ScreenShot
Created 2021.03.30 10:53 Machine s1_win7_x6402
Filename count.php
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
AI Score
3
Behavior Score
12.0
ZERO API file : clean
VT API (file) 11 detected (AIDetect, malware2, Artemis, malicious, confidence, FileRepMetagen, Emotet)
md5 35994b0f330dac6e145ebed16e77ddec
sha256 aa40f9dd1212993f79cc23111de3a8dd5e529dd1a8ca5dceaa30fba53f6f96b4
ssdeep 6144:tDYZ57TsVxGVmpMbj8RCUoKaiYYFJLPwhC3Jp4BdXq7zDc9JTz:tkvTYxqCcj8RC9FLYFhPwiJpZUTz
imphash a5336ab7338757f3b5e9e47a2adbca56
impfuzzy 48:RZRr8GcFJAgHdaBCJvw9gvES5wz+iOBtu451KXLloQSvnB/1u/6U0lKCSe40v5KR:RZt8G+JAgHIITdhFO
  Network IP location

Signature (25cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Communicates with host for which no DNS query was performed
watch File has been identified by 11 AntiVirus engines on VirusTotal as malicious
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Creates hidden or system file
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable uses a known packer

Rules (22cnts)

Level Name Description Collection
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsDLL (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info HasDebugData DebugData Check binaries (upload)
info HasOverlay Overlay Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info screenshot Take screenshot binaries (upload)
info win_files_operation Affect private profile binaries (upload)
info win_files_operation Affect private profile memory
info win_registry Affect system registries memory
info win_token Affect system token memory

Network (35cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://192.168.56.103:2869/upnphost/udhisapi.dll?content=uuid:d96d86f3-ac35-41f2-9523-f4e50073f2f3 Unknown 192.168.56.103 clean
http://192.168.56.103:2869/upnphost/udhisapi.dll?content=uuid:2d284ad3-5648-4376-8360-b0559e35418f Unknown 192.168.56.103 clean
http://192.168.56.103:5357/da8ea474-550f-433d-b444-54d2081d1d24/ Unknown 192.168.56.103 clean
http://wtfismyip.com/text FI Hetzner Online GmbH 95.217.228.176 clean
https://137.27.167.58/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/5/kps/ US CHARTER-20115 137.27.167.58 clean
https://75.87.15.158/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/14/path/C:%5CUsers%5Ctest22%5CAppData%5CRoaming%5CNetDownloadMng5575191179%5Cxzcountlb.dwn/0/ US TWC-11427-TEXAS 75.87.15.158 clean
https://67.79.117.70/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/1/pxPtLlVV7rz3hFHPxXVH9ntpH3/ US TWC-11427-TEXAS 67.79.117.70 530 mailcious
https://137.27.167.58/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/14/pwgrab64/reload1/0/ US CHARTER-20115 137.27.167.58 clean
https://75.87.15.158/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/0/Windows%207%20x64%20SP1/1105/175.208.134.150/727F639DF1E9560A2743CB69221BB85D3D1D1CBDEE638318DB0A9F2C35331CAD/jdtzrTn7D1fhJNbBNVH7NJBPBDzrN/ US TWC-11427-TEXAS 75.87.15.158 clean
https://67.79.117.70/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/23/2000027/ US TWC-11427-TEXAS 67.79.117.70 530 mailcious
https://137.27.167.58/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/1/4j4pxaBWesD3gH7yYCXrlLdHM/ US CHARTER-20115 137.27.167.58 clean
https://137.27.167.58/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/0/Windows%207%20x64%20SP1/1105/175.208.134.150/727F639DF1E9560A2743CB69221BB85D3D1D1CBDEE638318DB0A9F2C35331CAD/JXX9LFPNtFT75Htn3nVXhlnxNLP/ US CHARTER-20115 137.27.167.58 clean
https://137.27.167.58/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/14/pwgrab/sTart%20Run%20D%20failed/0/ US CHARTER-20115 137.27.167.58 clean
https://67.79.117.70/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/0/Windows%207%20x64%20SP1/1105/175.208.134.150/727F639DF1E9560A2743CB69221BB85D3D1D1CBDEE638318DB0A9F2C35331CAD/1jdJTPhNJftt9llb5HDzBt1d1t3/ US TWC-11427-TEXAS 67.79.117.70 530 mailcious
https://67.79.117.70/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/14/NAT%20status/client%20is%20behind%20NAT/0/ US TWC-11427-TEXAS 67.79.117.70 530 mailcious
https://137.27.167.58/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/14/exc/E:%200xc0000005%20A:%200x00000000771D9A5A/0/ US CHARTER-20115 137.27.167.58 clean
https://67.79.117.70/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/10/62/QHAVHUMUVKIZYSUYVK/7/ US TWC-11427-TEXAS 67.79.117.70 530 mailcious
https://137.27.167.58/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/10/62/707854/0/ US CHARTER-20115 137.27.167.58 clean
https://137.27.167.58/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/14/user/test22/0/ US CHARTER-20115 137.27.167.58 clean
https://67.79.117.70/rob39/TEST22-PC_W617601.312A97F76E51F9D43B18A1FFD13B7EF0/14/DNSBL/listed/0/ US TWC-11427-TEXAS 67.79.117.70 530 mailcious
150.134.208.175.b.barracudacentral.org Unknown 127.0.0.2 clean
150.134.208.175.cbl.abuseat.org Unknown clean
wtfismyip.com FI Hetzner Online GmbH 95.217.228.176 clean
150.134.208.175.zen.spamhaus.org Unknown clean
67.79.117.70 US TWC-11427-TEXAS 67.79.117.70 mailcious
95.217.228.176 FI Hetzner Online GmbH 95.217.228.176 clean
67.212.241.127 US TWIN-LAKES 67.212.241.127 clean
75.87.15.158 US TWC-11427-TEXAS 75.87.15.158 clean
72.180.57.176 US TWC-11427-TEXAS 72.180.57.176 clean
12.158.156.51 US ATT-INTERNET4 12.158.156.51 clean
103.26.251.214 MY Ohana Communications Sdn Bhd 103.26.251.214 clean
98.6.170.206 US TWC-11427-TEXAS 98.6.170.206 clean
137.27.167.58 US CHARTER-20115 137.27.167.58 clean
24.182.101.64 US CHARTER-20115 24.182.101.64 clean
45.164.80.94 BR MARCONE & WANDSON LTDA 45.164.80.94 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure