Report - sfx_123_400.exe

ScreenShot
Created 2021.04.05 13:24 Machine s1_win7_x6401
Filename sfx_123_400.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
AI Score
2
Behavior Score
6.0
ZERO API file : malware
VT API (file) 24 detected (AIDetect, malware2, MulDrop16, Artemis, Unsafe, Chapak, malicious, ezim, Coinminer, kcloud, Wacatac, score, Probably Heur, RARAutorun, HwYDVgsA)
md5 beadf9b68de9852d44514425663cb3fd
sha256 b2adb7baf9b81a3b22c14f5b6e661b99a9819c83a3aaf68b9e70590327aea819
ssdeep 24576:4ny/f9u3nuZ2ToCitwBJSuhq5xgpyt70WxFUX32KnrCQEqpkZCOsE7F58lq/1jZW:BFWTkivS6qLuGFcBjbpkZhT2lqFZW
imphash 4cfda23baf1e2e983ddfeca47a5c755a
impfuzzy 96:dbq8fi+fcmX1nd5pIiOL5EpIAHdZqWI8NuKkZsD:s6FaibpHdIWRNZhD
  Network IP location

Signature (15cnts)

Level Description
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Drops an executable to the user AppData folder
notice Executes one or more WMI queries
notice Potentially malicious URLs were found in the process memory dump
notice Terminates another process
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Queries for the computername
info This executable has a PDB path

Rules (61cnts)

Level Name Description Collection
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info create_com_service Create a COM server memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges binaries (upload)
info escalate_priv Escalade priviledges memory
info HasDebugData DebugData Check binaries (upload)
info HasOverlay Overlay Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (download)
info HasRichSignature Rich Signature Check binaries (upload)
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (download)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot binaries (upload)
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_file Malware can spread east-west file memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info win_files_operation Affect private profile binaries (upload)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries binaries (upload)
info win_registry Affect system registries memory
info win_token Affect system token binaries (upload)
info win_token Affect system token memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

COMCTL32.dll
 0x42a028 InitCommonControlsEx
SHLWAPI.dll
 0x42a298 SHAutoComplete
KERNEL32.dll
 0x42a068 FindClose
 0x42a06c FindNextFileW
 0x42a070 FindFirstFileW
 0x42a074 GetVersionExW
 0x42a078 GetCurrentDirectoryW
 0x42a07c GetFullPathNameW
 0x42a080 GetModuleFileNameW
 0x42a084 FindResourceW
 0x42a088 GetModuleHandleW
 0x42a08c FreeLibrary
 0x42a090 GetProcAddress
 0x42a094 LoadLibraryW
 0x42a098 GetCurrentProcessId
 0x42a09c GetLocaleInfoW
 0x42a0a0 GetNumberFormatW
 0x42a0a4 SetEnvironmentVariableW
 0x42a0a8 ExpandEnvironmentStringsW
 0x42a0ac WaitForSingleObject
 0x42a0b0 GetDateFormatW
 0x42a0b4 GetTimeFormatW
 0x42a0b8 FileTimeToSystemTime
 0x42a0bc FileTimeToLocalFileTime
 0x42a0c0 GetExitCodeProcess
 0x42a0c4 GetTempPathW
 0x42a0c8 MoveFileExW
 0x42a0cc UnmapViewOfFile
 0x42a0d0 Sleep
 0x42a0d4 MapViewOfFile
 0x42a0d8 GetCommandLineW
 0x42a0dc CreateFileMappingW
 0x42a0e0 GetTickCount
 0x42a0e4 OpenFileMappingW
 0x42a0e8 InitializeCriticalSection
 0x42a0ec DeleteCriticalSection
 0x42a0f0 EnterCriticalSection
 0x42a0f4 LeaveCriticalSection
 0x42a0f8 CreateThread
 0x42a0fc GetProcessAffinityMask
 0x42a100 CreateEventW
 0x42a104 CreateSemaphoreW
 0x42a108 ReleaseSemaphore
 0x42a10c ResetEvent
 0x42a110 SetEvent
 0x42a114 SetThreadPriority
 0x42a118 SystemTimeToFileTime
 0x42a11c GetSystemTime
 0x42a120 SystemTimeToTzSpecificLocalTime
 0x42a124 TzSpecificLocalTimeToSystemTime
 0x42a128 LocalFileTimeToFileTime
 0x42a12c WideCharToMultiByte
 0x42a130 MultiByteToWideChar
 0x42a134 CompareStringW
 0x42a138 IsDBCSLeadByte
 0x42a13c SetFileTime
 0x42a140 SetFileAttributesW
 0x42a144 SetCurrentDirectoryW
 0x42a148 WriteConsoleW
 0x42a14c GetConsoleOutputCP
 0x42a150 WriteConsoleA
 0x42a154 SetStdHandle
 0x42a158 GetLocaleInfoA
 0x42a15c GetStringTypeW
 0x42a160 GetStringTypeA
 0x42a164 LoadLibraryA
 0x42a168 GetConsoleMode
 0x42a16c GetConsoleCP
 0x42a170 InitializeCriticalSectionAndSpinCount
 0x42a174 QueryPerformanceCounter
 0x42a178 SetHandleCount
 0x42a17c GetEnvironmentStringsW
 0x42a180 FreeEnvironmentStringsW
 0x42a184 GetEnvironmentStrings
 0x42a188 FreeEnvironmentStringsA
 0x42a18c GetModuleHandleA
 0x42a190 LCMapStringW
 0x42a194 LCMapStringA
 0x42a198 IsValidCodePage
 0x42a19c GetOEMCP
 0x42a1a0 GetACP
 0x42a1a4 GetModuleFileNameA
 0x42a1a8 ExitProcess
 0x42a1ac HeapSize
 0x42a1b0 IsDebuggerPresent
 0x42a1b4 SetUnhandledExceptionFilter
 0x42a1b8 UnhandledExceptionFilter
 0x42a1bc TerminateProcess
 0x42a1c0 VirtualAlloc
 0x42a1c4 VirtualFree
 0x42a1c8 HeapCreate
 0x42a1cc InterlockedDecrement
 0x42a1d0 GetCurrentThreadId
 0x42a1d4 InterlockedIncrement
 0x42a1d8 TlsFree
 0x42a1dc TlsSetValue
 0x42a1e0 TlsAlloc
 0x42a1e4 TlsGetValue
 0x42a1e8 GetStartupInfoA
 0x42a1ec GetCommandLineA
 0x42a1f0 RaiseException
 0x42a1f4 GetFileAttributesW
 0x42a1f8 FlushFileBuffers
 0x42a1fc ReadFile
 0x42a200 GetFileType
 0x42a204 SetEndOfFile
 0x42a208 SetFilePointer
 0x42a20c WriteFile
 0x42a210 GetStdHandle
 0x42a214 GetLongPathNameW
 0x42a218 GetShortPathNameW
 0x42a21c GlobalAlloc
 0x42a220 MoveFileW
 0x42a224 CreateFileW
 0x42a228 CreateDirectoryW
 0x42a22c DeviceIoControl
 0x42a230 RemoveDirectoryW
 0x42a234 DeleteFileW
 0x42a238 CreateHardLinkW
 0x42a23c GetCurrentProcess
 0x42a240 CloseHandle
 0x42a244 SetLastError
 0x42a248 GetLastError
 0x42a24c CreateFileA
 0x42a250 GetCPInfo
 0x42a254 GetSystemTimeAsFileTime
 0x42a258 HeapAlloc
 0x42a25c HeapReAlloc
 0x42a260 HeapFree
 0x42a264 RtlUnwind
USER32.dll
 0x42a2a0 EnableWindow
 0x42a2a4 GetDlgItem
 0x42a2a8 ShowWindow
 0x42a2ac SetWindowLongW
 0x42a2b0 GetDC
 0x42a2b4 ReleaseDC
 0x42a2b8 FindWindowExW
 0x42a2bc GetParent
 0x42a2c0 MapWindowPoints
 0x42a2c4 CreateWindowExW
 0x42a2c8 UpdateWindow
 0x42a2cc LoadCursorW
 0x42a2d0 RegisterClassExW
 0x42a2d4 DefWindowProcW
 0x42a2d8 DestroyWindow
 0x42a2dc CopyRect
 0x42a2e0 IsWindow
 0x42a2e4 CharUpperW
 0x42a2e8 OemToCharBuffA
 0x42a2ec LoadIconW
 0x42a2f0 LoadBitmapW
 0x42a2f4 PostMessageW
 0x42a2f8 GetSysColor
 0x42a2fc SetForegroundWindow
 0x42a300 MessageBoxW
 0x42a304 WaitForInputIdle
 0x42a308 IsWindowVisible
 0x42a30c DialogBoxParamW
 0x42a310 DestroyIcon
 0x42a314 SetFocus
 0x42a318 GetClassNameW
 0x42a31c SendDlgItemMessageW
 0x42a320 EndDialog
 0x42a324 GetDlgItemTextW
 0x42a328 SetDlgItemTextW
 0x42a32c wvsprintfW
 0x42a330 SendMessageW
 0x42a334 PeekMessageW
 0x42a338 GetMessageW
 0x42a33c TranslateMessage
 0x42a340 DispatchMessageW
 0x42a344 LoadStringW
 0x42a348 GetWindowRect
 0x42a34c GetClientRect
 0x42a350 SetWindowPos
 0x42a354 GetWindowTextW
 0x42a358 SetWindowTextW
 0x42a35c GetSystemMetrics
 0x42a360 GetWindow
 0x42a364 GetWindowLongW
GDI32.dll
 0x42a040 GetDeviceCaps
 0x42a044 CreateCompatibleDC
 0x42a048 CreateCompatibleBitmap
 0x42a04c SelectObject
 0x42a050 StretchBlt
 0x42a054 DeleteDC
 0x42a058 GetObjectW
 0x42a05c DeleteObject
 0x42a060 CreateDIBSection
COMDLG32.dll
 0x42a030 GetSaveFileNameW
 0x42a034 CommDlgExtendedError
 0x42a038 GetOpenFileNameW
ADVAPI32.dll
 0x42a000 RegOpenKeyExW
 0x42a004 RegQueryValueExW
 0x42a008 RegCreateKeyExW
 0x42a00c RegSetValueExW
 0x42a010 RegCloseKey
 0x42a014 SetFileSecurityW
 0x42a018 OpenProcessToken
 0x42a01c LookupPrivilegeValueW
 0x42a020 AdjustTokenPrivileges
SHELL32.dll
 0x42a274 SHBrowseForFolderW
 0x42a278 ShellExecuteExW
 0x42a27c SHGetSpecialFolderLocation
 0x42a280 SHFileOperationW
 0x42a284 SHGetPathFromIDListW
 0x42a288 SHGetMalloc
 0x42a28c SHChangeNotify
 0x42a290 SHGetFileInfoW
ole32.dll
 0x42a36c CLSIDFromString
 0x42a370 CoCreateInstance
 0x42a374 OleInitialize
 0x42a378 OleUninitialize
 0x42a37c CreateStreamOnHGlobal
OLEAUT32.dll
 0x42a26c VariantInit

EAT(Export Address Table) Library



Similarity measure (PE file only) - Checking for service failure