Windows
Analysis Report
b80aa0ad.dll
Overview
General Information
Detection
Score: | 22 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
- System is w10x64
- loaddll64.exe (PID: 3200 cmdline:
loaddll64. exe "C:\Us ers\user\D esktop\b80 aa0ad.dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52) - conhost.exe (PID: 1656 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 2328 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\b80 aa0ad.dll" ,#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - rundll32.exe (PID: 5692 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\b80a a0ad.dll", #1 MD5: EF3179D498793BF4234F708D3BE28633) - rundll32.exe (PID: 3404 cmdline:
rundll32.e xe C:\User s\user\Des ktop\b80aa 0ad.dll,bo ot_CryptX MD5: EF3179D498793BF4234F708D3BE28633)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Automated click: | ||
Source: | Automated click: |
Source: | Window detected: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Last function: |
Source: | Process queried: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Process created: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 11 Process Injection | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Rundll32 | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 11 Process Injection | Security Account Manager | 1 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544111 |
Start date and time: | 2024-10-28 20:49:30 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 55s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | b80aa0ad.dll |
Detection: | SUS |
Classification: | sus22.winDLL@8/0@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe
- Excluded domains from analysis (whitelisted): client.wns.windows.com, otelrules.azureedge.net
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: b80aa0ad.dll
File type: | |
Entropy (8bit): | 6.7429056292315845 |
TrID: |
|
File name: | b80aa0ad.dll |
File size: | 821'760 bytes |
MD5: | 8690de5c1ecebb3e9d57858cade1ef79 |
SHA1: | de827f930b4fd06e891917c567fb269db978fa6d |
SHA256: | 02c26cdda2a9bb2d751f539b0ce1cc3d5f4645478fc9b72bbbdc305789feab55 |
SHA512: | be167c84432c0443344930e990d35a8695771a4b11621160803d51ece1fa56a9928d8d384c9e5cd255f8597f38f56e45f437f3d53bdeb248a4954912350fb49c |
SSDEEP: | 12288:mBmc2APKrCM5PS6YZ1cB0zOZToqndgTQOVCbtadxao1PJV:mBmcLBGz0+znKT/Vi61 |
TLSH: | 4F057D23E7A001D4D5BE8234C82B9627DBB7B85123B493F71577DA999FA33325A36700 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z.t.....................................................U.......sk..........A...........................Rich................... |
Icon Hash: | 7ae282899bbab082 |
Entrypoint: | 0x18008acf0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x180000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x6581C547 [Tue Dec 19 16:31:03 2023 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 2 |
File Version Major: | 5 |
File Version Minor: | 2 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 2 |
Import Hash: | fe2583907928403977721b31fc0edd52 |
Instruction |
---|
dec eax |
mov dword ptr [esp+08h], ebx |
dec eax |
mov dword ptr [esp+10h], esi |
push edi |
dec eax |
sub esp, 20h |
dec ecx |
mov edi, eax |
mov ebx, edx |
dec eax |
mov esi, ecx |
cmp edx, 01h |
jne 00007F2A98F41397h |
call 00007F2A98F419D0h |
dec esp |
mov eax, edi |
mov edx, ebx |
dec eax |
mov ecx, esi |
dec eax |
mov ebx, dword ptr [esp+30h] |
dec eax |
mov esi, dword ptr [esp+38h] |
dec eax |
add esp, 20h |
pop edi |
jmp 00007F2A98F41224h |
int3 |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
xor ecx, ecx |
call dword ptr [00001317h] |
dec eax |
mov ecx, ebx |
call dword ptr [00001316h] |
call dword ptr [00001300h] |
dec eax |
mov ecx, eax |
mov edx, C0000409h |
dec eax |
add esp, 20h |
pop ebx |
dec eax |
jmp dword ptr [00001324h] |
dec eax |
mov dword ptr [esp+08h], ecx |
dec eax |
sub esp, 38h |
mov ecx, 00000017h |
call dword ptr [000012C8h] |
test eax, eax |
je 00007F2A98F41399h |
mov ecx, 00000002h |
int 29h |
dec eax |
lea ecx, dword ptr [0003B376h] |
call 00007F2A98F4155Eh |
dec eax |
mov eax, dword ptr [esp+38h] |
dec eax |
mov dword ptr [0003B45Dh], eax |
dec eax |
lea eax, dword ptr [esp+38h] |
dec eax |
add eax, 08h |
dec eax |
mov dword ptr [0003B3EDh], eax |
dec eax |
mov eax, dword ptr [0003B446h] |
dec eax |
mov dword ptr [0003B2B7h], eax |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0xc5420 | 0x4c | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xc546c | 0xc8 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xca000 | 0x2f28 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xcd000 | 0x83c | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xc27f0 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0xc26b0 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x8c000 | 0x2f8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x8a9f8 | 0x8aa00 | fa0b34a2b2f2f0098ae47a76989e37e3 | False | 0.4502032377141569 | data | 6.491879872715904 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x8c000 | 0x39f66 | 0x3a000 | 03cf37cfe4b470edd7cfa4256df98a0f | False | 0.4979753165409483 | data | 6.672856425255049 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xc6000 | 0x3d30 | 0x200 | 983027c17169aeea2e022f032281674a | False | 0.111328125 | DOS executable (block device driver \322f\324\377\3772) | 0.5255877636901187 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0xca000 | 0x2f28 | 0x3000 | c10cb547bfc79e1064835e463f6f23b5 | False | 0.5040690104166666 | data | 5.712883706825695 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xcd000 | 0x83c | 0xa00 | 3bf34910f834c6d6727dc3f6648081cf | False | 0.46640625 | data | 4.922048450673919 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
DLL | Import |
---|---|
perl538.dll | Perl_sv_isobject, Perl_newXS_deffile, Perl_newSVuv, Perl_sv_2bool_flags, Perl_sv_setiv_mg, Perl_sv_setref_pv, Perl_more_bodies, Perl_croak, Perl_newSVpv, Perl_sv_derived_from, Perl_sv_2pv_flags, Perl_newSViv, Perl_sv_2iv_flags, Perl_stack_grow, Perl_sv_setpvn, Perl_croak_nocontext, Perl_mg_get, Perl_sv_2pvbyte_flags, Perl_croak_xs_usage, Perl_sv_setnv_mg, Perl_sv_setuv_mg, Perl_xs_handshake, Perl_more_sv, Perl_sv_free2, Perl_hv_common_key_len, Perl_xs_boot_epilog, Perl_sv_backoff, Perl_sv_catpvf_nocontext, Perl_sv_2uv_flags, Perl_sv_2mortal, Perl_safesyscalloc, Perl_sv_2nv_flags, Perl_newSV, Perl_safesysfree, Perl_sv_grow, Perl_sv_isa, Perl_sv_newmortal, Perl_get_hv, Perl_cvgv_from_hek, Perl_newSVpvn, Perl_get_context |
KERNEL32.dll | DisableThreadLibraryCalls, GetCurrentThreadId, GetCurrentProcessId, QueryPerformanceCounter, IsProcessorFeaturePresent, InitializeSListHead, GetCurrentProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, IsDebuggerPresent, TerminateProcess, GetSystemTimeAsFileTime |
ADVAPI32.dll | CryptGenRandom, CryptReleaseContext, CryptAcquireContextA |
VCRUNTIME140.dll | memmove, memcmp, __std_type_info_destroy_list, __C_specific_handler, memcpy, memset |
api-ms-win-crt-string-l1-1-0.dll | strncmp, strcmp, strlen, toupper |
api-ms-win-crt-heap-l1-1-0.dll | free, realloc, malloc, calloc |
api-ms-win-crt-utility-l1-1-0.dll | _rotl64, qsort |
api-ms-win-crt-time-l1-1-0.dll | clock |
api-ms-win-crt-runtime-l1-1-0.dll | _crt_atexit, _execute_onexit_table, _register_onexit_function, _cexit, _initialize_narrow_environment, _configure_narrow_argv, _seh_filter_dll, _initterm_e, _initterm, _initialize_onexit_table |
Name | Ordinal | Address |
---|---|---|
boot_CryptX | 1 | 0x180036aa8 |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 15:50:22 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\loaddll64.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6a1790000 |
File size: | 165'888 bytes |
MD5 hash: | 763455F9DCB24DFEECC2B9D9F8D46D52 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 15:50:22 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff66e660000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 15:50:22 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f9b20000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 15:50:22 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6a9db0000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 15:50:22 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6a9db0000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |