Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exe

Overview

General Information

Sample name:SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exe
Analysis ID:1427022
MD5:1b532fd7cbde856162611c2af516ec33
SHA1:ffb770b825984182a4fab752f35e1d4b34b3e06e
SHA256:fe6d639360c8882b05fc9028ed5233c63dcb8f3e638812bc10bfa41bbea1d96b
Tags:exe

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

PE file contains sections with non-standard names
Program does not show much activity (idle)
Uses 32bit PE files

Classification

  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeStatic PE information: certificate valid
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://ocsp.thawte.com0
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://s.symcd.com06
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://s2.symcb.com0
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://sv.symcb.com/sv.crl0f
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://sv.symcd.com0&
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://www.symauth.com/cps0(
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: http://www.symauth.com/rpa00
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: https://d.symcb.com/cps0%
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: https://d.symcb.com/rpa0
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: https://d.symcb.com/rpa0.
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeString found in binary or memory: https://mail.ru/0
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: clean1.winEXE@1/0@0/0
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: d3d8.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: d3dxof.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: dsound.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: ylaxawif.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: d3d8thk.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeSection loaded: winmmbase.dllJump to behavior
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeStatic PE information: certificate valid
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeStatic file information: File size 2454432 > 1048576
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x224000
Source: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exeStatic PE information: section name: .ps4
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exe3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://mail.ru/0SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exefalse
    high
    http://crl.thawte.com/ThawteTimestampingCA.crl0SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exefalse
      high
      http://www.symauth.com/cps0(SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exefalse
        high
        http://www.symauth.com/rpa00SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exefalse
          high
          http://ocsp.thawte.com0SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exefalse
          • URL Reputation: safe
          unknown
          No contacted IP infos
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1427022
          Start date and time:2024-04-16 22:30:06 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 1s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exe
          Detection:CLEAN
          Classification:clean1.winEXE@1/0@0/0
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exe
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          File type:PE32 executable (GUI) Intel 80386, for MS Windows
          Entropy (8bit):7.994270591419991
          TrID:
          • Win32 Executable (generic) a (10002005/4) 99.96%
          • Generic Win/DOS Executable (2004/3) 0.02%
          • DOS Executable Generic (2002/1) 0.02%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exe
          File size:2'454'432 bytes
          MD5:1b532fd7cbde856162611c2af516ec33
          SHA1:ffb770b825984182a4fab752f35e1d4b34b3e06e
          SHA256:fe6d639360c8882b05fc9028ed5233c63dcb8f3e638812bc10bfa41bbea1d96b
          SHA512:d35d51a4c2eb50af5882f1895fc87b67b45898a10fb0442300cd461a6dfe26d7e7bcaefee78ffedb90b9b23c67bb0e640a66aa31aca29e5dce2345ec68a3177f
          SSDEEP:49152:MtUnfFw18DqBl2ppjSx+m0isxNMlbGRieDpoaR:6UnfFw1Hl2Svggw9
          TLSH:CFB533ABD88F21ABE740073E06E6DC39D2BCD2DB5D26109C73AD0999F6D1740F94079A
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....4.X.................."..p........2...........@...........................2.......&....................................
          Icon Hash:90cececece8e8eb0
          Entrypoint:0x472c8ec
          Entrypoint Section:.text
          Digitally signed:true
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          DLL Characteristics:
          Time Stamp:0x58E2349A [Mon Apr 3 11:40:10 2017 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:24a52ec5a436811bf54ba16ffd526ae6
          Signature Valid:true
          Signature Issuer:CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
          Signature Validation Error:The operation completed successfully
          Error Number:0
          Not Before, Not After
          • 16/01/2015 00:00:00 15/01/2018 23:59:59
          Subject Chain
          • CN=Mail.Ru Games LLC, O=Mail.Ru Games LLC, L=Moscow, S=Moscow, C=RU
          Version:3
          Thumbprint MD5:2957EB3D49ABA05F95E5002EB0AF4B53
          Thumbprint SHA-1:1DBF4A105BDD07A78A95E115A9378DC28E6EDF41
          Thumbprint SHA-256:569ED9927589FDB768B712031883834BF9244CD925D7FA7C35E2F983CBA60064
          Serial:4B1583785609B4EDF9AFA914E471CA0C
          Instruction
          jmp dword ptr [04728370h]
          jmp dword ptr [04728370h]
          jmp dword ptr [04728370h]
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0x43262240xdc.rdata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x432d0000x2f6.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x2540000x33a0.data
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x2250000x26c.rdata
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x10000x2240000x224000d97fbfe752bd6dec4dd4d0785fa3b785unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          .rdata0x2250000xb0000xb000ad978b0062ebbb8fb9c33c784292fca8False0.96337890625data7.942134489793012IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .data0x2300000x40f60000x1c000638ee6a405eaf206a10c14e0e96a1ef7unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .rdata0x43260000x10000x10006a16fe5ae9e4f4f214ae75aa295d33deFalse0.861083984375data7.260791381837254IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .text0x43270000x10000x1000909f548db8753f5e1f8511700155cb1eFalse0.644775390625data6.612858776892952IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          .data0x43280000x10000x10007e5d8d437cd0abd36dedfac513b09121False0.008544921875data0.006563643927284398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .text0x43290000x40000x40006e7d876bf88b149ff38a8f312e01d44cFalse0.5439453125data6.249526641270188IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          .rsrc0x432d0000x10000x1000c00550eb9c5695583def635a1168b7ccFalse0.18994140625data1.9737825382028482IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .ps40x432e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountryZLIB Complexity
          RT_DIALOG0x432d0580x29edataRussianRussia1.016417910447761
          DLLImport
          ole32.dllCoInitializeEx, CoUninitialize, CoCreateInstance
          d3d8.dllDirect3DCreate8
          WINMM.dllmmioRead, mmioAscend, mmioWrite, mmioAdvance, mmioSetInfo, mmioSeek, mmioCreateChunk, mmioGetInfo, mmioDescend, mmioClose, mmioOpenA
          d3dxof.dllDirectXFileCreate
          KERNEL32.dllGetFileAttributesA, DeleteFileA, GetLocalTime, FileTimeToSystemTime, SetFileAttributesA, FileTimeToLocalFileTime, GetFileTime, GetCommandLineA, FindClose, FindNextFileA, FindFirstFileA, CopyFileA, CreateDirectoryA, GetTempFileNameA, GetCurrentProcessId, ReleaseSemaphore, WaitForSingleObject, ReleaseMutex, GetComputerNameA, CreateMutexA, CreateSemaphoreA, GetModuleFileNameA, MultiByteToWideChar, WideCharToMultiByte, Sleep, lstrcmpiA, GetACP, SetThreadAffinityMask, CreateThread, CreateEventA, SetEvent, HeapValidate, GetProcessHeap, ReadFile, GetProcAddress, LoadLibraryA, GetModuleHandleA, GetFileSize, MapViewOfFile, CreateFileMappingA, CreateFileW, UnmapViewOfFile, HeapFree, QueryPerformanceFrequency, QueryPerformanceCounter, CreateFileA, CloseHandle, FindResourceA, LoadResource, SizeofResource, LCMapStringA, LockResource, GetLastError, GetCurrentProcess, GetOEMCP, IsBadReadPtr, IsBadCodePtr, CompareStringA, CompareStringW, SetEnvironmentVariableA, SetEndOfFile, GetCurrentDirectoryA, GetCPInfo, GetDriveTypeA, UnhandledExceptionFilter, FreeEnvironmentStringsA, FreeEnvironmentStringsW, GetEnvironmentStrings, GetEnvironmentStringsW, FlushFileBuffers, SetStdHandle, GetStringTypeA, GetStringTypeW, GetVersionExA, ResumeThread, SetUnhandledExceptionFilter, LCMapStringW, RaiseException, IsBadWritePtr, HeapSize, VirtualAlloc, VirtualFree, HeapReAlloc, HeapDestroy, GetEnvironmentVariableA, HeapCreate, GetStdHandle, SetHandleCount, GetFileType, WriteFile, TerminateProcess, SetFilePointer, GetVersion, GetStartupInfoA, ExitProcess, GetSystemTime, GetTimeZoneInformation, RtlUnwind, HeapAlloc, GetSystemTimeAsFileTime, GetFullPathNameA, OpenFileMappingA
          USER32.dllGetKeyboardState, ToAscii, GetCursorPos, MapVirtualKeyA, GetMessageA, MessageBoxA, TranslateMessage, DispatchMessageA, LoadIconA, SetWindowPos, GetAsyncKeyState, SendMessageA, RegisterClassA, CreateWindowExA, SetRect, LoadCursorA, SetWindowLongA, DefWindowProcA, ShowCursor, PeekMessageA, SetCursorPos
          GDI32.dllDeleteObject, CreateFontA, GetStockObject
          ADVAPI32.dllRegCloseKey, RegQueryValueExA, RegOpenKeyExA
          DSOUND.dll
          ylaxawif.dll
          Language of compilation systemCountry where language is spokenMap
          RussianRussia
          No network behavior found

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:22:30:54
          Start date:16/04/2024
          Path:C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.BScope.Adware.MyWebSearch.26467.22406.exe"
          Imagebase:0x400000
          File size:2'454'432 bytes
          MD5 hash:1B532FD7CBDE856162611C2AF516EC33
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          No disassembly