Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
IdeaShare Key.exe

Overview

General Information

Sample Name:IdeaShare Key.exe
Analysis ID:876178
MD5:e6d42ac433331124c62460cfcced76a1
SHA1:ea9fc583c7bd2054a8d51e61d6b1cbeee800d344
SHA256:5faa9cd735d499eb4fbcb08a252d53020629a7418c9b6c30b00c5d2d7cc7fe25
Infos:

Detection

Score:9
Range:0 - 100
Whitelisted:false
Confidence:80%

Compliance

Score:16
Range:0 - 100

Signatures

Creates a DirectInput object (often for capturing keystrokes)
EXE planting / hijacking vulnerabilities found
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
DLL planting / hijacking vulnerabilities found
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to dynamically determine API calls
Found large amount of non-executed APIs
Contains functionality to query network adapater information
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • IdeaShare Key.exe (PID: 5976 cmdline: C:\Users\user\Desktop\IdeaShare Key.exe MD5: E6D42AC433331124C62460CFCCED76A1)
    • IdeaShareKeyForm.exe (PID: 5948 cmdline: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe MD5: 1A8C471F9AF78F640DC43C6C2FB533C2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----
Source: C:\Users\user\Desktop\IdeaShare Key.exeEXE: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WINMM.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WTSAPI32.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\platforms\qwindows.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Gui.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: VERSION.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: dwmapi.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: NETAPI32.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: WININET.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Network.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\QtSingleApp.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: USERENV.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: iphlpapi.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: MPR.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Widgets.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: IPHLPAPI.DLL
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: d3d11.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: MSVCP140.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: dxgi.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: SHFOLDER.DLL
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: d3d10warp.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WINMMBASE.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: NETUTILS.DLL
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: SRVCLI.DLL
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: WindowsCodecs.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: DNSAPI.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: UxTheme.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: VCRUNTIME140.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Core.dllJump to behavior

Compliance

barindex
Source: C:\Users\user\Desktop\IdeaShare Key.exeEXE: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeJump to behavior
Source: IdeaShare Key.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WINMM.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WTSAPI32.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\platforms\qwindows.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Gui.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: VERSION.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: dwmapi.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: NETAPI32.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: WININET.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Network.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\QtSingleApp.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: USERENV.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: iphlpapi.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: MPR.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Widgets.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: IPHLPAPI.DLL
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: d3d11.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: MSVCP140.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: dxgi.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: SHFOLDER.DLL
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: d3d10warp.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WINMMBASE.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: NETUTILS.DLL
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: SRVCLI.DLL
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: WindowsCodecs.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: DNSAPI.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: UxTheme.dll
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: VCRUNTIME140.dll
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Core.dllJump to behavior
Source: IdeaShare Key.exeStatic PE information: certificate valid
Source: Binary string: D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\bin\Release\IdeaShareKey.pdb source: IdeaShare Key.exe, 00000000.00000003.350799274.0000000002941000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000000.358493347.00000000011DD000.00000002.00000001.01000000.00000005.sdmp, IdeaShareKeyForm.exe.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.362084835.000000006C191000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbQ source: IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.362084835.000000006C191000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\bin\Release\IdeaShareKey.pdb,,& source: IdeaShare Key.exe, 00000000.00000003.350799274.0000000002941000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000000.358493347.00000000011DD000.00000002.00000001.01000000.00000005.sdmp, IdeaShareKeyForm.exe.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Network.pdb source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: D:\IdeaShareRelease\IdeaShare\third-party\qtsingleapplication\release\QtSingleApp.pdb source: IdeaShare Key.exe, 00000000.00000003.357958578.0000000002924000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.365942375.000000006CCA6000.00000002.00000001.01000000.00000006.sdmp, QtSingleApp.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.365228156.000000006CAF4000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361417174.000000006B847000.00000002.00000001.01000000.0000000B.sdmp, qwindows.dll.0.dr
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004062F9 FindFirstFileW,FindClose,
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00402E3C FindFirstFileW,
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406CAF DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: d04:7e:cb:e9:fc:a5:5f:7b:d0:9e:ae:36:e1:0c:ae:1email.google.comf5:c8:6a:f3:61:62:f1:3a:64:f5:4f:6d:c9:58:7c:06www.google.comd7:55:8f:da:f5:f1:10:5b:b2:13:28:2b:70:77:29:a3login.yahoo.com39:2a:43:4f:0e:07:df:1f:8a:a3:05:de:34:e0:c2:293e:75:ce:d4:6b:69:30:21:21:88:30:ae:86:a8:2a:71e9:02:8b:95:78:e4:15:dc:1a:71:0a:2b:88:15:44:47login.skype.com92:39:d5:34:8f:40:d1:69:5a:74:54:70:e1:f2:3f:43addons.mozilla.orgb0:b7:13:3e:d0:96:f9:b5:6f:ae:91:c8:74:bd:3a:c0login.live.comd8:f3:5f:4e:b7:87:2b:2d:ab:06:92:e3:15:38:2f:b0global trustee05:e2:e6:a4:cd:09:ea:54:d6:65:b0:75:fe:22:a2:56*.google.com0c:76:da:9c:91:0c:4e:2c:9e:fe:15:d0:58:93:3c:4cDigiNotar Root CAf1:4a:13:f4:87:2b:56:dc:39:df:84:ca:7a:a1:06:49DigiNotar Services CA36:16:71:55:43:42:1b:9d:e6:cb:a3:64:41:df:24:38DigiNotar Services 1024 CA0a:82:bd:1e:14:4e:88:14:d7:5b:1a:55:27:be:bf:3eDigiNotar Root CA G2a4:b6:ce:e3:2e:d3:35:46:26:3c:b3:55:3a:a8:92:21CertiID Enterprise Certificate Authority5b:d5:60:9c:64:17:68:cf:21:0e:35:fd:fb:05:ad:41DigiNotar Qualified CA46:9c:2c:b007:27:10:0dDigiNotar Cyber CA07:27:0f:f907:27:10:0301:31:69:b0DigiNotar PKIoverheid CA Overheid en Bedrijven01:31:34:bfDigiNotar PKIoverheid CA Organisatie - G2d6:d0:29:77:f1:49:fd:1a:83:f2:b9:ea:94:8c:5c:b4DigiNotar Extended Validation CA1e:7d:7a:53:3d:45:30:41:96:40:0f:71:48:1f:45:04DigiNotar Public CA 202546:9c:2c:af46:9c:3c:c907:27:14:a9Digisign Server ID (Enrich)4c:0e:63:6aDigisign Server ID - (Enrich)72:03:21:05:c5:0c:08:57:3d:8e:a5:30:4e:fe:e8:b0UTN-USERFirst-Hardware41MD5 Collisions Inc. (http://www.phreedom.org/md5)08:27*.EGO.GOV.TR08:64e-islem.kktcmerkezbankasi.org03:1d:a7AC DG Tr equals www.yahoo.com (Yahoo)
Source: IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: k04:7e:cb:e9:fc:a5:5f:7b:d0:9e:ae:36:e1:0c:ae:1email.google.comf5:c8:6a:f3:61:62:f1:3a:64:f5:4f:6d:c9:58:7c:06www.google.comd7:55:8f:da:f5:f1:10:5b:b2:13:28:2b:70:77:29:a3login.yahoo.com39:2a:43:4f:0e:07:df:1f:8a:a3:05:de:34:e0:c2:293e:75:ce:d4:6b:69:30:21:21:88:30:ae:86:a8:2a:71e9:02:8b:95:78:e4:15:dc:1a:71:0a:2b:88:15:44:47login.skype.com92:39:d5:34:8f:40:d1:69:5a:74:54:70:e1:f2:3f:43addons.mozilla.orgb0:b7:13:3e:d0:96:f9:b5:6f:ae:91:c8:74:bd:3a:c0login.live.comd8:f3:5f:4e:b7:87:2b:2d:ab:06:92:e3:15:38:2f:b0global trustee05:e2:e6:a4:cd:09:ea:54:d6:65:b0:75:fe:22:a2:56*.google.com0c:76:da:9c:91:0c:4e:2c:9e:fe:15:d0:58:93:3c:4cDigiNotar Root CAf1:4a:13:f4:87:2b:56:dc:39:df:84:ca:7a:a1:06:49DigiNotar Services CA36:16:71:55:43:42:1b:9d:e6:cb:a3:64:41:df:24:38DigiNotar Services 1024 CA0a:82:bd:1e:14:4e:88:14:d7:5b:1a:55:27:be:bf:3eDigiNotar Root CA G2a4:b6:ce:e3:2e:d3:35:46:26:3c:b3:55:3a:a8:92:21CertiID Enterprise Certificate Authority5b:d5:60:9c:64:17:68:cf:21:0e:35:fd:fb:05:ad:41DigiNotar Qualified CA46:9c:2c:b007:27:10:0dDigiNotar Cyber CA07:27:0f:f907:27:10:0301:31:69:b0DigiNotar PKIoverheid CA Overheid en Bedrijven01:31:34:bfDigiNotar PKIoverheid CA Organisatie - G2d6:d0:29:77:f1:49:fd:1a:83:f2:b9:ea:94:8c:5c:b4DigiNotar Extended Validation CA1e:7d:7a:53:3d:45:30:41:96:40:0f:71:48:1f:45:04DigiNotar Public CA 202546:9c:2c:af46:9c:3c:c907:27:14:a9Digisign Server ID (Enrich)4c:0e:63:6aDigisign Server ID - (Enrich)72:03:21:05:c5:0c:08:57:3d:8e:a5:30:4e:fe:e8:b0UTN-USERFirst-Hardware41MD5 Collisions Inc. (http://www.phreedom.org/md5)08:27*.EGO.GOV.TR08:64e-islem.kktcmerkezbankasi.org03:1d:a7AC DG Tr equals www.yahoo.com (Yahoo)
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://bugreports.qt.io/
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://bugreports.qt.io/_q_receiveReplyMicrosoft-IIS/4.Microsoft-IIS/5.Netscape-Enterprise/3.WebLogi
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0V
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://crl.globalsign.com/gsgccr45codesignca2020.crl0
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
Source: IdeaShare Key.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45codesignca20200V
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/rootr30;
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45codesignca2020.crt0=
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
Source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.color.org)
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://www.phreedom.org/md5)
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://www.phreedom.org/md5)08:27
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00407277 InternetConnectA,HttpOpenRequestA,InternetSetOptionA,InternetSetOptionA,InternetSetOptionA,InternetSetOptionA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,
Source: IdeaShare Key.exe, 00000000.00000002.359007472.000000000083A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004044E9 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004050FE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,
Source: IdeaShare Key.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Widgets.dll( vs IdeaShare Key.exe
Source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Gui.dll( vs IdeaShare Key.exe
Source: IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Core.dll( vs IdeaShare Key.exe
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Network.dll( vs IdeaShare Key.exe
Source: IdeaShare Key.exe, 00000000.00000003.350799274.0000000002935000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: //VALUE "OriginalFilename", "IdeaShareKeyForm.exe" vs IdeaShare Key.exe
Source: IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwindows.dll( vs IdeaShare Key.exe
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004038A8 EntryPoint,GetTickCount,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,GetTickCount,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00407E74
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406EE6
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004049B5
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: String function: 004062C7 appears 57 times
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile read: C:\Users\user\Desktop\IdeaShare Key.exeJump to behavior
Source: IdeaShare Key.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\IdeaShare Key.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Users\user\Desktop\IdeaShare Key.exe C:\Users\user\Desktop\IdeaShare Key.exe
Source: C:\Users\user\Desktop\IdeaShare Key.exeProcess created: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe
Source: C:\Users\user\Desktop\IdeaShare Key.exeProcess created: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe
Source: C:\Users\user\Desktop\IdeaShare Key.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeMutant created: \Sessions\1\BaseNamedObjects\QtLockedFile mutex c:/users/user/appdata/local/ideasharekey/qtsingleapp-ideash-193a-1-lockfile
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKeyJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\Temp\nsk3518.tmpJump to behavior
Source: classification engineClassification label: clean9.winEXE@3/8@0/0
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_0040250B CoCreateInstance,
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004044E9 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
Source: IdeaShare Key.exeStatic file information: File size 6338072 > 1048576
Source: IdeaShare Key.exeStatic PE information: certificate valid
Source: Binary string: D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\bin\Release\IdeaShareKey.pdb source: IdeaShare Key.exe, 00000000.00000003.350799274.0000000002941000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000000.358493347.00000000011DD000.00000002.00000001.01000000.00000005.sdmp, IdeaShareKeyForm.exe.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.362084835.000000006C191000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbQ source: IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.362084835.000000006C191000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\bin\Release\IdeaShareKey.pdb,,& source: IdeaShare Key.exe, 00000000.00000003.350799274.0000000002941000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000000.358493347.00000000011DD000.00000002.00000001.01000000.00000005.sdmp, IdeaShareKeyForm.exe.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Network.pdb source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: D:\IdeaShareRelease\IdeaShare\third-party\qtsingleapplication\release\QtSingleApp.pdb source: IdeaShare Key.exe, 00000000.00000003.357958578.0000000002924000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.365942375.000000006CCA6000.00000002.00000001.01000000.00000006.sdmp, QtSingleApp.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.365228156.000000006CAF4000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361417174.000000006B847000.00000002.00000001.01000000.0000000B.sdmp, qwindows.dll.0.dr
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011C100A push ecx; ret
Source: IdeaShareKeyForm.exe.0.drStatic PE information: section name: .00cfg
Source: qwindows.dll.0.drStatic PE information: section name: .qtmetad
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406320 GetModuleHandleA,LoadLibraryA,GetProcAddress,
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Network.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\QtSingleApp.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Core.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeAPI coverage: 7.8 %
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: wsprintfA,lstrcatA,GetAdaptersInfo,GetAdaptersInfo,StrStrIA,
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004077D3 lstrcatA,GetSystemInfo,GlobalMemoryStatusEx,RegOpenKeyExW,RegQueryValueExW,RegCloseKey,QueryPerformanceFrequency,wsprintfA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,wsprintfA,
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004062F9 FindFirstFileW,FindClose,
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00402E3C FindFirstFileW,
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406CAF DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,
Source: IdeaShare Key.exeBinary or memory string: %d,%d,%d,%d,%d,%dkernel32.dllGetProductInfovmware%u,%u,%uc:\%d,%d,%d,%u~MHzHARDWARE\DESCRIPTION\System\CentralProcessor\0\%u,%u,%u,%u,%s
Source: IdeaShare Key.exeBinary or memory string: vmware
Source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@L
Source: IdeaShareKeyForm.exe, 00000001.00000002.363356725.000000006C7F5000.00000008.00000001.01000000.00000008.sdmpBinary or memory string: cl.?AVQEmulationPaintEngine@@L
Source: IdeaShare Key.exeBinary or memory string: vmCih
Source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363356725.000000006C7F5000.00000008.00000001.01000000.00000008.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011CBAD4 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406320 GetModuleHandleA,LoadLibraryA,GetProcAddress,
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011CB2B7 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011CBAD4 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011C1415 SetUnhandledExceptionFilter,
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeQueries volume information: C:\Users\user\AppData\Local\IdeaShareKey\platforms\qwindows.dll VolumeInformation
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011CB8C5 cpuid
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406820 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011CBE0B GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Native API
2
DLL Search Order Hijacking
1
Process Injection
1
Masquerading
21
Input Capture
1
System Time Discovery
Remote Services21
Input Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts2
DLL Search Order Hijacking
1
Process Injection
LSASS Memory11
Security Software Discovery
Remote Desktop Protocol11
Archive Collected Data
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager1
System Network Configuration Discovery
SMB/Windows Admin Shares1
Clipboard Data
Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
Obfuscated Files or Information
NTDS2
File and Directory Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
DLL Search Order Hijacking
LSA Secrets25
System Information Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
IdeaShare Key.exe2%ReversingLabs
IdeaShare Key.exe1%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Core.dll0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Core.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Gui.dll0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Gui.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Network.dll0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Widgets.dll0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\QtSingleApp.dll0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\platforms\qwindows.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.phreedom.org/md5)0%URL Reputationsafe
http://www.phreedom.org/md5)0%URL Reputationsafe
http://www.phreedom.org/md5)08:270%URL Reputationsafe
http://www.color.org)0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.phreedom.org/md5)IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpfalse
  • URL Reputation: safe
  • URL Reputation: safe
unknown
http://bugreports.qt.io/_q_receiveReplyMicrosoft-IIS/4.Microsoft-IIS/5.Netscape-Enterprise/3.WebLogiIdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpfalse
    high
    http://www.phreedom.org/md5)08:27IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpfalse
    • URL Reputation: safe
    unknown
    http://nsis.sf.net/NSIS_ErrorErrorIdeaShare Key.exefalse
      high
      http://www.aiim.org/pdfa/ns/id/IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmpfalse
        high
        http://www.color.org)IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmpfalse
        • Avira URL Cloud: safe
        low
        http://bugreports.qt.io/IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpfalse
          high
          No contacted IP infos
          Joe Sandbox Version:37.1.0 Beryl
          Analysis ID:876178
          Start date and time:2023-05-26 13:01:46 +02:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 5m 53s
          Hypervisor based Inspection enabled:false
          Report type:light
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:2
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample file name:IdeaShare Key.exe
          Detection:CLEAN
          Classification:clean9.winEXE@3/8@0/0
          EGA Information:
          • Successful, ratio: 100%
          HDC Information:
          • Successful, ratio: 100% (good quality ratio 52.6%)
          • Quality average: 39.5%
          • Quality standard deviation: 42.7%
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Stop behavior analysis, all processes terminated
          TimeTypeDescription
          13:02:40API Interceptor1x Sleep call for process: IdeaShareKeyForm.exe modified
          No context
          No context
          No context
          No context
          No context
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):320872
          Entropy (8bit):4.939208143331431
          Encrypted:false
          SSDEEP:6144:wGXX45Tx+DPeuqD4K3FN3EiCXibivN/DHCfMiKu:HuSBMMil
          MD5:1A8C471F9AF78F640DC43C6C2FB533C2
          SHA1:8CEEC8B336A55EC150607E69F620F4EF8E009AE1
          SHA-256:284CC22997B0E20D8F30F5C7F8B2256D9756E5AFA54FE9F2C4C70485CDB4A7C3
          SHA-512:80DC736CDB80CDA2544D402627DA04E1768737D4EB682FEBBFC64B498EEAF64E110FDCF23898B08786B00A7183B1E62E460623E74BEF2D2836EFF09BADA1836E
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d.D. .*. .*. .*.)...*.*.r.+.".*.r./.:.*.r...,.*.r.).!.*.E.+.$.*./.!.*.+.&.*.+.#.*. .+..*./.%.*...!.*. ..!.*.(.!.*.Rich .*.................PE..L...d8Ca..........................................@.................................v.....@..............................................]..............h...............8...............................@............................................text...\........................... ..`.rdata..............................@..@.data...\...........................@....idata..FX.......Z..................@..@.00cfg.......p.......P..............@..@.rsrc....].......^...R..............@..@.reloc..............................@..B................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):5298536
          Entropy (8bit):6.852481117447856
          Encrypted:false
          SSDEEP:98304:p3QkIHj14FdDhqJsv6tWKFdu9CjzHveRnZyxEdm0:pgdnJsv6tWKFdu9CjzHeb
          MD5:4BB1FC81E4B6149749B6E84EF12712D6
          SHA1:FB0143E6EA6128D7FA7B2E1731D0232D6A40689F
          SHA-256:19BE47FA14A6F1B103171FB2B9B830F631215BB522A8803795DBB72C9E8E4A8F
          SHA-512:9505ED82E68C37717C2EA4E2107ECDED41004946ABD562A03FB92F187E4855D86CF3A319FC323492865C4D0EA8A9A5110737CB662266F360FEC7993CA84C876C
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........V..8].8].8]...].8]..9\.8]A".].8]..=\.8]..<\.8]..;\.8]..<\.8]..>\.8]..9\.8].9]..8]E.<\.8]E.=\$.8]E.8\.8]E..].8]..].8]E.:\.8]Rich.8]........PE..L...2.}^...........!......'..").......%.......(....g.........................PQ......dQ...@...........................G.@...0.N.......O...............P.h.....O......PE.T....................QE......QE.@.............(.X............................text.....'.......'................. ..`.rdata....&...(...&...'.............@..@.data...|.....O..J....N.............@....rsrc.........O......8O.............@..@.reloc........O......>O.............@..B........................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):5978984
          Entropy (8bit):6.780270903027489
          Encrypted:false
          SSDEEP:98304:f8oNJzx4w24LwWotu+PNlwL9PmEZ23Cex:pBbUuCPwNj2C0
          MD5:D8B7393009A6743FFCFB9D3A138FC114
          SHA1:5467D025F650D80949393DAF58601B47D41A25FA
          SHA-256:48846110574CFA870918E08471A180981D934DB1AAA92B4832CC567D0630A28E
          SHA-512:1AE4580ECEE6E992501C963B9406A2A0A927CA48AB0A3E7B8FDC247EC21AA74EDA9818224D72C3088893418FE8E5044E857B347D056B77DC5D4F73F5BF0EACDA
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......?.f.{...{...{...r...m...)...q...)...w...)...c...)..........y... ...z... ...v...{...<......k.............z......z...{..z......z...Rich{...........................PE..L.....}^...........!....."7..d$.....b.7......@7...............................[.......[...@..........................n=.......V.h.....Y..............$[.h.....Y......<.T.....................<.....8.<.@............@7..............................text.... 7......"7................. ..`.rdata...O ..@7..P ..&7.............@..@.data....c....W......vW.............@....rsrc.........Y......tX.............@..@.reloc.......Y......zX.............@..B................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):1115496
          Entropy (8bit):6.66916261306281
          Encrypted:false
          SSDEEP:24576:ZNfY4/b8d22Gmou3ZjRkjZgUPiV69DrOMxpqDc0EGQVzKa4:xAd22GrziVaSDckZ
          MD5:80D7021426B78E3E7527265841FC22A7
          SHA1:2E81B7E0F3D717F80284E3A43038997D66616042
          SHA-256:169BE38BE0BC90018DFF8EF05FE004DD04A6D0B3ABE294FC67B42466E5F2E6DD
          SHA-512:A2AF4D9ACE035C51E5CF846DB3955895422E65AE6A6D7D523493AC3AE6BC28ABA87A272BB50B16FC5FFF438723A911E31DED0EEFBDB4EFF7416D7C5E121C64CA
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Reputation:low
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........U.}...}...}....E..}.......}.......}.......}.......}.......}.......}..+....}...}..M~..+...7}..+....}..+.)..}...}A..}..+....}..Rich.}..........................PE..L.....}^...........!.........>.....................d.........................@......s%....@.............................Ta...=..@....0..................h....@..|......T..........................H...@............................................text...?........................... ..`.rdata..............................@..@.data....9..........................@....rsrc........0......................@..@.reloc..|....@......................@..B........................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):4596072
          Entropy (8bit):6.819919859208047
          Encrypted:false
          SSDEEP:98304:O1CmFlF05UMNO1ulAjhDfTbz7quDp+bXa6gYzdkSPD1UZlH6uV75uDdHBclxooG0:Yf59iJ5i
          MD5:2EBDB8799EB13D879A57CC20894EFDFF
          SHA1:8D54AC978DBBCA41742DADFD29DE360EC7E60450
          SHA-256:0CC9C3B945B35EFAB0DBB5706ED285B0C5233E6D36B2261AAA2FB7BFCBA0CD4E
          SHA-512:E580DBFF9CA35A1DDCFD879C35229212732D4E912D0F47430DB7F7C0166FBDDA895170ADF89F4EA2D81F393A71BDB4681E812B8F7B3636C7C8A3357927AEF309
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Reputation:low
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......I|...............eK....._u......_u......_u......_u......Vu......Vu......t..........;...t.....t......t'.......O.....t......Rich............................PE..L...;.}^...........!.....&,..........',......@,....e.........................PF.......G...@.........................0.7..#..4.?.@.....B...............F.h.....B..z....6.T.....................6.......6.@............@,..4...........................text....$,......&,................. ..`.rdata..d....@,......*,.............@..@.data........@B..h... B.............@....rsrc.........B.......B.............@..@.reloc...z....B..|....B.............@..B........................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):37888
          Entropy (8bit):6.1073547240575285
          Encrypted:false
          SSDEEP:768:RJiXhlJ0/q2aqiquV3aHaxGtpA510VxjqjCij9yKqTws:RJivOC9FxG4rsxjq3j9yKqss
          MD5:ABA7C077EFE89A0006FCD643A2C5EC62
          SHA1:531EB0A0941A19159921909BFE20FA47F34C0457
          SHA-256:B214C4FD356E0699900C40EBE22A757E6C6334E8C96F72791ACD27545FFC45A8
          SHA-512:1280CCF34D6B31CAAC2D5F5EAEEDB45E8D8F364E378EC79CCF63072CC40D5ADBB38016D934C8A193606FA6D00F7A7CC4C844DE4E94B06203DA6F954A19076139
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........T.f.T.f.T.f.]...P.f...g.V.f...c.F.f...b.^.f...e.U.f.@.g.V.f...g.S.f.T.g..f...c.W.f...f.U.f....U.f...d.U.f.RichT.f.................PE..L.....O`...........!.....D...N.......?.......`............................................@..........................w.......|..................................0....j..T...........................hj..@............`...............................text....C.......D.................. ..`.rdata...:...`...<...H..............@..@.data...|...........................@....rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):64
          Entropy (8bit):4.065774219659049
          Encrypted:false
          SSDEEP:3:QvWizYQPc2XIvfYQPctTXvA:6WiRXSsTXvA
          MD5:8E2CD044125E0C173B3AAC9D12C190BB
          SHA1:1DD4E9AF27BC8DE55E1E537AFD3DEAAF4A118163
          SHA-256:CF663FEEB3397611B70272AD2D6969D1464D2E3437F371254144F6EF850FCECB
          SHA-512:F94D23D1766DD7BCBC4F55F081A717597FC607F938DF59B37A84DCB5C639871953A7B7200E8A6B2B1C14C6D85B5E08AD9A203A59731B073E25B5D3457659312A
          Malicious:false
          Reputation:low
          Preview:copy dll.start IdeaShareKeyForm.start IdeaShareKeyInstaller.end.
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):1221992
          Entropy (8bit):6.832955399743319
          Encrypted:false
          SSDEEP:12288:1YCQWyni5LoUmhY4or3D8kSqjPfmK7UpOVpYAlCRegIe5ZpzNAoKu15XSxDyfEWu:SniF3z39xPePpOkaXze5ZtN4bZa0n
          MD5:2F98DC4484F115FE227246844464CD04
          SHA1:0A49DA60F63FB476B2A3CAED2A5B7BA686A7D2FA
          SHA-256:31BF06D063B23A0AD606354D7D77416AF5713CE877F6A7E7BC658DD09DB02BB2
          SHA-512:32D64143CEE92FE6CAB366493DDFFB034EA71DF2B7CE584238DEB56E54886083676A50C6FBF28E871F926081E8C8AFD72B7FEB8EF24C50E16A4C034939D5433E
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Reputation:low
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........8..k..k..k..Ak...k...j...k...j..k...j..k...j..k...j..k...j..kN..j..kN..j..k...j...k..kg..kN..j...kN..j..kN.-k..kN..j..kRich..k................PE..L.....}^...........!.....\...j.......[.......p...........................................@..........................w..x...(x....... ..H...............h....0..<....9..T....................:......H:..@............p...............................text....Z.......\.................. ..`.rdata...?...p...@...`..............@..@.data....X..........................@....qtmetad............................@..P.rsrc...H.... ......................@..@.reloc..<....0......................@..B................................................................................................................................................................................................................................
          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
          Entropy (8bit):7.999391627012608
          TrID:
          • Win32 Executable (generic) a (10002005/4) 99.96%
          • Generic Win/DOS Executable (2004/3) 0.02%
          • DOS Executable Generic (2002/1) 0.02%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:IdeaShare Key.exe
          File size:6338072
          MD5:e6d42ac433331124c62460cfcced76a1
          SHA1:ea9fc583c7bd2054a8d51e61d6b1cbeee800d344
          SHA256:5faa9cd735d499eb4fbcb08a252d53020629a7418c9b6c30b00c5d2d7cc7fe25
          SHA512:cfad934f060f13b9e44934a793b1d73d4e3fbcd265050bce69481f1328bc8bc170b24ae826288b0f0b708a1bf5a4ba4df36ab7988c4a0ac96e18388ecdc9d2a8
          SSDEEP:196608:8y7Weg+i1XWsTrXmiq8mC7h0YPvw8qGqhXvmhwupR+:xk/9WC05CN0YZqFhXeeY
          TLSH:0256338092EC8466FF8A057066F075A195FEBD6D0663EB0D72368905FD2A3F45F68F04
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........mu]..&]..&]..&..\&_..&..^&J..&]..&...&z\n&P..&z\.&\..&z\{&\..&Rich]..&........................PE..L...,..R.................x.
          Icon Hash:181b214161331b18
          Entrypoint:0x4038a8
          Entrypoint Section:.text
          Digitally signed:true
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE
          Time Stamp:0x52AFF32C [Tue Dec 17 06:46:04 2013 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:a73b2531bfc838dc3d19df5285b8d0fd
          Signature Valid:true
          Signature Issuer:CN=GlobalSign GCC R45 CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
          Signature Validation Error:The operation completed successfully
          Error Number:0
          Not Before, Not After
          • 6/2/2021 12:37:54 AM 6/3/2022 12:37:54 AM
          Subject Chain
          • CN=\u8f6f\u901a\u52a8\u529b\u4fe1\u606f\u6280\u672f\uff08\u96c6\u56e2\uff09\u80a1\u4efd\u6709\u9650\u516c\u53f8, O=\u8f6f\u901a\u52a8\u529b\u4fe1\u606f\u6280\u672f\uff08\u96c6\u56e2\uff09\u80a1\u4efd\u6709\u9650\u516c\u53f8, L=\u5317\u4eac\u5e02, S=\u5317\u4eac\u5e02, C=CN
          Version:3
          Thumbprint MD5:302F9D7469F8C3413FEEC8D8C9B808F8
          Thumbprint SHA-1:C2455B5BB7938677784BFE593CCE0E218E2AB68D
          Thumbprint SHA-256:F44AEB9493563C34D85C329C38D892C77DCC768C831AF7FB48DE773837E32AB6
          Serial:249A5D0D48B5FBE5F0138D14
          Instruction
          sub esp, 000002D8h
          push ebx
          push ebp
          push esi
          push edi
          push 00000020h
          xor ebx, ebx
          pop esi
          mov dword ptr [esp+18h], ebx
          mov dword ptr [esp+10h], 0040A2D0h
          mov dword ptr [esp+14h], ebx
          call dword ptr [00409090h]
          mov dword ptr [esp+1Ch], eax
          call dword ptr [00409034h]
          push 00008001h
          call dword ptr [004090B4h]
          push ebx
          call dword ptr [00409330h]
          push 00000008h
          mov dword ptr [00473EB8h], eax
          call 00007F52B8CFD530h
          push ebx
          push 000002B4h
          mov dword ptr [00473DD0h], eax
          lea eax, dword ptr [esp+3Ch]
          push eax
          push ebx
          push 0040A2CCh
          call dword ptr [004091A4h]
          push 0040A2B4h
          push 0046BDC0h
          call 00007F52B8CFD212h
          call dword ptr [004090B0h]
          push eax
          mov edi, 004C40A0h
          push edi
          call 00007F52B8CFD200h
          push ebx
          call dword ptr [00409158h]
          cmp word ptr [004C40A0h], 0022h
          mov dword ptr [00473DD8h], eax
          mov eax, edi
          jne 00007F52B8CFAB0Ah
          push 00000022h
          pop esi
          mov eax, 004C40A2h
          push esi
          push eax
          call 00007F52B8CFCED8h
          push eax
          call dword ptr [00409270h]
          mov esi, eax
          mov dword ptr [esp+20h], esi
          jmp 00007F52B8CFAB91h
          push 00000020h
          pop ebp
          cmp ax, word ptr [eax]
          Programming Language:
          • [ C ] VS2005 build 50727
          • [RES] VS2005 build 50727
          • [LNK] VS2005 build 50727
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0xada40xf0.rdata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0xf90000x38f8.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x6070500x45c8
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x90000x338.rdata
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x10000x77880x7800False0.6550455729166667data6.509642546823201IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          .rdata0x90000x2f640x3000False0.3724772135416667data4.571600211578863IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .data0xc0000x67ebc0x200False0.21875data1.5987280494305565IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .ndata0x740000x850000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .rsrc0xf90000x38f80x3a00False0.8774245689655172data7.598885730468926IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountry
          RT_ICON0xf91d80x2fa3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
          RT_DIALOG0xfc1800x100dataEnglishUnited States
          RT_DIALOG0xfc2800x11cdataEnglishUnited States
          RT_DIALOG0xfc3a00x60dataEnglishUnited States
          RT_GROUP_ICON0xfc4000x14dataEnglishUnited States
          RT_VERSION0xfc4180x1fcdata
          RT_MANIFEST0xfc6180x2ddXML 1.0 document, ASCII text, with very long lines (733), with no line terminatorsEnglishUnited States
          DLLImport
          KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, CloseHandle, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, GlobalHandle, GlobalReAlloc, GetSystemDefaultLCID, GetVolumeInformationA, QueryPerformanceFrequency, GlobalMemoryStatusEx, GetSystemInfo, GetModuleFileNameA, lstrcatA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, GlobalLock, MulDiv
          USER32.dllGetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, GetClassInfoW, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, ScreenToClient, IsDlgButtonChecked, GetAsyncKeyState, CheckDlgButton, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, SetWindowLongW
          GDI32.dllCreateBrushIndirect, DeleteObject, GetDeviceCaps, SetBkColor, SelectObject, CreateFontIndirectW, SetBkMode, SetTextColor
          SHELL32.dllSHFileOperationW, SHGetFileInfoW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetSpecialFolderLocation, ShellExecuteW
          ADVAPI32.dllRegQueryValueExW, RegCreateKeyExW, RegSetValueExW, RegEnumValueW, RegDeleteKeyW, RegCloseKey, RegEnumKeyW, RegOpenKeyExW, RegDeleteValueW
          COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
          ole32.dllOleUninitialize, CoCreateInstance, CoTaskMemFree, OleInitialize
          VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoSizeA, VerQueryValueW, GetFileVersionInfoW, VerQueryValueA, GetFileVersionInfoA
          WININET.dllInternetReadFile, InternetConnectA, InternetOpenA, InternetCloseHandle, HttpOpenRequestA, HttpQueryInfoA, HttpSendRequestA, InternetSetOptionA
          SHLWAPI.dllPathFindFileNameA, StrStrIA
          iphlpapi.dllGetAdaptersInfo
          Language of compilation systemCountry where language is spokenMap
          EnglishUnited States
          No network behavior found

          Click to jump to process

          Target ID:0
          Start time:13:02:36
          Start date:26/05/2023
          Path:C:\Users\user\Desktop\IdeaShare Key.exe
          Wow64 process (32bit):true
          Commandline:C:\Users\user\Desktop\IdeaShare Key.exe
          Imagebase:0x400000
          File size:6338072 bytes
          MD5 hash:E6D42AC433331124C62460CFCCED76A1
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:1
          Start time:13:02:40
          Start date:26/05/2023
          Path:C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe
          Wow64 process (32bit):true
          Commandline:C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe
          Imagebase:0x11c0000
          File size:320872 bytes
          MD5 hash:1A8C471F9AF78F640DC43C6C2FB533C2
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Antivirus matches:
          • Detection: 0%, ReversingLabs
          • Detection: 0%, Virustotal, Browse
          Reputation:low

          No disassembly