Create Interactive Tour

Windows Analysis Report
ntdll.dll

Overview

General Information

Sample Name:ntdll.dll
Analysis ID:674685
MD5:fcf0fe4099145c86fb081c3fb3e5325d
SHA1:3c52a975d709858b80b2b5154fd3d54a080ac8ee
SHA256:1c56d19640f4778aea2877d3ded038d2992df4a764226c6f2943002b27535eba
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

PE file does not import any functions
PE file contains an invalid checksum
Program does not show much activity (idle)
Creates a process in suspended mode (likely to inject code)
Checks if the current process is being debugged
PE file contains sections with non-standard names

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • loaddll64.exe (PID: 5296 cmdline: loaddll64.exe "C:\Users\user\Desktop\ntdll.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 3076 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\ntdll.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 4412 cmdline: rundll32.exe "C:\Users\user\Desktop\ntdll.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: ntdll.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: ntdll.pdb source: ntdll.dll
Source: ntdll.dllStatic PE information: No import functions for PE file found
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean3.winDLL@5/0@0/0
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\ntdll.dll",#1
Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\ntdll.dll"
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\ntdll.dll",#1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\ntdll.dll",#1
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\ntdll.dll",#1Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\ntdll.dll",#1Jump to behavior
Source: ntdll.dllStatic file information: File size 1740800 > 1048576
Source: ntdll.dllStatic PE information: Image base 0x77430000 > 0x60000000
Source: ntdll.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: ntdll.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: ntdll.pdb source: ntdll.dll
Source: ntdll.dllStatic PE information: real checksum: 0x1b419a should be: 0x1adbf4
Source: ntdll.dllStatic PE information: section name: RT
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\ntdll.dll",#1Jump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception11
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Rundll32
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 674685 Sample: ntdll.dll Startdate: 28/07/2022 Architecture: WINDOWS Score: 3 6 loaddll64.exe 1 2->6         started        process3 8 cmd.exe 1 6->8         started        process4 10 rundll32.exe 8->10         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ntdll.dll0%VirustotalBrowse
ntdll.dll2%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:674685
Start date and time: 28/07/202202:22:182022-07-28 02:22:18 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 36s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:ntdll.dll
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:31
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean3.winDLL@5/0@0/0
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .dll
  • Adjust boot time
  • Enable AMSI
  • Override analysis time to 240s for rundll32
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
  • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Entropy (8bit):6.022525059098319
TrID:
  • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
  • Win64 Executable (generic) (12005/4) 10.17%
  • Generic Win/DOS Executable (2004/3) 1.70%
  • DOS Executable Generic (2002/1) 1.70%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
File name:ntdll.dll
File size:1740800
MD5:fcf0fe4099145c86fb081c3fb3e5325d
SHA1:3c52a975d709858b80b2b5154fd3d54a080ac8ee
SHA256:1c56d19640f4778aea2877d3ded038d2992df4a764226c6f2943002b27535eba
SHA512:2410abf4b2d77564ef430bf614ad55c5c2dda185959bda8c58fde9eebb8515feb786a72fe99b19839a8b7458878d0d4bf5e12fc21561c71a2be270bfb1006f01
SSDEEP:24576:Not566ZSSpB6tqL/z/4DjYVjRnnkIgCRmYNkx9DCbkkGEKZY:yt5687gK/8Dg1nkIvmYNkbCi
TLSH:6B85E652E3F946A8F1F7BB3099B512329E75BC95A938D31C1284C55E1EB2F00DE68723
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........[5..:[@.:[@.:[@.B.@.:[@.B.@.:[@.B.@.:[@.B.@C:[@.B.@.:[@.B.@.:[@.B.@.:[@Rich.:[@................PE..d.....%V.........." .......
Icon Hash:74f0e4ecccdce0e4
Entrypoint:0x77430000
Entrypoint Section:
Digitally signed:true
Imagebase:0x77430000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
Time Stamp:0x56259295 [Tue Oct 20 01:02:13 2015 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:1
File Version Major:6
File Version Minor:1
Subsystem Version Major:6
Subsystem Version Minor:1
Import Hash:
Signature Valid:
Signature Issuer:
Signature Validation Error:
Error Number:
Not Before, Not After
    Subject Chain
      Version:
      Thumbprint MD5:
      Thumbprint SHA-1:
      Thumbprint SHA-256:
      Serial:
      Instruction
      dec ebp
      pop edx
      nop
      add byte ptr [ebx], al
      add byte ptr [eax], al
      add byte ptr [eax+eax], al
      add byte ptr [eax], al
      Programming Language:
      • [EXP] VS2008 SP1 build 30729
      • [ASM] VS2008 SP1 build 30729
      • [ C ] VS2008 SP1 build 30729
      • [C++] VS2008 SP1 build 30729
      • [LNK] VS2008 SP1 build 30729
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x1022400xf1de.rdata
      IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x14d0000x5a028.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x13a0000x12a98.pdata
      IMAGE_DIRECTORY_ENTRY_SECURITY0x1a24000x43c0.rsrc
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1a80000x4e4.reloc
      IMAGE_DIRECTORY_ENTRY_DEBUG0xfd45c0x38.text
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000xfc4ba0xfc600False0.5464696709385835data6.468197803099606IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      RT0xfe0000x1da0x200False0.537109375data3.936665076471211IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .rdata0xff0000x2ea400x2ec00False0.38668219418449196data5.794850462405598IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .data0x12e0000xba800x9800False0.17948190789473684data2.350222694689279IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
      .pdata0x13a0000x12a980x12c00False0.3636067708333333data5.023399795724233IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .rsrc0x14d0000x5a0280x5a200False0.19037144590846047COM executable for DOS3.6168290359395523IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .reloc0x1a80000x4e40x600False0.25390625data3.0985132301212173IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
      No network behavior found
      050100150200250s020406080100

      Click to jump to process

      050100150200250s0.002468MB

      Click to jump to process

      Target ID:0
      Start time:02:23:29
      Start date:28/07/2022
      Path:C:\Windows\System32\loaddll64.exe
      Wow64 process (32bit):false
      Commandline:loaddll64.exe "C:\Users\user\Desktop\ntdll.dll"
      Imagebase:0x7ff6cee80000
      File size:140288 bytes
      MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Target ID:1
      Start time:02:23:29
      Start date:28/07/2022
      Path:C:\Windows\System32\cmd.exe
      Wow64 process (32bit):false
      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\ntdll.dll",#1
      Imagebase:0x7ff783260000
      File size:273920 bytes
      MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      Target ID:2
      Start time:02:23:30
      Start date:28/07/2022
      Path:C:\Windows\System32\rundll32.exe
      Wow64 process (32bit):false
      Commandline:rundll32.exe "C:\Users\user\Desktop\ntdll.dll",#1
      Imagebase:0x7ff76df90000
      File size:69632 bytes
      MD5 hash:73C519F050C20580F8A62C849D49215A
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      No disassembly