Report - s64cmd.dll

Malicious Library VMProtect DLL PE64 PE File
ScreenShot
Created 2023.08.08 09:12 Machine s1_win7_x6403
Filename s64cmd.dll
Type PE32+ executable (DLL) (GUI) x86-64, for MS Windows
AI Score
4
Behavior Score
4.0
ZERO API file : malware
VT API (file) 21 detected (unsafe, V0b6, malicious, confidence, 100%, Attribute, HighConfidence, high confidence, VMProtect, L suspicious, score, Proxy, Sybici, FileRepMalware, VMProtBad, Sabsik, Detected, Artemis)
md5 79c80f6c916250dfad7f433e1ff950ee
sha256 a736c699fe879975bc8daa8525984ba514ae96a294f74d570dff0cbfd2117e24
ssdeep 98304:jLuSoV+yTXcmw9ghSxaq+zRliwT6MAUzk2wQuvvsn+AwUbbXw:+BrBphSxa7zXRTkUzkYuG+AwUPX
imphash 531372f8fed94a7a0e3b8ef647c7fcb7
impfuzzy 12:sQUlKjtajl3wfP9qZGoQtXJxZGb9AJcDfA5kLfP9m:UlKpnaQtXJHc9NDI5Q8
  Network IP location

Signature (8cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
notice The executable is likely packed with VMProtect
info Checks if process is being debugged by a debugger
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch VMProtect_Zero VMProtect packed file binaries (upload)
info IsDLL (no description) binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
5.42.65.67 RU CJSC Kolomna-Sviaz TV 5.42.65.67 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

user32.dll
 0x1804ab000 wsprintfA
ws2_32.dll
 0x1804ab010 getaddrinfo
advapi32.dll
 0x1804ab020 GetTokenInformation
kernel32.dll
 0x1804ab030 WriteFile
secur32.dll
 0x1804ab040 GetUserNameExA
ole32.dll
 0x1804ab050 CoUninitialize
WTSAPI32.dll
 0x1804ab060 WTSSendMessageW
kernel32.dll
 0x1804ab070 GetSystemTimeAsFileTime
user32.dll
 0x1804ab080 GetUserObjectInformationW
kernel32.dll
 0x1804ab090 LocalAlloc
 0x1804ab098 LocalFree
 0x1804ab0a0 GetModuleFileNameW
 0x1804ab0a8 GetProcessAffinityMask
 0x1804ab0b0 SetProcessAffinityMask
 0x1804ab0b8 SetThreadAffinityMask
 0x1804ab0c0 Sleep
 0x1804ab0c8 ExitProcess
 0x1804ab0d0 FreeLibrary
 0x1804ab0d8 LoadLibraryA
 0x1804ab0e0 GetModuleHandleA
 0x1804ab0e8 GetProcAddress
user32.dll
 0x1804ab0f8 GetProcessWindowStation
 0x1804ab100 GetUserObjectInformationW

EAT(Export Address Table) Library

0x180001020 rundll


Similarity measure (PE file only) - Checking for service failure