Report - n.exe

Malicious Library
ScreenShot
Created 2021.04.08 18:09 Machine s1_win7_x6402
Filename n.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
AI Score
5
Behavior Score
11.6
ZERO API file : malware
VT API (file) 28 detected (AIDetect, malware2, Artemis, Unsafe, Crypzip, Attribute, HighConfidence, 7zip, V suspicious, Malicious, USMANCP21, Ransomware, Ymacco, score, ZexaF, rr3@aWHFcAl, HiddenRun, CLASSIC, Static AI, Malicious PE, HyoDJuIA)
md5 7e7012645cc3d6d3572bb01891fbcec1
sha256 df116f3585f1fe4b00c351a2941f6b85565e1fcc6da5569c6f7c80ddd1b4e2a8
ssdeep 24576:453uhFDHfQS65sxmN8CaEDtRcQv6sQVoRdJXUZCiF0YqlX7xpMyNIeFKtc8GCcm:45+hFDHOoGDvcC7UnF079pjOeYt3cm
imphash a1a66d588dcf1394354ebf6ec400c223
impfuzzy 96:dAVpubsFdf+3s4+CJX+clfVCTn0lElR+RGIXjqico/uI:OTubsFGFJ5In7lR9IXuiv/uI
  Network IP location

Signature (25cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Communicates with host for which no DNS query was performed
watch Installs itself for autorun at Windows startup
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Created a process named as a common system process
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info The executable uses a known packer

Rules (75cnts)

Level Name Description Collection
warning AutoIt www.autoitscript.com/site/autoit/ binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
notice Str_Win32_Http_API Match Windows Http API call binaries (download)
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call binaries (download)
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info create_com_service Create a COM server memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges binaries (download)
info escalate_priv Escalade priviledges memory
info HasDebugData DebugData Check binaries (download)
info HasModified_DOS_Message DOS Message Check binaries (upload)
info HasOverlay Overlay Check binaries (download)
info HasOverlay Overlay Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (download)
info hijack_network Hijack network configuration memory
info inject_thread Code injection with CreateRemoteThread in a remote process binaries (download)
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (download)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger binaries (download)
info keylogger Run a keylogger binaries (upload)
info keylogger Run a keylogger memory
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP binaries (download)
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket memory
info network_toredo Communications over Toredo network memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot binaries (download)
info screenshot Take screenshot binaries (upload)
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_file Malware can spread east-west file memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration binaries (download)
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration binaries (download)
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info win_files_operation Affect private profile binaries (download)
info win_files_operation Affect private profile binaries (upload)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries binaries (download)
info win_registry Affect system registries memory
info win_token Affect system token binaries (download)
info win_token Affect system token memory

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://banusdoret.top/5e65aaa67ea5c920748e191e17645c6a932f8796 SG Alibaba (US) Technology Co., Ltd. 8.208.95.18 mailcious
banusdoret.top SG Alibaba (US) Technology Co., Ltd. 8.208.95.18 mailcious
zjZFqZYoOtpryMyR.zjZFqZYoOtpryMyR Unknown clean
8.208.95.18 SG Alibaba (US) Technology Co., Ltd. 8.208.95.18 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

COMCTL32.dll
 0x41d010 None
SHELL32.dll
 0x41d274 ShellExecuteExW
 0x41d278 ShellExecuteW
 0x41d27c SHGetMalloc
 0x41d280 SHGetPathFromIDListW
 0x41d284 SHBrowseForFolderW
 0x41d288 SHGetFileInfoW
 0x41d28c SHGetSpecialFolderPathW
GDI32.dll
 0x41d018 CreateCompatibleDC
 0x41d01c CreateFontIndirectW
 0x41d020 DeleteObject
 0x41d024 DeleteDC
 0x41d028 GetCurrentObject
 0x41d02c StretchBlt
 0x41d030 GetDeviceCaps
 0x41d034 CreateCompatibleBitmap
 0x41d038 SelectObject
 0x41d03c SetStretchBltMode
 0x41d040 GetObjectW
ADVAPI32.dll
 0x41d000 FreeSid
 0x41d004 AllocateAndInitializeSid
 0x41d008 CheckTokenMembership
USER32.dll
 0x41d294 GetParent
 0x41d298 ScreenToClient
 0x41d29c CreateWindowExW
 0x41d2a0 GetDesktopWindow
 0x41d2a4 GetWindowTextLengthW
 0x41d2a8 SetWindowPos
 0x41d2ac SetTimer
 0x41d2b0 GetMessageW
 0x41d2b4 CopyImage
 0x41d2b8 KillTimer
 0x41d2bc CharUpperW
 0x41d2c0 SendMessageW
 0x41d2c4 ShowWindow
 0x41d2c8 BringWindowToTop
 0x41d2cc wsprintfW
 0x41d2d0 MessageBoxW
 0x41d2d4 EndDialog
 0x41d2d8 ReleaseDC
 0x41d2dc GetWindowDC
 0x41d2e0 GetMenu
 0x41d2e4 GetWindowLongW
 0x41d2e8 GetClassNameA
 0x41d2ec wsprintfA
 0x41d2f0 DispatchMessageW
 0x41d2f4 SetWindowTextW
 0x41d2f8 GetSysColor
 0x41d2fc DestroyWindow
 0x41d300 MessageBoxA
 0x41d304 GetKeyState
 0x41d308 IsWindow
 0x41d30c GetDlgItem
 0x41d310 GetClientRect
 0x41d314 GetSystemMetrics
 0x41d318 SetWindowLongW
 0x41d31c UnhookWindowsHookEx
 0x41d320 SetFocus
 0x41d324 SystemParametersInfoW
 0x41d328 DrawTextW
 0x41d32c GetDC
 0x41d330 ClientToScreen
 0x41d334 GetWindow
 0x41d338 DialogBoxIndirectParamW
 0x41d33c DrawIconEx
 0x41d340 CallWindowProcW
 0x41d344 DefWindowProcW
 0x41d348 CallNextHookEx
 0x41d34c PtInRect
 0x41d350 SetWindowsHookExW
 0x41d354 LoadImageW
 0x41d358 LoadIconW
 0x41d35c MessageBeep
 0x41d360 EnableWindow
 0x41d364 EnableMenuItem
 0x41d368 GetSystemMenu
 0x41d36c CreateWindowExA
 0x41d370 wvsprintfW
 0x41d374 GetWindowTextW
 0x41d378 GetWindowRect
ole32.dll
 0x41d380 CreateStreamOnHGlobal
 0x41d384 CoCreateInstance
 0x41d388 CoInitialize
OLEAUT32.dll
 0x41d25c SysAllocStringLen
 0x41d260 VariantClear
 0x41d264 SysFreeString
 0x41d268 OleLoadPicture
 0x41d26c SysAllocString
KERNEL32.dll
 0x41d048 SetFileTime
 0x41d04c SetEndOfFile
 0x41d050 GetFileInformationByHandle
 0x41d054 VirtualFree
 0x41d058 GetModuleHandleA
 0x41d05c WaitForMultipleObjects
 0x41d060 VirtualAlloc
 0x41d064 ReadFile
 0x41d068 SetFilePointer
 0x41d06c GetFileSize
 0x41d070 LeaveCriticalSection
 0x41d074 EnterCriticalSection
 0x41d078 DeleteCriticalSection
 0x41d07c FormatMessageW
 0x41d080 lstrcpyW
 0x41d084 LocalFree
 0x41d088 IsBadReadPtr
 0x41d08c GetSystemDirectoryW
 0x41d090 GetCurrentThreadId
 0x41d094 SuspendThread
 0x41d098 TerminateThread
 0x41d09c InitializeCriticalSection
 0x41d0a0 ResetEvent
 0x41d0a4 SetEvent
 0x41d0a8 CreateEventW
 0x41d0ac GetVersionExW
 0x41d0b0 GetModuleFileNameW
 0x41d0b4 GetCurrentProcess
 0x41d0b8 SetProcessWorkingSetSize
 0x41d0bc SetEnvironmentVariableW
 0x41d0c0 GetDriveTypeW
 0x41d0c4 CreateFileW
 0x41d0c8 LoadLibraryA
 0x41d0cc SetThreadLocale
 0x41d0d0 GetSystemTimeAsFileTime
 0x41d0d4 ExpandEnvironmentStringsW
 0x41d0d8 CompareFileTime
 0x41d0dc WideCharToMultiByte
 0x41d0e0 GetTempPathW
 0x41d0e4 GetCurrentDirectoryW
 0x41d0e8 GetEnvironmentVariableW
 0x41d0ec lstrcmpiW
 0x41d0f0 GetLocaleInfoW
 0x41d0f4 MultiByteToWideChar
 0x41d0f8 GetUserDefaultUILanguage
 0x41d0fc GetSystemDefaultUILanguage
 0x41d100 GetSystemDefaultLCID
 0x41d104 lstrcmpiA
 0x41d108 GlobalAlloc
 0x41d10c GlobalFree
 0x41d110 MulDiv
 0x41d114 FindResourceExA
 0x41d118 SizeofResource
 0x41d11c LoadResource
 0x41d120 LockResource
 0x41d124 GetModuleHandleW
 0x41d128 FindFirstFileW
 0x41d12c lstrcmpW
 0x41d130 DeleteFileW
 0x41d134 FindNextFileW
 0x41d138 FindClose
 0x41d13c RemoveDirectoryW
 0x41d140 GetStdHandle
 0x41d144 WriteFile
 0x41d148 lstrlenA
 0x41d14c CreateDirectoryW
 0x41d150 GetFileAttributesW
 0x41d154 SetCurrentDirectoryW
 0x41d158 GetLocalTime
 0x41d15c SystemTimeToFileTime
 0x41d160 CreateThread
 0x41d164 GetExitCodeThread
 0x41d168 Sleep
 0x41d16c SetFileAttributesW
 0x41d170 GetDiskFreeSpaceExW
 0x41d174 SetLastError
 0x41d178 GetTickCount
 0x41d17c lstrlenW
 0x41d180 ExitProcess
 0x41d184 lstrcatW
 0x41d188 GetProcAddress
 0x41d18c CloseHandle
 0x41d190 WaitForSingleObject
 0x41d194 GetExitCodeProcess
 0x41d198 GetQueuedCompletionStatus
 0x41d19c ResumeThread
 0x41d1a0 SetInformationJobObject
 0x41d1a4 CreateIoCompletionPort
 0x41d1a8 AssignProcessToJobObject
 0x41d1ac CreateJobObjectW
 0x41d1b0 GetLastError
 0x41d1b4 CreateProcessW
 0x41d1b8 GetStartupInfoW
 0x41d1bc GetCommandLineW
 0x41d1c0 GetStartupInfoA
MSVCRT.dll
 0x41d1c8 _purecall
 0x41d1cc ??2@YAPAXI@Z
 0x41d1d0 _wtol
 0x41d1d4 memset
 0x41d1d8 memmove
 0x41d1dc memcpy
 0x41d1e0 _wcsnicmp
 0x41d1e4 _controlfp
 0x41d1e8 _except_handler3
 0x41d1ec __set_app_type
 0x41d1f0 __p__fmode
 0x41d1f4 __p__commode
 0x41d1f8 _adjust_fdiv
 0x41d1fc __setusermatherr
 0x41d200 _initterm
 0x41d204 __getmainargs
 0x41d208 _acmdln
 0x41d20c exit
 0x41d210 _XcptFilter
 0x41d214 _exit
 0x41d218 ??1type_info@@UAE@XZ
 0x41d21c _onexit
 0x41d220 __dllonexit
 0x41d224 malloc
 0x41d228 realloc
 0x41d22c free
 0x41d230 wcsstr
 0x41d234 _CxxThrowException
 0x41d238 _beginthreadex
 0x41d23c _EH_prolog
 0x41d240 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
 0x41d244 strncmp
 0x41d248 wcsncmp
 0x41d24c wcsncpy
 0x41d250 strncpy
 0x41d254 ??3@YAXPAX@Z

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure