Report - soc64win.dll

VMProtect Malicious Library DLL PE64 PE File
ScreenShot
Created 2023.08.09 10:24 Machine s1_win7_x6401
Filename soc64win.dll
Type PE32+ executable (DLL) (GUI) x86-64, for MS Windows
AI Score
4
Behavior Score
3.8
ZERO API file : malware
VT API (file) 18 detected (Vkq1, malicious, confidence, 100%, Attribute, HighConfidence, high confidence, VMProtect, L suspicious, score, Proxy, Sybici, VMProtBad, Sabsik, Detected, Artemis, unsafe)
md5 62813c6cab9234e83949fcc563c33b57
sha256 b2b82c1977c17aec7ba0074f56c0d61100e616a0ce72dab748ec4269db6c0793
ssdeep 98304:Yk/CgBuUFSDyJ6FqBh2Rvtu9+GdULsSuPbm5u1et8yDD27AadUEpnoj:DBumcyJ6O3LdCgPbSket8yDDTsGj
imphash 531372f8fed94a7a0e3b8ef647c7fcb7
impfuzzy 12:sQUlKjtajl3wfP9qZGoQtXJxZGb9AJcDfA5kLfP9m:UlKpnaQtXJHc9NDI5Q8
  Network IP location

Signature (8cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
watch Communicates with host for which no DNS query was performed
watch File has been identified by 18 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
notice The executable is likely packed with VMProtect
info Checks if process is being debugged by a debugger
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch VMProtect_Zero VMProtect packed file binaries (upload)
info IsDLL (no description) binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
5.42.65.67 RU CJSC Kolomna-Sviaz TV 5.42.65.67 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

user32.dll
 0x180894000 wsprintfA
ws2_32.dll
 0x180894010 getaddrinfo
advapi32.dll
 0x180894020 GetTokenInformation
kernel32.dll
 0x180894030 WriteFile
secur32.dll
 0x180894040 GetUserNameExA
ole32.dll
 0x180894050 CoUninitialize
WTSAPI32.dll
 0x180894060 WTSSendMessageW
kernel32.dll
 0x180894070 GetSystemTimeAsFileTime
user32.dll
 0x180894080 GetUserObjectInformationW
kernel32.dll
 0x180894090 LocalAlloc
 0x180894098 LocalFree
 0x1808940a0 GetModuleFileNameW
 0x1808940a8 GetProcessAffinityMask
 0x1808940b0 SetProcessAffinityMask
 0x1808940b8 SetThreadAffinityMask
 0x1808940c0 Sleep
 0x1808940c8 ExitProcess
 0x1808940d0 FreeLibrary
 0x1808940d8 LoadLibraryA
 0x1808940e0 GetModuleHandleA
 0x1808940e8 GetProcAddress
user32.dll
 0x1808940f8 GetProcessWindowStation
 0x180894100 GetUserObjectInformationW

EAT(Export Address Table) Library

0x180001020 rundll


Similarity measure (PE file only) - Checking for service failure