Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
OlympusViewer-win2-4-1.exe

Overview

General Information

Sample name:OlympusViewer-win2-4-1.exe
Analysis ID:1427879
MD5:19ec441c0bfa8e22aae49acefe0ed8a6
SHA1:b691145b15142206e66c57401d7212448d296ce5
SHA256:aa268da45a8cfdb6848e516b6ffdb2b0c1b07c91d5f8860c7dca8f0e34282cee

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

PE file contains executable resources (Code or Archives)
Uses 32bit PE files

Classification

  • System is w10x64
  • OlympusViewer-win2-4-1.exe (PID: 7004 cmdline: "C:\Users\user\Desktop\OlympusViewer-win2-4-1.exe" MD5: 19EC441C0BFA8E22AAE49ACEFE0ED8A6)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: OlympusViewer-win2-4-1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeWindow detected: Please read the following license agreement. Press the PAGE DOWN key to see the rest of the agreement.EVIDENT END-USER LICENSE AGREEMENTAll titles and copyrights of the Software and the Manual (collectively called as gSoftwareh and if referring only to Manual or others called as gManualh) included in this program are owned by EVIDENT CORPORATION ("EVIDENT") and/or its licensors. The Software is also protected by copyright laws and other intellectual property laws and treaties. The Software is to be licensed not to be sold. The Software may include (i) some open source software and (ii) other third party software (collectivelly "Third Party Software"). Regarding the use of the Third Party Software you shall follow the license terms and conditions applied to such Third Party Software. Any part of this Agreement does not restrict change or alter any of your rights and obligations imposed by the license terms and conditions of the Third Party Software. EVIDENT grants to you a non-exclusive license to use the Software on the computer provided that you agree to the terms and conditions of this agreement. It is regarded that you agree to all provisions of this Agreement when you install the Software. Please read this Agreement carefully before installing the Software. If you do not agree to this Agreement you cannot install the Software. The descriptions in this Agreement may be changed by prior notice through this site. Also EVIDENT may modify stop or discontinue this site service without prior notice to you. Section 1 (Software)The Software may be modified by EVIDENT or its licensors for correcting bugs upgrading or any other purposes without any prior notice. After modifications are made only the modified Software is regarded as the Software under this Agreement and you may not use the Software before modification. Section 2 (Rental and Transfer)You may not rent or sublicense the Software or any of its copy. You may however transfer all of your rights under this Agreement provided you transfer all of the Software without retaining any copy and the recipient agrees to the terms and conditions of this Agreement.Section 3 (Restrictions)(1) You may not sell a whole or part of the Software without EVIDENTf written approval. (2) Unless otherwise provided in this Agreement or the Manual you may not make any copy of the Software without EVIDENTf approval other than backup purposes.(3) Unless otherwise provided in this Agreement or the Manual you may not create transfer sell or rent any derivative work of the Software.(4) You may not reverse engineer decompile disassemble or print out any part of the Software. (5) You agree that Software is subject to the export control laws and regulations of Japan U.S.A. and other countries.(6) You may not delete any copyright warning and other notices on the Software.(7) You may not alter or adapt a whole or part of the Software without EVIDENTf written approval. Section 4 (Waiver)(1) THE SOFTWARE IS PROVIDED TO Y
Source: Binary string: wextract.pdb source: OlympusViewer-win2-4-1.exe
Source: Binary string: wextract.pdbU source: OlympusViewer-win2-4-1.exe
Source: OlympusViewer-win2-4-1.exeStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, Windows 2000/XP setup, 81872744 bytes, 1 file, at 0x2c +A "OlympusViewer-package.zip", ID 2533, number 1, 2589 datablocks, 0x1503 compression
Source: OlympusViewer-win2-4-1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: clean0.winEXE@1/0@0/0
Source: OlympusViewer-win2-4-1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\OlympusViewer-win2-4-1.exeWindow detected: Please read the following license agreement. Press the PAGE DOWN key to see the rest of the agreement.EVIDENT END-USER LICENSE AGREEMENTAll titles and copyrights of the Software and the Manual (collectively called as gSoftwareh and if referring only to Manual or others called as gManualh) included in this program are owned by EVIDENT CORPORATION ("EVIDENT") and/or its licensors. The Software is also protected by copyright laws and other intellectual property laws and treaties. The Software is to be licensed not to be sold. The Software may include (i) some open source software and (ii) other third party software (collectivelly "Third Party Software"). Regarding the use of the Third Party Software you shall follow the license terms and conditions applied to such Third Party Software. Any part of this Agreement does not restrict change or alter any of your rights and obligations imposed by the license terms and conditions of the Third Party Software. EVIDENT grants to you a non-exclusive license to use the Software on the computer provided that you agree to the terms and conditions of this agreement. It is regarded that you agree to all provisions of this Agreement when you install the Software. Please read this Agreement carefully before installing the Software. If you do not agree to this Agreement you cannot install the Software. The descriptions in this Agreement may be changed by prior notice through this site. Also EVIDENT may modify stop or discontinue this site service without prior notice to you. Section 1 (Software)The Software may be modified by EVIDENT or its licensors for correcting bugs upgrading or any other purposes without any prior notice. After modifications are made only the modified Software is regarded as the Software under this Agreement and you may not use the Software before modification. Section 2 (Rental and Transfer)You may not rent or sublicense the Software or any of its copy. You may however transfer all of your rights under this Agreement provided you transfer all of the Software without retaining any copy and the recipient agrees to the terms and conditions of this Agreement.Section 3 (Restrictions)(1) You may not sell a whole or part of the Software without EVIDENTf written approval. (2) Unless otherwise provided in this Agreement or the Manual you may not make any copy of the Software without EVIDENTf approval other than backup purposes.(3) Unless otherwise provided in this Agreement or the Manual you may not create transfer sell or rent any derivative work of the Software.(4) You may not reverse engineer decompile disassemble or print out any part of the Software. (5) You agree that Software is subject to the export control laws and regulations of Japan U.S.A. and other countries.(6) You may not delete any copyright warning and other notices on the Software.(7) You may not alter or adapt a whole or part of the Software without EVIDENTf written approval. Section 4 (Waiver)(1) THE SOFTWARE IS PROVIDED TO Y
Source: OlympusViewer-win2-4-1.exeStatic file information: File size 81938432 > 1048576
Source: OlympusViewer-win2-4-1.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x4e1b800
Source: OlympusViewer-win2-4-1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: wextract.pdb source: OlympusViewer-win2-4-1.exe
Source: Binary string: wextract.pdbU source: OlympusViewer-win2-4-1.exe
Source: OlympusViewer-win2-4-1.exeBinary or memory string: GHGfS
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
OlympusViewer-win2-4-1.exe3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427879
Start date and time:2024-04-18 09:49:00 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:5
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:OlympusViewer-win2-4-1.exe
Detection:CLEAN
Classification:clean0.winEXE@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: OlympusViewer-win2-4-1.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows, MS CAB-Installer self-extracting archive
Entropy (8bit):7.998955346897448
TrID:
  • Win32 Executable (generic) a (10002005/4) 97.02%
  • Win32 MS Cabinet Self-Extractor (WExtract stub) (303627/2) 2.95%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:OlympusViewer-win2-4-1.exe
File size:81'938'432 bytes
MD5:19ec441c0bfa8e22aae49acefe0ed8a6
SHA1:b691145b15142206e66c57401d7212448d296ce5
SHA256:aa268da45a8cfdb6848e516b6ffdb2b0c1b07c91d5f8860c7dca8f0e34282cee
SHA512:269eb89b700ce87fe4fd533f188c81fd4a3791a228c0de8ed9dc828a2f82fcbc0b528ad28f909f252cfccefd6354e52ec7f1761a518346208d6c6c339262a423
SSDEEP:1572864:spxT8fgwTpYGSndi9V7y/C9wk/f5dbEyO/IBwzu9I333LEoGRusNxck1qoolOCaD:spFP2pYPnU77yji0ABo4qHLuFL5
TLSH:8708333EF581F739E4068179C8E7A903826E1E69BC9081BD8BA5D806C5117D377FB9C2
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......->..i_..i_..i_...|..d_..i_..._...|..h_...|..q_...|..h_..Richi_..........PE..L...%.n=.............................Z.............
Icon Hash:878fd7f3b9353593
Entrypoint:0x1005ae4
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x1000000
Subsystem:windows gui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
DLL Characteristics:TERMINAL_SERVER_AWARE
Time Stamp:0x3D6E0425 [Thu Aug 29 11:23:17 2002 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:1
File Version Major:5
File Version Minor:1
Subsystem Version Major:5
Subsystem Version Minor:1
Import Hash:1494de9b53e05fc1f40cb92afbdd6ce4
Instruction
push ebp
mov ebp, esp
sub esp, 44h
push esi
call dword ptr [0100115Ch]
mov esi, eax
mov al, byte ptr [esi]
cmp al, 22h
jne 00007F49D932E7A4h
inc esi
mov al, byte ptr [esi]
test al, al
je 00007F49D932E796h
cmp al, 22h
jne 00007F49D932E787h
cmp byte ptr [esi], 00000022h
jne 00007F49D932E7A5h
jmp 00007F49D932E7A2h
cmp al, 20h
jle 00007F49D932E79Fh
inc esi
cmp byte ptr [esi], 00000020h
jnle 00007F49D932E78Ch
jmp 00007F49D932E797h
cmp al, 20h
jnle 00007F49D932E799h
inc esi
mov al, byte ptr [esi]
test al, al
jne 00007F49D932E787h
and dword ptr [ebp-18h], 00000000h
lea eax, dword ptr [ebp-44h]
push eax
call dword ptr [01001158h]
test byte ptr [ebp-18h], 00000001h
je 00007F49D932E798h
movzx eax, word ptr [ebp-14h]
jmp 00007F49D932E795h
push 0000000Ah
pop eax
push eax
push esi
push 00000000h
push 00000000h
call dword ptr [01001154h]
push eax
call 00007F49D932E6CAh
push eax
call dword ptr [01001104h]
int3
push ebx
mov ebx, dword ptr [esp+08h]
cmp bl, byte ptr [esp+0Ch]
jne 00007F49D932E7ADh
push ebx
call dword ptr [010010ACh]
test eax, eax
je 00007F49D932E79Eh
xor eax, eax
cmp bx, word ptr [esp+0Ch]
setne al
jmp 00007F49D932E799h
xor eax, eax
jmp 00007F49D932E795h
xor eax, eax
inc eax
pop ebx
retn 0008h
push esi
mov esi, dword ptr [esp+08h]
jmp 00007F49D932E7AEh
push dword ptr [esp+0Ch]
xor eax, eax
mov ax, word ptr [esi]
push eax
call 00007F49D932E752h
test eax, eax
je 00007F49D932E7A6h
push esi
call dword ptr [01001188h]
mov esi, eax
cmp byte ptr [esi], 00000000h
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x8b7c0x8c.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x4e1b6d4.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x12100x1c.text
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x10000x210.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x86e60x88008a4459ae5b95cb6f870b0c31a5a33080False0.5955595128676471data6.573403007243956IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0xa0000x1be40x400730893b14fc930a187215e7fb53bc0a5False0.3173828125data4.184278831627629IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0xc0000x4e1c0000x4e1b80062bf8555694490d467005a5f7d5c57f3unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
AVI0xc6d00x2e1aRIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bppEnglishUnited States0.2713099474665311
RT_ICON0xf4ec0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.3709677419354839
RT_ICON0xf7d40x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.6081081081081081
RT_DIALOG0xf8fc0x2ccdataEnglishUnited States0.4553072625698324
RT_DIALOG0xfbc80x18adataEnglishUnited States0.6040609137055838
RT_DIALOG0xfd540x140dataEnglishUnited States0.565625
RT_DIALOG0xfe940x196dataEnglishUnited States0.5960591133004927
RT_DIALOG0x1002c0x10edataEnglishUnited States0.6111111111111112
RT_DIALOG0x1013c0xfadataEnglishUnited States0.652
RT_STRING0x102380x8cMatlab v4 mat-file (little endian) l, numeric, rows 0, columns 0EnglishUnited States0.6214285714285714
RT_STRING0x102c40x520dataEnglishUnited States0.4032012195121951
RT_STRING0x107e40x5ccdataEnglishUnited States0.36455525606469
RT_STRING0x10db00x4b0dataEnglishUnited States0.385
RT_STRING0x112600x44adataEnglishUnited States0.3970856102003643
RT_STRING0x116ac0x3cedataEnglishUnited States0.36858316221765913
RT_RCDATA0x11a7c0x4e14768Microsoft Cabinet archive data, Windows 2000/XP setup, 81872744 bytes, 1 file, at 0x2c +A "OlympusViewer-package.zip", ID 2533, number 1, 2589 datablocks, 0x1503 compressionEnglishUnited States1.000265121459961
RT_RCDATA0x4e261e40x4dataEnglishUnited States3.0
RT_RCDATA0x4e261e80x24dataEnglishUnited States0.6666666666666666
RT_RCDATA0x4e2620c0x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
RT_RCDATA0x4e262140x1062dataEnglishUnited States0.40915593705293274
RT_RCDATA0x4e272780x4dataEnglishUnited States3.0
RT_RCDATA0x4e2727c0x4dataEnglishUnited States3.0
RT_RCDATA0x4e272800x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
RT_RCDATA0x4e272880x4dataEnglishUnited States3.0
RT_RCDATA0x4e2728c0x1cdataEnglishUnited States1.2142857142857142
RT_RCDATA0x4e272a80x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
RT_GROUP_ICON0x4e272b00x22dataEnglishUnited States1.0
RT_VERSION0x4e272d40x400dataEnglishUnited States0.412109375
DLLImport
ADVAPI32.dllFreeSid, AllocateAndInitializeSid, EqualSid, GetTokenInformation, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueA, RegCloseKey, RegDeleteValueA, RegOpenKeyExA, RegSetValueExA, RegQueryValueExA, RegCreateKeyExA, RegQueryInfoKeyA
KERNEL32.dllLocalFree, LocalAlloc, GetLastError, GetCurrentProcess, GetModuleFileNameA, lstrlenA, GetSystemDirectoryA, RemoveDirectoryA, FindClose, FindNextFileA, DeleteFileA, SetFileAttributesA, lstrcmpA, FindFirstFileA, lstrcatA, lstrcpyA, _lclose, _llseek, _lopen, WritePrivateProfileStringA, GetWindowsDirectoryA, CreateDirectoryA, GetFileAttributesA, ExpandEnvironmentStringsA, IsDBCSLeadByte, GetShortPathNameA, GetPrivateProfileStringA, GetPrivateProfileIntA, lstrcmpiA, GetProcAddress, GlobalUnlock, GlobalLock, GlobalAlloc, FreeResource, CloseHandle, LoadResource, SizeofResource, FindResourceA, ReadFile, WriteFile, SetFilePointer, SetFileTime, LocalFileTimeToFileTime, DosDateTimeToFileTime, SetCurrentDirectoryA, GetTempFileNameA, ExitProcess, CreateFileA, LoadLibraryExA, lstrcpynA, GetVolumeInformationA, FormatMessageA, GetCurrentDirectoryA, GetVersionExA, GetExitCodeProcess, WaitForSingleObject, CreateProcessA, GetTempPathA, GetSystemInfo, CreateMutexA, SetEvent, CreateEventA, CreateThread, ResetEvent, TerminateThread, GetDriveTypeA, GetModuleHandleA, GetStartupInfoA, GetCommandLineA, LockResource, LoadLibraryA, GetDiskFreeSpaceA, MulDiv, EnumResourceLanguagesA, FreeLibrary, GlobalFree
GDI32.dllGetDeviceCaps
USER32.dllExitWindowsEx, wsprintfA, CharNextA, CharUpperA, CharPrevA, SetWindowLongA, GetWindowLongA, CallWindowProcA, DispatchMessageA, MsgWaitForMultipleObjects, PeekMessageA, SendMessageA, SetWindowPos, ReleaseDC, GetDC, GetWindowRect, SendDlgItemMessageA, GetDlgItem, SetForegroundWindow, SetWindowTextA, MessageBoxA, DialogBoxIndirectParamA, ShowWindow, EnableWindow, GetDlgItemTextA, EndDialog, GetDesktopWindow, MessageBeep, SetDlgItemTextA, LoadStringA, GetSystemMetrics
COMCTL32.dll
VERSION.dllGetFileVersionInfoA, VerQueryValueA, GetFileVersionInfoSizeA
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found

Click to jump to process

Click to jump to process

Target ID:0
Start time:09:50:04
Start date:18/04/2024
Path:C:\Users\user\Desktop\OlympusViewer-win2-4-1.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\OlympusViewer-win2-4-1.exe"
Imagebase:0x1000000
File size:81'938'432 bytes
MD5 hash:19EC441C0BFA8E22AAE49ACEFE0ED8A6
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

No disassembly