Edit tour

Windows Analysis Report
SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll

Overview

General Information

Sample name:SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll
Analysis ID:1376630
MD5:f2e1d02808084a9201ac4547da5658d9
SHA1:54e2e512358a1f29f8af9607c7dc6dd7e34cb86f
SHA256:731cbae14430bb27da84cda0e6c581170164a1dc38507e7c4d75eb56d4b4e0d6
Tags:dll
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected VMProtect packer
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Creates a process in suspended mode (likely to inject code)
Entry point lies outside standard sections
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • loaddll32.exe (PID: 4956 cmdline: loaddll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 5764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 1516 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 6600 cmdline: rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllReversingLabs: Detection: 43%
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllVirustotal: Detection: 43%Perma Link
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllJoe Sandbox ML: detected
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT

System Summary

barindex
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllStatic PE information: .vmp0 and .vmp1 section names
Source: C:\Windows\System32\loaddll32.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: wldp.dllJump to behavior
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
Source: classification engineClassification label: mal72.evad.winDLL@6/0@0/0
Source: C:\Windows\System32\loaddll32.exeFile created: C:\Users\user\AppData\Roaming\ANGIGNIGHT HackJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5764:120:WilError_03
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll",#1
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllReversingLabs: Detection: 43%
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllVirustotal: Detection: 43%
Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll"
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll",#1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll",#1Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll",#1Jump to behavior
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllStatic file information: File size 5900288 > 1048576
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllStatic PE information: Raw size of .vmp1 is bigger than: 0x100000 < 0x59fa00
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp1
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllStatic PE information: section name: .vmp0
Source: SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dllStatic PE information: section name: .vmp1

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\loaddll32.exeMemory written: PID: 4956 base: FF0005 value: E9 8B 2F F0 75 Jump to behavior
Source: C:\Windows\System32\loaddll32.exeMemory written: PID: 4956 base: 76EF2F90 value: E9 7A D0 0F 8A Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 6600 base: 3F80005 value: E9 8B 2F F7 72 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 6600 base: 76EF2F90 value: E9 7A D0 08 8D Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\loaddll32.exeFunction Chain: threadSuspended,memAlloc,memWritten,memWritten,memWritten,memProtect,memProtect,threadResumed,threadResumed,threadResumed,memProtect,memProtect,memProtect,memProtect,fileCreated,threadCreated,threadCreated,threadDelayed,threadDelayed,threadDelayed,systemQueried,systemQueried,threadDelayed,threadSuspended,threadSuspended
Source: C:\Windows\System32\loaddll32.exeFunction Chain: memProtect,memProtect,threadResumed,threadResumed,threadResumed,memProtect,memProtect,memProtect,memProtect,fileCreated,threadCreated,threadCreated,threadDelayed,threadDelayed,threadDelayed,systemQueried,systemQueried,threadDelayed,threadSuspended,threadSuspended,threadSuspended,threadSuspended,threadSuspended,memProtect,memWritten
Source: C:\Windows\System32\loaddll32.exeFunction Chain: memProtect,memProtect,memProtect,memProtect,fileCreated,threadCreated,threadCreated,threadDelayed,threadDelayed,threadDelayed,systemQueried,systemQueried,threadDelayed,threadSuspended,threadSuspended,threadSuspended,threadSuspended,threadSuspended,memProtect,memWritten,threadResumed,threadResumed,threadResumed,threadResumed,threadResumed
Source: C:\Windows\System32\loaddll32.exeFunction Chain: threadCreated,threadCreated,threadDelayed,threadDelayed,threadDelayed,systemQueried,systemQueried,threadDelayed,threadSuspended,threadSuspended,threadSuspended,threadSuspended,threadSuspended,memProtect,memWritten,threadResumed,threadResumed,threadResumed,threadResumed,threadResumed,threadInformationSet,threadDelayed,threadInformationSet,threadInformationSet,threadInformationSet
Source: loaddll32.exe, 00000000.00000002.2169397705.000000006C5D3000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: \SBIEDLL.DLL
Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006CD568E9 second address: 000000006CD568F7 instructions: 0x00000000 rdtsc 0x00000002 movzx ecx, byte ptr [edi] 0x00000005 btr dx, sp 0x00000009 movzx edx, ax 0x0000000c xor cl, bl 0x0000000e rdtsc
Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006CD568E9 second address: 000000006CD568F7 instructions: 0x00000000 rdtsc 0x00000002 movzx ecx, byte ptr [edi] 0x00000005 btr dx, sp 0x00000009 movzx edx, ax 0x0000000c xor cl, bl 0x0000000e rdtsc
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6CC9FC69 rdtsc 0_2_6CC9FC69
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6CC9FC69 rdtsc 0_2_6CC9FC69
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll",#1Jump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid Accounts1
Native API
1
DLL Side-Loading
11
Process Injection
1
Masquerading
1
Credential API Hooking
22
Security Software Discovery
Remote Services1
Credential API Hooking
Exfiltration Over Other Network MediumData ObfuscationExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Rundll32
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyData Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin Hook11
Virtualization/Sandbox Evasion
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureTraffic DuplicationProtocol ImpersonationData DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
Process Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1376630 Sample: SecuriteInfo.com.W32.ABTroj... Startdate: 18/01/2024 Architecture: WINDOWS Score: 72 17 Multi AV Scanner detection for submitted file 2->17 19 Detected VMProtect packer 2->19 21 Machine Learning detection for sample 2->21 7 loaddll32.exe 2 2->7         started        process3 signatures4 23 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 7->23 25 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->25 27 Tries to detect virtualization through RDTSC time measurements 7->27 29 Found evasive API chain (trying to detect sleep duration tampering with parallel thread) 7->29 10 cmd.exe 1 7->10         started        12 conhost.exe 7->12         started        process5 process6 14 rundll32.exe 1 10->14         started        signatures7 31 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 14->31 33 Tries to detect virtualization through RDTSC time measurements 14->33

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll43%ReversingLabsWin32.Trojan.Generic
SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll44%VirustotalBrowse
SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1376630
Start date and time:2024-01-18 10:42:25 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:5
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll
Detection:MAL
Classification:mal72.evad.winDLL@6/0@0/0
EGA Information:Failed
HCA Information:Failed
Cookbook Comments:
  • Found application associated with file extension: .dll
  • Stop behavior analysis, all processes terminated
  • Exclude process from analysis (whitelisted): dllhost.exe
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, login.live.com
  • Execution Graph export aborted for target loaddll32.exe, PID 4956 because there are no executed function
  • Not all processes where analyzed, report is missing behavior information
TimeTypeDescription
10:43:29API Interceptor1x Sleep call for process: loaddll32.exe modified
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Entropy (8bit):7.958956902431946
TrID:
  • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
  • Generic Win/DOS Executable (2004/3) 0.20%
  • DOS Executable Generic (2002/1) 0.20%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll
File size:5'900'288 bytes
MD5:f2e1d02808084a9201ac4547da5658d9
SHA1:54e2e512358a1f29f8af9607c7dc6dd7e34cb86f
SHA256:731cbae14430bb27da84cda0e6c581170164a1dc38507e7c4d75eb56d4b4e0d6
SHA512:1af971ca8d0e9be14591f09fd4fd9d09bc2506f28e647c334409984f11b1c5426b3401ae7fd01910d7b1b1fd538ba5f83811c9b8bcfd56ba84013b75b0c5bf9f
SSDEEP:98304:VBdRN4Crhg3z/SDhU+eSVMlKXfur2EZ8N1gbSTKqjvGO90xEAxudOA+4dbyLpla3:ZsCS3z/wUTZwXfeigbSTeOmxfk9+0uj
TLSH:9B56233322741299E0D9CC3D8A37BEB571F503678A91ACB945BE5EC13A265B4D703E83
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...C.N^...........!......................................................................@................................
Icon Hash:7ae282899bbab082
Entrypoint:0x108f8cf4
Entrypoint Section:.vmp1
Digitally signed:false
Imagebase:0x10000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
Time Stamp:0x5E4E9043 [Thu Feb 20 13:57:23 2020 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:2527f56937cbf0271eda7e6e96c093f7
Instruction
push C94CCAD2h
call 00007F33152609F0h
add edx, 5E5044F9h
ror edx, 1
clc
cmp cl, FFFFFFF5h
add edx, 6CB0661Bh
cmc
rol edx, 03h
xor ebx, edx
cmc
test ax, bp
add edi, edx
jmp 00007F3315376D8Fh
test di, bx
add eax, 3FEE2572h
cmp bp, 7EFDh
cmp bp, dx
jmp 00007F33152C2AE8h
shr ax, cl
jmp 00007F33152116A4h
mov edx, dword ptr [esi]
clc
and al, cl
mov ax, word ptr [esi+04h]
stc
cmp esp, ebx
test ebx, ebp
lea esi, dword ptr [esi+00000006h]
stc
cmc
mov word ptr [edx], ax
sbb ax, sp
xor ax, bp
lea edi, dword ptr [edi-00000004h]
sar eax, cl
sub ah, FFFFFF8Eh
mov eax, dword ptr [edi]
xor eax, ebx
cmp edx, esi
add eax, 079A5222h
stc
not eax
cmc
clc
ror eax, 1
bswap eax
jmp 00007F331525B1F3h
inc eax
bswap eax
cmp bh, 00000036h
stc
neg eax
inc eax
stc
xor eax, 32DF1050h
xor ebx, eax
cmp bx, sp
add esi, eax
jmp 00007F331535C58Dh
mov eax, dword ptr [ebp+00h]
cmp edi, 443C7606h
bsf cx, ax
mov ecx, dword ptr [eax]
sub edx, edx
not dl
mov dword ptr [ebp+00h], ecx
btc dx, 0009h
adc edx, 00000000h
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x94df800x1cc.vmp1
IMAGE_DIRECTORY_ENTRY_RESOURCE0x9880000x1d5.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x9870000x630.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x904ac80x20.vmp1
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x9868300x40.vmp1
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x6f70000xe0.vmp1
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x68d140x0False0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x6a0000x10ff40x0False0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x7b0000x273cc0x0False0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.vmp00xa30000x3439f00x0unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.vmp10x3e70000x59f8e00x59fa00unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.reloc0x9870000x6300x800False0.41015625data3.566860686810334IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.rsrc0x9880000x1d50x200False0.52734375data4.719348272345726IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_MANIFEST0x9880580x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
DLLImport
KERNEL32.dlllstrlenA
USER32.dllGetForegroundWindow
SHELL32.dllShellExecuteA
MSVCP140.dll?_Syserror_map@std@@YAPBDH@Z
OPENGL32.dllglDepthFunc
IMM32.dllImmSetCompositionWindow
VCRUNTIME140.dll__current_exception
api-ms-win-crt-runtime-l1-1-0.dll_initterm
api-ms-win-crt-heap-l1-1-0.dll_callnewh
api-ms-win-crt-utility-l1-1-0.dllrand
api-ms-win-crt-convert-l1-1-0.dllatoi
api-ms-win-crt-stdio-l1-1-0.dllfputc
api-ms-win-crt-math-l1-1-0.dll_CIatan2
api-ms-win-crt-filesystem-l1-1-0.dll_access
api-ms-win-crt-time-l1-1-0.dll_localtime64
api-ms-win-crt-string-l1-1-0.dllstrncpy
api-ms-win-crt-environment-l1-1-0.dllgetenv
WTSAPI32.dllWTSSendMessageW
KERNEL32.dllVirtualQuery
USER32.dllGetProcessWindowStation
KERNEL32.dllLocalAlloc, LocalFree, GetModuleFileNameW, GetProcessAffinityMask, SetProcessAffinityMask, SetThreadAffinityMask, Sleep, ExitProcess, FreeLibrary, LoadLibraryA, GetModuleHandleA, GetProcAddress
USER32.dllGetProcessWindowStation, GetUserObjectInformationW
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found
0246810s020406080100

Click to jump to process

0246810s0.005101520MB

Click to jump to process

Target ID:0
Start time:10:43:27
Start date:18/01/2024
Path:C:\Windows\System32\loaddll32.exe
Wow64 process (32bit):true
Commandline:loaddll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll"
Imagebase:0xf50000
File size:126'464 bytes
MD5 hash:51E6071F9CBA48E79F10C84515AAE618
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:1
Start time:10:43:27
Start date:18/01/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff6d64d0000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:2
Start time:10:43:27
Start date:18/01/2024
Path:C:\Windows\SysWOW64\cmd.exe
Wow64 process (32bit):true
Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll",#1
Imagebase:0x790000
File size:236'544 bytes
MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:3
Start time:10:43:27
Start date:18/01/2024
Path:C:\Windows\SysWOW64\rundll32.exe
Wow64 process (32bit):true
Commandline:rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.ABTrojan.PKDG-1049.25060.18443.dll",#1
Imagebase:0x200000
File size:61'440 bytes
MD5 hash:889B99C52A60DD49227C5E485A016679
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Non-executed Functions

Memory Dump Source
  • Source File: 00000000.00000002.2169440362.000000006C5FE000.00000020.00000001.01000000.00000003.sdmp, Offset: 6C530000, based on PE: true
  • Associated: 00000000.00000002.2169305224.000000006C530000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2169316830.000000006C531000.00000020.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2169355254.000000006C59A000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2169374306.000000006C5AB000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2169397705.000000006C5D3000.00000020.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2169421468.000000006C5F8000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2170161200.000000006CEB7000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_6c530000_loaddll32.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 3168dec3bf465900eed1c84365338d3e335507995424a68ad4211855b8dd17f4
  • Instruction ID: c68da8acb185f6f6f9e4f6ae458bf42858ac8c6dda4a3d8c56c0d64bad7e0cb5
  • Opcode Fuzzy Hash: 3168dec3bf465900eed1c84365338d3e335507995424a68ad4211855b8dd17f4
  • Instruction Fuzzy Hash: D3016D79F012268EC718691A4C45AE773CADBC9754F1D4A14A12DA7580D3F889178260
Uniqueness

Uniqueness Score: -1.00%