Report - aXSz3.exe

Antivirus
ScreenShot
Created 2021.04.12 10:47 Machine s1_win7_x6402
Filename aXSz3.exe
Type PE32 executable (console) Intel 80386, for MS Windows
AI Score
12
Behavior Score
17.0
ZERO API file : malware
VT API (file)
md5 6f504e4d2887038775a8636d246f38a1
sha256 05d38ac5460418b0aa813fc8c582ee5be42be192de10d188332901157c54287c
ssdeep 1536:H7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfiwRwOr:b7DhdC6kzWypvaQ0FxyNTBfiOf
imphash 2c5f2513605e48f2d8ea5440a870cb9e
impfuzzy 48:YMuGno3GrCpb1HqJOI40EdXIqSZ/g/KA/kEUEk1WSY+09AEFXolvyAobFzGJ6tnm:Y7qo3qCpb1KJh400XIZW4wvIow
  Network IP location

Signature (40cnts)

Level Description
danger The process powershell.exe wrote an executable file to disk which it then attempted to execute
watch Attempts to access Bitcoin/ALTCoin wallets
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Deletes executed files from disk
watch Disables proxy possibly for traffic interception
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The executable uses a known packer
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (59cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (download)
notice Str_Win32_Http_API Match Windows Http API call binaries (download)
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call binaries (download)
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges memory
info HasDebugData DebugData Check binaries (download)
info HasOverlay Overlay Check binaries (download)
info HasRichSignature Rich Signature Check binaries (download)
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info IsConsole (no description) binaries (upload)
info IsWindowsGUI (no description) binaries (download)
info keylogger Run a keylogger memory
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP binaries (download)
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot binaries (download)
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration binaries (download)
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info win_files_operation Affect private profile binaries (download)
info win_files_operation Affect private profile binaries (upload)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries memory
info win_token Affect system token memory

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://23.92.213.108/po/tai1.exe US DACEN-2 23.92.213.108 malware
http://prtboss.com/collect.php MY Verdina Ltd. 111.90.156.90 clean
prtboss.com MY Verdina Ltd. 111.90.156.90 clean
23.92.213.108 US DACEN-2 23.92.213.108 malware
111.90.156.90 MY Verdina Ltd. 111.90.156.90 clean

Suricata ids

PE API

IAT(Import Address Table) Library

MSVCRT.dll
 0x417470 memset
 0x417474 wcsncmp
 0x417478 memmove
 0x41747c wcsncpy
 0x417480 wcsstr
 0x417484 _wcsnicmp
 0x417488 _wcsdup
 0x41748c free
 0x417490 _wcsicmp
 0x417494 wcslen
 0x417498 wcscpy
 0x41749c wcscmp
 0x4174a0 wcscat
 0x4174a4 memcpy
 0x4174a8 tolower
 0x4174ac malloc
KERNEL32.dll
 0x4174b4 GetModuleHandleW
 0x4174b8 HeapCreate
 0x4174bc GetStdHandle
 0x4174c0 SetConsoleCtrlHandler
 0x4174c4 HeapDestroy
 0x4174c8 ExitProcess
 0x4174cc WriteFile
 0x4174d0 GetTempFileNameW
 0x4174d4 LoadLibraryExW
 0x4174d8 EnumResourceTypesW
 0x4174dc FreeLibrary
 0x4174e0 RemoveDirectoryW
 0x4174e4 EnumResourceNamesW
 0x4174e8 GetCommandLineW
 0x4174ec LoadResource
 0x4174f0 SizeofResource
 0x4174f4 FreeResource
 0x4174f8 FindResourceW
 0x4174fc GetNativeSystemInfo
 0x417500 GetShortPathNameW
 0x417504 GetWindowsDirectoryW
 0x417508 GetSystemDirectoryW
 0x41750c EnterCriticalSection
 0x417510 CloseHandle
 0x417514 LeaveCriticalSection
 0x417518 InitializeCriticalSection
 0x41751c WaitForSingleObject
 0x417520 TerminateThread
 0x417524 CreateThread
 0x417528 GetProcAddress
 0x41752c GetVersionExW
 0x417530 Sleep
 0x417534 WideCharToMultiByte
 0x417538 HeapAlloc
 0x41753c HeapFree
 0x417540 LoadLibraryW
 0x417544 GetCurrentProcessId
 0x417548 GetCurrentThreadId
 0x41754c GetModuleFileNameW
 0x417550 PeekNamedPipe
 0x417554 TerminateProcess
 0x417558 GetEnvironmentVariableW
 0x41755c SetEnvironmentVariableW
 0x417560 GetCurrentProcess
 0x417564 DuplicateHandle
 0x417568 CreatePipe
 0x41756c CreateProcessW
 0x417570 GetExitCodeProcess
 0x417574 SetUnhandledExceptionFilter
 0x417578 HeapSize
 0x41757c MultiByteToWideChar
 0x417580 CreateDirectoryW
 0x417584 SetFileAttributesW
 0x417588 GetTempPathW
 0x41758c DeleteFileW
 0x417590 GetCurrentDirectoryW
 0x417594 SetCurrentDirectoryW
 0x417598 CreateFileW
 0x41759c SetFilePointer
 0x4175a0 TlsFree
 0x4175a4 TlsGetValue
 0x4175a8 TlsSetValue
 0x4175ac TlsAlloc
 0x4175b0 HeapReAlloc
 0x4175b4 DeleteCriticalSection
 0x4175b8 InterlockedCompareExchange
 0x4175bc InterlockedExchange
 0x4175c0 GetLastError
 0x4175c4 SetLastError
 0x4175c8 UnregisterWait
 0x4175cc GetCurrentThread
 0x4175d0 RegisterWaitForSingleObject
USER32.DLL
 0x4175d8 CharUpperW
 0x4175dc CharLowerW
 0x4175e0 MessageBoxW
 0x4175e4 DefWindowProcW
 0x4175e8 DestroyWindow
 0x4175ec GetWindowLongW
 0x4175f0 GetWindowTextLengthW
 0x4175f4 GetWindowTextW
 0x4175f8 UnregisterClassW
 0x4175fc LoadIconW
 0x417600 LoadCursorW
 0x417604 RegisterClassExW
 0x417608 IsWindowEnabled
 0x41760c EnableWindow
 0x417610 GetSystemMetrics
 0x417614 CreateWindowExW
 0x417618 SetWindowLongW
 0x41761c SendMessageW
 0x417620 SetFocus
 0x417624 CreateAcceleratorTableW
 0x417628 SetForegroundWindow
 0x41762c BringWindowToTop
 0x417630 GetMessageW
 0x417634 TranslateAcceleratorW
 0x417638 TranslateMessage
 0x41763c DispatchMessageW
 0x417640 DestroyAcceleratorTable
 0x417644 PostMessageW
 0x417648 GetForegroundWindow
 0x41764c GetWindowThreadProcessId
 0x417650 IsWindowVisible
 0x417654 EnumWindows
 0x417658 SetWindowPos
GDI32.DLL
 0x417660 GetStockObject
COMCTL32.DLL
 0x417668 InitCommonControlsEx
SHELL32.DLL
 0x417670 ShellExecuteExW
 0x417674 SHGetFolderLocation
 0x417678 SHGetPathFromIDListW
WINMM.DLL
 0x417680 timeBeginPeriod
OLE32.DLL
 0x417688 CoInitialize
 0x41768c CoTaskMemFree
SHLWAPI.DLL
 0x417694 PathAddBackslashW
 0x417698 PathRenameExtensionW
 0x41769c PathQuoteSpacesW
 0x4176a0 PathRemoveArgsW
 0x4176a4 PathRemoveBackslashW

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure