Play interactive tourEdit tour

Windows Analysis Report dbsrv17.exe

Overview

General Information

Sample Name:dbsrv17.exe
Analysis ID:494109
MD5:5c86344990a0599737ad2decb639d6ba
SHA1:8f379c179f04c92dbfe41f937dfa7f86b4a01bfa
SHA256:870653ebed929ba53503b54c45985bb56057c591ed74d5f7aa0f4a27654c5b2c
Infos:

Most interesting Screenshot:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
PE file contains strange resources
Tries to load missing DLLs
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • dbsrv17.exe (PID: 2152 cmdline: 'C:\Users\user\Desktop\dbsrv17.exe' MD5: 5C86344990A0599737AD2DECB639D6BA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: dbsrv17.exeStatic PE information: certificate valid
Source: dbsrv17.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: Binary string: e:\17010_rc1\obj\nt_ms_amd64_p\dbsrv17.pdb source: dbsrv17.exe
Source: dbsrv17.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: dbsrv17.exeString found in binary or memory: http://ocsp.thawte.com0
Source: dbsrv17.exeString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: dbsrv17.exeString found in binary or memory: http://s2.symcb.com0
Source: dbsrv17.exeString found in binary or memory: http://sv.symcb.com/sv.crl0W
Source: dbsrv17.exeString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: dbsrv17.exeString found in binary or memory: http://sv.symcd.com0&
Source: dbsrv17.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: dbsrv17.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: dbsrv17.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: dbsrv17.exeString found in binary or memory: http://www.symauth.com/cps0(
Source: dbsrv17.exeString found in binary or memory: http://www.symauth.com/rpa00
Source: dbsrv17.exeString found in binary or memory: https://d.symcb.com/cps0%
Source: dbsrv17.exeString found in binary or memory: https://d.symcb.com/rpa0
Source: dbsrv17.exeBinary or memory string: OriginalFilename vs dbsrv17.exe
Source: dbsrv17.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: dbsrv17.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: dbsrv17.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: dbsrv17.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: dbsrv17.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: dbsrv17.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\dbsrv17.exeSection loaded: dbserv17.dllJump to behavior
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D66F180_2_00007FF619D66F18
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D61E8C0_2_00007FF619D61E8C
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D61BA00_2_00007FF619D61BA0
Source: dbsrv17.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\dbsrv17.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean5.winEXE@1/0@0/0
Source: dbsrv17.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: dbsrv17.exeStatic PE information: certificate valid
Source: dbsrv17.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: dbsrv17.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: dbsrv17.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: dbsrv17.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: dbsrv17.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: dbsrv17.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: dbsrv17.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: dbsrv17.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: e:\17010_rc1\obj\nt_ms_amd64_p\dbsrv17.pdb source: dbsrv17.exe
Source: dbsrv17.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: dbsrv17.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: dbsrv17.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: dbsrv17.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: dbsrv17.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D64E14 EncodePointer,__crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00007FF619D64E14
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D61BA0 EncodePointer,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF619D61BA0
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D66AF0 IsDebuggerPresent,0_2_00007FF619D66AF0
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D64E14 EncodePointer,__crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00007FF619D64E14
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D64E14 EncodePointer,__crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00007FF619D64E14
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D620FC GetProcessHeap,0_2_00007FF619D620FC
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D63008 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF619D63008
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D613D8 cpuid 0_2_00007FF619D613D8
Source: C:\Users\user\Desktop\dbsrv17.exeCode function: 0_2_00007FF619D62880 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF619D62880

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsNative API1DLL Side-Loading1DLL Side-Loading1DLL Side-Loading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobApplication Shimming1Application Shimming1RootkitLSASS MemorySecurity Software Discovery3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerSystem Information Discovery12SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 494109 Sample: dbsrv17.exe Startdate: 30/09/2021 Architecture: WINDOWS Score: 5 4 dbsrv17.exe 2->4         started       

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand
SourceDetectionScannerLabelLink
dbsrv17.exe2%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://crl.thawte.com/ThawteTimestampingCA.crl0dbsrv17.exefalse
    high
    http://www.symauth.com/cps0(dbsrv17.exefalse
      high
      http://www.symauth.com/rpa00dbsrv17.exefalse
        high
        http://ocsp.thawte.com0dbsrv17.exefalse
        • URL Reputation: safe
        unknown
        No contacted IP infos

        General Information

        Joe Sandbox Version:33.0.0 White Diamond
        Analysis ID:494109
        Start date:30.09.2021
        Start time:10:38:20
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 2m 45s
        Hypervisor based Inspection enabled:false
        Report type:full
        Sample file name:dbsrv17.exe
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:1
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean5.winEXE@1/0@0/0
        EGA Information:Failed
        HDC Information:
        • Successful, ratio: 99.5% (good quality ratio 77.5%)
        • Quality average: 59.2%
        • Quality standard deviation: 39.1%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 10
        Cookbook Comments:
        • Adjust boot time
        • Enable AMSI
        • Found application associated with file extension: .exe
        • Stop behavior analysis, all processes terminated
        Warnings:
        • Execution Graph export aborted for target dbsrv17.exe, PID 2152 because there are no executed function
        • VT rate limit hit for: /opt/package/joesandbox/database/analysis/494109/sample/dbsrv17.exe
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found

        Static File Info

        General

        File type:PE32+ executable (GUI) x86-64, for MS Windows
        Entropy (8bit):4.813766179999059
        TrID:
        • Win64 Executable GUI (202006/5) 92.65%
        • Win64 Executable (generic) (12005/4) 5.51%
        • Generic Win/DOS Executable (2004/3) 0.92%
        • DOS Executable Generic (2002/1) 0.92%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:dbsrv17.exe
        File size:138624
        MD5:5c86344990a0599737ad2decb639d6ba
        SHA1:8f379c179f04c92dbfe41f937dfa7f86b4a01bfa
        SHA256:870653ebed929ba53503b54c45985bb56057c591ed74d5f7aa0f4a27654c5b2c
        SHA512:efa0efed57f15104bb010066e0771dcdff8f9fea30fad73e7acaf853a20c13ddcb2538df1b351cadc742921b0199534155d2f46ddad8be5b693cbe7ba54e4f54
        SSDEEP:1536:EbTfTm1+dQB6tIK/R2KXQtl9MHdU8tisW1Jdbie9KkCeZ611pAM7oNr:kTa1+dLtIK52KXAMBCbjlZ6iM7oNr
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!..Ke...e...e....:5.v....:4.0....:7.b.....1.f...e...7.....C.g.....5.f...B:3.d...e.m.d.....6.d...Riche..........................

        File Icon

        Icon Hash:71f870b858ccc4c0

        General

        Entrypoint:0x14000120c
        Entrypoint Section:.text
        Digitally signed:true
        Imagebase:0x140000000
        Subsystem:windows gui
        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
        DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
        Time Stamp:0x5F032D68 [Mon Jul 6 13:55:52 2020 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:5
        OS Version Minor:2
        File Version Major:5
        File Version Minor:2
        Subsystem Version Major:5
        Subsystem Version Minor:2
        Import Hash:1e9d7759e50938608f0b77329b5fc030
        Signature Valid:true
        Signature Issuer:CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
        Signature Validation Error:The operation completed successfully
        Error Number:0
        Not Before, Not After
        • 3/30/2020 5:00:00 PM 6/29/2021 4:59:59 PM
        Subject Chain
        • CN=SAP, OU=SQL Anywhere Development, O=SAP, L=Walldorf, S=Baden-Württemberg, C=DE
        Version:3
        Thumbprint MD5:5E7FA600E6F946B3FC710C2898C6B0D9
        Thumbprint SHA-1:568C69A48D8733590233B25504E573EAADA49C4E
        Thumbprint SHA-256:EF2E15A563A47934D7C8E65A80BFDA08833E60170724B47437730B492B8ED80B
        Serial:74E64DBB28FBD5AB5D9CEF5FBC399604
        Instruction
        dec eax
        sub esp, 28h
        call 00007F5614A66EB0h
        dec eax
        add esp, 28h
        jmp 00007F5614A65847h
        int3
        int3
        dec eax
        mov dword ptr [esp+10h], ebx
        dec eax
        mov dword ptr [esp+18h], esi
        push edi
        dec eax
        sub esp, 30h
        call 00007F5614A671F5h
        movzx esi, ax
        mov ecx, 00000002h
        call 00007F5614A66E3Ch
        mov eax, 00005A4Dh
        dec eax
        lea edi, dword ptr [FFFFEDB3h]
        cmp word ptr [FFFFEDACh], ax
        je 00007F5614A65846h
        xor ebx, ebx
        jmp 00007F5614A65873h
        dec eax
        arpl word ptr [FFFFEDDBh], ax
        dec eax
        add eax, edi
        cmp dword ptr [eax], 00004550h
        jne 00007F5614A6582Ch
        mov ecx, 0000020Bh
        cmp word ptr [eax+18h], cx
        jne 00007F5614A65821h
        xor ebx, ebx
        cmp dword ptr [eax+00000084h], 0Eh
        jbe 00007F5614A6584Bh
        cmp dword ptr [eax+000000F8h], ebx
        setne bl
        mov dword ptr [esp+40h], ebx
        call 00007F5614A666ADh
        test eax, eax
        jne 00007F5614A65864h
        cmp dword ptr [00010D99h], 01h
        jne 00007F5614A65847h
        call 00007F5614A663B7h
        mov ecx, 0000001Ch
        call 00007F5614A66421h
        mov ecx, 000000FFh
        call 00007F5614A6600Fh
        call 00007F5614A65F22h
        test eax, eax
        jne 00007F5614A65864h
        cmp dword ptr [00010D6Eh], 01h
        jne 00007F5614A65847h
        call 00007F5614A6638Ch
        mov ecx, 00000010h
        Programming Language:
        • [IMP] VS2012 UPD4 build 61030
        • [C++] VS2012 UPD4 build 61030
        • [RES] VS2012 build 50727
        • [LNK] VS2012 UPD4 build 61030
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0xea200x3c.rdata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x150000x109b8.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x140000x798.pdata
        IMAGE_DIRECTORY_ENTRY_SECURITY0x206000x1780.rsrc
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x260000x530.reloc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x92c00x1c.rdata
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xe2a00x70.rdata
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x90000x238.rdata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000x70eb0x7200False0.579941063596zlib compressed data6.23444541702IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        .rdata0x90000x61d40x6200False0.320910395408data3.88364571867IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0x100000x3a200x1400False0.1416015625data1.83348677239IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
        .pdata0x140000x7980x800False0.4755859375data4.21858465668IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .rsrc0x150000x109b80x10a00False0.154252819549data3.68884600921IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .reloc0x260000x7300x800False0.45263671875data4.24052997343IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountry
        RT_BITMAP0x21ab80x1d24dataEnglishUnited States
        RT_BITMAP0x237e00x1d24dataEnglishUnited States
        RT_ICON0x162c80x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 37787, next used block 0EnglishUnited States
        RT_ICON0x165b00x128GLS_BINARY_LSB_FIRSTEnglishUnited States
        RT_ICON0x166d80xea8dataEnglishUnited States
        RT_ICON0x175800x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16776176, next used block 10526884EnglishUnited States
        RT_ICON0x17e280x568GLS_BINARY_LSB_FIRSTEnglishUnited States
        RT_ICON0x183900x25a8dataEnglishUnited States
        RT_ICON0x1a9380x10a8dataEnglishUnited States
        RT_ICON0x1b9e00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
        RT_ICON0x1bec00x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 37787, next used block 0EnglishUnited States
        RT_ICON0x1c1a80x128GLS_BINARY_LSB_FIRSTEnglishUnited States
        RT_ICON0x1c2d00xea8dataEnglishUnited States
        RT_ICON0x1d1780x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16776176, next used block 10526884EnglishUnited States
        RT_ICON0x1da200x568GLS_BINARY_LSB_FIRSTEnglishUnited States
        RT_ICON0x1df880x25a8dataEnglishUnited States
        RT_ICON0x205300x10a8dataEnglishUnited States
        RT_ICON0x215d80x468GLS_BINARY_LSB_FIRSTEnglishUnited States
        RT_MESSAGETABLE0x15cf80x5ccHitachi SH big-endian COFF object file, not stripped, 0 section, symbol offset=0x1000000, 1073741824 symbols, optional header size 59395EnglishUnited States
        RT_GROUP_ICON0x21a400x76dataEnglishUnited States
        RT_GROUP_ICON0x1be480x76dataEnglishUnited States
        RT_VERSION0x155000x7f4dataEnglishUnited States
        RT_MANIFEST0x255080x4aaXML 1.0 document textEnglishUnited States
        DLLImport
        dbserv17.dll?DBReadLicenseFile@@YAIPEBDPEAUa_db_parms@@PEAPEAD@Z, SetParmBlock, SetLicense, WinMainGuts
        KERNEL32.dllTlsSetValue, CreateFileW, CloseHandle, WriteConsoleW, SetFilePointerEx, SetDllDirectoryA, GetCommandLineA, GetLastError, SetLastError, GetCurrentThreadId, EncodePointer, DecodePointer, ExitProcess, GetModuleHandleExW, GetProcAddress, MultiByteToWideChar, GetStdHandle, WriteFile, GetModuleFileNameW, GetProcessHeap, GetFileType, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, GetStartupInfoW, GetModuleFileNameA, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, FreeEnvironmentStringsW, WideCharToMultiByte, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, TlsAlloc, TlsGetValue, TlsFree, GetModuleHandleW, RtlUnwindEx, EnterCriticalSection, LeaveCriticalSection, HeapFree, Sleep, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, IsDebuggerPresent, IsProcessorFeaturePresent, LoadLibraryExW, OutputDebugStringW, LoadLibraryW, HeapAlloc, HeapReAlloc, GetStringTypeW, HeapSize, LCMapStringW, FlushFileBuffers, GetConsoleCP, GetConsoleMode, SetStdHandle
        DescriptionData
        LegalCopyrightCopyright 2019 SAP SE or an SAP affiliate company. All rights reserved.
        InternalNamedbsrv17
        FileVersion17.0.10.6175 (64-bit)
        CompanyNameSAP SE or an SAP affiliate company
        ProductNameSQL Anywhere
        Full CopyrightCopyright 2019 SAP SE or an SAP affiliate company. All rights reserved.
        ProductVersion17.0.10.6175 (64-bit)
        FileDescriptionSQL Anywhere Network Server
        OriginalFilenamedbsrv17.exe
        LegalCopyrightCopyright 2019 SAP SE or an SAP affiliate company. All rights reserved.
        InternalNamedbsrv17
        FileVersion17.0.10.6175 (64-bit)
        CompanyNameSAP SE or an SAP affiliate company
        ProductNameSQL Anywhere
        Full CopyrightCopyright 2019 SAP SE or an SAP affiliate company. All rights reserved.
        ProductVersion17.0.10.6175 (64-bit)
        FileDescriptionSQL Anywhere Network Server
        OriginalFilenamedbsrv17.exe
        Translation0x0409 0x04b0
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States

        Network Behavior

        No network behavior found

        Code Manipulations

        Statistics

        CPU Usage

        051015s020406080100

        Click to jump to process

        Memory Usage

        051015s0.000.5011.5MB

        Click to jump to process

        System Behavior

        Start time:10:39:25
        Start date:30/09/2021
        Path:C:\Users\user\Desktop\dbsrv17.exe
        Wow64 process (32bit):false
        Commandline:'C:\Users\user\Desktop\dbsrv17.exe'
        Imagebase:0x7ff619d60000
        File size:138624 bytes
        MD5 hash:5C86344990A0599737AD2DECB639D6BA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low

        Disassembly

        Code Analysis

        Executed Functions

        Non-executed Functions

        APIs
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.370434447.00007FF619D61000.00000020.00020000.sdmp, Offset: 00007FF619D60000, based on PE: true
        • Associated: 00000000.00000002.370425188.00007FF619D60000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370458215.00007FF619D69000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370463680.00007FF619D6A000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370473748.00007FF619D70000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370483299.00007FF619D71000.00000008.00020000.sdmp Download File
        • Associated: 00000000.00000002.370490083.00007FF619D74000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370503533.00007FF619D85000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ff619d60000_dbsrv17.jbxd
        Similarity
        • API ID: __doserrno_errno_invalid_parameter_noinfo
        • String ID: U
        • API String ID: 3902385426-4171548499
        • Opcode ID: c7972e0d1a82aa9315a76af7aa006575af61b3576887674a11a694d7686a1bb0
        • Instruction ID: f1f54360cc6ea72e2b0e3a83397a3f0ac79ef6fc5bc007275d2670d969cdf7fa
        • Opcode Fuzzy Hash: c7972e0d1a82aa9315a76af7aa006575af61b3576887674a11a694d7686a1bb0
        • Instruction Fuzzy Hash: 3B128232E18F8A86EB208F24D4443BA7761FB95F68F550336EA4D82694EF3DE545CB10
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        Memory Dump Source
        • Source File: 00000000.00000002.370434447.00007FF619D61000.00000020.00020000.sdmp, Offset: 00007FF619D60000, based on PE: true
        • Associated: 00000000.00000002.370425188.00007FF619D60000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370458215.00007FF619D69000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370463680.00007FF619D6A000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370473748.00007FF619D70000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370483299.00007FF619D71000.00000008.00020000.sdmp Download File
        • Associated: 00000000.00000002.370490083.00007FF619D74000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370503533.00007FF619D85000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ff619d60000_dbsrv17.jbxd
        Similarity
        • API ID: ExceptionFilterUnhandled
        • String ID:
        • API String ID: 3192549508-0
        • Opcode ID: 9649d22b4fe47a765866d9c6e47482d37810362d63375f8a895b47cd785e176c
        • Instruction ID: 7099114f9a16182438aca89a70f14ff5422685e1fc5194b6a61a3d0cad131d9f
        • Opcode Fuzzy Hash: 9649d22b4fe47a765866d9c6e47482d37810362d63375f8a895b47cd785e176c
        • Instruction Fuzzy Hash: AFC09B71F58D4DD3EB1C1FB2A45B0B52111D71CF74F185534CD16453508D2C90D5C750
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        Memory Dump Source
        • Source File: 00000000.00000002.370434447.00007FF619D61000.00000020.00020000.sdmp, Offset: 00007FF619D60000, based on PE: true
        • Associated: 00000000.00000002.370425188.00007FF619D60000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370458215.00007FF619D69000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370463680.00007FF619D6A000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370473748.00007FF619D70000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370483299.00007FF619D71000.00000008.00020000.sdmp Download File
        • Associated: 00000000.00000002.370490083.00007FF619D74000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370503533.00007FF619D85000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ff619d60000_dbsrv17.jbxd
        Similarity
        • API ID: CurrentTime__crt$CommandCounterEnvironmentFileInfoInitializeLineModePerformanceProcessQueryShowStartupStringsSystemThreadWindow__security_init_cookie__setargv_cinit_heap_init_ioinit_mtinit_setenvpfast_error_exit
        • String ID:
        • API String ID: 2793883768-0
        • Opcode ID: e74c4c78411f3098b1e6f2b7f7671ab954f5d47c53fbc7fa401be77077f1027c
        • Instruction ID: 7106630893aff15a89204570b75ba727c6796270a049ca51cb60f83b1bd43bf0
        • Opcode Fuzzy Hash: e74c4c78411f3098b1e6f2b7f7671ab954f5d47c53fbc7fa401be77077f1027c
        • Instruction Fuzzy Hash: E8412624E0CECB82F654AFB195522B932A5BF95B6CF000739E64DC26D3DE2CA841C351
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • _errno.LIBCMT ref: 00007FF619D66E63
          • Part of subcall function 00007FF619D645E4: _getptd_noexit.LIBCMT ref: 00007FF619D645E8
        • __doserrno.LIBCMT ref: 00007FF619D66E5B
          • Part of subcall function 00007FF619D64574: _getptd_noexit.LIBCMT ref: 00007FF619D64578
        • __lock_fhandle.LIBCMT ref: 00007FF619D66EA7
        • _unlock_fhandle.LIBCMT ref: 00007FF619D66EE1
        Memory Dump Source
        • Source File: 00000000.00000002.370434447.00007FF619D61000.00000020.00020000.sdmp, Offset: 00007FF619D60000, based on PE: true
        • Associated: 00000000.00000002.370425188.00007FF619D60000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370458215.00007FF619D69000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370463680.00007FF619D6A000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370473748.00007FF619D70000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370483299.00007FF619D71000.00000008.00020000.sdmp Download File
        • Associated: 00000000.00000002.370490083.00007FF619D74000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370503533.00007FF619D85000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ff619d60000_dbsrv17.jbxd
        Similarity
        • API ID: _getptd_noexit$__doserrno__lock_fhandle_errno_unlock_fhandle
        • String ID:
        • API String ID: 2464146582-0
        • Opcode ID: 36f07df2eac46b97d270c026d903082a898c3a71b9809f4221333356449d40a7
        • Instruction ID: 4768d1d9506212456a0e435b10030867f386ca1da4cf641afa31027e77cb1d48
        • Opcode Fuzzy Hash: 36f07df2eac46b97d270c026d903082a898c3a71b9809f4221333356449d40a7
        • Instruction Fuzzy Hash: 6F21B032E08DCA46E605AF19D85137D7561AF91FB8F868339EA2D872D2CF7CA841C710
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        Memory Dump Source
        • Source File: 00000000.00000002.370434447.00007FF619D61000.00000020.00020000.sdmp, Offset: 00007FF619D60000, based on PE: true
        • Associated: 00000000.00000002.370425188.00007FF619D60000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370458215.00007FF619D69000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370463680.00007FF619D6A000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370473748.00007FF619D70000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370483299.00007FF619D71000.00000008.00020000.sdmp Download File
        • Associated: 00000000.00000002.370490083.00007FF619D74000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370503533.00007FF619D85000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ff619d60000_dbsrv17.jbxd
        Similarity
        • API ID: _errno$BuffersErrorFileFlushLast__doserrno__lock_fhandle_getptd_noexit_unlock_fhandle
        • String ID:
        • API String ID: 2927645455-0
        • Opcode ID: 20a34fca2b3c18aa0eb564cf9366d5c0134582ca78e6221d40e9e53e72571cde
        • Instruction ID: 6d0de4e1c70cf598740dba4a0734e783742e79a1ac166a9ec9acd85ff2a923b2
        • Opcode Fuzzy Hash: 20a34fca2b3c18aa0eb564cf9366d5c0134582ca78e6221d40e9e53e72571cde
        • Instruction Fuzzy Hash: 3221BB31E08ECA86E615AF69D9852BD7A51AF81F78F494339DA1DC72D2DE7CA840C600
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        Memory Dump Source
        • Source File: 00000000.00000002.370434447.00007FF619D61000.00000020.00020000.sdmp, Offset: 00007FF619D60000, based on PE: true
        • Associated: 00000000.00000002.370425188.00007FF619D60000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370458215.00007FF619D69000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370463680.00007FF619D6A000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370473748.00007FF619D70000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370483299.00007FF619D71000.00000008.00020000.sdmp Download File
        • Associated: 00000000.00000002.370490083.00007FF619D74000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370503533.00007FF619D85000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ff619d60000_dbsrv17.jbxd
        Similarity
        • API ID: _getptd_noexit$__doserrno__lock_fhandle_close_nolock_errno_unlock_fhandle
        • String ID:
        • API String ID: 2140805544-0
        • Opcode ID: 1934a1f2d0a80fb76a86c0ab2385b7785488ee0b13b35fb4a0109b641a4e89f6
        • Instruction ID: 5a362db111672451bfa173edd3903a865aa2c344dde524618aa86701894a9eae
        • Opcode Fuzzy Hash: 1934a1f2d0a80fb76a86c0ab2385b7785488ee0b13b35fb4a0109b641a4e89f6
        • Instruction Fuzzy Hash: 0011CD32E08FCE85F215AF24988127C7652AF91F78F1A4B35DA1D872D6EE7CA440CB10
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        Memory Dump Source
        • Source File: 00000000.00000002.370434447.00007FF619D61000.00000020.00020000.sdmp, Offset: 00007FF619D60000, based on PE: true
        • Associated: 00000000.00000002.370425188.00007FF619D60000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370458215.00007FF619D69000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370463680.00007FF619D6A000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370473748.00007FF619D70000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370483299.00007FF619D71000.00000008.00020000.sdmp Download File
        • Associated: 00000000.00000002.370490083.00007FF619D74000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370503533.00007FF619D85000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ff619d60000_dbsrv17.jbxd
        Similarity
        • API ID: _errno$_callnewh$AllocHeap
        • String ID:
        • API String ID: 2989141601-0
        • Opcode ID: 725147d930a2f4750ef678cc6f5f502977de4cfcac2d68ea06779ba9711c0887
        • Instruction ID: 2e6a4ff377b72c8a6a8f6f684ba1ed75779e671de2ecf0b4a5e92d9f41061308
        • Opcode Fuzzy Hash: 725147d930a2f4750ef678cc6f5f502977de4cfcac2d68ea06779ba9711c0887
        • Instruction Fuzzy Hash: 42111C35E09ECA85FA54AF61A4152793292AF95FB8F484330E92DC77C2DE2CE481C711
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • _errno.LIBCMT ref: 00007FF619D6796D
          • Part of subcall function 00007FF619D645E4: _getptd_noexit.LIBCMT ref: 00007FF619D645E8
        • __doserrno.LIBCMT ref: 00007FF619D67965
          • Part of subcall function 00007FF619D64574: _getptd_noexit.LIBCMT ref: 00007FF619D64578
        Memory Dump Source
        • Source File: 00000000.00000002.370434447.00007FF619D61000.00000020.00020000.sdmp, Offset: 00007FF619D60000, based on PE: true
        • Associated: 00000000.00000002.370425188.00007FF619D60000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370458215.00007FF619D69000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370463680.00007FF619D6A000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370473748.00007FF619D70000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370483299.00007FF619D71000.00000008.00020000.sdmp Download File
        • Associated: 00000000.00000002.370490083.00007FF619D74000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370503533.00007FF619D85000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ff619d60000_dbsrv17.jbxd
        Similarity
        • API ID: _getptd_noexit$__doserrno_errno
        • String ID:
        • API String ID: 2964073243-0
        • Opcode ID: d37d6f186c9f1350048eddbdb2864eaab44d104fbdcd49f6afebe1c7ea5a2bb3
        • Instruction ID: a4f9fe9c4c90481bd8df333f294753eaeb2d0f1f8b7286c6be8fc0769f2d8515
        • Opcode Fuzzy Hash: d37d6f186c9f1350048eddbdb2864eaab44d104fbdcd49f6afebe1c7ea5a2bb3
        • Instruction Fuzzy Hash: A3016D72E1DECE85EE056F24888137872929FA2F7DF524332D52D863D2DF2CA440CA11
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        • GetModuleHandleExW.KERNEL32(?,?,000000FF,00007FF619D61A91,?,?,00000028,00007FF619D6551D,?,?,00000000,00007FF619D635B4,?,?,?,00007FF619D633E8), ref: 00007FF619D61A56
        • GetProcAddress.KERNEL32(?,?,000000FF,00007FF619D61A91,?,?,00000028,00007FF619D6551D,?,?,00000000,00007FF619D635B4,?,?,?,00007FF619D633E8), ref: 00007FF619D61A6C
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.370434447.00007FF619D61000.00000020.00020000.sdmp, Offset: 00007FF619D60000, based on PE: true
        • Associated: 00000000.00000002.370425188.00007FF619D60000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370458215.00007FF619D69000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370463680.00007FF619D6A000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370473748.00007FF619D70000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370483299.00007FF619D71000.00000008.00020000.sdmp Download File
        • Associated: 00000000.00000002.370490083.00007FF619D74000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370503533.00007FF619D85000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ff619d60000_dbsrv17.jbxd
        Similarity
        • API ID: AddressHandleModuleProc
        • String ID: CorExitProcess$mscoree.dll
        • API String ID: 1646373207-1276376045
        • Opcode ID: 5499bf6d923be5a380f4796867f4ad8468debad7908783c1af9a9d88d51e20aa
        • Instruction ID: 04962928ed43cf2243bd9cb5c5210d16fe3b2d9b546aff700bf83d6c4a8881bf
        • Opcode Fuzzy Hash: 5499bf6d923be5a380f4796867f4ad8468debad7908783c1af9a9d88d51e20aa
        • Instruction Fuzzy Hash: 31E01A70F18E8A81EF144FA0A8901B93360AF84FA8B44523AD40F8A2A0DE2CD58EC300
        Uniqueness

        Uniqueness Score: -1.00%

        APIs
        Memory Dump Source
        • Source File: 00000000.00000002.370434447.00007FF619D61000.00000020.00020000.sdmp, Offset: 00007FF619D60000, based on PE: true
        • Associated: 00000000.00000002.370425188.00007FF619D60000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370458215.00007FF619D69000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370463680.00007FF619D6A000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370473748.00007FF619D70000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.370483299.00007FF619D71000.00000008.00020000.sdmp Download File
        • Associated: 00000000.00000002.370490083.00007FF619D74000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.370503533.00007FF619D85000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_7ff619d60000_dbsrv17.jbxd
        Similarity
        • API ID: ByteCharLocaleMultiWide$UpdateUpdate::__errno
        • String ID:
        • API String ID: 2949032343-0
        • Opcode ID: 45995deb2421168c2a0950f4efa0dcac27d06667df8956d6a715e2abb5758916
        • Instruction ID: 8b7d0e38ae8aa6585e11f65a54cfeb774e8e3e3d090947e962da5aa490316029
        • Opcode Fuzzy Hash: 45995deb2421168c2a0950f4efa0dcac27d06667df8956d6a715e2abb5758916
        • Instruction Fuzzy Hash: 5C41A372E08FCA86E7608F15958067977A1EB94FA8F154231EA4D97B95EE3CD441C700
        Uniqueness

        Uniqueness Score: -1.00%