Report - FnrTI

UPX Malicious Library DLL PE64 PE File
ScreenShot
Created 2022.07.15 07:57 Machine s1_win7_x6401
Filename FnrTI
Type PE32+ executable (DLL) (GUI) x86-64, for MS Windows
AI Score
9
Behavior Score
7.6
ZERO API file : malware
VT API (file) 52 detected (Strab, malicious, moderate confidence, score, Emotet, Kryptik, GenericKD, confidence, 100%, Eldorado, BotX, Malware@#3au9qi7krnqm3, pwmhf, SMYXCFC, S + Troj, ASMalwS, kcloud, R503424, ai score=99, Unsafe, CLASSIC, 4HjPjRRxs, susgen, Chgt)
md5 745dac0fc6ed20141b8e9b80b76addc4
sha256 fbaf857bb62b3f5f78b894c92ef05ac19e155384ac881f59ee991f6983530229
ssdeep 6144:HhuDhkX/MAXwTCFQi+2JW/PAiikmKx770v/5kjjB589:HhuDCvM0rQi1W/PAiikPNm+jD
imphash 63eff8a065c6d44859c3b54eb482a5d6
impfuzzy 48:L98zcH0lkVmI5tKQuYE/gjsFfzn6gS5E/KAnBRLl1bGlAkEk/CKX09+SYu7Fe:LKzcH0lkVmYtKQu7txHBK
  Network IP location

Signature (13cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 52 AntiVirus engines on VirusTotal as malicious
watch Attempts to remove evidence of file being downloaded from the Internet
watch Communicates with host for which no DNS query was performed
watch Created a service where a service was also not started
watch Installs itself for autorun at Windows startup
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Expresses interest in specific running processes
notice Searches running processes potentially to identify processes for sandbox evasion
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Queries for the computername

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsDLL (no description) binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (8cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
172.105.226.75 JP Linode, LLC 172.105.226.75 mailcious
104.168.155.143 US HOSTWINDS 104.168.155.143 mailcious
213.239.212.5 DE Hetzner Online GmbH 213.239.212.5 mailcious
164.90.222.65 Unknown 164.90.222.65 mailcious
207.148.79.14 SG AS-CHOOPA 207.148.79.14 mailcious
149.56.131.28 CA OVH SAS 149.56.131.28 mailcious
196.218.30.83 EG TE-AS 196.218.30.83 mailcious
144.202.108.116 US AS-CHOOPA 144.202.108.116 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x10012010 VirtualAlloc
 0x10012018 FormatMessageW
 0x10012020 LocalFree
 0x10012028 GetStringTypeW
 0x10012030 GetStringTypeA
 0x10012038 LCMapStringW
 0x10012040 GetLastError
 0x10012048 GetLocaleInfoA
 0x10012050 MultiByteToWideChar
 0x10012058 HeapReAlloc
 0x10012060 HeapSize
 0x10012068 GetOEMCP
 0x10012070 GetACP
 0x10012078 GetCPInfo
 0x10012080 InitializeCriticalSection
 0x10012088 LoadLibraryA
 0x10012090 EnterCriticalSection
 0x10012098 LeaveCriticalSection
 0x100120a0 GetSystemTimeAsFileTime
 0x100120a8 LCMapStringA
 0x100120b0 GetFullPathNameW
 0x100120b8 GetCurrentProcessId
 0x100120c0 GetTickCount
 0x100120c8 QueryPerformanceCounter
 0x100120d0 RtlUnwindEx
 0x100120d8 GetEnvironmentStringsW
 0x100120e0 WideCharToMultiByte
 0x100120e8 FreeEnvironmentStringsW
 0x100120f0 GetEnvironmentStrings
 0x100120f8 FreeEnvironmentStringsA
 0x10012100 DeleteCriticalSection
 0x10012108 HeapAlloc
 0x10012110 HeapFree
 0x10012118 GetCurrentThreadId
 0x10012120 FlsSetValue
 0x10012128 GetCommandLineA
 0x10012130 GetVersionExA
 0x10012138 GetProcessHeap
 0x10012140 TerminateProcess
 0x10012148 GetCurrentProcess
 0x10012150 UnhandledExceptionFilter
 0x10012158 SetUnhandledExceptionFilter
 0x10012160 IsDebuggerPresent
 0x10012168 RtlVirtualUnwind
 0x10012170 RtlLookupFunctionEntry
 0x10012178 RtlCaptureContext
 0x10012180 GetProcAddress
 0x10012188 GetModuleHandleA
 0x10012190 ExitProcess
 0x10012198 WriteFile
 0x100121a0 GetStdHandle
 0x100121a8 GetModuleFileNameA
 0x100121b0 HeapSetInformation
 0x100121b8 HeapCreate
 0x100121c0 HeapDestroy
 0x100121c8 RaiseException
 0x100121d0 RtlPcToFileHeader
 0x100121d8 FlsGetValue
 0x100121e0 TlsFree
 0x100121e8 FlsFree
 0x100121f0 SetLastError
 0x100121f8 TlsSetValue
 0x10012200 FlsAlloc
 0x10012208 Sleep
 0x10012210 SetHandleCount
 0x10012218 GetFileType
 0x10012220 GetStartupInfoA
USER32.dll
 0x10012248 MessageBoxW
 0x10012250 LoadStringW
 0x10012258 LoadAcceleratorsW
 0x10012260 GetMessageW
 0x10012268 IsDialogMessageW
 0x10012270 TranslateAcceleratorW
 0x10012278 PostMessageW
 0x10012280 EndPaint
 0x10012288 BeginPaint
 0x10012290 DefWindowProcW
 0x10012298 PostQuitMessage
 0x100122a0 GetDlgItem
 0x100122a8 GetWindowRect
 0x100122b0 SetWindowPos
 0x100122b8 CreateDialogParamW
 0x100122c0 TranslateMessage
 0x100122c8 SendMessageW
 0x100122d0 SetWindowTextW
 0x100122d8 GetWindowTextW
 0x100122e0 DestroyWindow
 0x100122e8 UpdateWindow
 0x100122f0 ShowWindow
 0x100122f8 CreateWindowExW
 0x10012300 RegisterClassExW
 0x10012308 LoadCursorW
 0x10012310 LoadIconW
 0x10012318 MessageBoxA
 0x10012320 DispatchMessageW
GDI32.dll
 0x10012000 CreateSolidBrush
comdlg32.dll
 0x10012330 GetOpenFileNameW
ole32.dll
 0x10012340 CoInitializeEx
 0x10012348 CoUninitialize
 0x10012350 CoCreateInstance
 0x10012358 CoInitialize
OLEAUT32.dll
 0x10012230 SysFreeString
 0x10012238 SysAllocString

EAT(Export Address Table) Library

0x100085a0 AjkRVrFNnyQmqXQdrComyaiwV
0x10008690 AkMhEGvNFpnSswjeCw
0x10008520 BMIWqtk
0x10008ab0 BpsBUyIiAmXYU
0x100083e0 BxBybURSqJfOwVmXj
0x10008d00 CCSLGUsdVtcCbfF
0x10008500 CWBdqFubMR
0x100089c0 CbEceKaoQvfuhhIK
0x10008460 CcBDyidVYuvtjWfG
0x10008710 CeOVtVdkUnRPoUvswsvkEf
0x10008c30 CvxIGiXAzAG
0x10008b70 DPsWXvFrrwOLZwoq
0x10009810 DllRegisterServer
0x10008c80 ENtihcf
0x10008dd0 EVYoaysfyVmedMKzqOkd
0x10008c70 FSgLIbzCJsGhKrdTRUhBnjq
0x10008450 FXswjNvwqEmJHSzKXfB
0x100087d0 FmRrLoGPniSXxeHYAaRXrsSIt
0x10008610 FzYYWlRKDQMfKaJAUq
0x100083d0 GEQqgSeWrJkaNSdjOw
0x10008cc0 GLvPFjzv
0x10008630 GTfYoyhXUmiOrfM
0x100088b0 GVTerofsGHUASHLhWfIFX
0x10008c20 GlLOHKioWJZCQPS
0x10008970 GpqOdmj
0x10008930 GtaEQGQNcgERZqWo
0x10008680 GzdHPyIXWoMGb
0x100084a0 HKgdkPfboZzjQODFfSu
0x10008f00 HmXZBMEhrWvTg
0x100084e0 HvFWvy
0x10008bd0 ICrKqnEJHHrxYaH
0x10008af0 IDENrF
0x10008800 ISuniIBoqjzfv
0x10008a00 IcEiBSQQHwaxZGs
0x100085f0 JCFScdjDVMLKVa
0x10008eb0 JGwGKVHFHwfxsyCIp
0x10008e30 JnkFkZthy
0x10008b10 LSRvMYckceDUkCMxwUAq
0x10008490 LhZoEaJRggyJr
0x10008410 MknuTlXosJJdvczIkg
0x10008c10 MrhDZxAutnSSobTVt
0x10008a50 NRfTvw
0x100083b0 NZDMYgNWoHhCVPBFWyuTBSesQ
0x10008440 NmBmwe
0x10008df0 NzYPpUvQ
0x100088a0 OThzaIZTEfYKTCCRQlcnW
0x10008540 OWMilsbkgGVyJL
0x100089b0 OguxguFiYSHz
0x100083f0 PHzWjRI
0x10008ad0 PNJeVrAcZDAW
0x10008b00 PSDYwIgmLiVzYESIaUYrbKg
0x10008b40 PiJSThSmMmzNNC
0x10008cd0 PneIJqdSVVerltCm
0x10008e60 PpsLezsCiHiCVkHmZP
0x10008b20 PuoUVwFKYxjCqT
0x10008a70 PwNlKX
0x10008c90 QRkaVvgiLqTCjGKy
0x10008550 RJAcdfSthTv
0x10008890 RYkwsDq
0x10008b50 RZtKxjO
0x10008c60 RcnQoaySRBXJxsiZQIHxe
0x100086b0 RdnXeofUSzEDgzxXeW
0x100086c0 RfsPQSmuvBYXfIScfOT
0x10008720 RkfakVk
0x10008ef0 RmhqixPgftgQ
0x10008420 SInCoGYrouPZGmYYJGKIR
0x10008430 SRXSueHCT
0x10008860 SVlQsYSAXEyhEvVkdWdX
0x10008de0 SnLgFTA
0x10008dc0 SxfQZPkEOIcG
0x10008590 TJZCJgp
0x10008820 TSNqZL
0x10008ba0 TfpEQJjWUDp
0x10008d70 TvUVDsEcInyvKdGRA
0x10008a10 TvtXyQtNShHDYCMvH
0x10008e10 UGXSNpc
0x10008940 ULOMXGiV
0x100084b0 UVzHIeChKCEwTMG
0x10008b90 UagSsmENTltTUKpktiEuRJfE
0x10008780 UbjFSQJG
0x10008a80 UjDfVglhgynLAuMpwrtpXkH
0x10008bf0 UrxprELRNWbXXBuOJlJ
0x10008a90 VXDuMBzruSCyfbAMzIrvV
0x10008760 VcrtEzpxSRmZr
0x10008750 VkRjra
0x10008920 WMxfpgNLwoiQTZjkM
0x10008a20 WjtCBeYwDkRZvKLfJD
0x10008a40 XoMiJXhdBRBldnkLkgMM
0x100088c0 XsBeDFcmOsaqRihqMytJ
0x100084d0 YGPQhuvjFbQXSoJfVilOnVw
0x10008830 YvzKAJK
0x10008c50 ZAppiYnp
0x10008910 ZXZEfUeKC
0x10008660 ZoyjBLvuBnIxXaWxFC
0x10008e40 aZwlVZLRtCIfDmaYbAXR
0x100086f0 bdnAzUNoMZJXxzHG
0x100084f0 btmsIKQVm
0x100088e0 cFminOM
0x10008730 cKjOEfqQYYQ
0x100085d0 czIvuAZ
0x10008810 dMEJcsHSUiODu
0x10008880 dPYgmMRi
0x10008ca0 dStUmppUwHfwVxtCgCewXt
0x10008e80 deMXieymThIxfyWzHCMb
0x10008cb0 dgCMMkwNpUNZ
0x10008da0 eDtAbxMTINFwGjIRymBKxBFTe
0x10008480 ePfrWQkHuKqOV
0x10008770 eQnPJdIEwUrOjHyYKajVY
0x10008ac0 eWqtOcNgKbDEwKynrCTAaqRd
0x10008740 eiRJXgFAjkyObQxtC
0x10008700 fLsjxmtTmthGKPw
0x10008e00 fqsAeZLb
0x10008640 frkkGhhTKCPBzCLoveBHn
0x100087a0 fxmvSQNzSiXj
0x10008ce0 gATjvjWkzNfdmAJbeFMKFtUmoI
0x10008e50 gCFmNdxvaAq
0x10008f10 gfeRIwKkCZUnQQ
0x10008400 gjZENXkR
0x10008d30 gzzlrzxMlshrI
0x100087b0 hClTxV
0x10008c00 hDdSABujeGhBdM
0x100085b0 hJbRrovBnfzadHBLOAaX
0x10008d10 hLNWWET
0x10008600 iIJmtODVuCFQPMFae
0x10008b80 iItzzFKWzIZojfOFqJG
0x100086a0 ibqesePIQXoUwnfgkLvfcuMFHK
0x100088f0 ieuLWaTjVeuBYegSaGXuly
0x10008f20 igFffrhNCQcHQStroQFS
0x100086d0 irtTnxRuuXAWDuDRGCivHz
0x100084c0 jVNpFjHcSQ
0x10008db0 jotleypmamgIHEUfZPLSmMtq
0x100085c0 jrkFXlWfdhOn
0x10008580 kOcvjMhVkKI
0x10008560 kPsHiOxOlxeVBpHYooACxIXHB
0x100089e0 kUHyuFSDHjRQgcFnZIHgvahta
0x10008790 kXMermOELWqc
0x100087c0 kkWRnVCjitIbHTy
0x10008be0 kpoFTDgQJFpD
0x10008aa0 kvCgXPvHuWWWdAHGy
0x10008b30 lFcjChjFWgKWuOuaAxn
0x100089a0 lKFTvqNg
0x10008900 lcbnVGCdYXcKZTYevsVX
0x10008390 lefIOOsVMhliLLj
0x10008c40 mKrNVAlauoRSIht
0x10008ea0 nRVfeUAoalGiEviupjuyTviKt
0x100087e0 nWkMZMN
0x10008510 naKLRCkO
0x10008d20 njUWLbQgRBGSd
0x10008b60 nlBfCJTJQhnnPxbkQkUAwWpmaA
0x10008cf0 nmBYnmjGCq
0x10008ec0 oIAdOUfQaetEfqMDSL
0x10008620 osSAAvHx
0x100085e0 ovwgmHjsMpOQyjNpuqeLd
0x10008650 ozpFyAlRWIHNYPuJbOLpoZosmO
0x10008670 pAbWNQjHuawouRBUprBVrXw
0x10008870 pCYRinZyYkFOxayPFyJDEDxKzO
0x10008ae0 pQvYHQSqPMdqFOFub
0x100089f0 pbzbgZeZipMwitVYJJbYTdyYQ
0x100087f0 pnbxRJnSdfpDADRIEWZXepR
0x100086e0 qAirVWefWGdomxGs
0x10008850 qbgUwwXPUNM
0x10008bb0 rJVMJaiBojiOWxURyzmLWnxH
0x10008d60 rOlGGoosrOYjYnwqSX
0x10008950 rSHUNkevMkknNwSlqR
0x10008e70 rmrMOmqIIM
0x10008960 sBcaPzIWckINwkFTBxmdkiKID
0x10008d50 sJXDLm
0x10008530 sNQjkxnpfL
0x10008ee0 sPKnvGEKVGRHsXgbRRJFS
0x10008a60 snoSMpnSAlGCDUoadZDE
0x10008e90 tGDiqYCDbgMaBXHmxqrJv
0x100083c0 tGdwKquShaUWskzgERPqeG
0x10008bc0 tXncljehbaR
0x10008d80 taNCAYWnFedga
0x10008e20 uFBMgXMRHfYmHKtd
0x10008380 uQadijPTgYiRGTkxDpqTOeI
0x10008990 vlEZdJoJilVuJxGaLFCzX
0x10008570 vlPATCQWfWfv
0x10008d90 vnMwerzIvV
0x10008ed0 wDtWqzCTVUWdqo
0x10008980 weKcSTEtgvLwNKGEWr
0x10008840 wyslQDXAh
0x10008470 xRklmHvgNdkXc
0x100083a0 xbTTVacjLMTUBskAADEzpolBV
0x10008d40 xbcfQIhiMJswKveISUtGpEWTr
0x100089d0 ytgHNsgBKfkMoZjHI
0x10008a30 zLypEkbxfdampkTf
0x100088d0 ziTLFIzOnbzURBefGdA


Similarity measure (PE file only) - Checking for service failure