Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Project1.exe

Overview

General Information

Sample name:Project1.exe
Analysis ID:1428645
MD5:a98614ff6f0fee1d5a158fb077e9784b
SHA1:ae98f356c63118507e02e5c8a671f06b8bc0c18e
SHA256:c90808bf9349b6abeca3b81ce2c5b69331503a231bbd54d03e1816c708e47176
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Uses Windows timers to delay execution
Potential time zone aware malware
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may be VM or Sandbox-aware, try analysis on a native machine
  • System is w10x64_ra
  • Project1.exe (PID: 7072 cmdline: "C:\Users\user\Desktop\Project1.exe" MD5: A98614FF6F0FEE1D5A158FB077E9784B)
  • rundll32.exe (PID: 7124 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Project1.exe (PID: 4892 cmdline: "C:\Users\user\Desktop\Project1.exe" MD5: A98614FF6F0FEE1D5A158FB077E9784B)
  • Project1.exe (PID: 3528 cmdline: "C:\Users\user\Desktop\Project1.exe" MD5: A98614FF6F0FEE1D5A158FB077E9784B)
  • Project1.exe (PID: 6152 cmdline: "C:\Users\user\Desktop\Project1.exe" MD5: A98614FF6F0FEE1D5A158FB077E9784B)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: Project1.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: Project1.exe, 00000000.00000000.1157857916.0000000000485000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename, vs Project1.exe
Source: Project1.exeBinary or memory string: OriginalFilename, vs Project1.exe
Source: Project1.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: sus22.evad.winEXE@5/0@0/0
Source: Project1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Project1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\Project1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\Project1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\Project1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\Project1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Users\user\Desktop\Project1.exe "C:\Users\user\Desktop\Project1.exe"
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Users\user\Desktop\Project1.exe "C:\Users\user\Desktop\Project1.exe"
Source: unknownProcess created: C:\Users\user\Desktop\Project1.exe "C:\Users\user\Desktop\Project1.exe"
Source: unknownProcess created: C:\Users\user\Desktop\Project1.exe "C:\Users\user\Desktop\Project1.exe"
Source: C:\Users\user\Desktop\Project1.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Project1.exeWindow found: window name: TButtonJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 60msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 125msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 125msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 125msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 125msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeUser Timer Set: Timeout: 125msJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
Source: C:\Users\user\Desktop\Project1.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
11
Virtualization/Sandbox Evasion
OS Credential Dumping1
System Time Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Rundll32
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1428645 Sample: Project1.exe Startdate: 19/04/2024 Architecture: WINDOWS Score: 22 4 Project1.exe 2->4         started        7 Project1.exe 2->7         started        9 Project1.exe 2->9         started        11 2 other processes 2->11 signatures3 13 Uses Windows timers to delay execution 4->13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428645
Start date and time:2024-04-19 10:58:02 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:19
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:1
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Project1.exe
Detection:SUS
Classification:sus22.evad.winEXE@5/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.562012100345723
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.55%
  • Win32 Executable Delphi generic (14689/80) 0.15%
  • Windows Screen Saver (13104/52) 0.13%
  • DOS Executable Borland C++ (13009/5) 0.13%
  • Generic Win/DOS Executable (2004/3) 0.02%
File name:Project1.exe
File size:589'312 bytes
MD5:a98614ff6f0fee1d5a158fb077e9784b
SHA1:ae98f356c63118507e02e5c8a671f06b8bc0c18e
SHA256:c90808bf9349b6abeca3b81ce2c5b69331503a231bbd54d03e1816c708e47176
SHA512:c459fa707557f109b7dc3b509344b978821fb50278edd980e781c6368b085ddef943113ab358e87fb27720d0416b8301626f3c7fc47ae34ce3833d952abd322a
SSDEEP:12288:6p526NucGPOlWFFCBQpqhK305aTFQ9O/cMUwiDf4y6:6prD2FFKv5aTWdTq
TLSH:F9C47D7672E0883BC0631B788DFBA675653EBF10292445472BF01E4C6F3DB517A262A7
File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
Icon Hash:c5e4abc9e97e3f31
Entrypoint:0x40136c
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
DLL Characteristics:
Time Stamp:0x4B1D4141 [Mon Dec 7 17:54:09 2009 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:5ef64ef7359a687e7ec03d6983dd3853
Instruction
jmp 00007F3B4D416B62h
bound di, dword ptr [edx]
inc ebx
sub ebp, dword ptr [ebx]
dec eax
dec edi
dec edi
dec ebx
nop
jmp 00007F3B4D88EBEDh
mov eax, dword ptr [0047808Bh]
shl eax, 02h
mov dword ptr [0047808Fh], eax
push edx
push 00000000h
call 00007F3B4D48C6CEh
mov edx, eax
call 00007F3B4D48135Bh
pop edx
call 00007F3B4D4812B9h
call 00007F3B4D481390h
push 00000000h
call 00007F3B4D4827C5h
pop ecx
push 00478034h
push 00000000h
call 00007F3B4D48C6A8h
mov dword ptr [00478093h], eax
push 00000000h
jmp 00007F3B4D487BC0h
jmp 00007F3B4D4827F3h
xor eax, eax
mov al, byte ptr [0047807Dh]
ret
mov eax, dword ptr [00478093h]
ret
pushad
mov ebx, BCB05000h
push ebx
push 00000BADh
ret
mov ecx, 000000B4h
or ecx, ecx
je 00007F3B4D416B9Fh
cmp dword ptr [0047808Bh], 00000000h
jnc 00007F3B4D416B5Ch
mov eax, 000000FEh
call 00007F3B4D416B2Ch
mov ecx, 000000B4h
push ecx
push 00000008h
call 00007F3B4D48C665h
push eax
call 00007F3B4D48C6D7h
or eax, eax
jne 00007F3B4D416B5Ch
mov eax, 000000FDh
call 00007F3B4D416B0Bh
push eax
push eax
push dword ptr [0047808Bh]
call 00007F3B4D487D8Ah
push dword ptr [0047808Bh]
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x880000x251.edata
IMAGE_DIRECTORY_ENTRY_IMPORT0x850000x25c1.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x890000x7e00.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x910000x8684.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x840000x18.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x00x0
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x770000x7680033edfaf41517ff617094dfe6c30dbae6False0.5203924380274262data6.534933867938111IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0x780000xb0000x5c0003a243b37ba6920be0fa74acf095dbceFalse0.33479110054347827data5.124995215670946IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.tls0x830000x10000x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rdata0x840000x10000x200278cbfe8e6dd722be9dc5bf1e4b13337False0.05078125MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "H"0.2108262677871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
.idata0x850000x30000x26003a6c5798c69ba47236cce3692a2cf47bFalse0.32391036184210525PGP symmetric key encrypted data - Plaintext or unencrypted data5.03042090288161IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.edata0x880000x10000x400cbf01772c66a3893709ddfb5f1fdce89False0.328125data3.5309664978782545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.rsrc0x890000x80000x7e0068b55207c08414ad5ff85e25816e30acFalse0.2611607142857143data4.568164673284517IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x910000x90000x8800dafa229b41c3393d23aff83c652e72f3False0.6110696231617647data6.626052500240583IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_CURSOR0x898580x134Targa image data - Map 64 x 65536 x 1 +32 "\001"0.38636363636363635
RT_CURSOR0x8998c0x134data0.4642857142857143
RT_CURSOR0x89ac00x134data0.4805194805194805
RT_CURSOR0x89bf40x134data0.38311688311688313
RT_CURSOR0x89d280x134data0.36038961038961037
RT_CURSOR0x89e5c0x134data0.4090909090909091
RT_CURSOR0x89f900x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"0.4967532467532468
RT_ICON0x8a0c40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0GermanGermany0.3531894934333959
RT_STRING0x8b16c0x360data0.4097222222222222
RT_STRING0x8b4cc0xfcdata0.5912698412698413
RT_STRING0x8b5c80x1e4data0.48140495867768596
RT_STRING0x8b7ac0x6b4data0.3473193473193473
RT_STRING0x8be600x344data0.4126794258373206
RT_STRING0x8c1a40xd4data0.5330188679245284
RT_STRING0x8c2780xb4data0.5555555555555556
RT_STRING0x8c32c0x418data0.4026717557251908
RT_STRING0x8c7440x440data0.3805147058823529
RT_STRING0x8cb840x354data0.4061032863849765
RT_STRING0x8ced80x42cdata0.3951310861423221
RT_STRING0x8d3040x51cdata0.38685015290519875
RT_STRING0x8d8200x61cdata0.3663682864450128
RT_RCDATA0x8de3c0x10data1.5
RT_RCDATA0x8de4c0x1941Delphi compiled form 'Tfrm_1'0.38174787316318637
RT_RCDATA0x8f7900x2a5Delphi compiled form 'Tfrm_gewonnen'0.5420974889217134
RT_RCDATA0x8fa380x3cbDelphi compiled form 'Tfrm_highscore'0.5159629248197735
RT_RCDATA0x8fe040x434Delphi compiled form 'Tfrm_hilfe'0.5938661710037175
RT_RCDATA0x902380x4efDelphi compiled form 'Tfrm_name'0.3721298495645289
RT_RCDATA0x907280x2a5Delphi compiled form 'Tfrm_verloren'0.5361890694239291
RT_GROUP_CURSOR0x909d00x14Lotus unknown worksheet or configuration, revision 0x11.25
RT_GROUP_CURSOR0x909e40x14Lotus unknown worksheet or configuration, revision 0x11.25
RT_GROUP_CURSOR0x909f80x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x90a0c0x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x90a200x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x90a340x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x90a480x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_ICON0x90a5c0x14dataGermanGermany1.1
RT_VERSION0x90a700x2e8dataGermanGermany0.47043010752688175
DLLImport
ADVAPI32.DLLRegCloseKey, RegOpenKeyExA, RegQueryValueExA
KERNEL32.DLLCloseHandle, CompareStringA, CreateEventA, CreateFileA, CreateThread, DeleteCriticalSection, EnterCriticalSection, EnumCalendarInfoA, ExitProcess, FindClose, FindFirstFileA, FindResourceA, FormatMessageA, FreeLibrary, FreeResource, GetACP, GetCPInfo, GetCommandLineA, GetCurrentProcessId, GetCurrentThreadId, GetDiskFreeSpaceA, GetEnvironmentStrings, GetFileSize, GetFileType, GetLastError, GetLocalTime, GetLocaleInfoA, GetModuleFileNameA, GetModuleHandleA, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoA, GetStdHandle, GetStringTypeExA, GetStringTypeW, GetSystemInfo, GetThreadLocale, GetTickCount, GetTimeZoneInformation, GetVersion, GetVersionExA, GlobalAddAtomA, GlobalAlloc, GlobalDeleteAtom, GlobalFindAtomA, GlobalFree, GlobalHandle, GlobalLock, GlobalReAlloc, GlobalUnlock, HeapAlloc, HeapFree, InitializeCriticalSection, InterlockedDecrement, InterlockedIncrement, LCMapStringA, LeaveCriticalSection, LoadLibraryA, LoadLibraryExA, LoadResource, LocalAlloc, LocalFree, LockResource, MulDiv, MultiByteToWideChar, RaiseException, ReadFile, ResetEvent, RtlUnwind, SetConsoleCtrlHandler, SetEndOfFile, SetErrorMode, SetEvent, SetFilePointer, SetHandleCount, SetLastError, SetThreadLocale, SizeofResource, Sleep, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, VirtualAlloc, VirtualFree, VirtualQuery, WaitForSingleObject, WideCharToMultiByte, WriteFile, lstrcpyA, lstrcpynA, lstrlenA
COMCTL32.DLLImageList_Add, ImageList_BeginDrag, ImageList_Create, ImageList_Destroy, ImageList_DragEnter, ImageList_DragLeave, ImageList_DragMove, ImageList_DragShowNolock, ImageList_Draw, ImageList_DrawEx, ImageList_EndDrag, ImageList_GetBkColor, ImageList_GetDragImage, ImageList_GetIconSize, ImageList_GetImageCount, ImageList_Read, ImageList_Remove, ImageList_ReplaceIcon, ImageList_SetBkColor, ImageList_SetDragCursorImage, ImageList_SetIconSize, ImageList_Write
GDI32.DLLBitBlt, CopyEnhMetaFileA, CreateBitmap, CreateBrushIndirect, CreateCompatibleBitmap, CreateCompatibleDC, CreateDIBSection, CreateDIBitmap, CreateFontIndirectA, CreateHalftonePalette, CreatePalette, CreatePenIndirect, CreateSolidBrush, DeleteDC, DeleteEnhMetaFile, DeleteObject, Ellipse, ExcludeClipRect, ExtCreatePen, ExtTextOutA, GetBitmapBits, GetBrushOrgEx, GetClipBox, GetCurrentPositionEx, GetDCOrgEx, GetDIBColorTable, GetDIBits, GetDeviceCaps, GetEnhMetaFileBits, GetEnhMetaFileHeader, GetEnhMetaFilePaletteEntries, GetObjectA, GetPaletteEntries, GetPixel, GetStockObject, GetSystemPaletteEntries, GetTextExtentPoint32A, GetTextMetricsA, GetWinMetaFileBits, GetWindowOrgEx, IntersectClipRect, LineTo, MaskBlt, MoveToEx, PatBlt, PlayEnhMetaFile, PolyPolyline, Polyline, RealizePalette, RectVisible, Rectangle, RestoreDC, RoundRect, SaveDC, SelectObject, SelectPalette, SetBkColor, SetBkMode, SetBrushOrgEx, SetDIBColorTable, SetEnhMetaFileBits, SetMapMode, SetPixel, SetROP2, SetStretchBltMode, SetTextColor, SetViewportExtEx, SetViewportOrgEx, SetWinMetaFileBits, SetWindowExtEx, SetWindowOrgEx, StretchBlt, UnrealizeObject
USER32.DLLActivateKeyboardLayout, AdjustWindowRectEx, BeginDeferWindowPos, BeginPaint, CallNextHookEx, CallWindowProcA, CharLowerA, CharLowerBuffA, CharNextA, CharUpperBuffA, CheckMenuItem, ClientToScreen, CloseClipboard, CreateIcon, CreateMenu, CreatePopupMenu, CreateWindowExA, DefFrameProcA, DefMDIChildProcA, DefWindowProcA, DeferWindowPos, DeleteMenu, DestroyCursor, DestroyIcon, DestroyMenu, DestroyWindow, DispatchMessageA, DrawEdge, DrawFocusRect, DrawFrameControl, DrawIcon, DrawIconEx, DrawMenuBar, DrawTextA, EmptyClipboard, EnableMenuItem, EnableScrollBar, EnableWindow, EndDeferWindowPos, EndPaint, EnumClipboardFormats, EnumThreadWindows, EnumWindows, EqualRect, FillRect, FindWindowA, FrameRect, GetActiveWindow, GetCapture, GetCaretPos, GetClassInfoA, GetClassNameA, GetClientRect, GetClipboardData, GetCursor, GetCursorPos, GetDC, GetDCEx, GetDesktopWindow, GetDoubleClickTime, GetFocus, GetForegroundWindow, GetIconInfo, GetKeyNameTextA, GetKeyState, GetKeyboardLayout, GetKeyboardLayoutList, GetKeyboardState, GetKeyboardType, GetLastActivePopup, GetMenu, GetMenuItemCount, GetMenuItemID, GetMenuItemInfoA, GetMenuState, GetMenuStringA, GetMessageTime, GetParent, GetPropA, GetScrollInfo, GetScrollPos, GetScrollRange, GetSubMenu, GetSystemMenu, GetSystemMetrics, GetTopWindow, GetWindow, GetWindowDC, GetWindowLongA, GetWindowPlacement, GetWindowRect, GetWindowTextA, GetWindowThreadProcessId, InflateRect, InsertMenuA, InsertMenuItemA, IntersectRect, InvalidateRect, IsCharAlphaA, IsCharAlphaNumericA, IsChild, IsDialogMessageA, IsIconic, IsRectEmpty, IsWindow, IsWindowEnabled, IsWindowVisible, IsZoomed, KillTimer, LoadBitmapA, LoadCursorA, LoadIconA, LoadKeyboardLayoutA, LoadStringA, MapVirtualKeyA, MapWindowPoints, MessageBeep, MessageBoxA, OemToCharA, OffsetRect, OpenClipboard, PeekMessageA, PostMessageA, PostQuitMessage, PtInRect, RedrawWindow, RegisterClassA, RegisterClipboardFormatA, RegisterWindowMessageA, ReleaseCapture, ReleaseDC, RemoveMenu, RemovePropA, ScreenToClient, ScrollWindow, ScrollWindowEx, SendMessageA, SetActiveWindow, SetCapture, SetClassLongA, SetClipboardData, SetCursor, SetFocus, SetForegroundWindow, SetKeyboardState, SetMenu, SetMenuItemInfoA, SetPropA, SetRect, SetScrollInfo, SetScrollPos, SetScrollRange, SetTimer, SetWindowLongA, SetWindowPlacement, SetWindowPos, SetWindowTextA, SetWindowsHookExA, ShowCursor, ShowOwnedPopups, ShowScrollBar, ShowWindow, SystemParametersInfoA, TrackPopupMenu, TranslateMDISysAccel, TranslateMessage, UnhookWindowsHookEx, UnionRect, UnregisterClassA, UpdateWindow, ValidateRect, WaitMessage, WinHelpA, WindowFromPoint, wsprintfA, GetSysColor
OLEAUT32.DLLSafeArrayCreate, SafeArrayGetElement, SafeArrayGetLBound, SafeArrayGetUBound, SafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayRedim, SysAllocStringLen, SysFreeString, SysReAllocStringLen, VarBoolFromStr, VarBstrFromBool, VarBstrFromCy, VarBstrFromDate, VarCyFromStr, VarDateFromStr, VarI4FromStr, VarNeg, VarNot, VarR8FromStr, VariantChangeTypeEx, VariantClear, VariantCopy, VariantCopyInd, VariantInit
NameOrdinalAddress
@@Gewonnen@Finalize90x403120
@@Gewonnen@Initialize80x403110
@@Highscore@Finalize50x402df0
@@Highscore@Initialize40x402de0
@@Hilfe@Finalize110x403278
@@Hilfe@Initialize100x403268
@@Name@Finalize130x4035d0
@@Name@Initialize120x4035c0
@@Spiel@Finalize30x402a7c
@@Spiel@Initialize20x402a64
@@Verloren@Finalize70x402f88
@@Verloren@Initialize60x402f78
__GetExceptDLLinfo10x4013c5
___CPPdebugHook140x478098
_frm_1150x47db78
_frm_gewonnen180x47dbe4
_frm_highscore160x47dbd4
_frm_hilfe190x47dbec
_frm_name200x47dbf4
_frm_verloren170x47dbdc
Language of compilation systemCountry where language is spokenMap
GermanGermany
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:10:58:30
Start date:19/04/2024
Path:C:\Users\user\Desktop\Project1.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\Project1.exe"
Imagebase:0x400000
File size:589'312 bytes
MD5 hash:A98614FF6F0FEE1D5A158FB077E9784B
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Borland Delphi
Reputation:low
Has exited:true

Target ID:12
Start time:10:59:07
Start date:19/04/2024
Path:C:\Windows\System32\rundll32.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Imagebase:0x7ff6b4640000
File size:71'680 bytes
MD5 hash:EF3179D498793BF4234F708D3BE28633
Has elevated privileges:false
Has administrator privileges:false
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:13
Start time:10:59:10
Start date:19/04/2024
Path:C:\Users\user\Desktop\Project1.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\Project1.exe"
Imagebase:0x400000
File size:589'312 bytes
MD5 hash:A98614FF6F0FEE1D5A158FB077E9784B
Has elevated privileges:false
Has administrator privileges:false
Programmed in:Borland Delphi
Reputation:low
Has exited:true

Target ID:18
Start time:10:59:44
Start date:19/04/2024
Path:C:\Users\user\Desktop\Project1.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\Project1.exe"
Imagebase:0x400000
File size:589'312 bytes
MD5 hash:A98614FF6F0FEE1D5A158FB077E9784B
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Borland Delphi
Reputation:low
Has exited:true

Target ID:19
Start time:10:59:52
Start date:19/04/2024
Path:C:\Users\user\Desktop\Project1.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\Project1.exe"
Imagebase:0x400000
File size:589'312 bytes
MD5 hash:A98614FF6F0FEE1D5A158FB077E9784B
Has elevated privileges:false
Has administrator privileges:false
Programmed in:Borland Delphi
Reputation:low
Has exited:false

No disassembly