Edit tour

Windows Analysis Report
ASC.exe

Overview

General Information

Sample Name:ASC.exe
Analysis ID:596151
MD5:39e7dd53300ddfcd2778b0378ea105bb
SHA1:842e25a50091aa57f07d0978c954343f09e7ecbb
SHA256:0d94cf843a6837489718a70acfdf3d897c3b210c29a5616cb43e4a16ef68ecf1
Infos:

Detection

Score:23
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses 32bit PE files
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may be VM or Sandbox-aware, try analysis on a native machine
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
  • System is w10x64
  • ASC.exe (PID: 7024 cmdline: "C:\Users\user\Desktop\ASC.exe" MD5: 39E7DD53300DDFCD2778B0378EA105BB)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
ASC.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    SourceRuleDescriptionAuthorStrings
    00000001.00000001.428394096.00000000001E1000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        00000001.00000000.423445015.00000000001E1000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          SourceRuleDescriptionAuthorStrings
          1.2.ASC.exe.1e0000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
            1.0.ASC.exe.1e0000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              No Sigma rule has matched

              Click to jump to signature section

              Show All Signature Results
              Source: ASC.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
              Source: ASC.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
              Source: ASC.exeString found in binary or memory: http://ascstats.iobit.com/usage.phpU
              Source: ASC.exeString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
              Source: ASC.exeString found in binary or memory: http://crl.globalsign.net/root.crl0
              Source: ASC.exeString found in binary or memory: http://download.iobit.com/asc7/toolbox/Toolbox.ini
              Source: ASC.exeString found in binary or memory: http://iobit.info/rd/asc-feedback
              Source: ASC.exeString found in binary or memory: http://jp.iobit.com/rd/asc-download-db
              Source: ASC.exeString found in binary or memory: http://jp.iobit.com/rd/asc-download-iu
              Source: ASC.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: ASC.exeString found in binary or memory: http://s.symcd.com06
              Source: ASC.exeString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
              Source: ASC.exeString found in binary or memory: http://s2.symcb.com0
              Source: ASC.exeString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: ASC.exeString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: ASC.exeString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
              Source: ASC.exeString found in binary or memory: http://startup.iobit.com/proportion.php
              Source: ASC.exeString found in binary or memory: http://stats.iobit.com/active_month.php
              Source: ASC.exeString found in binary or memory: http://stats.iobit.com/usage.php
              Source: ASC.exeString found in binary or memory: http://sv.symcb.com/sv.crl0a
              Source: ASC.exeString found in binary or memory: http://sv.symcb.com/sv.crt0
              Source: ASC.exeString found in binary or memory: http://sv.symcd.com0&
              Source: ASC.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: ASC.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: ASC.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: ASC.exeString found in binary or memory: http://update.iobit.com/infofiles/asc6/update-pro.ini
              Source: ASC.exeString found in binary or memory: http://update.iobit.com/infofiles/asc6/update.ini
              Source: ASC.exeString found in binary or memory: http://www.borland.com/namespaces/Types
              Source: ASC.exeString found in binary or memory: http://www.cd4o.com/drivers/
              Source: ASC.exeString found in binary or memory: http://www.cd4o.com/drivers/wlst/v.json
              Source: ASC.exeString found in binary or memory: http://www.google.com/search?q=
              Source: ASC.exeString found in binary or memory: http://www.google.com/search?q=U
              Source: ASC.exeString found in binary or memory: http://www.indyproject.org/
              Source: ASC.exeString found in binary or memory: http://www.iobit.com
              Source: ASC.exeString found in binary or memory: http://www.iobit.com/appgoto.php?name=asc
              Source: ASC.exeString found in binary or memory: http://www.symauth.com/cps0(
              Source: ASC.exeString found in binary or memory: http://www.symauth.com/rpa00
              Source: ASC.exeString found in binary or memory: https://chrome.google.com/webstore/detail/iobit-surfing-protection/imgpenhngnbnmhdkpdfnfhdpmfgmihdnD
              Source: ASC.exeString found in binary or memory: https://chrome.google.com/webstore/detail/iobit-surfing-protection/imgpenhngnbnmhdkpdfnfhdpmfgmihdno
              Source: ASC.exeString found in binary or memory: https://d.symcb.com/cps0%
              Source: ASC.exeString found in binary or memory: https://d.symcb.com/rpa0
              Source: ASC.exeString found in binary or memory: https://d.symcb.com/rpa0.
              Source: ASC.exeString found in binary or memory: https://forums.iobit.com/forum/advanced-systemcare/advanced-systemcare-14
              Source: ASC.exeString found in binary or memory: https://forums.iobit.com/forum/advanced-systemcare/asc-v14-skins
              Source: ASC.exeString found in binary or memory: https://iexplore.exeU
              Source: ASC.exeString found in binary or memory: https://s1.driverboosterscan.com/worker.php
              Source: ASC.exeString found in binary or memory: https://s2.driverboosterscan.com/worker.php
              Source: ASC.exeString found in binary or memory: https://vk.com/iobit_softS
              Source: ASC.exeString found in binary or memory: https://www.globalsign.com/repository/0
              Source: ASC.exeString found in binary or memory: https://www.globalsign.com/repository/03
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/appgoto.php?name=%s&ver=%s&lan=%s&%s
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/appgoto.php?name=asc
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/appgoto.php?name=asc&ver=
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/appgoto.php?name=asc&ver=%s&lan=%s&from=fac_db
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/appgoto.php?name=asc&ver=%s&lan=%s&to=faq_nocamera
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/appgoto.php?name=ascU
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/goto.php?%s&ref=%s&aff=%s&refs=asc14trialaction&lan=%s
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/goto.php?id=%s&ref=%s&aff=%s&refs=%s&lan=%s
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/goto.php?id=protectascu_affvsasc14&ref=asc14tr&aff=
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/goto.php?id=scandb_affvsasc14&ref=asc14tr&aff=%s&refs=asc14trialscan&lan=%s
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/goto.php?id=speedupdb_affvsasc14&ref=asc14tr&aff=
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/goto.php?id=speedupiu_affvsasc14&ref=asc14tr&aff=
              Source: ASC.exeString found in binary or memory: https://www.iobit.com/onlinefeedback.php
              Source: ASC.exeString found in binary or memory: https://www.itopvpn.com/vpn-windows?ref=ascfix
              Source: ASC.exeString found in binary or memory: https://www.itopvpn.com/vpn-windows?ref=asctb
              Source: ASC.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: LegalTrademarks OriginalFileName vs ASC.exe
              Source: ASC.exe, 00000001.00000001.428394096.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: LegalTrademarks OriginalFileName vs ASC.exe
              Source: ASC.exeBinary or memory string: LegalTrademarks OriginalFileName vs ASC.exe
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
              Source: ASC.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: scan.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: datastate.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: datastate.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: sdcore.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: pluginhelper.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: quartz.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: productnews2.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\ASC.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: ASC.exeString found in binary or memory: 250-STARTTLS
              Source: ASC.exeString found in binary or memory: NATS-SEFI-ADD
              Source: ASC.exeString found in binary or memory: NATS-DANO-ADD
              Source: ASC.exeString found in binary or memory: JIS_C6229-1984-b-add
              Source: ASC.exeString found in binary or memory: jp-ocr-b-add
              Source: ASC.exeString found in binary or memory: JIS_C6229-1984-hand-add
              Source: ASC.exeString found in binary or memory: jp-ocr-hand-add
              Source: ASC.exeString found in binary or memory: ISO_6937-2-add
              Source: ASC.exeString found in binary or memory: /Address family not supported by protocol family
              Source: ASC.exeString found in binary or memory: 0user_pref("network.http.request.max-start-delay"
              Source: ASC.exeString found in binary or memory: $Surfing Protection\PluginInstall.exeIsVersionLarger4/InstallU
              Source: ASC.exeString found in binary or memory: cmd.exe /c %SystemRoot%\sysnative\WindowsPowerShell\v1.0\powershell.exe -Command "& {1...10 |chcp 65001|Get-StartApps| where AppID -Like "*.*_*!*" |format-list|Out-File $env:Temp\StartApps.txt}"U
              Source: ASC.exeString found in binary or memory: 'Ini AppList:----------------------start
              Source: ASC.exeString found in binary or memory: /InstallIsVersionLarger4
              Source: ASC.exeString found in binary or memory: /install_start
              Source: ASC.exeString found in binary or memory: ?/sp- /verysilent /suppressmsgboxes /install_start /insur=asc_tb
              Source: ASC.exeString found in binary or memory: Windows 10cmd.exe /c %SystemRoot%\sysnative\WindowsPowerShell\v1.0\powershell.exe -Command "& {1...10 |chcp 65001|Get-StartApps| where AppID -Like "*.*_*!*" |format-list|Out-File $env:Temp\StartApps.txt}"SVWUQ
              Source: ASC.exeString found in binary or memory: 8/AntRun /Addr "%s" /Subject "%s" /Product "%s" /App "%s"
              Source: ASC.exeString found in binary or memory: $PromoteAfterFix-InstallPromoteTime:
              Source: ASC.exeString found in binary or memory: BThe skin file is corrupted. Please re-install Advanced SystemCare.
              Source: ASC.exeString found in binary or memory: images/loading
              Source: ASC.exeString found in binary or memory: "imgname=images/add_btn_disable.png
              Source: ASC.exeString found in binary or memory: Monitor the key factors which may affect your PC performance in real time and provide you with some useful quick-launch buttons/options to enhance your PC performance.
              Source: ASC.exeString found in binary or memory: imgname=images/loading_b.png
              Source: ASC.exeString found in binary or memory: imgname=images/loading.png
              Source: ASC.exeBinary string: \Device\Scsi\SI%d1
              Source: classification engineClassification label: sus23.evad.winEXE@1/0@0/0
              Source: Yara matchFile source: ASC.exe, type: SAMPLE
              Source: Yara matchFile source: 1.2.ASC.exe.1e0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.0.ASC.exe.1e0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000001.428394096.00000000001E1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000000.423445015.00000000001E1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE trusted (flag NUMERIC, pid INTEGER PRIMARY KEY, itemid TEXT, caption TEXT, path TEXT, publisher TEXT, systype NUMERIC, version TEXT);
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE voted (itemid TEXT, caption TEXT, path TEXT, publisher TEXT, systype NUMERIC, version TEXT, score NUMERIC, votedate TEXT);U
              Source: ASC.exeStatic file information: File size 9428936 > 1048576
              Source: ASC.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: ASC.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x5bac00
              Source: ASC.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x2cbc00
              Source: ASC.exeStatic PE information: More than 200 imports for user32.dll
              Source: ASC.exeStatic PE information: More than 200 imports for kernel32.dll
              Source: ASC.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT

              Malware Analysis System Evasion

              barindex
              Source: ASC.exeBinary or memory string: SUPERANTISPYWARE.EXE
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: ASC.exeBinary or memory string: Hyper-V Data Exchange Service=1
              Source: ASC.exeBinary or memory string: vmicvss=1
              Source: ASC.exeBinary or memory string: vmicshutdown=1
              Source: ASC.exeBinary or memory string: vmicheartbeat=1
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: ASC.exeBinary or memory string: Shell_TrayWndSV
              Source: ASC.exeBinary or memory string: Progman
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: mcagent.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: ApVxdWin.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: avgrsx.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: guardxkickoff.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: AVKService.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: fsgk32.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: AVKProxy.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: nspmain.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: TMBMSRV.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: AVKWCtl.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: fsav32.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: avgscanx.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: avgemc.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: fsdfwd.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: a2service.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: fsgk32st.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: acs.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: avp.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: TmProxy.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: avgcsrvx.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: avgnsx.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: a2start.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: CLPSLS.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: FSMA32.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: PsImSvc.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: op_mon.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: vsserv.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: PavPrSrv.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: cfp.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: msmpeng.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: AVKTray.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: -C:\Program Files\Windows Defender\MSASCui.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: dwengine.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: mcshield.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: nspupsvc.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: avgwdsvc.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: SUPERAntiSpyware.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: pctsSvc.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: MsMpEng.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: guardxservice.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: bdagent.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: pctsAuxs.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: cmdagent.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: avguard.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: PsCtrlS.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: zlclient.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: pctsTray.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: avgtray.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: SAVAdminService.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: nspsvc.exe
              Source: ASC.exe, 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: PavFnSvr.exe
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts2
              Command and Scripting Interpreter
              1
              DLL Side-Loading
              1
              Process Injection
              1
              Virtualization/Sandbox Evasion
              OS Credential Dumping111
              Security Software Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              1
              Process Injection
              LSASS Memory1
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
              DLL Side-Loading
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS1
              System Information Discovery
              Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 596151 Sample: ASC.exe Startdate: 24/03/2022 Architecture: WINDOWS Score: 23 7 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->7 5 ASC.exe 2->5         started        process3

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              ASC.exe3%MetadefenderBrowse
              ASC.exe7%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://s1.driverboosterscan.com/worker.php0%Avira URL Cloudsafe
              http://www.cd4o.com/drivers/0%Avira URL Cloudsafe
              https://www.itopvpn.com/vpn-windows?ref=ascfix0%Avira URL Cloudsafe
              http://www.indyproject.org/0%URL Reputationsafe
              https://www.itopvpn.com/vpn-windows?ref=asctb0%Avira URL Cloudsafe
              http://www.borland.com/namespaces/Types0%URL Reputationsafe
              http://www.cd4o.com/drivers/wlst/v.json0%Avira URL Cloudsafe
              http://iobit.info/rd/asc-feedback0%Avira URL Cloudsafe
              https://s2.driverboosterscan.com/worker.php0%Avira URL Cloudsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://download.iobit.com/asc7/toolbox/Toolbox.iniASC.exefalse
                high
                http://www.google.com/search?q=UASC.exefalse
                  high
                  https://chrome.google.com/webstore/detail/iobit-surfing-protection/imgpenhngnbnmhdkpdfnfhdpmfgmihdnDASC.exefalse
                    high
                    http://ascstats.iobit.com/usage.phpUASC.exefalse
                      high
                      https://s1.driverboosterscan.com/worker.phpASC.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.cd4o.com/drivers/ASC.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://forums.iobit.com/forum/advanced-systemcare/asc-v14-skinsASC.exefalse
                        high
                        http://schemas.xmlsoap.org/soap/encoding/ASC.exefalse
                          high
                          http://update.iobit.com/infofiles/asc6/update-pro.iniASC.exefalse
                            high
                            https://www.iobit.com/appgoto.php?name=asc&ver=%s&lan=%s&to=faq_nocameraASC.exefalse
                              high
                              https://www.iobit.com/appgoto.php?name=ascUASC.exefalse
                                high
                                https://www.itopvpn.com/vpn-windows?ref=ascfixASC.exefalse
                                • Avira URL Cloud: safe
                                unknown
                                https://vk.com/iobit_softSASC.exefalse
                                  high
                                  http://schemas.xmlsoap.org/soap/envelope/ASC.exefalse
                                    high
                                    https://www.iobit.com/appgoto.php?name=%s&ver=%s&lan=%s&%sASC.exefalse
                                      high
                                      http://stats.iobit.com/usage.phpASC.exefalse
                                        high
                                        http://www.google.com/search?q=ASC.exefalse
                                          high
                                          http://www.indyproject.org/ASC.exefalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.itopvpn.com/vpn-windows?ref=asctbASC.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.iobit.com/goto.php?id=speedupiu_affvsasc14&ref=asc14tr&aff=ASC.exefalse
                                            high
                                            http://stats.iobit.com/active_month.phpASC.exefalse
                                              high
                                              http://www.symauth.com/cps0(ASC.exefalse
                                                high
                                                https://www.iobit.com/goto.php?%s&ref=%s&aff=%s&refs=asc14trialaction&lan=%sASC.exefalse
                                                  high
                                                  https://www.iobit.com/goto.php?id=protectascu_affvsasc14&ref=asc14tr&aff=ASC.exefalse
                                                    high
                                                    https://forums.iobit.com/forum/advanced-systemcare/advanced-systemcare-14ASC.exefalse
                                                      high
                                                      https://www.iobit.com/appgoto.php?name=asc&ver=ASC.exefalse
                                                        high
                                                        http://jp.iobit.com/rd/asc-download-dbASC.exefalse
                                                          high
                                                          http://update.iobit.com/infofiles/asc6/update.iniASC.exefalse
                                                            high
                                                            http://www.borland.com/namespaces/TypesASC.exefalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.cd4o.com/drivers/wlst/v.jsonASC.exefalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.iobit.com/onlinefeedback.phpASC.exefalse
                                                              high
                                                              http://www.symauth.com/rpa00ASC.exefalse
                                                                high
                                                                https://www.iobit.com/goto.php?id=speedupdb_affvsasc14&ref=asc14tr&aff=ASC.exefalse
                                                                  high
                                                                  http://www.iobit.com/appgoto.php?name=ascASC.exefalse
                                                                    high
                                                                    http://iobit.info/rd/asc-feedbackASC.exefalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.iobit.comASC.exefalse
                                                                      high
                                                                      http://jp.iobit.com/rd/asc-download-iuASC.exefalse
                                                                        high
                                                                        http://startup.iobit.com/proportion.phpASC.exefalse
                                                                          high
                                                                          https://www.iobit.com/appgoto.php?name=asc&ver=%s&lan=%s&from=fac_dbASC.exefalse
                                                                            high
                                                                            https://www.iobit.com/goto.php?id=scandb_affvsasc14&ref=asc14tr&aff=%s&refs=asc14trialscan&lan=%sASC.exefalse
                                                                              high
                                                                              https://chrome.google.com/webstore/detail/iobit-surfing-protection/imgpenhngnbnmhdkpdfnfhdpmfgmihdnoASC.exefalse
                                                                                high
                                                                                https://www.iobit.com/appgoto.php?name=ascASC.exefalse
                                                                                  high
                                                                                  https://www.iobit.com/goto.php?id=%s&ref=%s&aff=%s&refs=%s&lan=%sASC.exefalse
                                                                                    high
                                                                                    https://s2.driverboosterscan.com/worker.phpASC.exefalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    No contacted IP infos
                                                                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                    Analysis ID:596151
                                                                                    Start date and time:2022-03-24 10:47:49 +01:00
                                                                                    Joe Sandbox Product:CloudBasic
                                                                                    Overall analysis duration:0h 7m 1s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Sample file name:ASC.exe
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                    Number of analysed new started processes analysed:21
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • HDC enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Detection:SUS
                                                                                    Classification:sus23.evad.winEXE@1/0@0/0
                                                                                    EGA Information:Failed
                                                                                    HDC Information:Failed
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    • Number of executed functions: 0
                                                                                    • Number of non-executed functions: 0
                                                                                    Cookbook Comments:
                                                                                    • Adjust boot time
                                                                                    • Enable AMSI
                                                                                    • Found application associated with file extension: .exe
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • VT rate limit hit for: ASC.exe
                                                                                    No simulations
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No created / dropped files found
                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):6.827890866438132
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                                    • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                    • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    File name:ASC.exe
                                                                                    File size:9428936
                                                                                    MD5:39e7dd53300ddfcd2778b0378ea105bb
                                                                                    SHA1:842e25a50091aa57f07d0978c954343f09e7ecbb
                                                                                    SHA256:0d94cf843a6837489718a70acfdf3d897c3b210c29a5616cb43e4a16ef68ecf1
                                                                                    SHA512:7c00eb6249bd50465671ed046bc86d494a1c6a176b636026610ff51529dcf21e289c77bae32350d04b56b815b8fcefc97733e5d12ca5596951fd187a90c4c1d4
                                                                                    SSDEEP:98304:9VKc3zWm+tZb1hc7JuRgqASLfja4owAIVqUYJqFbpOdusDV+GmO8JORcWd:LKXhcluYS3a4VFwUYJqFEdusY28QRcWd
                                                                                    File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                    Icon Hash:ccb6694d6d3996e8
                                                                                    Entrypoint:0x9bf804
                                                                                    Entrypoint Section:.itext
                                                                                    Digitally signed:true
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                    Time Stamp:0x60112AFD [Wed Jan 27 08:57:33 2021 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:5
                                                                                    OS Version Minor:0
                                                                                    File Version Major:5
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:5
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:f917f94c3967ac1e168873f449955be1
                                                                                    Signature Valid:
                                                                                    Signature Issuer:
                                                                                    Signature Validation Error:
                                                                                    Error Number:
                                                                                    Not Before, Not After
                                                                                      Subject Chain
                                                                                        Version:
                                                                                        Thumbprint MD5:
                                                                                        Thumbprint SHA-1:
                                                                                        Thumbprint SHA-256:
                                                                                        Serial:
                                                                                        Instruction
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        add esp, FFFFFFECh
                                                                                        xor eax, eax
                                                                                        mov dword ptr [ebp-14h], eax
                                                                                        mov eax, 009BA5E4h
                                                                                        call 00007F5288508DB0h
                                                                                        xor eax, eax
                                                                                        push ebp
                                                                                        push 009BF938h
                                                                                        push dword ptr fs:[eax]
                                                                                        mov dword ptr fs:[eax], esp
                                                                                        push 00000000h
                                                                                        push 00000000h
                                                                                        push 00000000h
                                                                                        push 00000000h
                                                                                        push 00000000h
                                                                                        lea edx, dword ptr [ebp-14h]
                                                                                        xor eax, eax
                                                                                        call 00007F528869EDDAh
                                                                                        mov ecx, dword ptr [ebp-14h]
                                                                                        mov edx, 009BF950h
                                                                                        mov eax, 009BF984h
                                                                                        call 00007F5288A56660h
                                                                                        call 00007F5288871707h
                                                                                        call 00007F5288AB8696h
                                                                                        test eax, eax
                                                                                        jne 00007F5288ABE2B3h
                                                                                        mov eax, 009BF9C0h
                                                                                        call 00007F52886EFC10h
                                                                                        call 00007F52885685EBh
                                                                                        jmp 00007F5288ABE2A7h
                                                                                        call 00007F5288568638h
                                                                                        call 00007F5288AB8DF7h
                                                                                        mov edx, dword ptr [009DD784h]
                                                                                        mov dword ptr [edx], eax
                                                                                        call 00007F5288AB8C8Eh
                                                                                        mov edx, dword ptr [009DD158h]
                                                                                        mov dword ptr [edx], eax
                                                                                        mov eax, dword ptr [009DD158h]
                                                                                        cmp dword ptr [eax], 01h
                                                                                        jne 00007F5288ABE2C2h
                                                                                        call 00007F5288AB881Bh
                                                                                        mov edx, dword ptr [009DD784h]
                                                                                        mov dword ptr [edx], eax
                                                                                        mov eax, dword ptr [009DD784h]
                                                                                        cmp dword ptr [eax], 00000000h
                                                                                        jne 00007F5288ABE2ABh
                                                                                        mov eax, dword ptr [009DD158h]
                                                                                        xor edx, edx
                                                                                        mov dword ptr [eax], edx
                                                                                        mov eax, dword ptr [009DD314h]
                                                                                        mov eax, dword ptr [eax]
                                                                                        call 00007F5288630B2Ch
                                                                                        mov eax, dword ptr [009DD784h]
                                                                                        cmp dword ptr [eax], 00000000h
                                                                                        je 00007F5288ABE2ADh
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x6310000x4a.edata
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x62a0000x6a1a.idata
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x6800000x2cbb7c.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x8fac000x33c8.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x6340000x4b424.reloc
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x6330000x18.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x62b54c0xf84.idata
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x10000x5baaec0x5bac00unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                        .itext0x5bc0000x3a0c0x3c00False0.501302083333data6.0449450879IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                        .data0x5c00000x1dc200x1de00False0.529133433577data6.23096359535IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                        .bss0x5de0000x4bc800x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                        .idata0x62a0000x6a1a0x6c00False0.291956018519data5.23051582368IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                        .edata0x6310000x4a0x200False0.125data0.774099021092IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .tls0x6320000x2580x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                        .rdata0x6330000x180x200False0.0546875data0.214732517787IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .reloc0x6340000x4b4240x4b600False0.602255648839data6.73181350157IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        .rsrc0x6800000x2cbb7c0x2cbc00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        NameRVASizeTypeLanguageCountry
                                                                                        MAD0x68255c0x14data
                                                                                        MAD0x6825700x61218data
                                                                                        RT_CURSOR0x6e37880x134dataEnglishUnited States
                                                                                        RT_CURSOR0x6e38bc0x134dataEnglishUnited States
                                                                                        RT_CURSOR0x6e39f00x134dataEnglishUnited States
                                                                                        RT_CURSOR0x6e3b240x134dataEnglishUnited States
                                                                                        RT_CURSOR0x6e3c580x134dataEnglishUnited States
                                                                                        RT_CURSOR0x6e3d8c0x134dataEnglishUnited States
                                                                                        RT_CURSOR0x6e3ec00x134dataEnglishUnited States
                                                                                        RT_BITMAP0x6e3ff40x1d0dataEnglishUnited States
                                                                                        RT_BITMAP0x6e41c40x1e4dataEnglishUnited States
                                                                                        RT_BITMAP0x6e43a80x1d0dataEnglishUnited States
                                                                                        RT_BITMAP0x6e45780x1d0dataEnglishUnited States
                                                                                        RT_BITMAP0x6e47480x1d0dataEnglishUnited States
                                                                                        RT_BITMAP0x6e49180x1d0dataEnglishUnited States
                                                                                        RT_BITMAP0x6e4ae80x1d0dataEnglishUnited States
                                                                                        RT_BITMAP0x6e4cb80x1d0dataEnglishUnited States
                                                                                        RT_BITMAP0x6e4e880x1d0dataEnglishUnited States
                                                                                        RT_BITMAP0x6e50580x1d0dataEnglishUnited States
                                                                                        RT_BITMAP0x6e52280xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                        RT_BITMAP0x6e52e80xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                        RT_BITMAP0x6e53c80xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                        RT_BITMAP0x6e54a80xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                        RT_BITMAP0x6e55880xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                        RT_BITMAP0x6e56480xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                        RT_BITMAP0x6e57080xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                        RT_BITMAP0x6e57e80x1028dBase IV DBT, block length 4096, next free block index 40, next free block 0, next used block 0
                                                                                        RT_BITMAP0x6e68100x428GLS_BINARY_LSB_FIRST
                                                                                        RT_BITMAP0x6e6c380x428GLS_BINARY_LSB_FIRST
                                                                                        RT_BITMAP0x6e70600x428GLS_BINARY_LSB_FIRST
                                                                                        RT_BITMAP0x6e74880x1028dBase IV DBT, block length 4096, next free block index 40, next free block 0, next used block 0
                                                                                        RT_BITMAP0x6e84b00x428GLS_BINARY_LSB_FIRST
                                                                                        RT_BITMAP0x6e88d80x428GLS_BINARY_LSB_FIRST
                                                                                        RT_BITMAP0x6e8d000x428GLS_BINARY_LSB_FIRST
                                                                                        RT_BITMAP0x6e91280x428GLS_BINARY_LSB_FIRST
                                                                                        RT_BITMAP0x6e95500x1028dBase IV DBT, block length 4096, next free block index 40, next free block 0, next used block 0
                                                                                        RT_BITMAP0x6ea5780x428GLS_BINARY_LSB_FIRST
                                                                                        RT_BITMAP0x6ea9a00xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                        RT_BITMAP0x6eaa600xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                        RT_BITMAP0x6eab400xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                        RT_BITMAP0x6eac000x628dBase IV DBT, block length 512, next free block index 40, next free block 10040268, next used block 10040319EnglishUnited States
                                                                                        RT_BITMAP0x6eb2280x628dBase IV DBT, block length 512, next free block index 40, next free block 10040268, next used block 10040319EnglishUnited States
                                                                                        RT_BITMAP0x6eb8500x628dBase IV DBT, block length 512, next free block index 40, next free block 10040268, next used block 10040319EnglishUnited States
                                                                                        RT_BITMAP0x6ebe780x628dBase IV DBT, block length 512, next free block index 40, next free block 10040268, next used block 10040319EnglishUnited States
                                                                                        RT_BITMAP0x6ec4a00x628dBase IV DBT, block length 512, next free block index 40, next free block 10040268, next used block 10040319EnglishUnited States
                                                                                        RT_BITMAP0x6ecac80x628dBase IV DBT, block length 512, next free block index 40, next free block 10040268, next used block 10040319EnglishUnited States
                                                                                        RT_BITMAP0x6ed0f00x628dBase IV DBT, block length 512, next free block index 40, next free block 10040268, next used block 10040319EnglishUnited States
                                                                                        RT_BITMAP0x6ed7180x628dBase IV DBT, block length 512, next free block index 40, next free block 10040268, next used block 10040319EnglishUnited States
                                                                                        RT_BITMAP0x6edd400x628dBase IV DBT, block length 512, next free block index 40, next free block 10040268, next used block 10040319EnglishUnited States
                                                                                        RT_BITMAP0x6ee3680x628dBase IV DBT, block length 512, next free block index 40, next free block 10040268, next used block 10040319EnglishUnited States
                                                                                        RT_BITMAP0x6ee9900xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                        RT_ICON0x6eea700x42028dBase IV DBT, blocks size 0, block length 8192, next free block index 40, next free block 0, next used block 0ChineseChina
                                                                                        RT_ICON0x730a980x3a48dataChineseChina
                                                                                        RT_ICON0x7344e00x25a8dataChineseChina
                                                                                        RT_ICON0x736a880x1a68dataChineseChina
                                                                                        RT_ICON0x7384f00x10a8dataChineseChina
                                                                                        RT_ICON0x7395980x988dataChineseChina
                                                                                        RT_ICON0x739f200x468GLS_BINARY_LSB_FIRSTChineseChina
                                                                                        RT_STRING0x73a3880x15cdata
                                                                                        RT_STRING0x73a4e40x2acdata
                                                                                        RT_STRING0x73a7900x220data
                                                                                        RT_STRING0x73a9b00x3e4data
                                                                                        RT_STRING0x73ad940x494data
                                                                                        RT_STRING0x73b2280x39cdata
                                                                                        RT_STRING0x73b5c40x2e4data
                                                                                        RT_STRING0x73b8a80x44cdata
                                                                                        RT_STRING0x73bcf40x398data
                                                                                        RT_STRING0x73c08c0x3e4data
                                                                                        RT_STRING0x73c4700x2e4data
                                                                                        RT_STRING0x73c7540x368data
                                                                                        RT_STRING0x73cabc0x3ccdata
                                                                                        RT_STRING0x73ce880x420data
                                                                                        RT_STRING0x73d2a80x2c4data
                                                                                        RT_STRING0x73d56c0x448data
                                                                                        RT_STRING0x73d9b40x870data
                                                                                        RT_STRING0x73e2240x7fcdata
                                                                                        RT_STRING0x73ea200x418data
                                                                                        RT_STRING0x73ee380x498data
                                                                                        RT_STRING0x73f2d00x15cdata
                                                                                        RT_STRING0x73f42c0xd0data
                                                                                        RT_STRING0x73f4fc0x114data
                                                                                        RT_STRING0x73f6100x364data
                                                                                        RT_STRING0x73f9740x3e4data
                                                                                        RT_STRING0x73fd580x3ccdata
                                                                                        RT_STRING0x7401240x5bcdata
                                                                                        RT_STRING0x7406e00x324data
                                                                                        RT_STRING0x740a040x344data
                                                                                        RT_STRING0x740d480x3e8data
                                                                                        RT_STRING0x7411300x24cdata
                                                                                        RT_STRING0x74137c0xb8data
                                                                                        RT_STRING0x7414340xd0data
                                                                                        RT_STRING0x7415040x37cdata
                                                                                        RT_STRING0x7418800x448data
                                                                                        RT_STRING0x741cc80x368data
                                                                                        RT_STRING0x7420300x2d4data
                                                                                        RT_RCDATA0x7423040x82e8dataEnglishUnited States
                                                                                        RT_RCDATA0x74a5ec0x10data
                                                                                        RT_RCDATA0x74a5fc0xf88ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                        RT_RCDATA0x74b5840xf95ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                        RT_RCDATA0x74c51c0xfbfASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                        RT_RCDATA0x74d4dc0x2980data
                                                                                        RT_RCDATA0x74fe5c0x9e5Delphi compiled form 'TASCNCItemFrame'
                                                                                        RT_RCDATA0x7508440xe70Delphi compiled form 'TASCNotificationCenterForm'
                                                                                        RT_RCDATA0x7516b40x11dbDelphi compiled form 'TASCWhatsNewFrm'
                                                                                        RT_RCDATA0x7528900x128Delphi compiled form 'TDiskBitmapFrame'
                                                                                        RT_RCDATA0x7529b80x1855Delphi compiled form 'TDownloadPromptForm'
                                                                                        RT_RCDATA0x7542100x2821Delphi compiled form 'TFmFullyAccelerate'
                                                                                        RT_RCDATA0x756a340x3387Delphi compiled form 'TFmScanPromote'
                                                                                        RT_RCDATA0x759dbc0x22bdDelphi compiled form 'TFormActiveAutoUpt'
                                                                                        RT_RCDATA0x75c07c0x2f7Delphi compiled form 'TFormCover'
                                                                                        RT_RCDATA0x75c3740x3b90Delphi compiled form 'TFormExtentInfo'
                                                                                        RT_RCDATA0x75ff040x1e33Delphi compiled form 'TFormGiftPromote'
                                                                                        RT_RCDATA0x761d380x102e4aDelphi compiled form 'TFormMiniOffer'
                                                                                        RT_RCDATA0x864b840x19edDelphi compiled form 'TFormSaleTip'
                                                                                        RT_RCDATA0x8665740x12fbDelphi compiled form 'TFormTbTips'
                                                                                        RT_RCDATA0x8678700x4d396Delphi compiled form 'TForm_ASC'
                                                                                        RT_RCDATA0x8b4c080x12c3Delphi compiled form 'TForm_Countdown'
                                                                                        RT_RCDATA0x8b5ecc0x19439Delphi compiled form 'TForm_Setting'
                                                                                        RT_RCDATA0x8cf3080xadd5Delphi compiled form 'TFrameActionCenter8'
                                                                                        RT_RCDATA0x8da0e00x1537Delphi compiled form 'TframeLatestNews'
                                                                                        RT_RCDATA0x8db6180x3c80Delphi compiled form 'TFrameSoftwareUpdater'
                                                                                        RT_RCDATA0x8df2980x392bDelphi compiled form 'TFrameToolbox'
                                                                                        RT_RCDATA0x8e2bc40x129fDelphi compiled form 'TfrmCustomDialog'
                                                                                        RT_RCDATA0x8e3e640x19aeDelphi compiled form 'TfrmDetailTip'
                                                                                        RT_RCDATA0x8e58140x1aa9Delphi compiled form 'TfrmDialogHint'
                                                                                        RT_RCDATA0x8e72c00xe98Delphi compiled form 'TfrmFaceDialog'
                                                                                        RT_RCDATA0x8e81580x2172Delphi compiled form 'TfrmFuncMsg'
                                                                                        RT_RCDATA0x8ea2cc0x56a8Delphi compiled form 'TfrmMenu'
                                                                                        RT_RCDATA0x8ef9740x7168Delphi compiled form 'TfrmProtect'
                                                                                        RT_RCDATA0x8f6adc0xa86cDelphi compiled form 'TfrmSpeedUp'
                                                                                        RT_RCDATA0x9013480x94e5Delphi compiled form 'TFrmTurboConfig'
                                                                                        RT_RCDATA0x90a8300xb82Delphi compiled form 'TMadExcept'
                                                                                        RT_RCDATA0x90b3b40x34eDelphi compiled form 'TMEContactForm'
                                                                                        RT_RCDATA0x90b7040x228Delphi compiled form 'TMEDetailsForm'
                                                                                        RT_RCDATA0x90b92c0x2a3Delphi compiled form 'TMEScrShotForm'
                                                                                        RT_RCDATA0x90bbd00xa91Delphi compiled form 'TSMMsg'
                                                                                        RT_RCDATA0x90c6640xe1aDelphi compiled form 'TSMYesNoMsg'
                                                                                        RT_RCDATA0x90d4800x3d7f5Delphi compiled form 'TStartupManagerFrame'
                                                                                        RT_GROUP_CURSOR0x94ac780x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                        RT_GROUP_CURSOR0x94ac8c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                        RT_GROUP_CURSOR0x94aca00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                        RT_GROUP_CURSOR0x94acb40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                        RT_GROUP_CURSOR0x94acc80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                        RT_GROUP_CURSOR0x94acdc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                        RT_GROUP_CURSOR0x94acf00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                        RT_GROUP_ICON0x94ad040x68dataChineseChina
                                                                                        RT_VERSION0x94ad6c0x318dataEnglishUnited States
                                                                                        RT_MANIFEST0x94b0840x7a2XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                        RT_MANIFEST0x94b8280x352XML 1.0 document, ASCII text, with CRLF line terminatorsChineseChina
                                                                                        DLLImport
                                                                                        oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                        advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                                                        user32.dllGetKeyboardType, LoadStringW, MessageBoxA, CharNextW
                                                                                        kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetSystemInfo, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryW, MultiByteToWideChar, lstrlenW, lstrcpynW, LoadLibraryExW, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetLastError, GetCurrentDirectoryW, GetCommandLineW, FreeLibrary, FindFirstFileW, FindClose, ExitProcess, ExitThread, CreateThread, CompareStringW, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileW, CloseHandle
                                                                                        kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleW
                                                                                        user32.dllCreateWindowExA, CreateWindowExW, WindowFromPoint, WaitMessage, WaitForInputIdle, UpdateLayeredWindow, UpdateWindow, UnregisterClassA, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, SetWindowRgn, SetWindowsHookExW, SetWindowTextA, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetWindowLongW, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongW, SetCapture, SetActiveWindow, SendMessageTimeoutA, SendMessageA, SendMessageW, SendInput, ScrollWindow, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassA, RegisterClassW, RedrawWindow, PtInRect, PostThreadMessageA, PostThreadMessageW, PostQuitMessage, PostMessageA, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, OffsetRect, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MessageBoxA, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LockWindowUpdate, LoadStringW, LoadKeyboardLayoutW, LoadImageA, LoadImageW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsIconic, IsDialogMessageA, IsDialogMessageW, IsClipboardFormatAvailable, IsChild, InvalidateRect, IntersectRect, InsertMenuItemW, InsertMenuW, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowTextW, GetWindowRgn, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowLongW, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessageTime, GetMessagePos, GetMessageA, GetMessageW, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDlgItem, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardFormatNameW, GetClipboardData, GetClientRect, GetClassNameA, GetClassNameW, GetClassLongW, GetClassInfoW, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowA, FindWindowW, FillRect, ExitWindowsEx, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextA, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIconIndirect, CreateIcon, CloseClipboard, ClientToScreen, ChildWindowFromPoint, CheckMenuItem, CharUpperBuffW, CharUpperW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcA, CallWindowProcW, CallNextHookEx, BringWindowToTop, BeginPaint, AttachThreadInput, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                        msimg32.dllTransparentBlt, AlphaBlend
                                                                                        gdi32.dllUnrealizeObject, TextOutA, TextOutW, StretchDIBits, StretchBlt, StartPage, StartDocA, StartDocW, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixelV, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBitsToDevice, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RoundRect, RestoreDC, ResizePalette, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PlayEnhMetaFile, Pie, PatBlt, OffsetViewportOrgEx, MoveToEx, MaskBlt, LineTo, LPtoDP, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetViewportOrgEx, GetTextMetricsW, GetTextFaceA, GetTextExtentPointW, GetTextExtentPoint32A, GetTextExtentPoint32W, GetTextExtentExPointW, GetTextColor, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetROP2, GetPixel, GetPaletteEntries, GetObjectType, GetObjectA, GetObjectW, GetNearestPaletteIndex, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetCurrentObject, GetClipBox, GetBrushOrgEx, GetBkMode, GetBkColor, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtSelectClipRgn, ExcludeClipRect, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRoundRectRgn, CreateRectRgnIndirect, CreateRectRgn, CreatePolyPolygonRgn, CreatePenIndirect, CreatePen, CreatePalette, CreateHalftonePalette, CreateFontIndirectW, CreateFontA, CreateFontW, CreateEnhMetaFileW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, CombineRgn, CloseEnhMetaFile, BitBlt
                                                                                        version.dllVerQueryValueA, VerQueryValueW, GetFileVersionInfoSizeA, GetFileVersionInfoSizeW, GetFileVersionInfoA, GetFileVersionInfoW
                                                                                        mpr.dllWNetGetUserA
                                                                                        kernel32.dlllstrlenW, lstrcpyW, lstrcmpiA, lstrcmpiW, lstrcmpA, lstrcmpW, WriteProcessMemory, WritePrivateProfileStringW, WritePrivateProfileSectionW, WriteFile, WinExec, WideCharToMultiByte, WaitForSingleObject, WaitForMultipleObjectsEx, WaitForMultipleObjects, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFreeEx, VirtualFree, VirtualAllocEx, VirtualAlloc, VerLanguageNameW, UnmapViewOfFile, TryEnterCriticalSection, TerminateThread, TerminateProcess, SystemTimeToFileTime, SwitchToThread, SuspendThread, Sleep, SizeofResource, SignalObjectAndWait, SetWaitableTimer, SetUnhandledExceptionFilter, SetThreadPriority, SetThreadLocale, SetProcessWorkingSetSize, SetLastError, SetFilePointer, SetFileAttributesA, SetFileAttributesW, SetEvent, SetErrorMode, SetEndOfFile, SearchPathW, ResumeThread, ResetEvent, RemoveDirectoryA, RemoveDirectoryW, ReleaseSemaphore, ReleaseMutex, ReadProcessMemory, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, QueryDosDeviceW, PeekNamedPipe, OutputDebugStringW, OpenProcess, OpenFileMappingA, OpenFileMappingW, OpenEventW, MultiByteToWideChar, MulDiv, MoveFileExW, MoveFileW, MapViewOfFile, LockResource, LocalSize, LocalFree, LocalAlloc, LoadResource, LoadLibraryExA, LoadLibraryA, LoadLibraryW, LeaveCriticalSection, IsValidLocale, IsBadReadPtr, IsBadCodePtr, InitializeCriticalSection, HeapFree, HeapDestroy, HeapAlloc, GlobalUnlock, GlobalSize, GlobalMemoryStatusEx, GlobalMemoryStatus, GlobalHandle, GlobalLock, GlobalGetAtomNameW, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetWindowsDirectoryA, GetWindowsDirectoryW, GetVolumeInformationW, GetVersionExA, GetVersionExW, GetVersion, GetUserDefaultLCID, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetThreadContext, GetTempPathA, GetTempPathW, GetTempFileNameW, GetSystemTimeAsFileTime, GetSystemTime, GetSystemInfo, GetSystemDirectoryW, GetSystemDefaultLangID, GetSystemDefaultLCID, GetStdHandle, GetShortPathNameW, GetProcessTimes, GetProcAddress, GetPrivateProfileStringW, GetPrivateProfileIntW, GetPriorityClass, GetModuleHandleA, GetModuleHandleW, GetModuleFileNameA, GetModuleFileNameW, GetLogicalDrives, GetLogicalDriveStringsW, GetLocaleInfoA, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileTime, GetFileSize, GetFileAttributesExW, GetFileAttributesA, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetEnvironmentVariableW, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceA, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCurrentDirectoryA, GetCurrentDirectoryW, GetComputerNameA, GetComputerNameW, GetCommandLineA, GetCommandLineW, GetCPInfo, FreeResource, InterlockedIncrement, InterlockedExchangeAdd, InterlockedExchange, InterlockedDecrement, InterlockedCompareExchange, FreeLibrary, FormatMessageA, FormatMessageW, FlushInstructionCache, FindResourceA, FindResourceW, FindNextFileA, FindNextFileW, FindFirstFileA, FindFirstFileW, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExpandEnvironmentStringsA, ExpandEnvironmentStringsW, ExitThread, ExitProcess, EnumCalendarInfoW, EnterCriticalSection, DuplicateHandle, DeviceIoControl, DeleteFileA, DeleteFileW, DeleteCriticalSection, DefineDosDeviceW, CreateWaitableTimerW, CreateThread, CreateSemaphoreW, CreateProcessA, CreateProcessW, CreatePipe, CreateMutexA, CreateMutexW, CreateFileMappingA, CreateFileMappingW, CreateFileA, CreateFileW, CreateEventA, CreateEventW, CreateDirectoryA, CreateDirectoryW, CopyFileA, CopyFileW, CompareStringA, CompareStringW, CloseHandle, CancelWaitableTimer, Beep
                                                                                        advapi32.dllSetSecurityDescriptorDacl, RevertToSelf, RegUnLoadKeyW, RegSetValueExA, RegSetValueExW, RegReplaceKeyW, RegQueryValueExA, RegQueryValueExW, RegQueryInfoKeyA, RegQueryInfoKeyW, RegOpenKeyExA, RegOpenKeyExW, RegOpenKeyW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyA, RegEnumKeyW, RegEnumKeyExW, RegDeleteValueA, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExA, RegCreateKeyExW, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW, LookupAccountSidW, LookupAccountNameW, IsValidSecurityDescriptor, InitializeSecurityDescriptor, ImpersonateLoggedOnUser, GetUserNameA, GetUserNameW, GetTokenInformation, GetSidSubAuthorityCount, GetSidSubAuthority, FreeSid, DuplicateTokenEx, CreateProcessAsUserW, AllocateAndInitializeSid, AdjustTokenPrivileges
                                                                                        wsock32.dllWSACleanup, WSAStartup, WSAGetLastError, gethostbyname, socket, setsockopt, sendto, send, select, recvfrom, recv, ioctlsocket, inet_addr, htons, connect, closesocket, bind
                                                                                        shell32.dllShellExecuteExA, ShellExecuteExW, ShellExecuteA, ShellExecuteW, SHGetFileInfoW, SHFileOperationW, ExtractIconExW, CommandLineToArgvW
                                                                                        oleaut32.dllCreateErrorInfo, GetErrorInfo, SetErrorInfo, GetActiveObject, VariantClear, SysFreeString
                                                                                        ole32.dllCreateStreamOnHGlobal, IsAccelerator, OleDraw, OleSetMenuDescriptor, OleUninitialize, OleInitialize, GetRunningObjectTable, CreateItemMoniker, CoTaskMemFree, CoTaskMemAlloc, CoCreateGuid, CLSIDFromProgID, ProgIDFromCLSID, CLSIDFromString, StringFromCLSID, CoCreateInstance, CoSetProxyBlanket, CoInitializeSecurity, CoGetClassObject, CoUninitialize, CoInitializeEx, CoInitialize, IsEqualGUID
                                                                                        URLMON.DLLURLDownloadToFileW
                                                                                        wininet.dllInternetSetOptionW, InternetReadFile, InternetQueryOptionW, InternetOpenW, InternetConnectW, InternetCloseHandle, HttpSendRequestW, HttpQueryInfoW, HttpOpenRequestW, HttpAddRequestHeadersW, FindNextUrlCacheEntryW, FindFirstUrlCacheEntryW, FindCloseUrlCache, DeleteUrlCacheEntryW
                                                                                        comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                                        shell32.dllSHGetSpecialFolderPathW, SHGetSpecialFolderLocation, SHGetPathFromIDListW, SHGetMalloc, SHGetDesktopFolder, SHChangeNotify, SHBrowseForFolderW
                                                                                        comdlg32.dllPrintDlgW, GetSaveFileNameA, GetSaveFileNameW, GetOpenFileNameW
                                                                                        kernel32.dllRtlUnwind
                                                                                        shell32.dllSHGetPathFromIDListA, SHGetSpecialFolderLocation, SHGetMalloc
                                                                                        Kernel32.dllGetLongPathNameW
                                                                                        kernel32.dllSleep
                                                                                        ole32.dllCLSIDFromString, CoTaskMemFree, StringFromCLSID, CoCreateGuid
                                                                                        oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                        winmm.dlltimeGetTime
                                                                                        advapi32.dllUnlockServiceDatabase, StartServiceW, QueryServiceStatus, QueryServiceLockStatusW, QueryServiceConfigW, OpenServiceW, OpenSCManagerW, LockServiceDatabase, GetServiceDisplayNameW, EnumServicesStatusW, CreateServiceW, ControlService, CloseServiceHandle, ChangeServiceConfigW
                                                                                        kernel32.dllGetUserDefaultUILanguage, GetSystemDefaultUILanguage
                                                                                        Scan.dllCreateScanThreadObj, CreateScanObj, CreateRepairObj, CreateDbObj, CreateEnumObj
                                                                                        cabinet.dllFDIDestroy, FDICopy, FDIIsCabinet, FDICreate
                                                                                        kernel32.dllGetUserDefaultUILanguage, GetSystemDefaultUILanguage
                                                                                        advapi32.dllChangeServiceConfig2W
                                                                                        kernel32.dllProcessIdToSessionId
                                                                                        datastate.dllFunc, Server, Clear
                                                                                        ole32.dllCLSIDFromString
                                                                                        Kernel32.dllGetLongPathNameW
                                                                                        datastate.dllFunc, Server, Clear
                                                                                        ole32.dllCoUninitialize, CoInitialize
                                                                                        shell32.dllSHGetMalloc
                                                                                        netapi32.dllNetApiBufferFree, NetUserGetInfo, NetUserEnum
                                                                                        advapi32.dllConvertSidToStringSidW
                                                                                        sqlite3.dllsqlite3_bind_parameter_index, sqlite3_bind_null, sqlite3_bind_int64, sqlite3_bind_int, sqlite3_bind_double, sqlite3_bind_text, sqlite3_bind_blob, sqlite3_reset, sqlite3_finalize, sqlite3_column_int64, sqlite3_column_type, sqlite3_column_text, sqlite3_column_double, sqlite3_column_bytes, sqlite3_column_blob, sqlite3_step, sqlite3_column_decltype, sqlite3_column_name, sqlite3_column_count, sqlite3_prepare_v2, sqlite3_free, sqlite3_errcode, sqlite3_errmsg, sqlite3_close, sqlite3_open
                                                                                        shlwapi.dllPathCombineW
                                                                                        Kernel32.dllGetSystemDefaultLangID
                                                                                        kernel32.dllGetLongPathNameW
                                                                                        dataexchange.dllDCAPI_GetMapCellInfo, DCAPI_GetCurrentPath, DCAPI_GetCurrentPos, DCAPI_GetFragmentInfo, DCAPI_Initialize
                                                                                        sdcore.dllSDAPI_SetSkipFileSize, SDAPI_SetMapCellCount, SDAPI_PauseDefrag, SDAPI_StopDefrag
                                                                                        netapi32.dllNetApiBufferFree, NetUserGetInfo, NetUserSetInfo
                                                                                        Advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSecurityDescriptorToStringSecurityDescriptorW
                                                                                        netapi32.dllNetApiBufferFree
                                                                                        Netapi32.dllNetShareEnum, NetShareSetInfo, NetShareGetInfo
                                                                                        kernel32.dllReleaseMutex
                                                                                        crypt32.dllCryptQueryObject, CertGetNameStringW, CertFreeCertificateContext, CertFindCertificateInStore, CertCloseStore, CryptMsgGetParam, CryptMsgClose
                                                                                        crypt32.dllCryptMsgClose, CertCloseStore, CertFreeCertificateContext, CertGetNameStringW, CertFindCertificateInStore, CryptMsgGetParam, CryptQueryObject
                                                                                        shell32.dllIsUserAnAdmin
                                                                                        kernel32.dllProcessIdToSessionId
                                                                                        netapi32.dllNetApiBufferFree, NetUserEnum
                                                                                        Kernel32.dllGetLongPathNameW
                                                                                        Kernel32.dllProcessIdToSessionId
                                                                                        advapi32.dllConvertSidToStringSidW
                                                                                        userenv.dllDestroyEnvironmentBlock, CreateEnvironmentBlock
                                                                                        wtsapi32.dllWTSFreeMemory, WTSQuerySessionInformationW
                                                                                        Advapi32.dllQueryServiceConfig2W
                                                                                        PluginHelper.dllGenerateHMac
                                                                                        msvcrt.dll_gcvt
                                                                                        kernel32.dllVerSetConditionMask, VerifyVersionInfoW
                                                                                        Kernel32.dllGetSystemDefaultUILanguage, GetLongPathNameW
                                                                                        ntdll.dllNtQuerySystemInformation
                                                                                        quartz.dllAMGetErrorTextW
                                                                                        ProductNews2.dllCheckIsVerUpdate, FreeData, SetProxyParams, DoNewsShowStat, DoNewsClickStat, GetNextNews, StartGetNews, UpdateParams
                                                                                        ntdll.dllNtQueryInformationProcess
                                                                                        NameOrdinalAddress
                                                                                        madTraceProcess10x469ec4
                                                                                        DescriptionData
                                                                                        LegalCopyright IObit. All rights reserved.
                                                                                        InternalNameASC
                                                                                        FileVersion14.2.0.220
                                                                                        CompanyNameIObit
                                                                                        LegalTrademarksIObit
                                                                                        Comments
                                                                                        ProductNameAdvanced SystemCare
                                                                                        ProductVersion14.2
                                                                                        FileDescriptionAdvanced SystemCare
                                                                                        OriginalFilenameASC.exe
                                                                                        Translation0x0409 0x04e4
                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                        EnglishUnited States
                                                                                        ChineseChina
                                                                                        No network behavior found
                                                                                        050100150s020406080100

                                                                                        Click to jump to process

                                                                                        050100150s0.00510MB

                                                                                        Click to jump to process

                                                                                        Target ID:1
                                                                                        Start time:11:48:58
                                                                                        Start date:24/03/2022
                                                                                        Path:C:\Users\user\Desktop\ASC.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\ASC.exe"
                                                                                        Imagebase:0x1e0000
                                                                                        File size:9428936 bytes
                                                                                        MD5 hash:39E7DD53300DDFCD2778B0378EA105BB
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000001.00000001.428394096.00000000001E1000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000001.00000002.475568879.00000000001E1000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000001.00000000.423445015.00000000001E1000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                        Reputation:low

                                                                                        No disassembly