Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe

Overview

General Information

Sample name:SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe
Analysis ID:1446950
MD5:17495ca1ab71d39cf4fa71a4bdcb3e51
SHA1:46e3e5979fecc7d44e965077c52e93c1106db267
SHA256:123708c94dfdaa113b728c02279cc353a9e51405f12a1b4a724d14578d40ef54
Tags:exe

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Uses Windows timers to delay execution
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000000.1695371174.0000000000430000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSlideshow.exe$ vs SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: sus21.evad.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: msvfw32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeSection loaded: textshaping.dllJump to behavior
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeStatic file information: File size 19385625 > 1048576
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeUser Timer Set: Timeout: 500msJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exeUser Timer Set: Timeout: 500msJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1697906370.0000000003A53000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1703299899.00000000034C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YarOWfFO]KTbOXfFO[BLVCMV:EM:FLEQWIUZEQVFPWJSZU[d`fqT]g?HSGO\S\iEN[BM[P\jIVdERa[gpettcqoO]\DQRGSWEPWKU_OXfMVfDK^AH\JQeMUfT]llu
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1752050366.0000000004ABB000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1746442746.00000000034CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vopiab]^_[PQMIJGSTRSTSOOOTTTRRROOOJJJDDDAAA@@@>>>===<<<>>>@@@CCCEEEGGGAAA::::::<<<???<<<;;;:::999888777888888888888888888888777777777777777777333222222222222222222222222222222222222555555555555555555555555555555555555555555555555555555555444444555666777777777444444444444444444333333333333333333143/43/43/43/43/43/432762762762762762761651652763874984984983873874985:96;:6;:6;:6;:6;:6;:6;:6;:4983874986;:8=<9>=:?>7<;7<;7<;7<;7<;7<;7<;6;:6;:49849838757657356256245134023/78467356256245144032.31-52.52.740740851962:73:73;84<95=:6<:3=;3=;3><4><4><4@>6B@8=;3@>6DB:IG?TQK^^[cbajihponllkba`_^]cbahgfsrq
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1697906370.0000000003A53000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1703299899.00000000034C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fos[dh[dh[dhT]aS\`[dhenremraho`fnafnflrkrukstjrqksrjrrhorekp`em[`i\af_dfdijchi`ef_de`efchiejkdijchiejkjopdlnakmajmajnajnaipaiobjqemufmvekvflwipzr|
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1697906370.0000000003A53000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1703299899.00000000034C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: l{~[imQ_cP\`Ycg]gk^hlbko`hl[dhYcgT^bNW[U_ccmqlvznx|jswakoYbfU^bV`dW`bNWWKUUU``\gg\ih]ji_ml_nm[kjevu]onTefVchUbhS`fS^dVah^indnrajm[cd^fgbhhahhcikU_bV^cX`c\cc\bbZ__NTTJPREOSAMTANWCT^LYbS^d\fkcmrenqdmpdmpcklgnojoohmldihchgbihcllhqrirsipqhpqjrsjqrfnocklemnfopfopnvwhpphqqfooennhqq`ii^ggZccYbbZcc[ddZccW^^X]^W\]Y^_\abchibgh_deafgafgbghbghchkahlbhmdjodjocinbhmdjodjodjoflqflqcindjnotutyzqvwinofkldijchidijejkfklejkchielmhrrisseoocmmgqqmwwisseoogqqkuulvvs}~r{~nw{jswgptgpthquenr\eiXaeXae[dh^gk^gk[cjZbiYah_gnX`gaipjryaip\dk^fm_gn[cjT]fW`nJSbEN]HP]OWd\dqgmzagsfkupt~kowgksmrziqy`hpYaiZbi`hodmt]fmZbiYbi\dlaiqajr_ho]em]emaiqdltclsaiqemu_go`hpaiq]em^fn\ckY_g\cj^elY`gT[bU\cX^f\bj^dl\cj[bi]bj_dhdgkehlcgkbflgkrcho[aiV^fV^hW_iT\hPYcR]dS^eKV]GRXOZaR]cOZaHSYHRYR]c\gm[emZdlalt[foOZcKU^Zdmoz
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1697384609.00000000034C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ZpvMciCY_Kagaw|m
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1697906370.0000000003A53000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1703299899.00000000034C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mu|govbjqemuipyipyipyipygnwelueluhoxhoxhoxhoxhoxhoxgswgswgswhswhswjswlsxmsxnrwnrwpsxruztw{prsiklbdebdfors
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1728391419.0000000004ABA000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1709797347.00000000034C4000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1722801024.00000000034C7000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1711482168.0000000004AB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: `en`en^cl]bk]bk\bi]cj]cj\bg[af[af[af\ag^bi^ai^ai_bj`ckadmcfndgoegqegqfhrhjtiktijtmoyrt~qs}gku^clafoagp^en]dm^en`hqemukqxntymsykpvhnsgmrbhndjoflqgmrhnsimsaejadjdfnhjrlnvopzvw
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1705106477.0000000004ABD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {tzpiqg`mc\mc\VMCi`Vvmcwnd{rh
Source: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1697906370.0000000003A53000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe, 00000000.00000003.1703299899.00000000034C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dpz[gp^ls\jqXfk[im_nr\lrWjrYksXjqN^gGV_LZcVdl\ircnwfqzdnw`isdowdpwWbiP[cO[bOZaMX_CNUDPWFRYKV]NYaP[dGPaELcKPhRVlZ]qadtgjxaeoCJQ6?C?KLDRR?NO]hoV`iFPY<GP@KSALU?JS?JT@JS<FP8CL9CL8EO2DO2DO7IT8JU5GR8JU:LV9KU9KV8JU4FQ8IUCRdDQi8E_;Jb9K_8I[AQbEUaIVaJU]IRWIMRIMQEJMHNQLRWEKPCJOFOUGQX;FN9CM>HRCNXEP[KVcKXeLYgOZeLW_IRYIRVJPUGMSCLS=GQ8DN:GTAN[APXAOVAMTBNUJU\T^dZciX_eV[a[`gadmdhphmt`fngmulrzeks^ckbhoafn^ck]bj]ck`fmdiqemuenwdnvflsgmpkppmrqtyxhmnfjmiquhqxblt_ipblpclp_hl`imclp_hlW`dW`dV_cR[_MVZIRVHPWPX_^fmemtdls`ho]el[cjZbiX`g\dkbjq`gomoyooyklvhjuilvchrZak^gq\gpP\eZgpgw
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
11
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Software Packing
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe3%ReversingLabs
SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1446950
Start date and time:2024-05-24 04:31:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 7m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe
Detection:SUS
Classification:sus21.evad.winEXE@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Override analysis time to 240000 for current running targets taking high CPU consumption
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
TimeTypeDescription
22:32:44API Interceptor2545x Sleep call for process: SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe modified
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
Entropy (8bit):7.731324166947904
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.39%
  • UPX compressed Win32 Executable (30571/9) 0.30%
  • Win32 EXE Yoda's Crypter (26571/9) 0.26%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
File name:SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe
File size:19'385'625 bytes
MD5:17495ca1ab71d39cf4fa71a4bdcb3e51
SHA1:46e3e5979fecc7d44e965077c52e93c1106db267
SHA256:123708c94dfdaa113b728c02279cc353a9e51405f12a1b4a724d14578d40ef54
SHA512:c4006452bb9a27eef918b64cc7d9d39f20859113260ac26ba4d00f4d8417df5a784fe9998ab41259295a3866d28d7fc05d9f97b383243622c2abe4c6bf096a00
SSDEEP:393216:N19Jpsk6fngzDE4v8YF7SXiMST1WOq3qh57KlFlYkbxSFpwvrywiMxcHQHb06PCx:BIk6fnN4vD7SXDST1UsWFlYkbxRDiHH3
TLSH:0A1733DFFB8D1A22CC509378C86D03CAA3794C5466E4675A353E707B4F7128499ECAB8
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[wFi..(:..(:..(:d.$:..(:..&:..(:..(:..(:}.;:..(:..):..(:)0#:..(:)0":..(:...:..(:Rich..(:........PE..L......J.................@.
Icon Hash:81f54c6c724cb185
Entrypoint:0x42fca0
Entrypoint Section:UPX1
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
DLL Characteristics:
Time Stamp:0x4A1FDBFE [Fri May 29 12:58:38 2009 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:101dd9efb78b34b6f863daad2270df12
Instruction
pushad
mov esi, 0041C000h
lea edi, dword ptr [esi-0001B000h]
push edi
or ebp, FFFFFFFFh
jmp 00007F3328F23C42h
nop
nop
nop
nop
nop
nop
mov al, byte ptr [esi]
inc esi
mov byte ptr [edi], al
inc edi
add ebx, ebx
jne 00007F3328F23C39h
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
jc 00007F3328F23C1Fh
mov eax, 00000001h
add ebx, ebx
jne 00007F3328F23C39h
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
adc eax, eax
add ebx, ebx
jnc 00007F3328F23C21h
jne 00007F3328F23C3Bh
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
jnc 00007F3328F23C16h
xor ecx, ecx
sub eax, 03h
jc 00007F3328F23C3Fh
shl eax, 08h
mov al, byte ptr [esi]
inc esi
xor eax, FFFFFFFFh
je 00007F3328F23CA6h
mov ebp, eax
add ebx, ebx
jne 00007F3328F23C39h
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
adc ecx, ecx
add ebx, ebx
jne 00007F3328F23C39h
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
adc ecx, ecx
jne 00007F3328F23C52h
inc ecx
add ebx, ebx
jne 00007F3328F23C39h
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
adc ecx, ecx
add ebx, ebx
jnc 00007F3328F23C21h
jne 00007F3328F23C3Bh
mov ebx, dword ptr [esi]
sub esi, FFFFFFFCh
adc ebx, ebx
jnc 00007F3328F23C16h
add ecx, 02h
cmp ebp, FFFFF300h
adc ecx, 01h
lea edx, dword ptr [edi+ebp]
cmp ebp, FFFFFFFCh
jbe 00007F3328F23C41h
mov al, byte ptr [edx]
inc edx
mov byte ptr [edi], al
inc edi
dec ecx
jne 00007F3328F23C29h
jmp 00007F3328F23B98h
nop
mov eax, dword ptr [edx]
add edx, 04h
mov dword ptr [edi], eax
add edi, 04h
sub ecx, 00000000h
Programming Language:
  • [C++] VS98 (6.0) SP6 build 8804
  • [ C ] VS98 (6.0) SP6 build 8804
  • [EXP] VC++ 6.0 SP5 build 8804
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x30ba40x1a8.rsrc
IMAGE_DIRECTORY_ENTRY_RESOURCE0x300000xba4.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x00x0
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
UPX00x10000x1b0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
UPX10x1c0000x140000x14000bd81715517d4d46cd556b60641ed9d40False0.98779296875data7.909446220710951IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x300000x10000xe00d8f8482afb74083d2a7e3c49e0889e0fFalse0.33482142857142855data3.2839914081408286IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_CURSOR0x2bba00x134dataGermanAustria1.0357142857142858
RT_CURSOR0x2bcd80xb4dataGermanAustria1.0611111111111111
RT_BITMAP0x2bdb80x5e4dataGermanAustria1.007294429708223
RT_BITMAP0x2c4880xb8dataGermanAustria1.059782608695652
RT_BITMAP0x2c5400x16cdataGermanAustria1.0302197802197801
RT_BITMAP0x2c6b00x144dataGermanAustria1.0339506172839505
RT_ICON0x304f40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512GermanAustria0.22446236559139784
RT_DIALOG0x2c3a00xe8dataGermanAustria1.0474137931034482
RT_STRING0x2c7f80x82dataGermanAustria1.0846153846153845
RT_STRING0x2c8800x2adataGermanAustria1.2619047619047619
RT_STRING0x2c8b00x14adataGermanAustria1.0333333333333334
RT_STRING0x2ca000x4e2dataGermanAustria1.0088
RT_STRING0x2d2780x2a2dataGermanAustria1.0163204747774481
RT_STRING0x2cf980x2dcdataGermanAustria1.0150273224043715
RT_STRING0x2cee80xacdataGermanAustria1.063953488372093
RT_STRING0x2dc500xdedataGermanAustria1.0495495495495495
RT_STRING0x2d5200x4c4dataGermanAustria1.009016393442623
RT_STRING0x2d9e80x264dataGermanAustria1.0179738562091503
RT_STRING0x2dd300x2cdataGermanAustria1.2045454545454546
RT_GROUP_CURSOR0x2bd900x22dataGermanAustria1.3235294117647058
RT_GROUP_ICON0x307e00x14dataGermanAustria1.2
RT_VERSION0x307f80x3acdataEnglishUnited States0.44468085106382976
DLLImport
KERNEL32.DLLLoadLibraryA, GetProcAddress, VirtualProtect, VirtualAlloc, VirtualFree, ExitProcess
GDI32.dllBitBlt
MSVFW32.dllMCIWndCreateA
ole32.dllCoInitialize
SHELL32.dllSHGetMalloc
USER32.dllGetDC
Language of compilation systemCountry where language is spokenMap
GermanAustria
EnglishUnited States
No network behavior found

Click to jump to process

Click to jump to process

Target ID:0
Start time:22:32:07
Start date:23/05/2024
Path:C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.BScope.Trojan.Sdum.19173.13564.exe"
Imagebase:0x400000
File size:19'385'625 bytes
MD5 hash:17495CA1AB71D39CF4FA71A4BDCB3E51
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

No disassembly