionPrivateBuildComments%02d-%02d-%04d %02d:%02d:%02d %ld"%s","%s","%02d-%02d-%04d","%02d:%02d:%02d","%ld"%02d-%02d-%04d%02d:%02d:%02d%c%I64u KBc:\Program FilesUnable to read ProgramFilesDir. Using Default Program Files folder: %sUnable to open CurrentVersion. Using Default Program Files folder: %sAppXManifest.xmlPackageIdentityProcessorArchitecturePropertiesPublisherDisplayName41Checking for Windows Store AppsWindowsApps\Y@.log.old%-3.3s, %02d %-3.3s %04d %02d:%02d:%02dSunMonTueWedThuFriSatJanFebMarAprMayJunJulAugSepOctNovDecRollingLog.dll..\ldlogon\..\ManagementSuite\ldlogon\..\LDClient\GetRollingLogPathSetRollingLogPathGetMaxSizeSetMaxSizeRollLogFilesGetLogOptionsRegetLogOptionsSetLogOptionsKeyLocationSetLogDataRelativePathSOFTWARE\LANDesk\ManagementSuite\SetupLogPathlandesk_rollinglog_%d.%d.%d.%d%03d.%03d.%03d.%03d:5007CONNECT %s HTTP/1.1 vs ldiscn32.exe
Source: ldiscn32.exe, 00000002.00000000.1339256716.0000000000891000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Custom Data - ldbios.txt%c:%sExclude FoldersexcludedirExcludeDir1ExcludeDirUsage FilesusagefileIgnored MACsCfgFiles1CfgFiles2CfgFiles3CfgFiles4Invalid data in file.tmp Inflating %sScanning Directory: %s*\Directory Excluded: %sInvalid handle from FindFirstfile!"%s","%s","%s","%s","%s","%s","%s"\StringFileInfo\%04X%04X\\LANDESK\APPVIRT\VD\FS\LANDesk Application Virtualization 2.0FileDescription\VarFileInfo\TranslationProductNameFileVersionCompanyNameThinstallVersionThinAppVersionPackagerSpoonOriginalFilenameInternalNameLegalCopyrightLegalTrademarksProductVersionPrivateBuildComments%02d-%02d-%04d %02d:%02d:%02d %ld"%s","%s","%02d-%02d-%04d","%02d:%02d:%02d","%ld"%02d-%02d-%04d%02d:%02d:%02d%c%I64u KBc:\Program FilesUnable to read ProgramFilesDir. Using Default Program Files folder: %sUnable to open CurrentVersion. Using Default Program Files folder: %sAppXManifest.xmlPackageIdentityProcessorArchitecturePropertiesPublisherDisplayName41Checking for Windows Store AppsWindowsApps\Y@.log.old%-3.3s, %02d %-3.3s %04d %02d:%02d:%02dSunMonTueWedThuFriSatJanFebMarAprMayJunJulAugSepOctNovDecRollingLog.dll..\ldlogon\..\ManagementSuite\ldlogon\..\LDClient\GetRollingLogPathSetRollingLogPathGetMaxSizeSetMaxSizeRollLogFilesGetLogOptionsRegetLogOptionsSetLogOptionsKeyLocationSetLogDataRelativePathSOFTWARE\LANDesk\ManagementSuite\SetupLogPathlandesk_rollinglog_%d.%d.%d.%d%03d.%03d.%03d.%03d:5007CONNECT %s HTTP/1.1 vs ldiscn32.exe
Source: ldiscn32.exeBinary or memory string: Custom Data - ldbios.txt%c:%sExclude FoldersexcludedirExcludeDir1ExcludeDirUsage FilesusagefileIgnored MACsCfgFiles1CfgFiles2CfgFiles3CfgFiles4Invalid data in file.tmp Inflating %sScanning Directory: %s*\Directory Excluded: %sInvalid handle from FindFirstfile!"%s","%s","%s","%s","%s","%s","%s"\StringFileInfo\%04X%04X\\LANDESK\APPVIRT\VD\FS\LANDesk Application Virtualization 2.0FileDescription\VarFileInfo\TranslationProductNameFileVersionCompanyNameThinstallVersionThinAppVersionPackagerSpoonOriginalFilenameInternalNameLegalCopyrightLegalTrademarksProductVersionPrivateBuildComments%02d-%02d-%04d %02d:%02d:%02d %ld"%s","%s","%02d-%02d-%04d","%02d:%02d:%02d","%ld"%02d-%02d-%04d%02d:%02d:%02d%c%I64u KBc:\Program FilesUnable to read ProgramFilesDir. Using Default Program Files folder: %sUnable to open CurrentVersion. Using Default Program Files folder: %sAppXManifest.xmlPackageIdentityProcessorArchitecturePropertiesPublisherDisplayName41Checking for Windows Store AppsWindowsApps\Y@.log.old%-3.3s, %02d %-3.3s %04d %02d:%02d:%02dSunMonTueWedThuFriSatJanFebMarAprMayJunJulAugSepOctNovDecRollingLog.dll..\ldlogon\..\ManagementSuite\ldlogon\..\LDClient\GetRollingLogPathSetRollingLogPathGetMaxSizeSetMaxSizeRollLogFilesGetLogOptionsRegetLogOptionsSetLogOptionsKeyLocationSetLogDataRelativePathSOFTWARE\LANDesk\ManagementSuite\SetupLogPathlandesk_rollinglog_%d.%d.%d.%d%03d.%03d.%03d.%03d:5007CONNECT %s HTTP/1.1 vs ldiscn32.exe
Source: ldiscn32.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: ldiscn32.exeBinary string: \Device\
Source: classification engineClassification label: clean1.winEXE@3/0@0/0
Source: C:\Users\user\Desktop\ldiscn32.exeCode function: 0_2_0046A770 LoadResource,LockResource,SizeofResource,0_2_0046A770
Source: ldiscn32.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ldiscn32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: ldiscn32.exeString found in binary or memory: id-cmc-addExtensions
Source: ldiscn32.exeString found in binary or memory: set-addPolicy
Source: unknownProcess created: C:\Users\user\Desktop\ldiscn32.exe "C:\Users\user\Desktop\ldiscn32.exe" -install
Source: unknownProcess created: C:\Users\user\Desktop\ldiscn32.exe "C:\Users\user\Desktop\ldiscn32.exe" /install
Source: unknownProcess created: C:\Users\user\Desktop\ldiscn32.exe "C:\Users\user\Desktop\ldiscn32.exe" /load
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: elogapi.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: loc32vc0.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: elogapi.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: loc32vc0.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: elogapi.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: loc32vc0.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\ldiscn32.exeSection loaded: oleacc.dllJump to behavior
Source: ldiscn32.exeStatic PE information: certificate valid
Source: ldiscn32.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: ldiscn32.exeStatic file information: File size 6054256 > 1048576
Source: ldiscn32.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x42f800
Source: ldiscn32.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x107000
Source: ldiscn32.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: ldiscn32.exeStatic PE information: More than 200 imports for USER32.dll
Source: ldiscn32.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: ldiscn32.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: ldiscn32.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: ldiscn32.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: ldiscn32.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: ldiscn32.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: ldiscn32.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: ldiscn32.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\BuildAgent01\_work\189\s\Build\Dev\ManagementSuite\Release\ldlogon\ldiscn32.pdb source: ldiscn32.exe
Source: ldiscn32.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: ldiscn32.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: ldiscn32.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: ldiscn32.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: ldiscn32.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: ldiscn32.exeBinary or memory string: VMware
Source: ldiscn32.exeBinary or memory string: Hyper-V
Source: ldiscn32.exeBinary or memory string: Found MAC Addr using FirstValidVMWareNIC.
Source: ldiscn32.exeBinary or memory string: VMWARE_VM
Source: ldiscn32.exeBinary or memory string: VirtualMachineID
Source: ldiscn32.exeBinary or memory string: VirtualMachineName
Source: ldiscn32.exeBinary or memory string: Cinternal.httpbase.http.basefailedCHTTPSession::StartSession calling StartSessionExTop of CHTTPSession::StartSessionExinternal.httpbase.http.startsessioninternal.httpbase.http.proxyportinternal.httpbase.http.proxyauthbufinternal.httpbase.https.socktimeouterrsocketinternal.httpbase.http.connectaddrProxy-Authenticateinternal.httpbase.http.writeerrorinternal.httpbase.http.readerrorinternal.httpbase.http.requesthttp://internal.httpbase.http.bufoverflowProxy-Authorization: Basic Proxy-Authorizationinternal.httpbase.http.responseheaderinternal.httpbase.http.nocoloninternal.httpbase.http.emptyheaderinternal.httpbase.http.headbuffullinternal.httpbase.http.responseinternal.httpbase.http.responsefailedinternal.httpbase.http.badstatusinternal.httpbase.http.responsefinishedinternal.httpbase.http.startsessionex.notimplemented::ffff:[%s]internal.httpbase.http.getaddrinforesolvedaddressinternal.httpbase.http.getaddrinfo.diagnosticsinternal.httpbase.http.socketfailureportinternal.httpbase.http.tryconnectinternal.httpbase.http.connectfailedIPX AddressLANDesk|Network|001IPX Network NumberIPX Node AddressSTRING(16)NIC Addressr+tLANDesk|System Resources|002STRING(32)READ-ONLYDMTF|ComponentID|1.0MachineNT Domain Controller TypeNETAPI32.DLLNetServerGetInfoVirtual VirtualBox Host-Only Ethernet Adapter000.000.000.000GetIP: failed to resolve host name. iterCount = %d.%02X%02X%02X%02X%02X%02XGetAddress() calledFound MAC Addr using IPConfigData.Found MAC Addr using FirstValidNIC.Found MAC Addr using FirstValidVMWareNIC.Found MAC Addr searching through NICs Found MAC Addr using NetBiosGenerating MAC Addr from device GUID: %sNo NIC addr found. Reporting as Unknown.ldiscnupdateresetdeviceidResetDeviceID: call to LocalExecute returned bVal = %d and result = %dldiscnupdatesetdeviceid=
Source: ldiscn32.exeBinary or memory string: I000000000000000569000C29001C14005056VMWARE_VMASIC1C:\Inetpub\wwwroot\SMaRT\FlashContentIntel SMaRT Tool detectionIntel SMaRT Tool foundhttp://%s/error: could not load resouce stringinternal.ldms.InvScanner.NoServerResponseinternal.ldms.InvScanner.SecureTransportErrorinternal.ldms.InvScanner.LdApplCorruptinternal.ldms.InvScanner.LocalLdApplMissinginternal.ldms.InvScanner.MasterLdApplMissing
Source: ldiscn32.exe, 00000002.00000000.1339256716.0000000000891000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Iinternal.httpbase.http.basefailedCHTTPSession::StartSession calling StartSessionExTop of CHTTPSession::StartSessionExinternal.httpbase.http.startsessioninternal.httpbase.http.proxyportinternal.httpbase.http.proxyauthbufinternal.httpbase.https.socktimeouterrsocketinternal.httpbase.http.connectaddrProxy-Authenticateinternal.httpbase.http.writeerrorinternal.httpbase.http.readerrorinternal.httpbase.http.requesthttp://internal.httpbase.http.bufoverflowProxy-Authorization: Basic Proxy-Authorizationinternal.httpbase.http.responseheaderinternal.httpbase.http.nocoloninternal.httpbase.http.emptyheaderinternal.httpbase.http.headbuffullinternal.httpbase.http.responseinternal.httpbase.http.responsefailedinternal.httpbase.http.badstatusinternal.httpbase.http.responsefinishedinternal.httpbase.http.startsessionex.notimplemented::ffff:[%s]internal.httpbase.http.getaddrinforesolvedaddressinternal.httpbase.http.getaddrinfo.diagnosticsinternal.httpbase.http.socketfailureportinternal.httpbase.http.tryconnectinternal.httpbase.http.connectfailedIPX AddressLANDesk|Network|001IPX Network NumberIPX Node AddressSTRING(16)NIC Addressr+tLANDesk|System Resources|002STRING(32)READ-ONLYDMTF|ComponentID|1.0MachineNT Domain Controller TypeNETAPI32.DLLNetServerGetInfoVirtual VirtualBox Host-Only Ethernet Adapter000.000.000.000GetIP: failed to resolve host name. iterCount = %d.%02X%02X%02X%02X%02X%02XGetAddress() calledFound MAC Addr using IPConfigData.Found MAC Addr using FirstValidNIC.Found MAC Addr using FirstValidVMWareNIC.Found MAC Addr searching through NICs Found MAC Addr using NetBiosGenerating MAC Addr from device GUID: %sNo NIC addr found. Reporting as Unknown.ldiscnupdateresetdeviceidResetDeviceID: call to LocalExecute returned bVal = %d and result = %dldiscnupdatesetdeviceid=
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: ldiscn32.exeBinary or memory string: Cannot find 'PROGMAN'
Source: ldiscn32.exeBinary or memory string: PROGMAN
Source: C:\Users\user\Desktop\ldiscn32.exeCode function: 0_2_006B2D2E GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_006B2D2E
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
2
Process Injection
2
Process Injection
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS2
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1669160 Sample: ldiscn32.exe Startdate: 19/04/2025 Architecture: WINDOWS Score: 1 4 ldiscn32.exe 2->4         started        6 ldiscn32.exe 2->6         started        8 ldiscn32.exe 2->8         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ldiscn32.exe0%VirustotalBrowse
ldiscn32.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://internal.httpbase.http.bufoverflowProxy-Authorization:0%Avira URL Cloudsafe
HTTPS://%s/ldlogon/ldappl3.ldzInventorySettingsBehaviorSOFTWARE0%Avira URL Cloudsafe
HTTPS://%s/ldlogon/ldappl3.ldz0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://internal.httpbase.http.bufoverflowProxy-Authorization:ldiscn32.exefalse
  • Avira URL Cloud: safe
unknown
HTTPS://%s/ldlogon/ldappl3.ldzInventorySettingsBehaviorSOFTWAREldiscn32.exefalse
  • Avira URL Cloud: safe
unknown
HTTPS://%s/ldlogon/ldappl3.ldzldiscn32.exefalse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1669160
Start date and time:2025-04-19 14:56:53 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run name:Cmdline fuzzy
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:ldiscn32.exe
Detection:CLEAN
Classification:clean1.winEXE@3/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 3
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 23.76.34.6, 20.109.210.53
  • Excluded domains from analysis (whitelisted): c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, c.pki.goog, fe3cr.delivery.mp.microsoft.com
  • Execution Graph export aborted for target ldiscn32.exe, PID 8332 because there are no executed function
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.637763840025974
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:ldiscn32.exe
File size:6'054'256 bytes
MD5:501734f86e298644998701bac1a96862
SHA1:741b9fe10955f65ab22a7ec25a6af3ac6e71acc1
SHA256:28ee9437fc0ee951b48d96d5e7ac00fed34b941b79fc6d431950f4f818fd5716
SHA512:b08eac4748180f5a6e72efc5d3c53b0de12b096f4965c0a5afda903474165d66ee75bdb2e9b92e8b60b96d752b0def591934a996f3ffd1cb53858d5ba44ccb48
SSDEEP:98304:A/Xd5115209EfmGGyFBua5isfWj3/d0jFT5vTWhEFDAENtuopZDKQM2:CXv119EfmGpW7QDDAENtJpZus
TLSH:D656BE21BB418062E4EB0975526FE3BEA93CAA30073995C3D7C01E5D58B26C1673E76F
File Content Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$........"...C...C...C..w1...C..w1...B..^`...C..w1...C...6...@..w1...C...C...C.......C...,...C...6...C...6...C...6..8B..w1...C...C...G.
Icon Hash:0f8d3674e54b3e30
Entrypoint:0x6525e6
Entrypoint Section:.text
Digitally signed:true
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x66A77AE0 [Mon Jul 29 11:20:00 2024 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:77b288d4ce0e05000d0fc64bed64e449
Signature Valid:true
Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
Signature Validation Error:The operation completed successfully
Error Number:0
Not Before, Not After
  • 23/03/2023 01:00:00 30/04/2026 01:59:59
Subject Chain
  • CN="Ivanti, Inc.", O="Ivanti, Inc.", L=South Jordan, S=Utah, C=US
Version:3
Thumbprint MD5:63F62742282F8B36CDC84F3FEBE550F7
Thumbprint SHA-1:B310DCA4816C8E3E41E6C72BBB67A255AD8E0363
Thumbprint SHA-256:A90444AD651A3388953C6258FF98A575837454DB2482E8E75DDC361EB2E715A8
Serial:06CC8DD2D708B90732838E67977B307F
Instruction
call 00007F1F20FBF165h
jmp 00007F1F20FBE84Fh
mov ecx, dword ptr [ebp-0Ch]
mov dword ptr fs:[00000000h], ecx
pop ecx
pop edi
pop edi
pop esi
pop ebx
mov esp, ebp
pop ebp
push ecx
ret
mov ecx, dword ptr [ebp-10h]
xor ecx, ebp
call 00007F1F20FBDBF4h
jmp 00007F1F20FBE9B2h
mov ecx, dword ptr [ebp-14h]
xor ecx, ebp
call 00007F1F20FBDBE5h
jmp 00007F1F20FBE9A3h
push eax
push dword ptr fs:[00000000h]
lea eax, dword ptr [esp+0Ch]
sub esp, dword ptr [esp+0Ch]
push ebx
push esi
push edi
mov dword ptr [eax], ebp
mov ebp, eax
mov eax, dword ptr [00940F14h]
xor eax, ebp
push eax
push dword ptr [ebp-04h]
mov dword ptr [ebp-04h], FFFFFFFFh
lea eax, dword ptr [ebp-0Ch]
mov dword ptr fs:[00000000h], eax
ret
push eax
push dword ptr fs:[00000000h]
lea eax, dword ptr [esp+0Ch]
sub esp, dword ptr [esp+0Ch]
push ebx
push esi
push edi
mov dword ptr [eax], ebp
mov ebp, eax
mov eax, dword ptr [00940F14h]
xor eax, ebp
push eax
mov dword ptr [ebp-10h], eax
push dword ptr [ebp-04h]
mov dword ptr [ebp-04h], FFFFFFFFh
lea eax, dword ptr [ebp-0Ch]
mov dword ptr fs:[00000000h], eax
ret
push eax
push dword ptr fs:[00000000h]
lea eax, dword ptr [esp+0Ch]
sub esp, dword ptr [esp+0Ch]
push ebx
push esi
push edi
mov dword ptr [eax], ebp
mov ebp, eax
mov eax, dword ptr [00940F14h]
xor eax, ebp
push eax
mov dword ptr [ebp-10h], esp
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x5336100x160.rdata
IMAGE_DIRECTORY_ENTRY_IMPORT0x5337700x26c.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x56b0000x27330.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x5b6a000xf770.reloc
IMAGE_DIRECTORY_ENTRY_BASERELOC0x5930000x45c1c.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x50c6240x54.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x50c6800x18.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x50c5680x40.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x4310000xd24.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x5329bc0xc0.rdata
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x42f65c0x42f80038ea13b8f16b7a19f1e8a97812c8519funknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x4310000x106eaa0x107000bda6a3783650fe2351c87442f2db16f2False0.3768008852186312data5.827314573743319IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x5380000x328940x12c004f8ab1814f19d96cca3c3fcb9fbc244eFalse0.27782552083333334data4.2949549616040885IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x56b0000x273300x27400401972554a280b912fd6303340a2ea6fFalse0.21404757165605096data4.0197611164171105IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x5930000x45c1c0x45e00a47b8e629c72f9b57aeb7a802c675db3False0.5342058922182469data6.63237519498338IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_CURSOR0x5725800x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4805194805194805
RT_CURSOR0x5726b80xb4Targa image data - Map 32 x 65536 x 1 +16 "\001"EnglishUnited States0.7
RT_CURSOR0x5727980x134AmigaOS bitmap font "(", fc_YSize 4294967264, 5120 elements, 2nd "\377\360?\377\377\370\177\377\377\374\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdEnglishUnited States0.36363636363636365
RT_CURSOR0x5728e80x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"EnglishUnited States0.35714285714285715
RT_CURSOR0x572a380x134dataEnglishUnited States0.37337662337662336
RT_CURSOR0x572b880x134dataEnglishUnited States0.37662337662337664
RT_CURSOR0x572cd80x134Targa image data 64 x 65536 x 1 +32 "\001"EnglishUnited States0.36688311688311687
RT_CURSOR0x572e280x134Targa image data 64 x 65536 x 1 +32 "\001"EnglishUnited States0.37662337662337664
RT_CURSOR0x572f780x134Targa image data - Mono - RLE 64 x 65536 x 1 +32 "\001"EnglishUnited States0.36688311688311687
RT_CURSOR0x5730c80x134Targa image data - RGB - RLE 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
RT_CURSOR0x5732180x134dataEnglishUnited States0.44155844155844154
RT_CURSOR0x5733680x134dataEnglishUnited States0.4155844155844156
RT_CURSOR0x5734b80x134AmigaOS bitmap font "(", fc_YSize 4294966847, 3840 elements, 2nd "\377?\374\377\377\300\003\377\377\300\003\377\377\340\007\377\377\360\017\377\377\370\037\377\377\374?\377\377\376\177\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdEnglishUnited States0.5422077922077922
RT_CURSOR0x5736080x134dataEnglishUnited States0.2662337662337662
RT_CURSOR0x5737580x134dataEnglishUnited States0.2824675324675325
RT_CURSOR0x5738a80x134dataEnglishUnited States0.3246753246753247
RT_BITMAP0x573b180xb8Device independent bitmap graphic, 12 x 10 x 4, image size 80EnglishUnited States0.44565217391304346
RT_BITMAP0x573bd00x144Device independent bitmap graphic, 33 x 11 x 4, image size 220EnglishUnited States0.37962962962962965
RT_ICON0x56d9f00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.5676972281449894
RT_ICON0x56e8980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6409574468085106
RT_ICON0x56ed000x580Device independent bitmap graphic, 18 x 36 x 32, image size 1368EnglishUnited States0.6235795454545454
RT_ICON0x56f2800x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5901639344262295
RT_ICON0x56fc080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5532363977485929
RT_DIALOG0x570d000x180dataEnglishUnited States0.5625
RT_DIALOG0x570e800x1ecdataEnglishUnited States0.4796747967479675
RT_DIALOG0x5710700x38adataEnglishUnited States0.42935982339955847
RT_DIALOG0x5739f80xe8dataEnglishUnited States0.6336206896551724
RT_DIALOG0x573ae00x34dataEnglishUnited States0.9038461538461539
RT_STRING0x573d180x28edataEnglishUnited States0.42201834862385323
RT_STRING0x5742580x220Targa image data - RGB - RLE 101 x 114 x 32 +110 +116 "D"EnglishUnited States0.4852941176470588
RT_STRING0x577dc80x1b2dataEnglishUnited States0.42857142857142855
RT_STRING0x57a2880x17adataEnglishUnited States0.5714285714285714
RT_STRING0x5744780x11cdataEnglishUnited States0.6126760563380281
RT_STRING0x57ac080x354dataEnglishUnited States0.3039906103286385
RT_STRING0x57b5180x16edataEnglishUnited States0.48633879781420764
RT_STRING0x57ba500xd4dataEnglishUnited States0.6698113207547169
RT_STRING0x57bd200x3fadataEnglishUnited States0.22593320235756384
RT_STRING0x57c2b80x228dataEnglishUnited States0.391304347826087
RT_STRING0x57c8c00x256dataEnglishUnited States0.411371237458194
RT_STRING0x57d9f80x33adataEnglishUnited States0.2397094430992736
RT_STRING0x578e580x170dataEnglishUnited States0.5489130434782609
RT_STRING0x5798600x286dataEnglishUnited States0.3188854489164087
RT_STRING0x579ae80x6edataEnglishUnited States0.5181818181818182
RT_STRING0x5758f80xa4dataEnglishUnited States0.5853658536585366
RT_STRING0x5748d00x50cdataEnglishUnited States0.2886996904024768
RT_STRING0x5750080x358dataEnglishUnited States0.397196261682243
RT_STRING0x57e8d80x20adataEnglishUnited States0.4827586206896552
RT_STRING0x57ece80x230dataEnglishUnited States0.46964285714285714
RT_STRING0x5753600x596dataEnglishUnited States0.38461538461538464
RT_STRING0x57f7600x492dataEnglishUnited States0.21196581196581196
RT_STRING0x5806480x300dataEnglishUnited States0.2578125
RT_STRING0x5809480x296Matlab v4 mat-file (little endian) e, numeric, rows 0, columns 0EnglishUnited States0.2809667673716012
RT_STRING0x580be00x282dataEnglishUnited States0.440809968847352
RT_STRING0x5817180x29adataEnglishUnited States0.34534534534534533
RT_STRING0x5819b80x180dataEnglishUnited States0.5572916666666666
RT_STRING0x581b380x17edataEnglishUnited States0.5418848167539267
RT_STRING0x581cb80x158dataEnglishUnited States0.5290697674418605
RT_STRING0x581e100x11cdataEnglishUnited States0.5950704225352113
RT_STRING0x581f300x1e0dataEnglishUnited States0.55625
RT_STRING0x5821100x1a8dataEnglishUnited States0.5235849056603774
RT_STRING0x5822b80x1e6dataEnglishUnited States0.49382716049382713
RT_STRING0x5824a00x254dataEnglishUnited States0.39429530201342283
RT_STRING0x5826f80x258StarOffice Gallery theme 0, 805319936 objects, 1st sEnglishUnited States0.35
RT_STRING0x5829500x1b6dataEnglishUnited States0.5205479452054794
RT_STRING0x582b080x182AmigaOS bitmap font "B", fc_YSize 19456, 17408 elements, 2nd "A", 3rdEnglishUnited States0.48186528497409326
RT_STRING0x582c900x238dataEnglishUnited States0.4295774647887324
RT_STRING0x5830e00x1e0dataEnglishUnited States0.44375
RT_STRING0x5832c00xcadataEnglishUnited States0.6039603960396039
RT_STRING0x583c000x2edataEnglishUnited States0.6086956521739131
RT_STRING0x583c300x166StarOffice Gallery theme v, 1677750016 objects, 1st tEnglishUnited States0.4888268156424581
RT_STRING0x574de00x226dataEnglishUnited States0.36
RT_STRING0x578fc80x218dataEnglishUnited States0.4496268656716418
RT_STRING0x5789200x31adataEnglishUnited States0.3904282115869018
RT_STRING0x57a8a80x35edataEnglishUnited States0.3619489559164733
RT_STRING0x573fa80x2aaStarOffice Gallery theme S, 1694518784 objects, 1st oEnglishUnited States0.47214076246334313
RT_STRING0x5779b80x40edataEnglishUnited States0.34104046242774566
RT_STRING0x579f480x33adataEnglishUnited States0.32929782082324455
RT_STRING0x57a4080x256dataEnglishUnited States0.48494983277591974
RT_STRING0x57a6600x248dataEnglishUnited States0.5
RT_STRING0x5833900x2dcdataEnglishUnited States0.2773224043715847
RT_STRING0x5836700x2b2dataEnglishUnited States0.2768115942028985
RT_STRING0x583d980x226dataEnglishUnited States0.4309090909090909
RT_STRING0x5745980x338dataEnglishUnited States0.42839805825242716
RT_STRING0x57e2c80x2b4dataEnglishUnited States0.39739884393063585
RT_STRING0x57df300x392dataEnglishUnited States0.34573304157549234
RT_STRING0x57eae80x200dataEnglishUnited States0.533203125
RT_STRING0x5839280x2d2dataEnglishUnited States0.3988919667590028
RT_STRING0x584de00x1b8dataEnglishUnited States0.48409090909090907
RT_STRING0x57b6880x25adataEnglishUnited States0.4219269102990033
RT_STRING0x57fbf80x274dataEnglishUnited States0.339171974522293
RT_STRING0x584f980xfcdataEnglishUnited States0.6031746031746031
RT_STRING0x57fe700x362StarOffice Gallery theme M, 1979723008 objects, 1st aEnglishUnited States0.25635103926096997
RT_STRING0x5801d80x470dataEnglishUnited States0.23327464788732394
RT_STRING0x5759a00x15cdataEnglishUnited States0.5258620689655172
RT_STRING0x575b000x3aedataEnglishUnited States0.3492569002123142
RT_STRING0x575eb00x3c6dataEnglishUnited States0.3581780538302277
RT_STRING0x5791e00x680dataEnglishUnited States0.20673076923076922
RT_STRING0x5762780x218dataEnglishUnited States0.35074626865671643
RT_STRING0x5766b80x2e4dataEnglishUnited States0.4851351351351351
RT_STRING0x57cb180x1cadataEnglishUnited States0.5698689956331878
RT_STRING0x57c4e00x3dedataEnglishUnited States0.30606060606060603
RT_STRING0x577f800x176dataEnglishUnited States0.5454545454545454
RT_STRING0x57e5800x21adataEnglishUnited States0.4795539033457249
RT_STRING0x57c1200x196dataEnglishUnited States0.5467980295566502
RT_STRING0x578c400x216dataEnglishUnited States0.5037453183520599
RT_STRING0x5852100x20edataEnglishUnited States0.48098859315589354
RT_STRING0x5854200x366dataEnglishUnited States0.335632183908046
RT_STRING0x58fac80x250dataEnglishUnited States0.3581081081081081
RT_STRING0x58fd180x2aedataEnglishUnited States0.36443148688046645
RT_STRING0x582ec80x214dataEnglishUnited States0.4116541353383459
RT_STRING0x583fc00x1a8dataEnglishUnited States0.4528301886792453
RT_STRING0x5857880x1f4dataEnglishUnited States0.38
RT_STRING0x5859800x1b0dataEnglishUnited States0.44675925925925924
RT_STRING0x5783100x228dataEnglishUnited States0.45108695652173914
RT_STRING0x585b300xe6dataEnglishUnited States0.5695652173913044
RT_STRING0x57b8e80x168dataEnglishUnited States0.5277777777777778
RT_STRING0x5846700x1b4dataEnglishUnited States0.43119266055045874
RT_STRING0x57f5900x1cadataEnglishUnited States0.5131004366812227
RT_STRING0x580e680x8b0dataEnglishUnited States0.1366906474820144
RT_STRING0x576f080x474dataEnglishUnited States0.306140350877193
RT_STRING0x5841680x504dataEnglishUnited States0.2764797507788162
RT_STRING0x5848900x312dataEnglishUnited States0.3244274809160305
RT_STRING0x584ba80x234dataEnglishUnited States0.32978723404255317
RT_STRING0x579b580x3eadataEnglishUnited States0.3283433133732535
RT_STRING0x585c180x438dataEnglishUnited States0.2722222222222222
RT_STRING0x58d8a80x90dataEnglishUnited States0.5625
RT_STRING0x58d9380x3cadataEnglishUnited States0.28969072164948456
RT_STRING0x5769a00x562dataEnglishUnited States0.36502177068214803
RT_STRING0x57cce80x25edataEnglishUnited States0.33003300330033003
RT_STRING0x5785380x3e4dataEnglishUnited States0.36646586345381527
RT_STRING0x57cf480x872dataEnglishUnited States0.1244218316373728
RT_STRING0x57af600x5b2dataEnglishUnited States0.24828532235939643
RT_STRING0x57bb280x1f8dataEnglishUnited States0.5079365079365079
RT_STRING0x5764900x226dataEnglishUnited States0.5109090909090909
RT_STRING0x57d7c00x234dataEnglishUnited States0.4645390070921986
RT_STRING0x57ef180x678dataEnglishUnited States0.20893719806763286
RT_STRING0x57e7a00x138dataEnglishUnited States0.5705128205128205
RT_STRING0x5848280x62Matlab v4 mat-file (little endian) S, numeric, rows 0, columns 0EnglishUnited States0.6632653061224489
RT_STRING0x5860500x33aMatlab v4 mat-file (little endian) L, numeric, rows 0, columns 0EnglishUnited States0.1973365617433414
RT_STRING0x5863900x44adataEnglishUnited States0.16302367941712204
RT_STRING0x5867e00x1f4dataEnglishUnited States0.392
RT_STRING0x5869d80x97adataEnglishUnited States0.1380873866446826
RT_STRING0x58cf380x96adataEnglishUnited States0.09211618257261411
RT_STRING0x587c200x91edataEnglishUnited States0.1520994001713796
RT_STRING0x5885400x9a2dataEnglishUnited States0.13138686131386862
RT_STRING0x5894f80xa58dataEnglishUnited States0.13255287009063443
RT_STRING0x589f500x616dataEnglishUnited States0.21566110397946084
RT_STRING0x5873580x8c2dataEnglishUnited States0.17395182872435325
RT_STRING0x58a5680x6d0dataEnglishUnited States0.1743119266055046
RT_STRING0x58ac380x3eadataEnglishUnited States0.3093812375249501
RT_STRING0x588ee80x60adataEnglishUnited States0.22639068564036222
RT_STRING0x58b8700x6c6dataEnglishUnited States0.22087658592848905
RT_STRING0x58c7f00x742dataEnglishUnited States0.15984930032292788
RT_STRING0x58bf380x8b8dataEnglishUnited States0.15367383512544802
RT_STRING0x58b0280x842dataEnglishUnited States0.1456953642384106
RT_STRING0x57dd380x1f2dataEnglishUnited States0.3333333333333333
RT_STRING0x5850980x176dataEnglishUnited States0.35294117647058826
RT_STRING0x58dd080x3c4dataEnglishUnited States0.2095435684647303
RT_STRING0x58e0d00x19adataEnglishUnited States0.35609756097560974
RT_STRING0x58e2700x182dataEnglishUnited States0.38860103626943004
RT_STRING0x58e3f80xb32dataEnglishUnited States0.11653872993719469
RT_STRING0x58ef300x4badataEnglishUnited States0.21570247933884298
RT_STRING0x5773800x4fcdataEnglishUnited States0.21473354231974923
RT_STRING0x5778800x134dataEnglishUnited States0.461038961038961
RT_STRING0x58f3f00xfcdataEnglishUnited States0.5198412698412699
RT_STRING0x58f6880x43cMatlab v4 mat-file (little endian) L, numeric, rows 0, columns 0EnglishUnited States0.23247232472324722
RT_STRING0x58f4f00x198dataEnglishUnited States0.44607843137254904
RT_STRING0x5780f80x216dataEnglishUnited States0.2546816479400749
RT_STRING0x58ffc80x11edataEnglishUnited States0.5874125874125874
RT_STRING0x5900e80xaeMatlab v4 mat-file (little endian) I, numeric, rows 0, columns 0EnglishUnited States0.5344827586206896
RT_STRING0x5901980x82StarOffice Gallery theme p, 536899072 objects, 1st nEnglishUnited States0.7153846153846154
RT_STRING0x5902200x2adataEnglishUnited States0.5476190476190477
RT_STRING0x5902500x184dataEnglishUnited States0.48711340206185566
RT_STRING0x5903d80x4eedataEnglishUnited States0.375594294770206
RT_STRING0x590c580x264dataEnglishUnited States0.3333333333333333
RT_STRING0x5909780x2dadataEnglishUnited States0.3698630136986301
RT_STRING0x5916a00x8adataEnglishUnited States0.6594202898550725
RT_STRING0x5908c80xacdataEnglishUnited States0.45348837209302323
RT_STRING0x5915900xdedataEnglishUnited States0.536036036036036
RT_STRING0x590ec00x4a8dataEnglishUnited States0.3221476510067114
RT_STRING0x5913680x228dataEnglishUnited States0.4003623188405797
RT_STRING0x5916700x2cdataEnglishUnited States0.5227272727272727
RT_STRING0x5917300x53edataEnglishUnited States0.2965722801788376
RT_MESSAGETABLE0x5714000x117cMatlab v4 mat-file (little endian) %, text, rows 1, columns 45, imaginaryEnglishUnited States0.265638963360143
RT_GROUP_CURSOR0x5727700x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States1.0294117647058822
RT_GROUP_CURSOR0x572f600x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x5728d00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x572e100x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x572cc00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x5735f00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x572b700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x5732000x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x572a200x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x5730b00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x5733500x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x5734a00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x5737400x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x5738900x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_CURSOR0x5739e00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
RT_GROUP_ICON0x570cb00x4cdataEnglishUnited States0.8421052631578947
RT_VERSION0x56d6e00x30cdataEnglishUnited States0.47692307692307695
RT_MANIFEST0x591c700x6beXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1666), with CRLF line terminatorsEnglishUnited States0.3006952491309386
DLLImport
WTSAPI32.dllWTSQuerySessionInformationA, WTSEnumerateSessionsA, WTSFreeMemory
NETAPI32.dllNetLocalGroupGetMembers, NetApiBufferFree
RPCRT4.dllUuidCreate, UuidFromStringA
IPHLPAPI.DLLSendARP, GetAdaptersAddresses, GetBestInterface, GetAdaptersInfo
WINTRUST.dllWinVerifyTrust
elogapi.dllEnableUI, ReportAnEventEx2, RegisterEventApplicationEx
WINMM.dllwaveOutGetNumDevs, waveOutGetDevCapsA, waveInGetNumDevs, waveInGetDevCapsA, PlaySoundA
WS2_32.dllWSAAddressToStringA, getsockopt, getsockname, bind, gethostbyname, connect, closesocket, WSAGetLastError, setsockopt, recvfrom, select, inet_addr, getnameinfo, recv, freeaddrinfo, getaddrinfo, WSASetLastError, gethostbyaddr, getservbyport, getservbyname, gethostname, send, htons, ntohs, shutdown, ioctlsocket, WSACleanup, WSAStartup, htonl, socket, inet_ntoa
loc32vc0.dll_LDatoi@4, LDSPRINTF, LDWSPRINTF, _LDNumChars@4, _LDitoa@8, _LDCharVal@4, _LDCharType@4, LDGETFORMATTEDSTRING, _II_LOADLANGUAGELIBRARY@8, _LDstrncpy@12, _LDCharIncrement@8
MPR.dllWNetGetUniversalNameA
VERSION.dllGetFileVersionInfoA, GetFileVersionInfoSizeA, VerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueA
PSAPI.DLLGetPerformanceInfo
CFGMGR32.dllCM_Get_Device_IDA
SHLWAPI.dllPathFindFileNameA, PathFindExtensionA, PathStripToRootA, StrFormatKBSizeA, PathRemoveFileSpecW, PathIsUNCA
KERNEL32.dllGetTimeZoneInformation, IsBadStringPtrW, QueryPerformanceFrequency, CreateThread, GetCurrentThread, SetThreadPriority, GetThreadPriority, ResumeThread, SetThreadAffinityMask, lstrcmpiA, lstrcpyA, GetSystemDirectoryA, GetPrivateProfileSectionA, FileTimeToSystemTime, SystemTimeToFileTime, SetFilePointer, GetWindowsDirectoryA, lstrcatA, GetTickCount, GetComputerNameExW, lstrcmpA, GetComputerNameW, GetEnvironmentStrings, GetEnvironmentVariableA, CompareFileTime, FindNextFileA, GetDiskFreeSpaceA, GetDriveTypeA, GetTempPathA, GetVolumeInformationA, GetTempFileNameA, OutputDebugStringA, OpenProcess, GetVersion, GlobalMemoryStatus, GetShortPathNameA, GetLogicalDriveStringsA, GetStartupInfoA, GetFirmwareEnvironmentVariableA, GetPrivateProfileStringA, SystemTimeToTzSpecificLocalTime, SetLastError, OpenMutexA, SetEvent, EnumResourceLanguagesA, GetSystemDefaultLCID, GetCommandLineA, CreateEventA, GetPriorityClass, GetPrivateProfileIntA, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetUserDefaultLCID, MoveFileA, GetFileAttributesA, GetFullPathNameA, AreFileApisANSI, lstrcpynA, PeekNamedPipe, ResetEvent, GetEnvironmentVariableW, GetProcessAffinityMask, SetProcessAffinityMask, DefineDosDeviceA, QueryDosDeviceA, ExitThread, WritePrivateProfileStringA, GetLocalTime, IsBadWritePtr, SetPriorityClass, FileTimeToLocalFileTime, LoadLibraryExA, FileTimeToDosDateTime, GetUserDefaultLangID, OpenThread, SuspendThread, IsDBCSLeadByte, SetThreadLocale, GetSystemTime, GetDateFormatA, GetTimeFormatA, GetCurrentDirectoryA, CallNamedPipeA, GlobalAlloc, GlobalSize, GlobalUnlock, GlobalLock, GlobalFree, MulDiv, LockFile, SetEndOfFile, UnlockFile, GetModuleFileNameW, GetModuleHandleW, LoadLibraryW, FindResourceA, GetVersionExA, LoadLibraryExW, GlobalDeleteAtom, CompareStringA, GlobalAddAtomA, EncodePointer, GetSystemDirectoryW, lstrcmpW, GlobalFindAtomA, GlobalGetAtomNameA, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GlobalReAlloc, GlobalHandle, LocalReAlloc, GetFileAttributesExA, GetFileSizeEx, SetErrorMode, GlobalFlags, GetLocaleInfoW, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, VirtualProtect, GetOEMCP, GetCPInfo, GetProfileIntA, SearchPathA, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, WaitForSingleObjectEx, CreateEventW, IsDebuggerPresent, GetStartupInfoW, InitializeSListHead, InitializeSRWLock, ReleaseSRWLockExclusive, SetFileAttributesA, AcquireSRWLockExclusive, AcquireSRWLockShared, VirtualAlloc, VirtualFree, SwitchToFiber, DeleteFiber, CreateFiberEx, GetStdHandle, GetFileType, ConvertFiberToThread, ConvertThreadToFiberEx, GetConsoleMode, SetConsoleMode, ReadConsoleA, ReadConsoleW, TryEnterCriticalSection, LCMapStringEx, GetStringTypeW, OutputDebugStringW, TerminateThread, ReleaseMutex, LocalFree, LocalAlloc, LoadLibraryA, GetProcAddress, FreeLibrary, GetModuleFileNameA, InitializeCriticalSectionAndSpinCount, GetThreadLocale, GetLocaleInfoA, GetACP, VerifyVersionInfoA, CreateProcessA, GetExitCodeProcess, WaitForSingleObject, FindFirstFileA, ExpandEnvironmentStringsA, VerSetConditionMask, MoveFileExW, WriteFile, SetFileTime, SetFilePointerEx, ReadFile, GetFileTime, GetFileSize, GetFileInformationByHandle, FlushFileBuffers, FindNextFileW, FindFirstFileW, FindClose, DeleteFileW, DeleteFileA, CreateFileW, CreateFileA, CreateDirectoryW, CreateDirectoryA, WideCharToMultiByte, MultiByteToWideChar, FindResourceW, SizeofResource, LockResource, LoadResource, FindResourceExW, DeleteCriticalSection, InitializeCriticalSectionEx, GetProcessHeap, HeapSize, HeapFree, HeapReAlloc, WriteConsoleW, HeapAlloc, HeapDestroy, GetLastError, RaiseException, DecodePointer, Sleep, GetComputerNameA, GetSystemTimeAsFileTime, GetSystemInfo, GetCurrentThreadId, GetCurrentProcessId, CreateMutexA, QueryPerformanceCounter, CloseHandle, DeviceIoControl, CreatePipe, DuplicateHandle, FormatMessageA, GetCurrentProcess, RtlUnwind, GetDriveTypeW, FreeLibraryAndExitThread, GetModuleHandleExW, SetCurrentDirectoryW, GetCurrentDirectoryW, FindFirstFileExW, HeapCompact, VirtualQuery, SetStdHandle, GetFullPathNameW, GetCommandLineW, HeapQueryInformation, ExitProcess, SetConsoleCtrlHandler, SetEnvironmentVariableW, GetConsoleOutputCP, GetDateFormatW, GetTimeFormatW, CompareStringW, LCMapStringW, IsValidLocale, EnumSystemLocalesW, GetFileAttributesExW, IsValidCodePage, lstrlenA, CopyFileA, GetModuleHandleExA, ReleaseSRWLockShared, GetModuleHandleA, GetEnvironmentStringsW, FreeEnvironmentStringsW, IsBadReadPtr
USER32.dllSetLayeredWindowAttributes, EnumDisplayMonitors, OpenClipboard, CloseClipboard, SetClipboardData, EmptyClipboard, DrawStateA, SetClassLongA, SetWindowRgn, SetParent, DrawEdge, DrawFrameControl, IsZoomed, LoadMenuW, BringWindowToTop, SetCursorPos, CopyIcon, FrameRect, UnionRect, UpdateLayeredWindow, MonitorFromPoint, LoadAcceleratorsA, TranslateAcceleratorA, LoadMenuA, InsertMenuItemA, UnpackDDElParam, ReuseDDElParam, GetComboBoxInfo, WaitMessage, GetKeyboardLayout, IsCharLowerA, MapVirtualKeyExA, GetKeyboardState, ToAsciiEx, LoadAcceleratorsW, CreateAcceleratorTableA, DestroyAcceleratorTable, CopyAcceleratorTableA, SetRect, LockWindowUpdate, SetMenuDefaultItem, GetDoubleClickTime, ModifyMenuA, RegisterClipboardFormatA, CharUpperBuffA, IsClipboardFormatAvailable, GetUpdateRect, DrawMenuBar, DefFrameProcA, DefMDIChildProcA, TranslateMDISysAccel, SubtractRect, CreateMenu, GetWindowRgn, DestroyCursor, GetUserObjectInformationW, MessageBoxW, GetWindowDC, GetDC, TabbedTextOutA, GrayStringA, DrawTextExA, DrawTextA, GetLastActivePopup, SetCursor, ShowOwnedPopups, CallNextHookEx, SetWindowsHookExA, GetCursorPos, ValidateRect, GetKeyState, IsWindowVisible, PeekMessageA, DispatchMessageA, TranslateMessage, GetMessageA, SetActiveWindow, DestroyMenu, GetNextDlgTabItem, EndDialog, DeleteMenu, DestroyWindow, IsDialogMessageA, GetWindow, SetWindowLongA, GetWindowLongA, GetWindowTextLengthA, GetWindowTextA, SetWindowTextA, IsWindowEnabled, SetFocus, GetDlgCtrlID, SendDlgItemMessageA, CheckDlgButton, SetDlgItemTextA, LoadCursorW, GetDlgItem, SetWindowPos, MoveWindow, ShowWindow, LoadBitmapW, GetParent, SetMenuItemInfoA, GetMenuCheckMarkDimensions, SetMenuItemBitmaps, EnableMenuItem, CheckMenuItem, UnhookWindowsHookEx, RemoveMenu, InsertMenuA, GetMenuItemCount, GetMenuItemID, GetSubMenu, GetMenuState, GetMenuStringA, OpenInputDesktop, EnumThreadWindows, IsCharAlphaNumericA, LoadStringW, CharUpperA, MessageBoxA, wvsprintfA, LoadStringA, GetUserObjectSecurity, SetUserObjectSecurity, LoadIconW, GetClientRect, DrawIcon, AppendMenuA, GetSystemMenu, EnableWindow, KillTimer, InvertRect, HideCaret, EnableScrollBar, MessageBeep, GetIconInfo, DrawIconEx, LoadImageA, IsRectEmpty, DrawFocusRect, WindowFromPoint, ReleaseCapture, SetCapture, GetNextDlgGroupItem, GetMenuDefaultItem, CreatePopupMenu, CopyImage, RealChildWindowFromPoint, LoadCursorA, GetSysColorBrush, MapVirtualKeyA, GetKeyNameTextA, GetMonitorInfoA, MonitorFromWindow, WinHelpA, GetScrollInfo, SetScrollInfo, LoadIconA, GetTopWindow, GetClassNameA, GetClassLongA, PtInRect, EqualRect, MapWindowPoints, AdjustWindowRectEx, GetWindowRect, RemovePropA, GetPropA, SetPropA, ShowScrollBar, GetScrollRange, SetScrollRange, GetScrollPos, SetScrollPos, ScrollWindow, RedrawWindow, SetForegroundWindow, GetForegroundWindow, UpdateWindow, TrackPopupMenu, SetMenu, GetMenu, GetCapture, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, SetWindowPlacement, GetWindowPlacement, IsChild, IsMenu, SetTimer, IsIconic, IsWindow, PostThreadMessageA, PostMessageA, PostQuitMessage, SendMessageA, GetWindowThreadProcessId, FindWindowA, GetKeyboardType, GetKBCodePage, GetProcessWindowStation, SetProcessWindowStation, CloseWindowStation, OpenWindowStationA, GetThreadDesktop, CloseDesktop, SetThreadDesktop, OpenDesktopA, GetSystemMetrics, GetDesktopWindow, wsprintfA, WaitForInputIdle, CharPrevA, CharNextA, UnregisterClassA, FillRect, NotifyWinEvent, MapDialogRect, GetAsyncKeyState, LoadImageW, TrackMouseEvent, IntersectRect, DestroyIcon, CreateWindowExA, GetClassInfoExA, GetSysColor, ScreenToClient, ClientToScreen, EndPaint, BeginPaint, GetClassInfoA, RegisterClassA, CallWindowProcA, DefWindowProcA, GetMessageTime, GetMessagePos, RegisterWindowMessageA, OffsetRect, SetRectEmpty, SystemParametersInfoA, InflateRect, InvalidateRect, CopyRect, CreateDialogIndirectParamA, GetMenuItemInfoA, GetActiveWindow, ReleaseDC, GetFocus
ole32.dllOleLockRunning, CoLockObjectExternal, OleGetClipboard, RevokeDragDrop, CreateStreamOnHGlobal, CoDisconnectObject, CoInitialize, ReleaseStgMedium, OleDuplicateData, CoTaskMemFree, CoTaskMemAlloc, CoCreateGuid, StringFromGUID2, DoDragDrop, OleCreateMenuDescriptor, OleDestroyMenuDescriptor, OleTranslateAccelerator, IsAccelerator, CLSIDFromProgID, CLSIDFromString, CoInitializeEx, CoUninitialize, OleRun, CoCreateInstance, RegisterDragDrop
SHELL32.dllSHGetMalloc, SHGetPathFromIDListA, SHGetDesktopFolder, SHGetFileInfoA, SHGetSpecialFolderLocation, SHAppBarMessage, DragFinish, DragQueryFileA, SHBrowseForFolderA, ShellExecuteA, SHGetFolderPathA
OLEAUT32.dllSysAllocStringLen, SysFreeString, SysStringLen, SysStringByteLen, SysAllocStringByteLen, VariantInit, VariantClear, VariantCopy, SafeArrayPtrOfIndex, VariantTimeToSystemTime, SafeArrayDestroy, GetErrorInfo, VarBstrFromDate, SystemTimeToVariantTime, LoadTypeLib, VarDateFromStr, VariantChangeType, SafeArrayGetVartype, SafeArrayUnlock, SafeArrayLock, SafeArrayGetLBound, SafeArrayGetUBound, SafeArrayGetElemsize, SafeArrayGetDim, SysAllocString
GDI32.dllGetViewportOrgEx, GetWindowOrgEx, SetPixelV, SetPaletteEntries, ExtFloodFill, PtInRegion, GetBoundsRect, FrameRgn, FillRgn, RoundRect, GetRgnBox, Rectangle, LPtoDP, CreateRoundRectRgn, Polyline, Polygon, CreatePolygonRgn, GetTextColor, SetTextAlign, SetTextColor, SetROP2, SetPolyFillMode, GetLayout, SetLayout, OffsetRgn, SetMapMode, Ellipse, GetTextFaceA, SetBkMode, SetBkColor, EnumFontFamiliesExA, SelectPalette, SelectObject, ExtSelectClipRgn, SelectClipRgn, SaveDC, RestoreDC, RectVisible, PtVisible, CreateEllipticRgn, SetDIBColorTable, CreateDIBSection, StretchBlt, SetPixel, GetTextCharsetInfo, EnumFontFamiliesA, CreateDIBitmap, CreateCompatibleBitmap, GetBkColor, RealizePalette, GetSystemPaletteEntries, GetPaletteEntries, GetNearestPaletteIndex, CreatePalette, DPtoLP, SetRectRgn, CombineRgn, GetTextMetricsA, PatBlt, CreateRectRgnIndirect, GetTextExtentPoint32A, CreateFontIndirectA, ScaleWindowExtEx, ScaleViewportExtEx, OffsetWindowOrgEx, OffsetViewportOrgEx, SetWindowOrgEx, SetWindowExtEx, SetViewportOrgEx, SetViewportExtEx, ExtTextOutA, TextOutA, MoveToEx, GetObjectA, CreateCompatibleDC, DeleteDC, GetDeviceCaps, CopyMetaFileA, CreateDCA, CreateBitmap, BitBlt, CreateHatchBrush, CreatePen, CreatePatternBrush, CreateRectRgn, CreateSolidBrush, DeleteObject, Escape, ExcludeClipRect, GetClipBox, GetObjectType, GetPixel, GetStockObject, GetViewportExtEx, GetWindowExtEx, IntersectClipRect, LineTo
MSIMG32.dllTransparentBlt, AlphaBlend
WINSPOOL.DRVDocumentPropertiesA, EnumPrintersA, OpenPrinterA, EnumPrinterDriversA, ClosePrinter
UxTheme.dllGetWindowTheme, GetCurrentThemeName, IsThemeBackgroundPartiallyTransparent, GetThemeSysColor, GetThemeColor, DrawThemeBackground, CloseThemeData, OpenThemeData, DrawThemeParentBackground, DrawThemeText, IsAppThemed, GetThemePartSize
USERENV.dllDestroyEnvironmentBlock, CreateEnvironmentBlock, UnloadUserProfile, LoadUserProfileA, GetProfilesDirectoryA, ExpandEnvironmentStringsForUserA
CRYPT32.dllCryptMsgClose, CertCloseStore, CertFindCertificateInStore, CertFreeCertificateContext, CertGetNameStringA, CryptQueryObject, CertOpenStore, CertEnumCertificatesInStore, CertDuplicateCertificateContext, CertGetCertificateContextProperty, CryptMsgGetParam
POWRPROF.dllCallNtPowerInformation
gdiplus.dllGdipDrawImageRectI, GdipSetInterpolationMode, GdipCreateFromHDC, GdipCreateBitmapFromHBITMAP, GdipDrawImageI, GdipDeleteGraphics, GdipBitmapUnlockBits, GdipBitmapLockBits, GdipCreateBitmapFromScan0, GdipCreateBitmapFromStream, GdipGetImagePaletteSize, GdipGetImagePixelFormat, GdipGetImageHeight, GdipGetImageWidth, GdipGetImageGraphicsContext, GdipDisposeImage, GdipCloneImage, GdiplusStartup, GdipFree, GdipAlloc, GdiplusShutdown, GdipGetImagePalette
OLEACC.dllAccessibleObjectFromWindow, CreateStdAccessibleObject, LresultFromObject
IMM32.dllImmReleaseContext, ImmGetOpenStatus, ImmGetContext
bcrypt.dllBCryptGenRandom
NameOrdinalAddress
ApplyPatch10x436100
CreatePatch20x436190
IsIvantiSignedFile_lib30x5170e0
IsIvantiSignedFile_libW40x5171d0
IsIvantiSignedFile_lib_GetCompanyName50x5172b0
IsIvantiSignedFile_lib_GetCompanyNameW60x5173e0
IsProcessSigned70x516fd0
IsSignedFileByCompany_lib80x517520
VerifyPDSignature90x516db0
DescriptionData
CompanyNameIvanti
FileDescriptionInventory Scanner for Windows
FileVersion11.0.5.2696
InternalNameLDISCN32
LegalCopyrightCopyright 2022 Ivanti. All rights reserved.
OriginalFilenameLDISCN32.EXE
ProductNameIvanti
ProductVersion11.0.5.2696
Translation0x0409 0x04b0
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found
050100s020406080100

Click to jump to process

050100s0.00246810MB

Click to jump to process

All data are 0.

Target ID:0
Start time:08:57:46
Start date:19/04/2025
Path:C:\Users\user\Desktop\ldiscn32.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\ldiscn32.exe" -install
Imagebase:0x460000
File size:6'054'256 bytes
MD5 hash:501734F86E298644998701BAC1A96862
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:1
Start time:08:57:48
Start date:19/04/2025
Path:C:\Users\user\Desktop\ldiscn32.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\ldiscn32.exe" /install
Imagebase:0x460000
File size:6'054'256 bytes
MD5 hash:501734F86E298644998701BAC1A96862
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:08:57:51
Start date:19/04/2025
Path:C:\Users\user\Desktop\ldiscn32.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\ldiscn32.exe" /load
Imagebase:0x460000
File size:6'054'256 bytes
MD5 hash:501734F86E298644998701BAC1A96862
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Non-executed Functions

APIs
  • CertCloseStore.CRYPT32(00000000,00000000), ref: 00578149
  • CryptMsgClose.CRYPT32(00000000), ref: 0057815F
  • LocalFree.KERNEL32(00000000,821CD027,?,00577379,?,821CD027), ref: 00578175
  • CertFreeCertificateContext.CRYPT32(00000000,821CD027,?,00577379,?,821CD027), ref: 0057818B
Memory Dump Source
  • Source File: 00000000.00000002.2589466817.0000000000461000.00000020.00000001.01000000.00000003.sdmp, Offset: 00460000, based on PE: true
  • Associated: 00000000.00000002.2589412976.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589728198.0000000000891000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589750429.0000000000892000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589847299.0000000000998000.00000008.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589869960.00000000009A0000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589885253.00000000009A1000.00000008.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589905370.00000000009CB000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_460000_ldiscn32.jbxd
Similarity
  • API ID: CertCloseFree$CertificateContextCryptLocalStore
  • String ID:
  • API String ID: 4159689761-0
  • Opcode ID: 43396d9193d1e6f7e0d4c2dd9d8b1f95b8a3d9c1a8990aaf5f7725724a42075c
  • Instruction ID: 00d9999065426d4075ccb33a281d987f9b49adc7937ee69d65eac71689472fa9
  • Opcode Fuzzy Hash: 43396d9193d1e6f7e0d4c2dd9d8b1f95b8a3d9c1a8990aaf5f7725724a42075c
  • Instruction Fuzzy Hash: 57010C34604208EFCB08DF94D99CBA9B7B6FB44705F648089E50957351CB35EE42EB50
APIs
  • LoadResource.KERNEL32(00000001,?,00000000,00000000,?,00000001,00000000), ref: 0046A77E
  • LockResource.KERNEL32(00000000), ref: 0046A798
Memory Dump Source
  • Source File: 00000000.00000002.2589466817.0000000000461000.00000020.00000001.01000000.00000003.sdmp, Offset: 00460000, based on PE: true
  • Associated: 00000000.00000002.2589412976.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589728198.0000000000891000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589750429.0000000000892000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589847299.0000000000998000.00000008.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589869960.00000000009A0000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589885253.00000000009A1000.00000008.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589905370.00000000009CB000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_460000_ldiscn32.jbxd
Similarity
  • API ID: Resource$LoadLock
  • String ID:
  • API String ID: 1037334470-0
  • Opcode ID: f5c8bfcbcd70cb4b6236b279cf49a26b23811c86c962defd7df1e3e6ace02de7
  • Instruction ID: ec8876addd26d312dd6efacaa34ef898bd65b654d5546717f3b2191f67ce8d87
  • Opcode Fuzzy Hash: f5c8bfcbcd70cb4b6236b279cf49a26b23811c86c962defd7df1e3e6ace02de7
  • Instruction Fuzzy Hash: 2F21CC74D0050AEFCF44DFA4C9889AEB7B5BF48305F20859AE416A7300E3389E51DF66
APIs
  • _ValidateLocalCookies.LIBCMT ref: 0083C6C7
  • ___except_validate_context_record.LIBVCRUNTIME ref: 0083C6CF
  • _ValidateLocalCookies.LIBCMT ref: 0083C758
  • __IsNonwritableInCurrentImage.LIBCMT ref: 0083C783
  • _ValidateLocalCookies.LIBCMT ref: 0083C7D8
  • std::exception::exception.LIBCMTD ref: 0083C7F7
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2589466817.0000000000461000.00000020.00000001.01000000.00000003.sdmp, Offset: 00460000, based on PE: true
  • Associated: 00000000.00000002.2589412976.0000000000460000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589728198.0000000000891000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589750429.0000000000892000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589847299.0000000000998000.00000008.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589869960.00000000009A0000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589885253.00000000009A1000.00000008.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2589905370.00000000009CB000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_460000_ldiscn32.jbxd
Similarity
  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_recordstd::exception::exception
  • String ID: csm
  • API String ID: 1059346599-1018135373
  • Opcode ID: 48adfbaa9e2380f256b5da7a3eeb1771c104491adf82b2213cccb988b90daa3f
  • Instruction ID: d702c74ff130dc2adce7265928884d81cd51042c094f0baffa9d29a0c62f0dff
  • Opcode Fuzzy Hash: 48adfbaa9e2380f256b5da7a3eeb1771c104491adf82b2213cccb988b90daa3f
  • Instruction Fuzzy Hash: D1416B34A00218ABCF10DF6CC885A9EBBA5FF85324F148059ED18AB352D775EA15CFD1