Report - 9dwcb1g2Vqh3Owz

Malicious Library UPX DLL PE File PE64
ScreenShot
Created 2022.07.08 19:11 Machine s1_win7_x6401
Filename 9dwcb1g2Vqh3Owz
Type PE32+ executable (DLL) (GUI) x86-64, for MS Windows
AI Score
9
Behavior Score
7.4
ZERO API file : malware
VT API (file) 7 detected (malicious, high confidence, confidence, 100%, EMOTET, SMYXCFC, Wacatac)
md5 0abd7dda188ea78fc9e5f7235752ed17
sha256 be81abe51922561727c51904177e636b184e27f7699845fb281cc184bc9079f3
ssdeep 6144:H8aVTnVgckYT4Xf+WXv8cMkjdF4r6UrjCxGNh3XlwfjR96:H8wTV7VwHXvJMmdCrvrjZA3
imphash 63eff8a065c6d44859c3b54eb482a5d6
impfuzzy 48:L98zcH0lkVmI5tKQuYE/gjsFfzn6gS5E/KAnBRLl1bGlAkEk/CKX09+SYu7Fe:LKzcH0lkVmYtKQu7txHBK
  Network IP location

Signature (15cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
watch Attempts to remove evidence of file being downloaded from the Internet
watch Communicates with host for which no DNS query was performed
watch Created a service where a service was also not started
watch Installs itself for autorun at Windows startup
notice Allocates read-write-execute memory (usually to unpack itself)
notice Communication to multiple IPs on high port numbers possibly indicative of a peer-to-peer (P2P) or non-standard command and control protocol
notice Creates a suspicious process
notice Expresses interest in specific running processes
notice File has been identified by 7 AntiVirus engines on VirusTotal as malicious
notice Searches running processes potentially to identify processes for sandbox evasion
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info One or more processes crashed
info Queries for the computername

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsDLL (no description) binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (25cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
175.126.176.79 KR SK Broadband Co Ltd 175.126.176.79 mailcious
103.71.99.57 IN Advika Web Developments Hosting Pvt Ltd 103.71.99.57 mailcious
62.171.178.147 DE Contabo GmbH 62.171.178.147 mailcious
188.225.32.231 RU TimeWeb Ltd. 188.225.32.231 mailcious
178.238.225.252 DE Contabo GmbH 178.238.225.252 mailcious
178.62.112.199 GB DIGITALOCEAN-ASN 178.62.112.199 mailcious
174.138.33.49 US DIGITALOCEAN-ASN 174.138.33.49 mailcious
198.199.70.22 US DIGITALOCEAN-ASN 198.199.70.22 mailcious
103.41.204.169 ID PT Infinys System Indonesia 103.41.204.169 mailcious
139.59.80.108 IN DIGITALOCEAN-ASN 139.59.80.108 mailcious
103.85.95.4 ID Universitas Islam Negeri Mataram 103.85.95.4 mailcious
196.44.98.190 GH Ecoband 196.44.98.190 mailcious
128.199.217.206 SG DIGITALOCEAN-ASN 128.199.217.206 mailcious
188.165.79.151 FR OVH SAS 188.165.79.151 mailcious
54.37.106.167 FR OVH SAS 54.37.106.167 mailcious
103.224.241.74 IN Web Werks India Pvt. Ltd. 103.224.241.74 mailcious
5.253.30.17 LV ENZUINC 5.253.30.17 mailcious
190.145.8.4 CO Telmex Colombia S.A. 190.145.8.4 mailcious
54.37.228.122 FR OVH SAS 54.37.228.122 mailcious
104.248.225.227 US DIGITALOCEAN-ASN 104.248.225.227 mailcious
202.134.4.210 ID PT Telekomunikasi Indonesia 202.134.4.210 mailcious
103.126.216.86 BD SKYVIEW ONLINE LTD 103.126.216.86 mailcious
139.196.72.155 CN Hangzhou Alibaba Advertising Co.,Ltd. 139.196.72.155 mailcious
87.106.97.83 DE 1&1 Ionos Se 87.106.97.83 mailcious
165.232.185.110 Unknown 165.232.185.110 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x10011010 VirtualAlloc
 0x10011018 FormatMessageW
 0x10011020 LocalFree
 0x10011028 GetStringTypeW
 0x10011030 GetStringTypeA
 0x10011038 LCMapStringW
 0x10011040 GetLastError
 0x10011048 GetLocaleInfoA
 0x10011050 MultiByteToWideChar
 0x10011058 HeapReAlloc
 0x10011060 HeapSize
 0x10011068 GetOEMCP
 0x10011070 GetACP
 0x10011078 GetCPInfo
 0x10011080 InitializeCriticalSection
 0x10011088 LoadLibraryA
 0x10011090 EnterCriticalSection
 0x10011098 LeaveCriticalSection
 0x100110a0 GetSystemTimeAsFileTime
 0x100110a8 LCMapStringA
 0x100110b0 GetFullPathNameW
 0x100110b8 GetCurrentProcessId
 0x100110c0 GetTickCount
 0x100110c8 QueryPerformanceCounter
 0x100110d0 RtlUnwindEx
 0x100110d8 GetEnvironmentStringsW
 0x100110e0 WideCharToMultiByte
 0x100110e8 FreeEnvironmentStringsW
 0x100110f0 GetEnvironmentStrings
 0x100110f8 FreeEnvironmentStringsA
 0x10011100 DeleteCriticalSection
 0x10011108 HeapAlloc
 0x10011110 HeapFree
 0x10011118 GetCurrentThreadId
 0x10011120 FlsSetValue
 0x10011128 GetCommandLineA
 0x10011130 GetVersionExA
 0x10011138 GetProcessHeap
 0x10011140 TerminateProcess
 0x10011148 GetCurrentProcess
 0x10011150 UnhandledExceptionFilter
 0x10011158 SetUnhandledExceptionFilter
 0x10011160 IsDebuggerPresent
 0x10011168 RtlVirtualUnwind
 0x10011170 RtlLookupFunctionEntry
 0x10011178 RtlCaptureContext
 0x10011180 GetProcAddress
 0x10011188 GetModuleHandleA
 0x10011190 ExitProcess
 0x10011198 WriteFile
 0x100111a0 GetStdHandle
 0x100111a8 GetModuleFileNameA
 0x100111b0 HeapSetInformation
 0x100111b8 HeapCreate
 0x100111c0 HeapDestroy
 0x100111c8 RaiseException
 0x100111d0 RtlPcToFileHeader
 0x100111d8 FlsGetValue
 0x100111e0 TlsFree
 0x100111e8 FlsFree
 0x100111f0 SetLastError
 0x100111f8 TlsSetValue
 0x10011200 FlsAlloc
 0x10011208 Sleep
 0x10011210 SetHandleCount
 0x10011218 GetFileType
 0x10011220 GetStartupInfoA
USER32.dll
 0x10011248 MessageBoxW
 0x10011250 LoadStringW
 0x10011258 LoadAcceleratorsW
 0x10011260 GetMessageW
 0x10011268 IsDialogMessageW
 0x10011270 TranslateAcceleratorW
 0x10011278 PostMessageW
 0x10011280 EndPaint
 0x10011288 BeginPaint
 0x10011290 DefWindowProcW
 0x10011298 PostQuitMessage
 0x100112a0 GetDlgItem
 0x100112a8 GetWindowRect
 0x100112b0 SetWindowPos
 0x100112b8 CreateDialogParamW
 0x100112c0 TranslateMessage
 0x100112c8 SendMessageW
 0x100112d0 SetWindowTextW
 0x100112d8 GetWindowTextW
 0x100112e0 DestroyWindow
 0x100112e8 UpdateWindow
 0x100112f0 ShowWindow
 0x100112f8 CreateWindowExW
 0x10011300 RegisterClassExW
 0x10011308 LoadCursorW
 0x10011310 LoadIconW
 0x10011318 MessageBoxA
 0x10011320 DispatchMessageW
GDI32.dll
 0x10011000 CreateSolidBrush
comdlg32.dll
 0x10011330 GetOpenFileNameW
ole32.dll
 0x10011340 CoInitializeEx
 0x10011348 CoUninitialize
 0x10011350 CoCreateInstance
 0x10011358 CoInitialize
OLEAUT32.dll
 0x10011230 SysFreeString
 0x10011238 SysAllocString

EAT(Export Address Table) Library

0x100085a0 AjkRVrFNnyQmqXQdrComyaiwV
0x10008690 AkMhEGvNFpnSswjeCw
0x10008520 BMIWqtk
0x10008ab0 BpsBUyIiAmXYU
0x100083e0 BxBybURSqJfOwVmXj
0x10008d00 CCSLGUsdVtcCbfF
0x10008500 CWBdqFubMR
0x100089c0 CbEceKaoQvfuhhIK
0x10008460 CcBDyidVYuvtjWfG
0x10008710 CeOVtVdkUnRPoUvswsvkEf
0x10008c30 CvxIGiXAzAG
0x10008b70 DPsWXvFrrwOLZwoq
0x10009510 DllRegisterServer
0x10008c80 ENtihcf
0x10008dd0 EVYoaysfyVmedMKzqOkd
0x10008c70 FSgLIbzCJsGhKrdTRUhBnjq
0x10008450 FXswjNvwqEmJHSzKXfB
0x100087d0 FmRrLoGPniSXxeHYAaRXrsSIt
0x10008610 FzYYWlRKDQMfKaJAUq
0x100083d0 GEQqgSeWrJkaNSdjOw
0x10008cc0 GLvPFjzv
0x10008630 GTfYoyhXUmiOrfM
0x100088b0 GVTerofsGHUASHLhWfIFX
0x10008c20 GlLOHKioWJZCQPS
0x10008970 GpqOdmj
0x10008930 GtaEQGQNcgERZqWo
0x10008680 GzdHPyIXWoMGb
0x100084a0 HKgdkPfboZzjQODFfSu
0x10008f00 HmXZBMEhrWvTg
0x100084e0 HvFWvy
0x10008bd0 ICrKqnEJHHrxYaH
0x10008af0 IDENrF
0x10008800 ISuniIBoqjzfv
0x10008a00 IcEiBSQQHwaxZGs
0x100085f0 JCFScdjDVMLKVa
0x10008eb0 JGwGKVHFHwfxsyCIp
0x10008e30 JnkFkZthy
0x10008b10 LSRvMYckceDUkCMxwUAq
0x10008490 LhZoEaJRggyJr
0x10008410 MknuTlXosJJdvczIkg
0x10008c10 MrhDZxAutnSSobTVt
0x10008a50 NRfTvw
0x100083b0 NZDMYgNWoHhCVPBFWyuTBSesQ
0x10008440 NmBmwe
0x10008df0 NzYPpUvQ
0x100088a0 OThzaIZTEfYKTCCRQlcnW
0x10008540 OWMilsbkgGVyJL
0x100089b0 OguxguFiYSHz
0x100083f0 PHzWjRI
0x10008ad0 PNJeVrAcZDAW
0x10008b00 PSDYwIgmLiVzYESIaUYrbKg
0x10008b40 PiJSThSmMmzNNC
0x10008cd0 PneIJqdSVVerltCm
0x10008e60 PpsLezsCiHiCVkHmZP
0x10008b20 PuoUVwFKYxjCqT
0x10008a70 PwNlKX
0x10008c90 QRkaVvgiLqTCjGKy
0x10008550 RJAcdfSthTv
0x10008890 RYkwsDq
0x10008b50 RZtKxjO
0x10008c60 RcnQoaySRBXJxsiZQIHxe
0x100086b0 RdnXeofUSzEDgzxXeW
0x100086c0 RfsPQSmuvBYXfIScfOT
0x10008720 RkfakVk
0x10008ef0 RmhqixPgftgQ
0x10008420 SInCoGYrouPZGmYYJGKIR
0x10008430 SRXSueHCT
0x10008860 SVlQsYSAXEyhEvVkdWdX
0x10008de0 SnLgFTA
0x10008dc0 SxfQZPkEOIcG
0x10008590 TJZCJgp
0x10008820 TSNqZL
0x10008ba0 TfpEQJjWUDp
0x10008d70 TvUVDsEcInyvKdGRA
0x10008a10 TvtXyQtNShHDYCMvH
0x10008e10 UGXSNpc
0x10008940 ULOMXGiV
0x100084b0 UVzHIeChKCEwTMG
0x10008b90 UagSsmENTltTUKpktiEuRJfE
0x10008780 UbjFSQJG
0x10008a80 UjDfVglhgynLAuMpwrtpXkH
0x10008bf0 UrxprELRNWbXXBuOJlJ
0x10008a90 VXDuMBzruSCyfbAMzIrvV
0x10008760 VcrtEzpxSRmZr
0x10008750 VkRjra
0x10008920 WMxfpgNLwoiQTZjkM
0x10008a20 WjtCBeYwDkRZvKLfJD
0x10008a40 XoMiJXhdBRBldnkLkgMM
0x100088c0 XsBeDFcmOsaqRihqMytJ
0x100084d0 YGPQhuvjFbQXSoJfVilOnVw
0x10008830 YvzKAJK
0x10008c50 ZAppiYnp
0x10008910 ZXZEfUeKC
0x10008660 ZoyjBLvuBnIxXaWxFC
0x10008e40 aZwlVZLRtCIfDmaYbAXR
0x100086f0 bdnAzUNoMZJXxzHG
0x100084f0 btmsIKQVm
0x100088e0 cFminOM
0x10008730 cKjOEfqQYYQ
0x100085d0 czIvuAZ
0x10008810 dMEJcsHSUiODu
0x10008880 dPYgmMRi
0x10008ca0 dStUmppUwHfwVxtCgCewXt
0x10008e80 deMXieymThIxfyWzHCMb
0x10008cb0 dgCMMkwNpUNZ
0x10008da0 eDtAbxMTINFwGjIRymBKxBFTe
0x10008480 ePfrWQkHuKqOV
0x10008770 eQnPJdIEwUrOjHyYKajVY
0x10008ac0 eWqtOcNgKbDEwKynrCTAaqRd
0x10008740 eiRJXgFAjkyObQxtC
0x10008700 fLsjxmtTmthGKPw
0x10008e00 fqsAeZLb
0x10008640 frkkGhhTKCPBzCLoveBHn
0x100087a0 fxmvSQNzSiXj
0x10008ce0 gATjvjWkzNfdmAJbeFMKFtUmoI
0x10008e50 gCFmNdxvaAq
0x10008f10 gfeRIwKkCZUnQQ
0x10008400 gjZENXkR
0x10008d30 gzzlrzxMlshrI
0x100087b0 hClTxV
0x10008c00 hDdSABujeGhBdM
0x100085b0 hJbRrovBnfzadHBLOAaX
0x10008d10 hLNWWET
0x10008600 iIJmtODVuCFQPMFae
0x10008b80 iItzzFKWzIZojfOFqJG
0x100086a0 ibqesePIQXoUwnfgkLvfcuMFHK
0x100088f0 ieuLWaTjVeuBYegSaGXuly
0x10008f20 igFffrhNCQcHQStroQFS
0x100086d0 irtTnxRuuXAWDuDRGCivHz
0x100084c0 jVNpFjHcSQ
0x10008db0 jotleypmamgIHEUfZPLSmMtq
0x100085c0 jrkFXlWfdhOn
0x10008580 kOcvjMhVkKI
0x10008560 kPsHiOxOlxeVBpHYooACxIXHB
0x100089e0 kUHyuFSDHjRQgcFnZIHgvahta
0x10008790 kXMermOELWqc
0x100087c0 kkWRnVCjitIbHTy
0x10008be0 kpoFTDgQJFpD
0x10008aa0 kvCgXPvHuWWWdAHGy
0x10008b30 lFcjChjFWgKWuOuaAxn
0x100089a0 lKFTvqNg
0x10008900 lcbnVGCdYXcKZTYevsVX
0x10008390 lefIOOsVMhliLLj
0x10008c40 mKrNVAlauoRSIht
0x10008ea0 nRVfeUAoalGiEviupjuyTviKt
0x100087e0 nWkMZMN
0x10008510 naKLRCkO
0x10008d20 njUWLbQgRBGSd
0x10008b60 nlBfCJTJQhnnPxbkQkUAwWpmaA
0x10008cf0 nmBYnmjGCq
0x10008ec0 oIAdOUfQaetEfqMDSL
0x10008620 osSAAvHx
0x100085e0 ovwgmHjsMpOQyjNpuqeLd
0x10008650 ozpFyAlRWIHNYPuJbOLpoZosmO
0x10008670 pAbWNQjHuawouRBUprBVrXw
0x10008870 pCYRinZyYkFOxayPFyJDEDxKzO
0x10008ae0 pQvYHQSqPMdqFOFub
0x100089f0 pbzbgZeZipMwitVYJJbYTdyYQ
0x100087f0 pnbxRJnSdfpDADRIEWZXepR
0x100086e0 qAirVWefWGdomxGs
0x10008850 qbgUwwXPUNM
0x10008bb0 rJVMJaiBojiOWxURyzmLWnxH
0x10008d60 rOlGGoosrOYjYnwqSX
0x10008950 rSHUNkevMkknNwSlqR
0x10008e70 rmrMOmqIIM
0x10008960 sBcaPzIWckINwkFTBxmdkiKID
0x10008d50 sJXDLm
0x10008530 sNQjkxnpfL
0x10008ee0 sPKnvGEKVGRHsXgbRRJFS
0x10008a60 snoSMpnSAlGCDUoadZDE
0x10008e90 tGDiqYCDbgMaBXHmxqrJv
0x100083c0 tGdwKquShaUWskzgERPqeG
0x10008bc0 tXncljehbaR
0x10008d80 taNCAYWnFedga
0x10008e20 uFBMgXMRHfYmHKtd
0x10008380 uQadijPTgYiRGTkxDpqTOeI
0x10008990 vlEZdJoJilVuJxGaLFCzX
0x10008570 vlPATCQWfWfv
0x10008d90 vnMwerzIvV
0x10008ed0 wDtWqzCTVUWdqo
0x10008980 weKcSTEtgvLwNKGEWr
0x10008840 wyslQDXAh
0x10008470 xRklmHvgNdkXc
0x100083a0 xbTTVacjLMTUBskAADEzpolBV
0x10008d40 xbcfQIhiMJswKveISUtGpEWTr
0x100089d0 ytgHNsgBKfkMoZjHI
0x10008a30 zLypEkbxfdampkTf
0x100088d0 ziTLFIzOnbzURBefGdA


Similarity measure (PE file only) - Checking for service failure