Loading ...

Play interactive tourEdit tour

Windows Analysis Report 0klWxH7lko.exe

Overview

General Information

Sample Name:0klWxH7lko.exe
Analysis ID:511181
MD5:8b1a607ffb0fc28a2cfc74782c86639e
SHA1:a806a148512d7dcf8a3d5578bc8f76d8408ddc50
SHA256:07c670b4ae43186e7e56124048946ba2f7324226359c10e344241e633773e6f0
Tags:exe
Infos:

Most interesting Screenshot:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Contains functionality to detect sleep reduction / modifications
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to call native functions
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to detect sandboxes (mouse cursor move detection)
May check if the current machine is a sandbox (GetTickCount - Sleep)

Classification

Process Tree

  • System is w10x64
  • 0klWxH7lko.exe (PID: 4440 cmdline: 'C:\Users\user\Desktop\0klWxH7lko.exe' MD5: 8B1A607FFB0FC28A2CFC74782C86639E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: 0klWxH7lko.exeVirustotal: Detection: 19%Perma Link
Source: 0klWxH7lko.exeReversingLabs: Detection: 22%
Source: 0klWxH7lko.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
Source: Binary string: makecab.pdbGCTL source: 0klWxH7lko.exe
Source: Binary string: makecab.pdb source: 0klWxH7lko.exe
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_004059DC GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,
Source: unknownDNS traffic detected: queries for: clientconfig.passport.net
Source: 0klWxH7lko.exe, 00000001.00000002.517897189.000000000069A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0043289C GetKeyboardState,KiUserCallbackDispatcher,
Source: 0klWxH7lko.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
Source: 0klWxH7lko.exeBinary or memory string: OriginalFilename vs 0klWxH7lko.exe
Source: 0klWxH7lko.exe, 00000001.00000002.517674694.0000000000457000.00000008.00020000.sdmpBinary or memory string: OriginalFilenamemakecab.exej% vs 0klWxH7lko.exe
Source: 0klWxH7lko.exeBinary or memory string: OriginalFilenamemakecab.exej% vs 0klWxH7lko.exe
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0044AA44
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0044583C
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: String function: 00406A24 appears 61 times
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: String function: 004048D8 appears 68 times
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00450594 NtdllDefWindowProc_A,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0043582C NtdllDefWindowProc_A,GetCapture,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00450D38 IsIconic,SetActiveWindow,IsWindowEnabled,SetWindowPos,NtdllDefWindowProc_A,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00450DE8 IsIconic,SetActiveWindow,IsWindowEnabled,NtdllDefWindowProc_A,SetWindowPos,SetFocus,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00429488 NtdllDefWindowProc_A,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0044583C GetSubMenu,SaveDC,RestoreDC,7378B080,SaveDC,RestoreDC,NtdllDefWindowProc_A,
Source: 0klWxH7lko.exeVirustotal: Detection: 19%
Source: 0klWxH7lko.exeReversingLabs: Detection: 22%
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0041E178 GetLastError,FormatMessageA,
Source: C:\Users\user\Desktop\0klWxH7lko.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\Desktop\0klWxH7lko.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: 0klWxH7lko.exeJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00414038 FindResourceA,
Source: classification engineClassification label: mal52.evad.winEXE@1/0@1/0
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00408D92 GetDiskFreeSpaceA,
Source: C:\Users\user\Desktop\0klWxH7lko.exeWindow found: window name: TButton
Source: Binary string: makecab.pdbGCTL source: 0klWxH7lko.exe
Source: Binary string: makecab.pdb source: 0klWxH7lko.exe
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0043CE54 push 0043CEE1h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0043E11C push 0043E148h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_004462F4 push 0044635Fh; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0041A428 push ecx; mov dword ptr [esp], edx
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0042443C push 0042447Ah; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00424484 push 004244B0h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_004244BC push 004244F4h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00406570 push 004065C1h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0040E628 push 0040E654h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0043263C push ecx; mov dword ptr [esp], ecx
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_004226D0 push 004227A0h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_004247E0 push 0042480Ch; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_004067B8 push 004067E4h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00406830 push 0040685Ch; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_004168D4 push ecx; mov dword ptr [esp], edx
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_004228B0 push 004228DCh; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00452954 push 004529AEh; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0042498C push 004249B8h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00422B84 push 00422BB0h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00422C88 push 00422CB4h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0043CDEC push 0043CE52h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00408E40 push ecx; mov dword ptr [esp], eax
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00410F86 push 00410FFEh; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00410F88 push 00410FFEh; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0042AFAC push 0042B005h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00409044 push ecx; mov dword ptr [esp], eax
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0042B048 push 0042B080h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00411000 push 004110A8h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_004550C8 push 004550FBh; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0042B0DC push 0042B108h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_004110AA push 004111C0h; ret
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0043C824 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0043C824 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0045061C PostMessageA,PostMessageA,SendMessageA,GetProcAddress,GetLastError,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0044D604 KiUserCallbackDispatcher,SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00438128 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00450D38 IsIconic,SetActiveWindow,IsWindowEnabled,SetWindowPos,NtdllDefWindowProc_A,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00450DE8 IsIconic,SetActiveWindow,IsWindowEnabled,NtdllDefWindowProc_A,SetWindowPos,SetFocus,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00422ECC MonitorFromWindow,MonitorFromWindow,IsIconic,GetWindowPlacement,GetWindowRect,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00436F50 IsIconic,GetCapture,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_00437804 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,

Malware Analysis System Evasion:

barindex
Contains functionality to detect sleep reduction / modificationsShow sources
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0042BDC8
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: GetCurrentThreadId,GetCursorPos,WaitForSingleObject,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0042BDC8
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0041E714 GetSystemInfo,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_004059DC GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0043C824 SetErrorMode,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,SetErrorMode,
Source: 0klWxH7lko.exe, 00000001.00000002.518229505.0000000000D20000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
Source: 0klWxH7lko.exe, 00000001.00000002.518229505.0000000000D20000.00000002.00020000.sdmpBinary or memory string: Progman
Source: 0klWxH7lko.exe, 00000001.00000002.518229505.0000000000D20000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
Source: 0klWxH7lko.exe, 00000001.00000002.518229505.0000000000D20000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
Source: 0klWxH7lko.exe, 00000001.00000002.518229505.0000000000D20000.00000002.00020000.sdmpBinary or memory string: Progmanlock
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: GetLocaleInfoA,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: GetLocaleInfoA,GetACP,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: GetLocaleInfoA,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: GetLocaleInfoA,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0043CE54 GetVersion,
Source: C:\Users\user\Desktop\0klWxH7lko.exeCode function: 1_2_0040A10C GetLocalTime,

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsNative API1Application Shimming1Process Injection1Process Injection1Input Capture21System Time Discovery1Remote ServicesInput Capture21Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsApplication Shimming1Deobfuscate/Decode Files or Information1LSASS MemorySecurity Software Discovery12Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSApplication Window Discovery11Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery15VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
0klWxH7lko.exe20%VirustotalBrowse
0klWxH7lko.exe23%ReversingLabsWin32.Trojan.Zusy

Dropped Files

No Antivirus matches

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
1.2.0klWxH7lko.exe.400000.0.unpack100%AviraHEUR/AGEN.1131223Download File

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
clientconfig.passport.net
unknown
unknownfalse
    unknown

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:34.0.0 Boulder Opal
    Analysis ID:511181
    Start date:28.10.2021
    Start time:18:17:03
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 5m 25s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:0klWxH7lko.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:23
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal52.evad.winEXE@1/0@1/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 99.4% (good quality ratio 97.1%)
    • Quality average: 85.7%
    • Quality standard deviation: 23.5%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 20.82.209.183, 23.211.6.115, 93.184.220.29, 20.190.151.68, 20.190.151.6, 20.190.151.134, 20.190.151.70, 20.190.151.131, 20.190.151.132, 20.190.151.69, 20.190.151.9, 23.211.4.86, 23.203.70.208, 96.16.150.73, 204.79.197.200, 13.107.21.200, 20.50.102.62, 80.67.82.211, 80.67.82.235, 40.112.88.60
    • Excluded domains from analysis (whitelisted): cs9.wac.phicdn.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, e13551.dscg.akamaiedge.net, e12564.dspb.akamaiedge.net, msagfx.live.com-6.edgekey.net, authgfx.msa.akadns6.net, go.microsoft.com, ocsp.digicert.com, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, www.tm.a.prd.aadg.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, login.msa.msidentity.com, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, go.microsoft.com.edgekey.net, www.tm.lg.prod.aadmsa.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.588384260973668
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.66%
    • Win32 Executable Delphi generic (14689/80) 0.15%
    • Windows Screen Saver (13104/52) 0.13%
    • Win16/32 Executable Delphi generic (2074/23) 0.02%
    • Generic Win/DOS Executable (2004/3) 0.02%
    File name:0klWxH7lko.exe
    File size:494080
    MD5:8b1a607ffb0fc28a2cfc74782c86639e
    SHA1:a806a148512d7dcf8a3d5578bc8f76d8408ddc50
    SHA256:07c670b4ae43186e7e56124048946ba2f7324226359c10e344241e633773e6f0
    SHA512:8f9fe78bd44bb56030bfc811764fc12ba326e8026dfb82f5d39ea21b245355fb2a6b1daf023df9d8c82752e8c4f07495182757bd0eb6f75bdf8a8e20403b7c08
    SSDEEP:12288:3Tx+95sGgcw0q4UA6DzO35PCgPF+QhTW:3FGZJSoPF+Q9
    File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................

    Static PE Info

    General

    Entrypoint:0x455c38
    Entrypoint Section:CODE
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
    DLL Characteristics:
    Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:099c74df59ac4f2d4be1deabe16b5180

    Entrypoint Preview

    Instruction
    push ebp
    mov ebp, esp
    add esp, FFFFFFF0h
    mov eax, 00455AA0h
    call 00007FF10495A761h
    mov eax, dword ptr [0046B67Ch]
    mov eax, dword ptr [eax]
    call 00007FF1049A5351h
    mov ecx, dword ptr [0046B760h]
    mov eax, dword ptr [0046B67Ch]
    mov eax, dword ptr [eax]
    mov edx, dword ptr [00455160h]
    call 00007FF1049A5351h
    mov eax, dword ptr [0046B67Ch]
    mov eax, dword ptr [eax]
    call 00007FF1049A53C5h
    call 00007FF104958798h
    lea eax, dword ptr [eax+00h]
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x6d0000x209e.idata
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x780000x5c00.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x720000x5fdc.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x710000x18.rdata
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    CODE0x10000x54c800x54e00False0.532331553756data6.53716362692IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    DATA0x560000x157f00x15800False0.510537790698data6.15046698513IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    BSS0x6c0000xba10x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .idata0x6d0000x209e0x2200False0.356158088235data4.91292422553IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .tls0x700000x100x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rdata0x710000x180x200False0.05078125data0.164765012351IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
    .reloc0x720000x5fdc0x6000False0.624348958333data6.67168022676IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
    .rsrc0x780000x5c000x5c00False0.296917459239data4.34148899694IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    RT_CURSOR0x789fc0x134data
    RT_CURSOR0x78b300x134data
    RT_CURSOR0x78c640x134data
    RT_CURSOR0x78d980x134data
    RT_CURSOR0x78ecc0x134data
    RT_CURSOR0x790000x134data
    RT_CURSOR0x791340x134data
    RT_BITMAP0x792680x1d0data
    RT_BITMAP0x794380x1e4data
    RT_BITMAP0x7961c0x1d0data
    RT_BITMAP0x797ec0x1d0data
    RT_BITMAP0x799bc0x1d0data
    RT_BITMAP0x79b8c0x1d0data
    RT_BITMAP0x79d5c0x1d0data
    RT_BITMAP0x79f2c0x1d0data
    RT_BITMAP0x7a0fc0x1d0data
    RT_BITMAP0x7a2cc0x1d0data
    RT_ICON0x7a49c0x330dBase III DBT, version number 0, next free block index 40, 1st item "\366\377\377\376\337\377"RussianRussia
    RT_STRING0x7a7cc0xfcdata
    RT_STRING0x7a8c80x1ecdata
    RT_STRING0x7aab40x148data
    RT_STRING0x7abfc0x274data
    RT_STRING0x7ae700x150data
    RT_STRING0x7afc00xecdata
    RT_STRING0x7b0ac0x1b0data
    RT_STRING0x7b25c0x45cdata
    RT_STRING0x7b6b80x354data
    RT_STRING0x7ba0c0x3e8data
    RT_STRING0x7bdf40x234data
    RT_STRING0x7c0280xecdata
    RT_STRING0x7c1140x1b4data
    RT_STRING0x7c2c80x3e4data
    RT_STRING0x7c6ac0x358data
    RT_STRING0x7ca040x2b4data
    RT_RCDATA0x7ccb80x10data
    RT_RCDATA0x7ccc80x208data
    RT_RCDATA0x7ced00xae9Delphi compiled form 'TForm1'
    RT_GROUP_CURSOR0x7d9bc0x14Lotus unknown worksheet or configuration, revision 0x1
    RT_GROUP_CURSOR0x7d9d00x14Lotus unknown worksheet or configuration, revision 0x1
    RT_GROUP_CURSOR0x7d9e40x14Lotus unknown worksheet or configuration, revision 0x1
    RT_GROUP_CURSOR0x7d9f80x14Lotus unknown worksheet or configuration, revision 0x1
    RT_GROUP_CURSOR0x7da0c0x14Lotus unknown worksheet or configuration, revision 0x1
    RT_GROUP_CURSOR0x7da200x14Lotus unknown worksheet or configuration, revision 0x1
    RT_GROUP_CURSOR0x7da340x14Lotus unknown worksheet or configuration, revision 0x1
    RT_GROUP_ICON0x7da480x14dataRussianRussia

    Imports

    DLLImport
    kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
    user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
    advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
    oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
    kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
    advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
    kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetFileAttributesA, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteFileA, DeleteCriticalSection, CreateThread, CreateProcessA, CreateFileA, CreateEventA, CompareStringA, CloseHandle
    version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
    gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, ExcludeClipRect, DeleteObject, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, BitBlt
    user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDlgItem, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
    kernel32.dllSleep
    oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
    comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
    comdlg32.dllGetOpenFileNameA

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    RussianRussia

    Network Behavior

    Network Port Distribution

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    Oct 28, 2021 18:18:14.673420906 CEST6180553192.168.2.58.8.8.8

    DNS Queries

    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
    Oct 28, 2021 18:18:14.673420906 CEST192.168.2.58.8.8.80x5973Standard query (0)clientconfig.passport.netA (IP address)IN (0x0001)

    DNS Answers

    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
    Oct 28, 2021 18:18:11.816294909 CEST8.8.8.8192.168.2.50xad19No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
    Oct 28, 2021 18:18:14.695940971 CEST8.8.8.8192.168.2.50x5973No error (0)clientconfig.passport.netauthgfx.msa.akadns6.netCNAME (Canonical name)IN (0x0001)

    Code Manipulations

    Statistics

    System Behavior

    General

    Start time:18:18:03
    Start date:28/10/2021
    Path:C:\Users\user\Desktop\0klWxH7lko.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\0klWxH7lko.exe'
    Imagebase:0x400000
    File size:494080 bytes
    MD5 hash:8B1A607FFB0FC28A2CFC74782C86639E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Borland Delphi
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >