Windows
Analysis Report
BJtPlI.dll
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Contains functionality to modify Windows User Account Control (UAC) settings
Disable Windows Defender real time protection (registry)
Disables UAC (registry)
Disables Windows Defender (deletes autostart)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Modifies Windows Defender signatures updates days
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Rundll32 Execution Without CommandLine Parameters
Uses shutdown.exe to shutdown or reboot the system
Checks if the current process is being debugged
Contains functionality to query network adapater information
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Found evasive API chain checking for process token information
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Suspicious Execution of Shutdown
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Classification
- System is w10x64
loaddll32.exe (PID: 7512 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\BJt PlI.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618) conhost.exe (PID: 7536 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) cmd.exe (PID: 7648 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\BJt PlI.dll",# 1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) rundll32.exe (PID: 7752 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\BJtP lI.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679) rundll32.exe (PID: 7904 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" MD5: 889B99C52A60DD49227C5E485A016679) WerFault.exe (PID: 6880 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 7 904 -s 80 MD5: C31336C1EFC2CCB44B4326EA793040F2) rundll32.exe (PID: 2736 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" MD5: 889B99C52A60DD49227C5E485A016679) cmd.exe (PID: 7560 cmdline:
C:\Windows \system32\ cmd.exe /c shutdown /r /t 0 /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 8140 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) shutdown.exe (PID: 6804 cmdline:
shutdown / r /t 0 /f MD5: FCDE5AF99B82AE6137FB90C7571D40C3) rundll32.exe (PID: 6852 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" MD5: 889B99C52A60DD49227C5E485A016679) WerFault.exe (PID: 2852 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 852 -s 80 MD5: C31336C1EFC2CCB44B4326EA793040F2) rundll32.exe (PID: 7004 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" MD5: 889B99C52A60DD49227C5E485A016679) rundll32.exe (PID: 7692 cmdline:
rundll32.e xe C:\User s\user\Des ktop\BJtPl I.dll,cmlP c6dI8 MD5: 889B99C52A60DD49227C5E485A016679) rundll32.exe (PID: 7884 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" MD5: 889B99C52A60DD49227C5E485A016679) cmd.exe (PID: 6836 cmdline:
C:\Windows \system32\ cmd.exe /c shutdown /r /t 0 /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 6828 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) shutdown.exe (PID: 8088 cmdline:
shutdown / r /t 0 /f MD5: FCDE5AF99B82AE6137FB90C7571D40C3) rundll32.exe (PID: 8080 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" MD5: 889B99C52A60DD49227C5E485A016679) cmd.exe (PID: 7464 cmdline:
C:\Windows \system32\ cmd.exe /c shutdown /r /t 0 /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 1292 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) shutdown.exe (PID: 6876 cmdline:
shutdown / r /t 0 /f MD5: FCDE5AF99B82AE6137FB90C7571D40C3) rundll32.exe (PID: 6860 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" MD5: 889B99C52A60DD49227C5E485A016679) WerFault.exe (PID: 7952 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 860 -s 80 MD5: C31336C1EFC2CCB44B4326EA793040F2) rundll32.exe (PID: 5888 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" MD5: 889B99C52A60DD49227C5E485A016679) WerFault.exe (PID: 6668 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 888 -s 80 MD5: C31336C1EFC2CCB44B4326EA793040F2) rundll32.exe (PID: 6880 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\BJtP lI.dll",cm lPc6dI8 MD5: 889B99C52A60DD49227C5E485A016679) rundll32.exe (PID: 6884 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" MD5: 889B99C52A60DD49227C5E485A016679)
- cleanup
⊘No configs have been found
⊘No yara matches
System Summary |
---|
Source: | Author: Jonathan Cheong, oscd.community: |
Source: | Author: Jonathan Cheong, oscd.community: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: frack113: |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Networking |
---|
Source: | Network Connect: | ||
Source: | Network Connect: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |