Edit tour

Windows Analysis Report
WordConv.exe

Overview

General Information

Sample Name:WordConv.exe
Analysis ID:601124
MD5:ecc2a36707204069a32d57fee090e326
SHA1:9ad6dc50747eb6c5d9d45a5a5bfd6ff6d86cbf83
SHA256:4212aa0d9f76e06ef3cff25c0dca6679ac7ae990bb73da80f18d16a0688146e9
Tags:exe

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Uses code obfuscation techniques (call, push, ret)
May infect USB drives
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • WordConv.exe (PID: 6884 cmdline: "C:\Users\user\Desktop\WordConv.exe" MD5: ECC2A36707204069A32D57FEE090E326)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: WordConv.exeAvira: detected
Source: WordConv.exeVirustotal: Detection: 44%Perma Link
Source: WordConv.exeMetadefender: Detection: 22%Perma Link
Source: WordConv.exeReversingLabs: Detection: 61%
Source: WordConv.exeJoe Sandbox ML: detected
Source: WordConv.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: WordConv.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: e:\fx19rel\WINNT_5.2_Depend\mozilla\obj-fx-trunk\browser\app\firefox.pdb source: WordConv.exe
Source: Binary string: p:\Target\x86\ship\setuptools\x-none\Flattener.pdb source: WordConv.exe
Source: Binary string: AcroBroker.pdb source: WordConv.exe
Source: Binary string: e\msosync.pdb source: WordConv.exe
Source: Binary string: F:\Office\Target\x86\ship\postc2r\x-none\wordconv.pdb source: WordConv.exe
Source: Binary string: \wordconv.pdb source: WordConv.exe
Source: Binary string: F:\Office\Target\x86\ship\postc2r\x-none\wordconv.pdb\wordconv.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: WordConv.exe
Source: Binary string: dismhost.pdb source: WordConv.exe
Source: Binary string: E:\delivery\Dev\wix36_dev11\build\ship\x86\x86\burn.pdb source: WordConv.exe
Source: Binary string: F:\Office\Target\x86\ship\postc2r\x-none\msosync.pdb source: WordConv.exe
Source: Binary string: dismhost.pdbH source: WordConv.exe
Source: Binary string: F:\Office\Target\x86\ship\postc2r\x-none\msosync.pdbe\msosync.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: WordConv.exe
Source: Binary string: AppVDllSurrogate32.pdb source: WordConv.exe
Source: WordConv.exeBinary or memory string: :\autorun.inf
Source: WordConv.exeBinary or memory string: [Autorun]
Source: WordConv.exeString found in binary or memory: http://crl.thawte.com/ThawteCodeSigningCA.crl02
Source: WordConv.exeString found in binary or memory: http://crl.thawte.com/ThawtePremiumServerCA.crl0
Source: WordConv.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: WordConv.exeString found in binary or memory: http://evcs-aia.ws.symantec.com/evcs.cer0
Source: WordConv.exeString found in binary or memory: http://evcs-crl.ws.symantec.com/evcs.crl0
Source: WordConv.exeString found in binary or memory: http://evcs-ocsp.ws.symantec.com04
Source: WordConv.exeString found in binary or memory: http://ocsp.thawte.com0
Source: WordConv.exeString found in binary or memory: http://translationproject.org/team/
Source: WordConv.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: WordConv.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: WordConv.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: WordConv.exeString found in binary or memory: http://www.gnu.org/software/coreutils/
Source: WordConv.exeString found in binary or memory: http://www.gnu.org/software/coreutils/GNU
Source: WordConv.exeString found in binary or memory: http://www.mozilla.com0
Source: WordConv.exeString found in binary or memory: http://www.symauth.com/cps0(
Source: WordConv.exeString found in binary or memory: http://www.symauth.com/cps09
Source: WordConv.exeString found in binary or memory: http://www.symauth.com/rpa04
Source: WordConv.exe, 00000000.00000002.355064803.00000000007FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: WordConv.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: WordConv.exeBinary or memory string: OriginalFilenameFlattener.exep' vs WordConv.exe
Source: WordConv.exeBinary or memory string: OriginalFilenameAppVDllSurrogate32.exez- vs WordConv.exe
Source: WordConv.exeBinary or memory string: OriginalFilenameAcroBroker.exe~/ vs WordConv.exe
Source: WordConv.exeBinary or memory string: OriginalFilenameicons.exeL vs WordConv.exe
Source: WordConv.exeBinary or memory string: OriginalFilenameFirewall.exe vs WordConv.exe
Source: WordConv.exeBinary or memory string: OriginalFilenameEQNEDT32.EXET vs WordConv.exe
Source: WordConv.exeBinary or memory string: OriginalFilenameDismHost.exej% vs WordConv.exe
Source: WordConv.exeBinary or memory string: OriginalFilenamefirefox.exe0 vs WordConv.exe
Source: WordConv.exeBinary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.L"OriginalFilenamevcredist_x86.exe vs WordConv.exe
Source: WordConv.exeBinary or memory string: OriginalFilenamemsosync.exeL vs WordConv.exe
Source: C:\Users\user\Desktop\WordConv.exeSection loaded: appvisvsubsystems32.dll
Source: WordConv.exeVirustotal: Detection: 44%
Source: WordConv.exeMetadefender: Detection: 22%
Source: WordConv.exeReversingLabs: Detection: 61%
Source: WordConv.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\WordConv.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: WordConv.exeBinary or memory string: @`@*\AC:\Program Files\Microsoft Visual Studio\VB98\pjtbinder.vbp
Source: WordConv.exeString found in binary or memory: Try '%s --help' for more information
Source: WordConv.exeString found in binary or memory: Try '%s --help' for more information
Source: WordConv.exeString found in binary or memory: -h, --help this help text
Source: WordConv.exeString found in binary or memory: -h, --help this help text
Source: WordConv.exeString found in binary or memory: Try '%s --help' for more information.
Source: WordConv.exeString found in binary or memory: Try '%s --help' for more information.
Source: WordConv.exeString found in binary or memory: --help display this help and exit
Source: WordConv.exeString found in binary or memory: --help display this help and exit
Source: WordConv.exeString found in binary or memory: cyggcj-16.dll_Jv_RegisterClassesunamearch[ invocationTry '%s --help' for more information.
Source: WordConv.exeString found in binary or memory: cyggcj-16.dll_Jv_RegisterClassesunamearch[ invocationTry '%s --help' for more information.
Source: WordConv.exeString found in binary or memory: This equation was created with MathType. Tab-stop formatting will be lost; User 1 & 2 styles will be converted to the Text style; User 1 & 2 typesizes will be converted to the Full typesize.
Source: WordConv.exeString found in binary or memory: Re-install Equation Editor to properly install its fonts.9The %s%s font is not available; %s%s will be substituted.
Source: WordConv.exeString found in binary or memory: Re-install Equation Editor to properly install its fonts.lThe application could not be run, perhaps it is not installed. Use Windows Setup to install the application.
Source: WordConv.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: WordConv.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %lsFailed to get current process path.Failed to get command line.e:\delivery\dev\wix36_dev11\src\burn\engine\engine.cpp
Source: classification engineClassification label: mal60.winEXE@1/0@0/0
Source: WordConv.exeStatic file information: File size 3042689 > 1048576
Source: WordConv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: WordConv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: WordConv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: WordConv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: WordConv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: WordConv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: WordConv.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: WordConv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: e:\fx19rel\WINNT_5.2_Depend\mozilla\obj-fx-trunk\browser\app\firefox.pdb source: WordConv.exe
Source: Binary string: p:\Target\x86\ship\setuptools\x-none\Flattener.pdb source: WordConv.exe
Source: Binary string: AcroBroker.pdb source: WordConv.exe
Source: Binary string: e\msosync.pdb source: WordConv.exe
Source: Binary string: F:\Office\Target\x86\ship\postc2r\x-none\wordconv.pdb source: WordConv.exe
Source: Binary string: \wordconv.pdb source: WordConv.exe
Source: Binary string: F:\Office\Target\x86\ship\postc2r\x-none\wordconv.pdb\wordconv.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: WordConv.exe
Source: Binary string: dismhost.pdb source: WordConv.exe
Source: Binary string: E:\delivery\Dev\wix36_dev11\build\ship\x86\x86\burn.pdb source: WordConv.exe
Source: Binary string: F:\Office\Target\x86\ship\postc2r\x-none\msosync.pdb source: WordConv.exe
Source: Binary string: dismhost.pdbH source: WordConv.exe
Source: Binary string: F:\Office\Target\x86\ship\postc2r\x-none\msosync.pdbe\msosync.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: WordConv.exe
Source: Binary string: AppVDllSurrogate32.pdb source: WordConv.exe
Source: WordConv.exeStatic PE information: real checksum: 0xaa66 should be: 0x2e7e44
Source: C:\Users\user\Desktop\WordConv.exeCode function: 0_2_009F2AFA push ecx; ret
Source: WordConv.exeStatic PE information: section name: .c2r
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\WordConv.exeCode function: 0_2_009F305A VirtualQuery,GetSystemInfo,
Source: C:\Users\user\Desktop\WordConv.exeCode function: 0_2_009F287F IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\WordConv.exeCode function: 0_2_009F2063 GetProcessHeap,HeapSetInformation,GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,VirtualProtect,VirtualProtect,WerRegisterMemoryBlock,
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\WordConv.exeCode function: 0_2_009F2A0B SetUnhandledExceptionFilter,
Source: C:\Users\user\Desktop\WordConv.exeCode function: 0_2_009F2353 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\Desktop\WordConv.exeCode function: 0_2_009F287F IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\WordConv.exeCode function: 0_2_009F2B65 cpuid
Source: C:\Users\user\Desktop\WordConv.exeCode function: 0_2_009F2063 GetProcessHeap,HeapSetInformation,GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,VirtualProtect,VirtualProtect,WerRegisterMemoryBlock,
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Replication Through Removable Media
2
Command and Scripting Interpreter
1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
1
Input Capture
1
System Time Discovery
1
Replication Through Removable Media
1
Input Capture
Exfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory2
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS13
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 601124 Sample: WordConv.exe Startdate: 31/03/2022 Architecture: WINDOWS Score: 60 7 Antivirus / Scanner detection for submitted sample 2->7 9 Multi AV Scanner detection for submitted file 2->9 11 Machine Learning detection for sample 2->11 5 WordConv.exe 2->5         started        process3

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
WordConv.exe44%VirustotalBrowse
WordConv.exe23%MetadefenderBrowse
WordConv.exe62%ReversingLabsWin32.Trojan.Generic
WordConv.exe100%AviraHEUR/AGEN.1201252
WordConv.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://translationproject.org/team/0%VirustotalBrowse
http://translationproject.org/team/0%Avira URL Cloudsafe
http://ocsp.thawte.com00%URL Reputationsafe
http://www.mozilla.com00%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://translationproject.org/team/WordConv.exefalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.gnu.org/software/coreutils/WordConv.exefalse
    high
    http://www.gnu.org/software/coreutils/GNUWordConv.exefalse
      high
      http://www.symauth.com/rpa04WordConv.exefalse
        high
        http://crl.thawte.com/ThawteCodeSigningCA.crl02WordConv.exefalse
          high
          http://crl.thawte.com/ThawtePremiumServerCA.crl0WordConv.exefalse
            high
            http://crl.thawte.com/ThawteTimestampingCA.crl0WordConv.exefalse
              high
              http://www.symauth.com/cps09WordConv.exefalse
                high
                http://www.symauth.com/cps0(WordConv.exefalse
                  high
                  http://ocsp.thawte.com0WordConv.exefalse
                  • URL Reputation: safe
                  unknown
                  http://www.mozilla.com0WordConv.exefalse
                  • URL Reputation: safe
                  unknown
                  No contacted IP infos
                  Joe Sandbox Version:34.0.0 Boulder Opal
                  Analysis ID:601124
                  Start date and time:2022-03-31 20:30:07 +02:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 3m 13s
                  Hypervisor based Inspection enabled:false
                  Report type:light
                  Sample file name:WordConv.exe
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:2
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal60.winEXE@1/0@0/0
                  EGA Information:Failed
                  HDC Information:
                  • Successful, ratio: 100% (good quality ratio 92.1%)
                  • Quality average: 71.3%
                  • Quality standard deviation: 31.8%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Adjust boot time
                  • Enable AMSI
                  • Found application associated with file extension: .exe
                  • Stop behavior analysis, all processes terminated
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 20.82.210.154, 80.67.82.235, 80.67.82.211
                  • Excluded domains from analysis (whitelisted): arc.trafficmanager.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, img-prod-cms-rt-microsoft-com.akamaized.net, a1449.dscg2.akamai.net, arc.msn.com
                  • Execution Graph export aborted for target WordConv.exe, PID 6884 because there are no executed function
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Entropy (8bit):6.177455865411722
                  TrID:
                  • Win32 Executable (generic) Net Framework (10011505/4) 49.65%
                  • Win32 Executable (generic) a (10002005/4) 49.60%
                  • Windows ActiveX control (116523/4) 0.58%
                  • UPX compressed Win32 Executable (30571/9) 0.15%
                  • Generic Win/DOS Executable (2004/3) 0.01%
                  File name:WordConv.exe
                  File size:3042689
                  MD5:ecc2a36707204069a32d57fee090e326
                  SHA1:9ad6dc50747eb6c5d9d45a5a5bfd6ff6d86cbf83
                  SHA256:4212aa0d9f76e06ef3cff25c0dca6679ac7ae990bb73da80f18d16a0688146e9
                  SHA512:30e3c3a24ea0c652a7edc7961b982b99883d5d5d4e7b966e4129e7539256950728ca310736542f539424a3dc28919da4249bbc6ce62c5d77f9531e8eda7722a7
                  SSDEEP:49152:DM84pXv9MYV7uLPTM+V8tgJd82WSytLd0/IabjKoh9WsRT:gff97io+Cga2stJ0IabjKoh9Ws
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Pw....w...w...w..n....w..Ov...w..Ot...w..Or...w..Os...w..Os...w.......w.......w...v.@.w..Or...w..O....w..Ou...w.Rich..w........
                  Icon Hash:00828e8e8686b000
                  Entrypoint:0x402349
                  Entrypoint Section:.text
                  Digitally signed:true
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                  DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Time Stamp:0x575469FF [Sun Jun 5 18:05:51 2016 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:6
                  OS Version Minor:1
                  File Version Major:6
                  File Version Minor:1
                  Subsystem Version Major:6
                  Subsystem Version Minor:1
                  Import Hash:1597a1a52f47e476fef33f49742fedfb
                  Signature Valid:
                  Signature Issuer:
                  Signature Validation Error:
                  Error Number:
                  Not Before, Not After
                    Subject Chain
                      Version:
                      Thumbprint MD5:
                      Thumbprint SHA-1:
                      Thumbprint SHA-256:
                      Serial:
                      Instruction
                      call 00007F57C8CE514Ah
                      jmp 00007F57C8CE52B5h
                      push ebp
                      mov ebp, esp
                      push 00000000h
                      call dword ptr [00404064h]
                      push dword ptr [ebp+08h]
                      call dword ptr [00404068h]
                      push C0000409h
                      call dword ptr [00404060h]
                      push eax
                      call dword ptr [0040405Ch]
                      pop ebp
                      ret
                      push ebp
                      mov ebp, esp
                      sub esp, 00000324h
                      push 00000017h
                      call 00007F57C8CE6576h
                      test eax, eax
                      je 00007F57C8CE5437h
                      push 00000002h
                      pop ecx
                      int 29h
                      mov dword ptr [00406200h], eax
                      mov dword ptr [004061FCh], ecx
                      mov dword ptr [004061F8h], edx
                      mov dword ptr [004061F4h], ebx
                      mov dword ptr [004061F0h], esi
                      mov dword ptr [004061ECh], edi
                      mov word ptr [00406218h], ss
                      mov word ptr [0040620Ch], cs
                      mov word ptr [004061E8h], ds
                      mov word ptr [004061E4h], es
                      mov word ptr [004061E0h], fs
                      mov word ptr [004061DCh], gs
                      pushfd
                      pop dword ptr [00406210h]
                      mov eax, dword ptr [ebp+00h]
                      mov dword ptr [00406204h], eax
                      mov eax, dword ptr [ebp+04h]
                      mov dword ptr [00406208h], eax
                      lea eax, dword ptr [ebp+08h]
                      mov dword ptr [00406214h], eax
                      mov eax, dword ptr [ebp-00000324h]
                      mov dword ptr [00406150h], 00010001h
                      mov eax, dword ptr [00406208h]
                      mov dword ptr [0000000Ch], eax
                      Programming Language:
                      • [ C ] VS2015 build 23026
                      • [RES] VS2015 build 23026
                      • [C++] VS2015 build 23026
                      • [IMP] VS2008 SP1 build 30729
                      • [LNK] VS2015 build 23026
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x70000xdc.c2r
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x80000xb64.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x56000x3ec8
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x90000x4a4.reloc
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x34f00x54.text
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x44280x40.rdata
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x40000x14c.rdata
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x49ec0x40.rdata
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000x26600x2800False0.58623046875data6.19207464918IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      .rdata0x40000x132c0x1400False0.4306640625data4.72924079546IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .data0x60000x4900x200False0.203125data1.83479054022IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                      .c2r0x70000x1040x200False0.2734375data1.56854059264IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                      .rsrc0x80000xb640xc00False0.267578125data3.26682082399IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .reloc0x90000x4a40x600False0.708333333333data5.7676499222IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                      NameRVASizeTypeLanguageCountry
                      RT_VERSION0x80a00x8b4dataEnglishUnited States
                      RT_MANIFEST0x89540x20eXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminatorsEnglishUnited States
                      DLLImport
                      AppVIsvSubsystems32.dll
                      ole32.dllCoRevokeClassObject, CoRegisterClassObject, CoInitializeEx, CoUninitialize
                      KERNEL32.dllLoadLibraryExA, VirtualQuery, GetSystemInfo, RaiseException, GetStartupInfoW, GetCommandLineW, GetLastError, FreeLibrary, GetModuleHandleW, GetProcAddress, LoadLibraryExW, GlobalAlloc, GlobalReAlloc, GlobalLock, GlobalUnlock, GlobalFree, MultiByteToWideChar, WideCharToMultiByte, TerminateProcess, GetCurrentProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, WerRegisterMemoryBlock, VirtualProtect, GetTickCount, GetSystemTimeAsFileTime, GetCurrentThreadId, GetCurrentProcessId, HeapSetInformation, GetProcessHeap, QueryPerformanceCounter, InitializeSListHead, IsProcessorFeaturePresent, IsDebuggerPresent
                      OLEAUT32.dllSysStringLen, SysAllocString
                      VCRUNTIME140.dll__CxxFrameHandler3, memset, __telemetry_main_return_trigger, _except_handler4_common, __std_exception_copy, __std_exception_destroy, __telemetry_main_invoke_trigger, _CxxThrowException, memmove
                      api-ms-win-crt-runtime-l1-1-0.dll_controlfp_s, terminate, _crt_atexit, _register_thread_local_exe_atexit_callback, _register_onexit_function, _cexit, _initialize_onexit_table, _exit, exit, _initterm_e, _get_narrow_winmain_command_line, _initialize_narrow_environment, _configure_narrow_argv, _c_exit, _set_app_type, _seh_filter_exe, _initterm
                      api-ms-win-crt-math-l1-1-0.dll__setusermatherr
                      api-ms-win-crt-stdio-l1-1-0.dll_set_fmode, __p__commode
                      api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                      api-ms-win-crt-heap-l1-1-0.dll_set_new_mode, malloc, free, _callnewh
                      DescriptionData
                      InternalNameWordConv
                      FileVersion16.0.6741.2048
                      CompanyNameMicrosoft Corporation
                      LegalTrademarks1Microsoft is a registered trademark of Microsoft Corporation.
                      LegalTrademarks2Windows is a registered trademark of Microsoft Corporation.
                      ProductNameMicrosoft Office 2016
                      SDClientBB6543
                      ProductVersion16.0.6741.2048
                      FileDescriptionWord Converter
                      MOSEVersionBETA
                      OriginalFilenameWordConv.exe
                      Translation0x0000 0x04e4
                      Language of compilation systemCountry where language is spokenMap
                      EnglishUnited States
                      No network behavior found
                      No statistics
                      Target ID:0
                      Start time:22:31:15
                      Start date:31/03/2022
                      Path:C:\Users\user\Desktop\WordConv.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\Desktop\WordConv.exe"
                      Imagebase:0x9f0000
                      File size:3042689 bytes
                      MD5 hash:ECC2A36707204069A32D57FEE090E326
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low

                      No disassembly