Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe
Analysis ID:1546296
MD5:7289f7cd6b9eb00b3504a8769598d139
SHA1:8878453a31f61b4de7538c4556bfab3e8d26df9f
SHA256:dafbd02bca5538d5f0367f2983e9f916f860d89dae1bd385b488cb9c768c8ede
Tags:exe

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Uses Windows timers to delay execution
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-31T18:27:28.733359+010020229301A Network Trojan was detected172.202.163.200443192.168.2.749754TCP
2024-10-31T18:28:13.039992+010020229301A Network Trojan was detected172.202.163.200443192.168.2.749973TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeReversingLabs: Detection: 13%
Source: SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.7:49754
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.7:49973
Source: SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe, 00000005.00000000.1276620008.00000000005D7000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilename" vs SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe
Source: SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeBinary or memory string: OriginalFilename" vs SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe
Source: SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: mal52.evad.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeReversingLabs: Detection: 13%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeWindow found: window name: TButtonJump to behavior
Source: SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeStatic file information: File size 2703872 > 1048576
Source: SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeStatic PE information: Raw size of CODE is bigger than: 0x100000 < 0x1cac00
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeCode function: 5_2_022E4434 push edi; ret 5_2_022E4474
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeCode function: 5_2_022E4475 push edi; ret 5_2_022E4474

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 100msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 250msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 250msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exeUser Timer Set: Timeout: 500msJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
DLL Side-Loading
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe13%ReversingLabsWin32.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1546296
Start date and time:2024-10-31 18:26:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:13
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe
Detection:MAL
Classification:mal52.evad.winEXE@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
  • Execution Graph export aborted for target SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe, PID 4340 because there are no executed function
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe
TimeTypeDescription
14:57:06API Interceptor55x Sleep call for process: SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe modified
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.840232509305977
TrID:
  • Win32 Executable (generic) a (10002005/4) 92.22%
  • Win32 Executable Borland Delphi 7 (665061/41) 6.13%
  • Windows ActiveX control (116523/4) 1.07%
  • Win32 EXE PECompact compressed (generic) (41571/9) 0.38%
  • Win32 Executable Delphi generic (14689/80) 0.14%
File name:SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe
File size:2'703'872 bytes
MD5:7289f7cd6b9eb00b3504a8769598d139
SHA1:8878453a31f61b4de7538c4556bfab3e8d26df9f
SHA256:dafbd02bca5538d5f0367f2983e9f916f860d89dae1bd385b488cb9c768c8ede
SHA512:efa8a23382efe2d8d2632847c542296faae08c0dfee7530fc8b3ca5910a00c64323ee87b3dc6e6c55abfdd88e702173c982ed2cd832e6b7d14c06b6d4cd7b103
SSDEEP:49152:gU9JZj3gOjuT2JEH+tvcYJXaBVRpN/PD:gsZj3gxTPHTYJ8VLd
TLSH:A3C56CF7E1404472DA332F796C5BA39A4D217F842FE88B57FBD5ACD80E3A110782A456
File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
Icon Hash:8737656535170646
Entrypoint:0x5cbb48
Entrypoint Section:CODE
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
DLL Characteristics:
Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:92c2ee4988f0629ae080b641fbef84f6
Instruction
push ebp
mov ebp, esp
add esp, FFFFFFF0h
mov eax, 005CB570h
call 00007F1DC87A57D1h
mov eax, dword ptr [005CF4CCh]
mov eax, dword ptr [eax]
call 00007F1DC880F875h
mov ecx, dword ptr [005CF744h]
mov eax, dword ptr [005CF4CCh]
mov eax, dword ptr [eax]
mov edx, dword ptr [005CAB48h]
call 00007F1DC880F875h
mov eax, dword ptr [005CF4CCh]
mov eax, dword ptr [eax]
call 00007F1DC880F8E9h
call 00007F1DC87A2DD4h
lea eax, dword ptr [eax+00h]
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x1d20000x2adc.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x1f20000xa8600.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x1d70000x1a264.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x1d60000x18.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x00x0
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
CODE0x10000x1cab900x1cac00f3724d654abc44b478fb3b6f2a88823bFalse0.4948883472411444data6.520229220748421IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
DATA0x1cc0000x38880x3a00446ac44b94d7b1a5b8daa0da7e119335False0.44537984913793105data4.921617298958611IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
BSS0x1d00000x12d10x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.idata0x1d20000x2adc0x2c0044e275af2180428434e55a5206873040False0.3516512784090909data4.935365344142082IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.tls0x1d50000x100x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rdata0x1d60000x180x2003a7a9a28f3267ff66e85079f0bcff4fcFalse0.05078125data0.2069200177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
.reloc0x1d70000x1a2640x1a400028498c78a19c29b15ccb3fcdf8ab839False0.498335193452381data6.61673813519834IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
.rsrc0x1f20000xa86000xa86004c01885ffc6a17c7efff74868c9d0de4False0.08819802106533037data6.161279104918009IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_CURSOR0x1f43240x134Targa image data - Map 64 x 65536 x 1 +32 "\001"0.38636363636363635
RT_CURSOR0x1f44580x134Targa image data 64 x 65536 x 1 +32 "\001"RussianRussia0.29545454545454547
RT_CURSOR0x1f458c0x134data0.4805194805194805
RT_CURSOR0x1f46c00x134data0.38311688311688313
RT_CURSOR0x1f47f40x134data0.36038961038961037
RT_CURSOR0x1f49280x134data0.4090909090909091
RT_CURSOR0x1f4a5c0x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"0.4967532467532468
RT_CURSOR0x1f4b900x134dataArabicSaudi Arabia0.2597402597402597
RT_CURSOR0x1f4cc40x134Targa image data 64 x 65536 x 1 +32 "\001"RussianRussia0.2824675324675325
RT_CURSOR0x1f4df80x134dataDutchNetherlands0.38636363636363635
RT_CURSOR0x1f4f2c0x134Targa image data 64 x 65536 x 1 +32 "\001"DutchNetherlands0.30194805194805197
RT_CURSOR0x1f50600x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"DutchNetherlands0.275974025974026
RT_CURSOR0x1f51940x134data0.4642857142857143
RT_BITMAP0x1f52c80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
RT_BITMAP0x1f54980x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 3800.46487603305785125
RT_BITMAP0x1f567c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
RT_BITMAP0x1f584c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39870689655172414
RT_BITMAP0x1f5a1c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.4245689655172414
RT_BITMAP0x1f5bec0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5021551724137931
RT_BITMAP0x1f5dbc0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5064655172413793
RT_BITMAP0x1f5f8c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
RT_BITMAP0x1f615c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5344827586206896
RT_BITMAP0x1f632c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
RT_BITMAP0x1f64fc0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.5208333333333334
RT_BITMAP0x1f65bc0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.42857142857142855
RT_BITMAP0x1f669c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.4955357142857143
RT_BITMAP0x1f677c0x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.391304347826087
RT_BITMAP0x1f67d80x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.391304347826087
RT_BITMAP0x1f68340x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.532608695652174
RT_BITMAP0x1f68900x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.532608695652174
RT_BITMAP0x1f68ec0x94Device independent bitmap graphic, 6 x 11 x 4, image size 44RussianRussia0.5
RT_BITMAP0x1f69800x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.4782608695652174
RT_BITMAP0x1f69dc0x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.4782608695652174
RT_BITMAP0x1f6a380x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.5543478260869565
RT_BITMAP0x1f6a940x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.5543478260869565
RT_BITMAP0x1f6af00x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.4673913043478261
RT_BITMAP0x1f6b4c0x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.4673913043478261
RT_BITMAP0x1f6ba80x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.41025641025641024
RT_BITMAP0x1f6ce00x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.27564102564102566
RT_BITMAP0x1f6e180x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.3685897435897436
RT_BITMAP0x1f6f500x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.3685897435897436
RT_BITMAP0x1f70880x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.34294871794871795
RT_BITMAP0x1f71c00x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.3717948717948718
RT_BITMAP0x1f72f80x104Device independent bitmap graphic, 20 x 13 x 4, image size 1560.5038461538461538
RT_BITMAP0x1f73fc0x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.4326923076923077
RT_BITMAP0x1f75340x104Device independent bitmap graphic, 20 x 13 x 4, image size 1560.5153846153846153
RT_BITMAP0x1f76380x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.46474358974358976
RT_BITMAP0x1f77700xb0Device independent bitmap graphic, 10 x 9 x 4, image size 72RussianRussia0.5056818181818182
RT_BITMAP0x1f78200xb0Device independent bitmap graphic, 10 x 9 x 4, image size 72RussianRussia0.4943181818181818
RT_BITMAP0x1f78d00xb0Device independent bitmap graphic, 10 x 9 x 4, image size 72RussianRussia0.4375
RT_BITMAP0x1f79800xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.38392857142857145
RT_BITMAP0x1f7a600xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.4947916666666667
RT_BITMAP0x1f7b200xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.484375
RT_BITMAP0x1f7be00xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.42410714285714285
RT_BITMAP0x1f7cc00xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.5104166666666666
RT_BITMAP0x1f7d800xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.5
RT_BITMAP0x1f7e600xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.4870689655172414
RT_BITMAP0x1f7f480xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.4895833333333333
RT_BITMAP0x1f80080xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.5625
RT_BITMAP0x1f80d80xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.4855769230769231
RT_BITMAP0x1f81a80xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.4326923076923077
RT_BITMAP0x1f82780xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.5576923076923077
RT_BITMAP0x1f83480xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.4807692307692308
RT_BITMAP0x1f84180xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.5625
RT_BITMAP0x1f84e80x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishCanada0.34183673469387754
RT_BITMAP0x1f86700x88Device independent bitmap graphic, 16 x 4 x 4, image size 32EnglishUnited States0.4852941176470588
RT_BITMAP0x1f86f80xa8Device independent bitmap graphic, 4 x 16 x 4, image size 64EnglishUnited States0.40476190476190477
RT_BITMAP0x1f87a00x450Device independent bitmap graphic, 5 x 5 x 8, image size 40DutchNetherlands0.32608695652173914
RT_BITMAP0x1f8bf00x450Device independent bitmap graphic, 7 x 5 x 8, image size 40DutchNetherlands0.322463768115942
RT_BITMAP0x1f90400x4acDevice independent bitmap graphic, 11 x 11 x 8, image size 132DutchNetherlands0.41555183946488294
RT_BITMAP0x1f94ec0x480Device independent bitmap graphic, 6 x 11 x 8, image size 88DutchNetherlands0.3559027777777778
RT_BITMAP0x1f996c0x4acDevice independent bitmap graphic, 9 x 11 x 8, image size 132DutchNetherlands0.41638795986622074
RT_BITMAP0x1f9e180x4c4Device independent bitmap graphic, 12 x 13 x 8, image size 156DutchNetherlands0.4024590163934426
RT_BITMAP0x1fa2dc0x4c4Device independent bitmap graphic, 12 x 13 x 8, image size 156DutchNetherlands0.40491803278688526
RT_BITMAP0x1fa7a00x4c4Device independent bitmap graphic, 12 x 13 x 8, image size 156DutchNetherlands0.40491803278688526
RT_BITMAP0x1fac640x448Device independent bitmap graphic, 7 x 4 x 8, image size 32DutchNetherlands0.43156934306569344
RT_BITMAP0x1fb0ac0x444Device independent bitmap graphic, 4 x 7 x 8, image size 28DutchNetherlands0.4358974358974359
RT_BITMAP0x1fb4f00x444Device independent bitmap graphic, 4 x 7 x 8, image size 28DutchNetherlands0.43223443223443225
RT_BITMAP0x1fb9340x448Device independent bitmap graphic, 7 x 4 x 8, image size 32DutchNetherlands0.43156934306569344
RT_BITMAP0x1fbd7c0x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishUnited States0.3137755102040816
RT_BITMAP0x1fbf040x188Device independent bitmap graphic, 24 x 24 x 4, image size 288DutchNetherlands0.413265306122449
RT_BITMAP0x1fc08c0x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishUnited States0.25510204081632654
RT_BITMAP0x1fc2140xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.3794642857142857
RT_BITMAP0x1fc2f40xb0Device independent bitmap graphic, 64 x 16 x 1, image size 128EnglishUnited States0.5113636363636364
RT_ICON0x1fc3a40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512ChineseChina0.42338709677419356
RT_DIALOG0x1fc68c0x52data0.7682926829268293
RT_STRING0x1fc6e00x2dcdata0.3907103825136612
RT_STRING0x1fc9bc0x3dcdata0.3967611336032389
RT_STRING0x1fcd980x38cdata0.394273127753304
RT_STRING0x1fd1240x3c0data0.3416666666666667
RT_STRING0x1fd4e40x2f0data0.4401595744680851
RT_STRING0x1fd7d40x348data0.42857142857142855
RT_STRING0x1fdb1c0x488data0.40948275862068967
RT_STRING0x1fdfa40x3d8data0.3719512195121951
RT_STRING0x1fe37c0x144data0.5339506172839507
RT_STRING0x1fe4c00x378data0.3952702702702703
RT_STRING0x1fe8380x404data0.38715953307393
RT_STRING0x1fec3c0x328data0.40222772277227725
RT_STRING0x1fef640x448data0.39963503649635035
RT_STRING0x1ff3ac0x458data0.3552158273381295
RT_STRING0x1ff8040x4ccdata0.3273615635179153
RT_STRING0x1ffcd00x510data0.2785493827160494
RT_STRING0x2001e00x424data0.32547169811320753
RT_STRING0x2006040x300data0.4401041666666667
RT_STRING0x2009040x204data0.36046511627906974
RT_STRING0x200b080x10cdata0.585820895522388
RT_STRING0x200c140x350data0.43160377358490565
RT_STRING0x200f640x168data0.5111111111111111
RT_STRING0x2010cc0xe8data0.6077586206896551
RT_STRING0x2011b40x2c4data0.4138418079096045
RT_STRING0x2014780x268data0.4707792207792208
RT_STRING0x2016e00x3fcdata0.36764705882352944
RT_STRING0x201adc0x390data0.4024122807017544
RT_STRING0x201e6c0x374data0.34615384615384615
RT_STRING0x2021e00x464data0.3505338078291815
RT_STRING0x2026440x1b0data0.4675925925925926
RT_STRING0x2027f40xecdata0.5508474576271186
RT_STRING0x2028e00x20cdata0.5
RT_STRING0x202aec0x454data0.3231046931407942
RT_STRING0x202f400x3d0data0.36168032786885246
RT_STRING0x2033100x2fcdata0.36649214659685864
RT_STRING0x20360c0x354data0.318075117370892
RT_RCDATA0x2039600x10data1.5
RT_RCDATA0x2039700x8acdata0.6004504504504504
RT_RCDATA0x20421c0x1772Delphi compiled form 'TCalculatorEh'0.12812395868043985
RT_RCDATA0x2059900x91eDelphi compiled form 'TDBGridEhFindDlg'0.3916023993144816
RT_RCDATA0x2062b00xe70bDelphi compiled form 'TForm1'0.5741626794258373
RT_RCDATA0x2149bc0x85024Delphi compiled form 'TFTemplate'0.012299836271393015
RT_RCDATA0x2999e00x494Delphi compiled form 'TLoginDialog'0.4931740614334471
RT_RCDATA0x299e740x3c4Delphi compiled form 'TPasswordDialog'0.4678423236514523
RT_GROUP_CURSOR0x29a2380x14Lotus unknown worksheet or configuration, revision 0x1RussianRussia1.25
RT_GROUP_CURSOR0x29a24c0x14Lotus unknown worksheet or configuration, revision 0x1ArabicSaudi Arabia1.3
RT_GROUP_CURSOR0x29a2600x14Lotus unknown worksheet or configuration, revision 0x1RussianRussia1.3
RT_GROUP_CURSOR0x29a2740x14Lotus unknown worksheet or configuration, revision 0x1DutchNetherlands1.3
RT_GROUP_CURSOR0x29a2880x14Lotus unknown worksheet or configuration, revision 0x1DutchNetherlands1.3
RT_GROUP_CURSOR0x29a29c0x14Lotus unknown worksheet or configuration, revision 0x1DutchNetherlands1.3
RT_GROUP_CURSOR0x29a2b00x14Lotus unknown worksheet or configuration, revision 0x11.25
RT_GROUP_CURSOR0x29a2c40x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x29a2d80x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x29a2ec0x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x29a3000x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x29a3140x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x29a3280x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_ICON0x29a33c0x14dataChineseChina1.2
RT_VERSION0x29a3500x274dataChineseChina0.46656050955414013
DLLImport
kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, ExitThread, CreateThread, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
advapi32.dllRegSetValueExA, RegQueryValueExA, RegQueryValueA, RegOpenKeyExA, RegFlushKey, RegCreateKeyExA, RegCloseKey
kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, ReleaseMutex, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, IsBadReadPtr, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadLocale, GetTempPathA, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetFileSize, GetExitCodeThread, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FindResourceA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateMutexA, CreateFileA, CreateEventA, CompareStringA, CloseHandle
version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWindowExtEx, SetWinMetaFileBits, SetViewportOrgEx, SetViewportExtEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RoundRect, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyPolyline, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, LPtoDP, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetViewportOrgEx, GetTextMetricsA, GetTextExtentPointA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetOutlineTextMetricsA, GetObjectA, GetNearestColor, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetCurrentObject, GetClipRgn, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExtTextOutA, ExtSelectClipRgn, ExtCreateRegion, ExtCreatePen, ExcludeClipRect, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePolygonRgn, CreatePenIndirect, CreatePen, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, CombineRgn, BitBlt
user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, ValidateRect, UpdateWindow, UnregisterClassA, UnionRect, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, ShowCaret, SetWindowRgn, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongW, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCaretPos, SetCapture, SetActiveWindow, SendMessageA, ScrollWindowEx, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OpenClipboard, OffsetRect, OemToCharA, MsgWaitForMultipleObjects, MoveWindow, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsClipboardFormatAvailable, IsChild, IsCharAlphaNumericA, IsCharAlphaA, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextLengthW, GetWindowTextW, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongW, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgItem, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCaretPos, GetCapture, GetActiveWindow, FrameRect, FindWindowExA, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExA, DrawTextW, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DestroyCaret, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, CreateCaret, CopyImage, CloseClipboard, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
ole32.dllCoTaskMemFree, StringFromCLSID
kernel32.dllSleep
oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayRedim, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
ole32.dllCoCreateInstance, CoGetMalloc, CoUninitialize, CoInitialize, IsEqualGUID
oleaut32.dllCreateErrorInfo, GetErrorInfo, SetErrorInfo, SafeArrayCopy, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayDestroy, SafeArrayCreate, SysFreeString
comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_LoadImageA, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
comdlg32.dllGetSaveFileNameA, GetOpenFileNameA
kernel32.dllMulDiv
kernel32.dllMulDiv
Language of compilation systemCountry where language is spokenMap
RussianRussia
ArabicSaudi Arabia
DutchNetherlands
EnglishCanada
EnglishUnited States
ChineseChina
No network behavior found

Click to jump to process

Click to jump to process

Target ID:5
Start time:13:27:08
Start date:31/10/2024
Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20242.3716.exe"
Imagebase:0x400000
File size:2'703'872 bytes
MD5 hash:7289F7CD6B9EB00B3504A8769598D139
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Borland Delphi
Reputation:low
Has exited:false

No disassembly