Loading ...

Play interactive tourEdit tour

Analysis Report ciscovideoguard.exe

Overview

General Information

Sample Name:ciscovideoguard.exe
Analysis ID:372989
MD5:01eb1a2e5fc8d464431a34ab5e28255c
SHA1:e5b76b9344ebe7f90aaa38aa1ec9962fdce3cafb
SHA256:40c71df5baff986e7ce4e668e3d6bd8f5e149c7c479f97ebc47d7f1bc4a3c33c
Infos:

Most interesting Screenshot:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Detected potential crypto function
Program does not show much activity (idle)
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • ciscovideoguard.exe (PID: 7164 cmdline: 'C:\Users\user\Desktop\ciscovideoguard.exe' MD5: 01EB1A2E5FC8D464431A34AB5E28255C)
    • conhost.exe (PID: 4824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: ciscovideoguard.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: ciscovideoguard.exeStatic PE information: certificate valid
Source: ciscovideoguard.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: ciscovideoguard.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: ciscovideoguard.exeString found in binary or memory: http://ocsp.thawte.com0
Source: ciscovideoguard.exeString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: ciscovideoguard.exeString found in binary or memory: http://s2.symcb.com0
Source: ciscovideoguard.exeString found in binary or memory: http://sv.symcb.com/sv.crl0a
Source: ciscovideoguard.exeString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: ciscovideoguard.exeString found in binary or memory: http://sv.symcd.com0&
Source: ciscovideoguard.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: ciscovideoguard.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: ciscovideoguard.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: ciscovideoguard.exeString found in binary or memory: http://www.symauth.com/cps0(
Source: ciscovideoguard.exeString found in binary or memory: http://www.symauth.com/rpa00
Source: ciscovideoguard.exeString found in binary or memory: https://d.symcb.com/cps0%
Source: ciscovideoguard.exeString found in binary or memory: https://d.symcb.com/rpa0
Source: ciscovideoguard.exe, 00000001.00000002.645433477.0000000000BEA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_0096380A
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_0095848E
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_00952C60
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_0095E538
Source: C:\Users\user\Desktop\ciscovideoguard.exeSection loaded: pcshowserver.dll
Source: ciscovideoguard.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: classification engineClassification label: clean5.winEXE@2/0@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4824:120:WilError_01
Source: ciscovideoguard.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ciscovideoguard.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Users\user\Desktop\ciscovideoguard.exe 'C:\Users\user\Desktop\ciscovideoguard.exe'
Source: C:\Users\user\Desktop\ciscovideoguard.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: ciscovideoguard.exeStatic PE information: certificate valid
Source: ciscovideoguard.exeStatic file information: File size 1074416 > 1048576
Source: ciscovideoguard.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_009541BB push ecx; ret
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_0095BF15 push ecx; ret
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_008F2880 GetSystemInfo,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_0095C0BF _memset,IsDebuggerPresent,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_009660CC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_0090D1D0 GetProcessHeap,HeapAlloc,std::exception::exception,
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_009566AE SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_008F28A0 TlsAlloc,GetLastError,TlsAlloc,GetLastError,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: GetLocaleInfoW,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: EnumSystemLocalesW,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,__invoke_watson,_LcidFromHexString,GetLocaleInfoW,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: EnumSystemLocalesW,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,
Source: C:\Users\user\Desktop\ciscovideoguard.exeCode function: 1_2_00902500 GetSystemTimeAsFileTime,__aulldiv,__aulldiv,

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationDLL Side-Loading1Process Injection1Process Injection1Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1DLL Side-Loading1LSASS MemorySecurity Software Discovery3Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerSystem Information Discovery13SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 372989 Sample: ciscovideoguard.exe Startdate: 22/03/2021 Architecture: WINDOWS Score: 5 5 ciscovideoguard.exe 1 2->5         started        process3 7 conhost.exe 5->7         started       

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
ciscovideoguard.exe0%VirustotalBrowse
ciscovideoguard.exe0%MetadefenderBrowse
ciscovideoguard.exe2%ReversingLabs

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://crl.thawte.com/ThawteTimestampingCA.crl0ciscovideoguard.exefalse
    high
    http://www.symauth.com/cps0(ciscovideoguard.exefalse
      high
      http://www.symauth.com/rpa00ciscovideoguard.exefalse
        high
        http://ocsp.thawte.com0ciscovideoguard.exefalse
        • URL Reputation: safe
        • URL Reputation: safe
        • URL Reputation: safe
        • URL Reputation: safe
        unknown

        Contacted IPs

        No contacted IP infos

        General Information

        Joe Sandbox Version:31.0.0 Emerald
        Analysis ID:372989
        Start date:22.03.2021
        Start time:16:35:47
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 3m 0s
        Hypervisor based Inspection enabled:false
        Report type:light
        Sample file name:ciscovideoguard.exe
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:4
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean5.winEXE@2/0@0/0
        EGA Information:Failed
        HDC Information:
        • Successful, ratio: 100% (good quality ratio 93.7%)
        • Quality average: 78%
        • Quality standard deviation: 29.2%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Adjust boot time
        • Enable AMSI
        • Found application associated with file extension: .exe
        • Stop behavior analysis, all processes terminated
        Warnings:
        Show All
        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, svchost.exe
        • Execution Graph export aborted for target ciscovideoguard.exe, PID 7164 because there are no executed function

        Simulations

        Behavior and APIs

        No simulations

        Joe Sandbox View / Context

        IPs

        No context

        Domains

        No context

        ASN

        No context

        JA3 Fingerprints

        No context

        Dropped Files

        No context

        Created / dropped Files

        No created / dropped files found

        Static File Info

        General

        File type:PE32 executable (console) Intel 80386, for MS Windows
        Entropy (8bit):5.81979014038173
        TrID:
        • Win32 Executable (generic) a (10002005/4) 99.96%
        • Generic Win/DOS Executable (2004/3) 0.02%
        • DOS Executable Generic (2002/1) 0.02%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:ciscovideoguard.exe
        File size:1074416
        MD5:01eb1a2e5fc8d464431a34ab5e28255c
        SHA1:e5b76b9344ebe7f90aaa38aa1ec9962fdce3cafb
        SHA256:40c71df5baff986e7ce4e668e3d6bd8f5e149c7c479f97ebc47d7f1bc4a3c33c
        SHA512:9ddf849c3617896836aa94c5c7b39c74f95cb288a27d07b382a7c45bc0c3b290e7499e7445511551c881ccf11f377b79dcdbf15adfe5121d0355f00a3441fefb
        SSDEEP:12288:hAWwvNhXOX+mYESA4i/W/nSyIyFuPxH3tYLQhvB4f9gJAhPxMg4/PNjED/UoVex1:jwvNhXOXPpmPFuRtY4Z4fPxMvnNjgcx1
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........q0...c...c...c.!.c...c...c...c...c...c...cY..c8..c...cP~.c...c...cE..c8..c...c8..c...c...c...c8..c...cRich...c........PE..L..

        File Icon

        Icon Hash:00828e8e8686b000

        Static PE Info

        General

        Entrypoint:0x4611a5
        Entrypoint Section:.text
        Digitally signed:true
        Imagebase:0x400000
        Subsystem:windows cui
        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
        DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Time Stamp:0x5B53B952 [Sat Jul 21 22:53:06 2018 UTC]
        TLS Callbacks:0x459800
        CLR (.Net) Version:
        OS Version Major:6
        OS Version Minor:0
        File Version Major:6
        File Version Minor:0
        Subsystem Version Major:6
        Subsystem Version Minor:0
        Import Hash:1b55c4f365c89fe7c8c9a2fdf8146547

        Authenticode Signature

        Signature Valid:true
        Signature Issuer:CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
        Signature Validation Error:The operation completed successfully
        Error Number:0
        Not Before, Not After
        • 5/2/2018 2:00:00 AM 6/3/2021 1:59:59 AM
        Subject Chain
        • CN=Cisco Video Technologies Israel Ltd., O=Cisco Video Technologies Israel Ltd., L=Jerusalem, S=Israel, C=IL
        Version:3
        Thumbprint MD5:D8DE15DBDA95401A15B581DC4DB60D44
        Thumbprint SHA-1:C08DAD2700F46A025A9750F3D40CEB84E76B1ECC
        Thumbprint SHA-256:EB025069CC593AC490356CDD1A3A9DDDEBC4C35B25A37F1FED4F7C0176CD662D
        Serial:14DF0863FB064CA7FC83894D5ED4DD29

        Entrypoint Preview

        Instruction
        call 00007F1F749BF992h
        jmp 00007F1F749B0AFAh
        push ebp
        mov ebp, esp
        push esi
        call 00007F1F749BFAADh
        mov esi, eax
        test esi, esi
        je 00007F1F749B0CD5h
        push dword ptr [ebp+08h]
        push esi
        call 00007F1F749B0CD2h
        neg eax
        pop ecx
        sbb eax, eax
        not eax
        pop ecx
        and eax, esi
        pop esi
        pop ebp
        ret
        push ebp
        mov ebp, esp
        sub esp, 18h
        and dword ptr [ebp-04h], 00000000h
        mov eax, dword ptr [ebp+08h]
        push esi
        test eax, eax
        jne 00007F1F749B0CD8h
        call 00007F1F749B46C9h
        push 00000016h
        pop esi
        mov dword ptr [eax], esi
        call 00007F1F749BBCF9h
        mov eax, esi
        jmp 00007F1F749B0EC3h
        push 00000024h
        push 000000FFh
        push eax
        call 00007F1F749B054Ch
        mov eax, dword ptr [ebp+0Ch]
        add esp, 0Ch
        test eax, eax
        je 00007F1F749B0C95h
        push ebx
        mov ebx, dword ptr [eax]
        mov eax, dword ptr [eax+04h]
        mov dword ptr [ebp-14h], eax
        cmp eax, FFFFFFFFh
        jnle 00007F1F749B0CCCh
        jl 00007F1F749B0CDBh
        cmp ebx, FFFF5740h
        jc 00007F1F749B0CD3h
        push 00000007h
        pop ecx
        cmp eax, ecx
        jl 00007F1F749B0CDDh
        jnle 00007F1F749B0CCAh
        cmp ebx, 934126CFh
        jbe 00007F1F749B0CD3h
        call 00007F1F749B4673h
        push 00000016h
        pop esi
        mov dword ptr [eax], esi
        mov eax, esi
        jmp 00007F1F749B0E71h
        push edi
        push 00000000h
        push 01E13380h
        push eax
        push ebx
        call 00007F1F749B0E69h
        add eax, 46h
        mov ecx, 00000190h
        mov dword ptr [ebp-08h], eax
        push 00000064h
        pop edi
        lea esi, dword ptr [eax-01h]

        Rich Headers

        Programming Language:
        • [C++] VS2013 UPD5 build 40629
        • [ C ] VS2013 build 21005
        • [LNK] VS2013 UPD5 build 40629
        • [EXP] VS2013 UPD5 build 40629
        • [IMP] VS2013 UPD5 build 40629
        • [C++] VS2013 build 21005
        • [ASM] VS2013 build 21005
        • [RES] VS2013 build 21005

        Data Directories

        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0xf53500x2c5.rdata
        IMAGE_DIRECTORY_ENTRY_IMPORT0xfd4bc0x8c.idata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x1010000x4b8.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x1048000x1cf0.reloc
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x1020000x7fd8.reloc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0xe41a40x18.rdata
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xe04500x40.rdata
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0xfd0000x4bc.idata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

        Sections

        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000xca79f0xca800False0.343883825231data5.69751401426IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        .rdata0xcc0000x296150x29800False0.35505106363data4.3374442412IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0xf60000x6d500x4400False0.189165900735data3.97572058422IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
        .idata0xfd0000x209c0x2200False0.305606617647data4.93464353767IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .tls0x1000000x2020x400False0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
        .rsrc0x1010000x4b80x600False0.380208333333data4.60852746093IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .reloc0x1020000x926c0x9400False0.600506756757data6.21661739735IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

        Resources

        NameRVASizeTypeLanguageCountry
        RT_VERSION0x1010a00x2d0dataEnglishUnited States
        RT_MANIFEST0x1013700x145ASCII text, with CRLF line terminatorsEnglishUnited States

        Imports

        DLLImport
        KERNEL32.dllGetTempPathW, SetFileTime, SetFileAttributesW, SetEndOfFile, RemoveDirectoryW, GetFullPathNameW, GetFileTime, GetFileInformationByHandle, GetFileAttributesExW, GetFileAttributesW, GetDiskFreeSpaceExW, FindNextFileW, FindFirstFileW, FindClose, DeleteFileW, CreateDirectoryW, GetCurrentDirectoryW, SetCurrentDirectoryW, OutputDebugStringA, DeviceIoControl, CreateDirectoryExW, CopyFileW, MoveFileExW, FileTimeToLocalFileTime, PeekNamedPipe, FileTimeToSystemTime, CreateEventA, SetEvent, CloseHandle, GetStartupInfoA, GetCurrentThreadId, VerSetConditionMask, GetLastError, WaitForSingleObject, CreateEventW, GetSystemTimeAsFileTime, VerifyVersionInfoW, GetProcAddress, GetModuleHandleA, GetTickCount, HeapAlloc, HeapFree, GetProcessHeap, OpenProcess, WaitForMultipleObjects, DuplicateHandle, ReleaseSemaphore, WaitForSingleObjectEx, GetCurrentProcess, CreateSemaphoreA, PostQueuedCompletionStatus, EnterCriticalSection, LeaveCriticalSection, TlsAlloc, TlsFree, GetSystemInfo, CreateFileA, WriteFile, GetModuleHandleW, LocalFree, FormatMessageW, SetConsoleCtrlHandler, SetLastError, CreateIoCompletionPort, GetQueuedCompletionStatus, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, SleepEx, SetWaitableTimer, QueueUserAPC, TerminateThread, TlsGetValue, TlsSetValue, GetModuleFileNameW, GetModuleHandleExW, MultiByteToWideChar, WideCharToMultiByte, EncodePointer, DecodePointer, GetStringTypeW, CreateEventExW, OpenEventW, WaitForMultipleObjectsEx, Sleep, GetCurrentProcessId, ResetEvent, ResumeThread, GetLogicalProcessorInformation, CreateWaitableTimerA, SystemTimeToFileTime, AreFileApisANSI, ExitProcess, RaiseException, RtlUnwind, GetCommandLineA, CreateThread, ExitThread, LoadLibraryExW, FatalAppExitA, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, GetStartupInfoW, CreateSemaphoreW, IsProcessorFeaturePresent, GetDateFormatW, GetTimeFormatW, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapSize, IsDebuggerPresent, GetStdHandle, FreeLibrary, IsValidCodePage, GetACP, GetOEMCP, GetCurrentThread, GetFileType, GetModuleFileNameA, QueryPerformanceCounter, GetEnvironmentStringsW, FreeEnvironmentStringsW, HeapReAlloc, FlushFileBuffers, GetConsoleCP, GetConsoleMode, ReadFile, SetFilePointerEx, GetTimeZoneInformation, OutputDebugStringW, SetStdHandle, WriteConsoleW, ReadConsoleW, CreateFileW, SetEnvironmentVariableA, LoadLibraryW, SetProcessShutdownParameters
        USER32.dllReleaseDC, TranslateMessage, DispatchMessageA, PostThreadMessageA, SetWindowRgn, GetWindowThreadProcessId, MonitorFromWindow, GetDC, GetMessageA
        PCShowServer.dll?setActiveBrand@VgkConfig@@SAXABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ??0PCShowServer@@QAE@XZ, ??1PCShowServer@@UAE@XZ, ?init@PCShowServer@@UAEXAAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_N@Z, ?init@PCShowServer@@UAEXHHAAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_N@Z, ?sendMessage@PCShowServer@@UAEXABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ?setMessageCallback@PCShowServer@@UAEXP6AXPBD@Z@Z, ?setVideoWindowHandle@PCShowServer@@UAEXPAX@Z, ?terminate@PCShowServer@@UAEXXZ, ?getConnClosedSync@@YAPAVSynchronizer@util@nds@@XZ, ?getFD@LogStore@util@nds@@SA?AV?$shared_ptr@U?$pair@HV?$shared_ptr@Vrecursive_mutex@boost@@@boost@@@std@@@boost@@PBD@Z, ?writeStr@LogStore@util@nds@@SAJV?$shared_ptr@U?$pair@HV?$shared_ptr@Vrecursive_mutex@boost@@@boost@@@std@@@boost@@PBD@Z, ?isOpen@LogStore@util@nds@@SA_NV?$shared_ptr@U?$pair@HV?$shared_ptr@Vrecursive_mutex@boost@@@boost@@@std@@@boost@@@Z, ??0PropertiesFile@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_N1@Z, ??0PropertiesFile@@QAE@AAV?$basic_istream@DU?$char_traits@D@std@@@std@@@Z, ??1PropertiesFile@@QAE@XZ, ?optionalString@VgkConfig@@SA?AV?$shared_ptr@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@boost@@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0@Z, ?optionalInt@VgkConfig@@SAHABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@HHH_N@Z, ?optionalBool@VgkConfig@@SA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_N@Z, ?getProjectString@VgkConfig@@SAABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ
        WS2_32.dllWSASendTo, WSASocketW, WSASend, freeaddrinfo, WSARecvFrom, WSAGetLastError, WSASetLastError, setsockopt, select, ioctlsocket, closesocket, WSACleanup, getaddrinfo, WSAStartup
        GDI32.dllGetDeviceCaps, ExtCreateRegion, EqualRgn, DeleteObject, CreateRectRgn, CombineRgn, GetRegionData
        ADVAPI32.dllRegQueryValueExA, ConvertStringSecurityDescriptorToSecurityDescriptorW, SetSecurityInfo, GetSecurityDescriptorSacl, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, RegCloseKey, RegCreateKeyExA

        Exports

        NameOrdinalAddress
        ??0AppConfig@@AAE@AAV?$basic_istream@DU?$char_traits@D@std@@@std@@@Z10x4358e0
        ??0AppConfig@@AAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_N1@Z20x435910
        ??0LogStore@util@nds@@QAE@XZ30x435b40
        ??1AppConfig@@QAE@XZ40x435f40
        ??1VgkConfig@@QAE@XZ50x436090
        ?MAX_LINE@PropertiesFile@@2IB60x4ce3a8

        Version Infos

        DescriptionData
        LegalCopyrightCopyright<A9> 2009-2018, Cisco
        InternalNameCiscoVideoGuard
        FileVersion11,5,0x11dce5da,1107
        ProductNameVideoGuard
        ProductVersion11, 5
        FileDescriptionCisco VideoGuard
        OriginalFilenameCiscoVideoGuard.exe
        Translation0x0409 0x04b0

        Possible Origin

        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States

        Network Behavior

        No network behavior found

        Code Manipulations

        Statistics

        Behavior

        Click to jump to process

        System Behavior

        General

        Start time:16:36:30
        Start date:22/03/2021
        Path:C:\Users\user\Desktop\ciscovideoguard.exe
        Wow64 process (32bit):true
        Commandline:'C:\Users\user\Desktop\ciscovideoguard.exe'
        Imagebase:0x8f0000
        File size:1074416 bytes
        MD5 hash:01EB1A2E5FC8D464431A34AB5E28255C
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low

        General

        Start time:16:36:30
        Start date:22/03/2021
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff724c50000
        File size:625664 bytes
        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high

        Disassembly

        Code Analysis

        Reset < >