Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll

Overview

General Information

Sample Name:SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll
Analysis ID:1310478
MD5:c652f37c2d124cb6dd1c1fdee6726d25
SHA1:93516458df474d812a32a5023c3b4b69f08f6bb8
SHA256:f4ce5c29477f0485a3103aec803be24560ed5afff09e81c74f665f85c534f745
Tags:dll
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Program does not show much activity (idle)
Creates a process in suspended mode (likely to inject code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • loaddll32.exe (PID: 6340 cmdline: loaddll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 6892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 86191D9E0E30631DB3E78E4645804358)
    • cmd.exe (PID: 2252 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 6504 cmdline: rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
Source: C:\Windows\System32\loaddll32.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\MSVCR90.dllJump to behavior
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\DATA\Documents\Visual Studio 2008\Projects\QonohaIcons\Release\QonohaIcons.pdb source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean2.winDLL@6/0@0/0
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll",#1
Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll"
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll",#1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll",#1Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll",#1Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6892:120:WilError_03
Source: C:\Windows\System32\loaddll32.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\MSVCR90.dllJump to behavior
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\DATA\Documents\Visual Studio 2008\Projects\QonohaIcons\Release\QonohaIcons.pdb source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll",#1Jump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception11
Process Injection
1
Rundll32
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1310478 Sample: SecuriteInfo.com.Trojan-Ran... Startdate: 19/09/2023 Architecture: WINDOWS Score: 2 6 loaddll32.exe 1 2->6         started        process3 8 cmd.exe 1 6->8         started        10 conhost.exe 6->10         started        process4 12 rundll32.exe 8->12         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll3%ReversingLabs
SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:38.0.0 Beryl
Analysis ID:1310478
Start date and time:2023-09-19 04:42:41 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10, Office Professional Plus 2016, Chrome 115, Firefox 115, Adobe Reader 23, Java 8 Update 381
Run name:Run with higher sleep bypass
Number of analysed new started processes analysed:14
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample file name:SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll
Detection:CLEAN
Classification:clean2.winDLL@6/0@0/0
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .dll
  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): geover.prod.do.dsp.mp.microsoft.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Entropy (8bit):5.940773429933873
TrID:
  • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
  • Generic Win/DOS Executable (2004/3) 0.20%
  • DOS Executable Generic (2002/1) 0.20%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll
File size:707'072 bytes
MD5:c652f37c2d124cb6dd1c1fdee6726d25
SHA1:93516458df474d812a32a5023c3b4b69f08f6bb8
SHA256:f4ce5c29477f0485a3103aec803be24560ed5afff09e81c74f665f85c534f745
SHA512:490e72855c78284e6208489a93d00e993c6f1e3bef5bcd1767a1eaa6026c74c54862c0f4fd29320d34958c658179535ea95b0dd7108808e4ec608db55d782d93
SSDEEP:12288:k2gbcYLHc0/hHyaaowsCeb7N5LGVJhcADn700JSs:k2gjLHRyaa0Ceb7/LAvDn700Jd
TLSH:08E45B8FE311D0AAC3C48A71C525DD38A2A6FC69892A6F26F1DC7F773935313295A413
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T..............$.......".......4.......3......W................=.......#.......&.....Rich............................PE..L..
Icon Hash:62c9b4e4a7b680c7
Entrypoint:0x100013a6
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x10000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
Time Stamp:0x4D3AD977 [Sat Jan 22 13:19:51 2011 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:0
File Version Major:5
File Version Minor:0
Subsystem Version Major:5
Subsystem Version Minor:0
Import Hash:d056332cf3b8d6b9c5dfda1fdbccf8ca
Instruction
mov edi, edi
push ebp
mov ebp, esp
cmp dword ptr [ebp+0Ch], 01h
jne 00007FD9148B7897h
call 00007FD9148B7CB5h
push dword ptr [ebp+08h]
mov ecx, dword ptr [ebp+10h]
mov edx, dword ptr [ebp+0Ch]
call 00007FD9148B7761h
pop ecx
pop ebp
retn 000Ch
mov edi, edi
push ebp
mov ebp, esp
sub esp, 00000328h
mov dword ptr [10003120h], eax
mov dword ptr [1000311Ch], ecx
mov dword ptr [10003118h], edx
mov dword ptr [10003114h], ebx
mov dword ptr [10003110h], esi
mov dword ptr [1000310Ch], edi
mov word ptr [10003138h], ss
mov word ptr [1000312Ch], cs
mov word ptr [10003108h], ds
mov word ptr [10003104h], es
mov word ptr [10003100h], fs
mov word ptr [100030FCh], gs
pushfd
pop dword ptr [10003130h]
mov eax, dword ptr [ebp+00h]
mov dword ptr [10003124h], eax
mov eax, dword ptr [ebp+04h]
mov dword ptr [10003128h], eax
lea eax, dword ptr [ebp+08h]
mov dword ptr [10003134h], eax
mov eax, dword ptr [ebp-00000320h]
mov dword ptr [10003070h], 00010001h
mov eax, dword ptr [10003128h]
mov dword ptr [10003024h], eax
mov dword ptr [10003018h], C0000409h
mov dword ptr [1000301Ch], 00000001h
Programming Language:
  • [IMP] VS2008 SP1 build 30729
  • [ASM] VS2008 SP1 build 30729
  • [ C ] VS2008 SP1 build 30729
  • [C++] VS2008 SP1 build 30729
  • [IMP] VS2005 build 50727
  • [RES] VS2008 build 21022
  • [LNK] VS2008 SP1 build 30729
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x21fc0x3c.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000xaabf4.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0xaf0000x120.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x20a00x1c.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x20c80x40.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x20000x80.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x8900xa00False0.575data5.504497471502635IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x20000x5060x600False0.44140625data4.2950236174327285IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x30000x3640x200False0.046875data0.27874732431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x40000xaabf40xaac00False0.45115471724011713data5.955573099332391IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0xaf0000x7380x800False0.14501953125data1.340259189965986IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0x62480xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.357409381663113
RT_ICON0x70f00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.4842057761732852
RT_ICON0x79980x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5627880184331797
RT_ICON0x80600x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.6257225433526011
RT_ICON0x85c80x27b1PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9517763999606338
RT_ICON0xad7c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.14512448132780084
RT_ICON0xd3240x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.22818949343339587
RT_ICON0xe3cc0x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.27909836065573773
RT_ICON0xed540x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.4219858156028369
RT_ICON0xf1bc0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.3427505330490405
RT_ICON0x100640x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.47021660649819497
RT_ICON0x1090c0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5535714285714286
RT_ICON0x10fd40x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.5953757225433526
RT_ICON0x1153c0x264fPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.960028551034975
RT_ICON0x13b8c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.13755186721991702
RT_ICON0x161340x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.20708255159474673
RT_ICON0x171dc0x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.2721311475409836
RT_ICON0x17b640x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.3980496453900709
RT_ICON0x17fcc0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.38912579957356075
RT_ICON0x18e740x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5027075812274369
RT_ICON0x1971c0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5506912442396313
RT_ICON0x19de40x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.5960982658959537
RT_ICON0x1a34c0x2c59PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.955694530080155
RT_ICON0x1cfa80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.1662863070539419
RT_ICON0x1f5500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.2401500938086304
RT_ICON0x205f80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.31434426229508194
RT_ICON0x20f800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.34131205673758863
RT_ICON0x213e80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.40031982942430705
RT_ICON0x222900x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.509927797833935
RT_ICON0x22b380x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.554147465437788
RT_ICON0x232000x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.6062138728323699
RT_ICON0x237680x2deePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9516074162272495
RT_ICON0x265580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.17178423236514523
RT_ICON0x28b000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.24437148217636023
RT_ICON0x29ba80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.31311475409836065
RT_ICON0x2a5300x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.39361702127659576
RT_ICON0x2a9980xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.4064498933901919
RT_ICON0x2b8400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5148916967509025
RT_ICON0x2c0e80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5610599078341014
RT_ICON0x2c7b00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.6206647398843931
RT_ICON0x2cd180x2fabPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9557485864131771
RT_ICON0x2fcc40x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.17116182572614108
RT_ICON0x3226c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.2584427767354597
RT_ICON0x333140x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.32991803278688525
RT_ICON0x33c9c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.4423758865248227
RT_ICON0x341040xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.39632196162046907
RT_ICON0x34fac0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5036101083032491
RT_ICON0x358540x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5483870967741935
RT_ICON0x35f1c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.5888728323699421
RT_ICON0x364840x2cd1PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9512769110084547
RT_ICON0x391580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.1662863070539419
RT_ICON0x3b7000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.24366791744840524
RT_ICON0x3c7a80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.31434426229508194
RT_ICON0x3d1300x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.32978723404255317
RT_ICON0x3d5980xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.39925373134328357
RT_ICON0x3e4400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5072202166064982
RT_ICON0x3ece80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5529953917050692
RT_ICON0x3f3b00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.6242774566473989
RT_ICON0x3f9180x2d9dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9528988610088207
RT_ICON0x426b80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.1671161825726141
RT_ICON0x44c600x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.24413696060037524
RT_ICON0x45d080x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.31926229508196724
RT_ICON0x466900x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.4148936170212766
RT_ICON0x46af80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.4155117270788913
RT_ICON0x479a00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5433212996389891
RT_ICON0x482480x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5933179723502304
RT_ICON0x489100x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.6264450867052023
RT_ICON0x48e780x2c43PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9528726502515223
RT_ICON0x4babc0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.17188796680497925
RT_ICON0x4e0640x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.26102251407129456
RT_ICON0x4f10c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.34590163934426227
RT_ICON0x4fa940x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.40691489361702127
RT_ICON0x4fefc0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.40191897654584224
RT_ICON0x50da40x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5112815884476535
RT_ICON0x5164c0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5570276497695853
RT_ICON0x51d140x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.5989884393063584
RT_ICON0x5227c0x2d79PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9533545228073189
RT_ICON0x54ff80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.16846473029045644
RT_ICON0x575a00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.2448405253283302
RT_ICON0x586480x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.32172131147540983
RT_ICON0x58fd00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.3723404255319149
RT_ICON0x594380xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.40325159914712155
RT_ICON0x5a2e00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5126353790613718
RT_ICON0x5ab880x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5587557603686636
RT_ICON0x5b2500x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.6004335260115607
RT_ICON0x5b7b80x2fbbPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9590801211228415
RT_ICON0x5e7740x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.17188796680497925
RT_ICON0x60d1c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.2530487804878049
RT_ICON0x61dc40x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.3336065573770492
RT_ICON0x6274c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.39273049645390073
RT_ICON0x62bb40xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.4099147121535181
RT_ICON0x63a5c0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5135379061371841
RT_ICON0x643040x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5610599078341014
RT_ICON0x649cc0x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.6271676300578035
RT_ICON0x64f340x2ee5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.95676801332778
RT_ICON0x67e1c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.17064315352697096
RT_ICON0x6a3c40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.2521106941838649
RT_ICON0x6b46c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.33114754098360655
RT_ICON0x6bdf40x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.424645390070922
RT_ICON0x6c25c0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.4144456289978678
RT_ICON0x6d1040x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5139891696750902
RT_ICON0x6d9ac0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5720046082949308
RT_ICON0x6e0740x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.596820809248555
RT_ICON0x6e5dc0x2e5bPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9528103143170136
RT_ICON0x714380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.17769709543568465
RT_ICON0x739e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.2572701688555347
RT_ICON0x74a880x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.3344262295081967
RT_ICON0x754100x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.3625886524822695
RT_ICON0x758780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.3976545842217484
RT_ICON0x767200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5058664259927798
RT_ICON0x76fc80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5483870967741935
RT_ICON0x776900x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.5888728323699421
RT_ICON0x77bf80x2da4PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9548099965765149
RT_ICON0x7a99c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.1682572614107884
RT_ICON0x7cf440x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.24601313320825516
RT_ICON0x7dfec0x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.3086065573770492
RT_ICON0x7e9740x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.3271276595744681
RT_ICON0x7eddc0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.43630063965884863
RT_ICON0x7fc840x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5207581227436823
RT_ICON0x8052c0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5668202764976958
RT_ICON0x80bf40x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.6004335260115607
RT_ICON0x8115c0x2f4dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9537534065571063
RT_ICON0x840ac0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.18485477178423237
RT_ICON0x866540x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.27157598499061913
RT_ICON0x876fc0x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.32581967213114754
RT_ICON0x880840x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.38120567375886527
RT_ICON0x884ec0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.40671641791044777
RT_ICON0x893940x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5117328519855595
RT_ICON0x89c3c0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5547235023041475
RT_ICON0x8a3040x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.5960982658959537
RT_ICON0x8a86c0x2eabPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9549677743366536
RT_ICON0x8d7180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.17095435684647303
RT_ICON0x8fcc00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.2375703564727955
RT_ICON0x90d680x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.305327868852459
RT_ICON0x916f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.3333333333333333
RT_ICON0x91b580xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.4157782515991471
RT_ICON0x92a000x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5270758122743683
RT_ICON0x932a80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5789170506912442
RT_ICON0x939700x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.630057803468208
RT_ICON0x93ed80x2f7fPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9558351838144584
RT_ICON0x96e580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.1808091286307054
RT_ICON0x994000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.26360225140712945
RT_ICON0x9a4a80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.34057377049180326
RT_ICON0x9ae300x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.425531914893617
RT_ICON0x9b2980xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.43523454157782515
RT_ICON0x9c1400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.5311371841155235
RT_ICON0x9c9e80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5835253456221198
RT_ICON0x9d0b00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.6372832369942196
RT_ICON0x9d6180x2f0ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9548397808401129
RT_ICON0xa05280x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.18848547717842323
RT_ICON0xa2ad00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.2704033771106942
RT_ICON0xa3b780x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.3590163934426229
RT_ICON0xa45000x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.45656028368794327
RT_ICON0xa49680xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0JapaneseJapan0.43603411513859275
RT_ICON0xa58100x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0JapaneseJapan0.523014440433213
RT_ICON0xa60b80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0JapaneseJapan0.5702764976958525
RT_ICON0xa67800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0JapaneseJapan0.615606936416185
RT_ICON0xa6ce80x2f29PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedJapaneseJapan0.9515447693199702
RT_ICON0xa9c140x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0JapaneseJapan0.17593360995850624
RT_ICON0xac1bc0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0JapaneseJapan0.2558630393996248
RT_ICON0xad2640x988Device independent bitmap graphic, 24 x 48 x 32, image size 0JapaneseJapan0.32459016393442625
RT_ICON0xadbec0x468Device independent bitmap graphic, 16 x 32 x 32, image size 0JapaneseJapan0.37943262411347517
RT_GROUP_ICON0xae0540x84dataJapaneseJapan0.6666666666666666
RT_GROUP_ICON0xae0d80x84dataJapaneseJapan0.6818181818181818
RT_GROUP_ICON0xae15c0x84dataJapaneseJapan0.7045454545454546
RT_GROUP_ICON0xae1e00x84dataJapaneseJapan0.6893939393939394
RT_GROUP_ICON0xae2640x84dataJapaneseJapan0.6818181818181818
RT_GROUP_ICON0xae2e80x84dataJapaneseJapan0.696969696969697
RT_GROUP_ICON0xae36c0x84dataJapaneseJapan0.696969696969697
RT_GROUP_ICON0xae3f00x84dataJapaneseJapan0.696969696969697
RT_GROUP_ICON0xae4740x84dataJapaneseJapan0.7045454545454546
RT_GROUP_ICON0xae4f80x84dataJapaneseJapan0.696969696969697
RT_GROUP_ICON0xae57c0x84dataJapaneseJapan0.696969696969697
RT_GROUP_ICON0xae6000x84dataJapaneseJapan0.696969696969697
RT_GROUP_ICON0xae6840x84dataJapaneseJapan0.696969696969697
RT_GROUP_ICON0xae7080x84dataJapaneseJapan0.696969696969697
RT_GROUP_ICON0xae78c0x84dataJapaneseJapan0.6893939393939394
RT_GROUP_ICON0xae8100x84dataJapaneseJapan0.6818181818181818
RT_GROUP_ICON0xae8940x84dataJapaneseJapan0.6818181818181818
RT_GROUP_ICON0xae9180x84dataJapaneseJapan0.696969696969697
RT_MANIFEST0xae99c0x256ASCII text, with CRLF line terminatorsEnglishUnited States0.5100334448160535
DLLImport
MSVCR90.dll_lock, __dllonexit, _except_handler4_common, _unlock, __clean_type_info_names_internal, _crt_debugger_hook, __CppXcptFilter, _adjust_fdiv, _amsg_exit, _initterm_e, _initterm, _decode_pointer, _encoded_null, free, _malloc_crt, _onexit, _encode_pointer
KERNEL32.dllGetCurrentProcessId, GetCurrentThreadId, GetTickCount, QueryPerformanceCounter, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, InterlockedCompareExchange, Sleep, InterlockedExchange, GetSystemTimeAsFileTime
Language of compilation systemCountry where language is spokenMap
JapaneseJapan
EnglishUnited States
No network behavior found
050100150s020406080100

Click to jump to process

050100150s0.0051015MB

Click to jump to process

Target ID:1
Start time:04:43:32
Start date:19/09/2023
Path:C:\Windows\System32\loaddll32.exe
Wow64 process (32bit):true
Commandline:loaddll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll"
Imagebase:0x450000
File size:126'464 bytes
MD5 hash:51E6071F9CBA48E79F10C84515AAE618
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:2
Start time:04:43:32
Start date:19/09/2023
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff78b990000
File size:873'472 bytes
MD5 hash:86191D9E0E30631DB3E78E4645804358
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:3
Start time:04:43:33
Start date:19/09/2023
Path:C:\Windows\SysWOW64\cmd.exe
Wow64 process (32bit):true
Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll",#1
Imagebase:0x120000
File size:236'544 bytes
MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:4
Start time:04:43:33
Start date:19/09/2023
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Ransom.Timer.20488.16309.dll",#1
Imagebase:0xd00000
File size:61'440 bytes
MD5 hash:889B99C52A60DD49227C5E485A016679
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

No disassembly