Edit tour
Windows
Analysis Report
ZaPNN51vQo.dll
Overview
General Information
Sample name: | ZaPNN51vQo.dllrenamed because original name is a hash value |
Original sample name: | f222320a45dad46987e5600556f42a49.dll |
Analysis ID: | 1579300 |
MD5: | f222320a45dad46987e5600556f42a49 |
SHA1: | 0bc94ccb35d2dd80954b6dde717bcce305597ce6 |
SHA256: | a6c578970637169d77ab319744ba4ef283bfe55816013ee2f3e5036332b3d27d |
Tags: | dllGh0stRATuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Submitted sample is a known malware sample
AI detected suspicious sample
Contains functionality to access PhysicalDrive, possible boot sector overwrite
Contains functionality to detect sleep reduction / modifications
Contains functionality to infect the boot sector
Found evasive API chain (may stop execution after checking mutex)
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Tries to delay execution (extensive OutputDebugStringW loop)
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Internet Provider seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Classification
- System is w10x64
- loaddll32.exe (PID: 5376 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\ZaP NN51vQo.dl l" MD5: 51E6071F9CBA48E79F10C84515AAE618) - conhost.exe (PID: 5264 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 1816 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\ZaP NN51vQo.dl l",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - rundll32.exe (PID: 5772 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\ZaPN N51vQo.dll ",#1 MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 2200 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 772 -s 672 MD5: C31336C1EFC2CCB44B4326EA793040F2) - WerFault.exe (PID: 4160 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 772 -s 676 MD5: C31336C1EFC2CCB44B4326EA793040F2) - rundll32.exe (PID: 5780 cmdline:
rundll32.e xe C:\User s\user\Des ktop\ZaPNN 51vQo.dll, loop MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 3128 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 780 -s 664 MD5: C31336C1EFC2CCB44B4326EA793040F2) - WerFault.exe (PID: 2104 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 780 -s 668 MD5: C31336C1EFC2CCB44B4326EA793040F2) - rundll32.exe (PID: 1532 cmdline:
rundll32.e xe C:\User s\user\Des ktop\ZaPNN 51vQo.dll, mydoor MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 6188 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\ZaPN N51vQo.dll ",loop MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 2820 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 188 -s 664 MD5: C31336C1EFC2CCB44B4326EA793040F2) - rundll32.exe (PID: 5988 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\ZaPN N51vQo.dll ",mydoor MD5: 889B99C52A60DD49227C5E485A016679)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-21T14:17:09.486589+0100 | 2016922 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49709 | 162.210.196.168 | 443 | TCP |
2024-12-21T14:17:35.962286+0100 | 2016922 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49764 | 162.210.196.168 | 443 | TCP |
2024-12-21T14:18:02.474110+0100 | 2016922 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49824 | 162.210.196.168 | 443 | TCP |
2024-12-21T14:18:29.159467+0100 | 2016922 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49883 | 162.210.196.168 | 443 | TCP |
2024-12-21T14:18:55.809706+0100 | 2016922 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49943 | 162.210.196.168 | 443 | TCP |
2024-12-21T14:19:22.654246+0100 | 2016922 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49994 | 162.210.196.168 | 443 | TCP |
2024-12-21T14:19:49.169615+0100 | 2016922 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49995 | 162.210.196.168 | 443 | TCP |
2024-12-21T14:20:15.674833+0100 | 2016922 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49996 | 162.210.196.168 | 443 | TCP |
2024-12-21T14:20:42.268921+0100 | 2016922 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49997 | 162.210.196.168 | 443 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Code function: | 3_2_0453D880 | |
Source: | Code function: | 3_2_0453D570 | |
Source: | Code function: | 3_2_0453D930 | |
Source: | Code function: | 3_2_0453D120 | |
Source: | Code function: | 3_2_0453CFA0 | |
Source: | Code function: | 4_2_04C4D880 | |
Source: | Code function: | 4_2_04C4CFA0 | |
Source: | Code function: | 4_2_04C4D570 | |
Source: | Code function: | 4_2_04C4D120 | |
Source: | Code function: | 4_2_04C4D930 | |
Source: | Code function: | 17_2_0321CFA0 | |
Source: | Code function: | 17_2_0321D120 | |
Source: | Code function: | 17_2_0321D930 | |
Source: | Code function: | 17_2_0321D570 | |
Source: | Code function: | 17_2_0321D880 | |
Source: | Code function: | 18_2_0471D880 | |
Source: | Code function: | 18_2_0471D570 | |
Source: | Code function: | 18_2_0471D930 | |
Source: | Code function: | 18_2_0471D120 | |
Source: | Code function: | 18_2_0471CFA0 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | Network Connect: | Jump to behavior |
Source: | ASN Name: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 3_2_04541A20 |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Operating System Destruction |
---|
Source: | Code function: | 3_2_045405D0 | |
Source: | Code function: | 4_2_04C505D0 | |
Source: | Code function: | 17_2_032205D0 |
System Summary |
---|
Source: | Initial file: |
Source: | Code function: | 3_2_045405D0 |
Source: | Code function: | 3_2_0453E730 | |
Source: | Code function: | 4_2_04C4E730 | |
Source: | Code function: | 17_2_0321E730 |
Source: | File created: | Jump to behavior |
Source: | Code function: | 3_2_04544460 | |
Source: | Code function: | 3_2_04545AC0 | |
Source: | Code function: | 3_2_04541E80 | |
Source: | Code function: | 3_2_04545540 | |
Source: | Code function: | 3_2_04543710 | |
Source: | Code function: | 3_2_04542D20 | |
Source: | Code function: | 3_2_045471D0 | |
Source: | Code function: | 3_2_04543DDD | |
Source: | Code function: | 3_2_045431C0 | |
Source: | Code function: | 3_2_04546190 | |
Source: | Code function: | 3_2_04543B8E | |
Source: | Code function: | 4_2_04C55AC0 | |
Source: | Code function: | 4_2_04C51E80 | |
Source: | Code function: | 4_2_04C54460 | |
Source: | Code function: | 4_2_04C531C0 | |
Source: | Code function: | 4_2_04C571D0 | |
Source: | Code function: | 4_2_04C53DDD | |
Source: | Code function: | 4_2_04C53B8E | |
Source: | Code function: | 4_2_04C56190 | |
Source: | Code function: | 4_2_04C55540 | |
Source: | Code function: | 4_2_04C52D20 | |
Source: | Code function: | 17_2_03223710 | |
Source: | Code function: | 17_2_03223B8E | |
Source: | Code function: | 17_2_03221E80 | |
Source: | Code function: | 17_2_03225AC0 | |
Source: | Code function: | 17_2_03222D20 | |
Source: | Code function: | 17_2_03225540 | |
Source: | Code function: | 17_2_03226190 | |
Source: | Code function: | 17_2_032231C0 | |
Source: | Code function: | 17_2_032271D0 | |
Source: | Code function: | 17_2_03223DDD | |
Source: | Code function: | 17_2_03224460 | |
Source: | Code function: | 18_2_04724460 | |
Source: | Code function: | 18_2_04725AC0 | |
Source: | Code function: | 18_2_04721E80 | |
Source: | Code function: | 18_2_04725540 | |
Source: | Code function: | 18_2_04722D20 | |
Source: | Code function: | 18_2_04723710 | |
Source: | Code function: | 18_2_047271D0 | |
Source: | Code function: | 18_2_04723DDD | |
Source: | Code function: | 18_2_047231C0 | |
Source: | Code function: | 18_2_04726190 | |
Source: | Code function: | 18_2_04723B8E |
Source: | Process created: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 3_2_0453E6A0 | |
Source: | Code function: | 4_2_04C4E6A0 | |
Source: | Code function: | 17_2_0321E6A0 |
Source: | Code function: | 3_2_0453CDA0 |
Source: | Code function: | 3_2_04541760 |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Code function: |