Report - x64.com

Antivirus
ScreenShot
Created 2021.04.12 11:17 Machine s1_win7_x6402
Filename x64.com
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score Not founds Behavior Score
8.0
ZERO API file : malware
VT API (file) 32 detected (Miner, Miners, malicious, Coinminer, Eldorado, CoinminerX, HackTool, CLOUD, MALXMR, AGEN, ai score=88, RiskTool, BitMiner, score, Artemis, Unsafe, R002H0CD921, HwYDf4cA)
md5 f0411337b3218b145f6b4ea19d67c5e2
sha256 ee513e70f3f7515aba9de29eb73306c04994b5129c3eb2a731a1657263febf35
ssdeep 196608:moG5eJpPCubLp8LWiHeYX7oOOEAq4eU/pWJ7lhUQ1y0F4f/hQNn1eWA1iF+gWwUS:moMupPnLKLWUemoZq4eLJLy0e+B1E1eX
imphash 00be6e6c4f9e287672c8301b72bdabf3
impfuzzy 48:WOX8LKc1XFjsX1Pfc++64GYgeBtDXMunCHFa:WJLKc1XFgX1Pfc++rjdBtDXMunMFa
  Network IP location

Signature (18cnts)

Level Description
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Created a process named as a common system process
watch Created a service where a service was also not started
watch Detects Virtual Machines through their custom firmware
watch Installs itself for autorun at Windows startup
watch Network communications indicative of possible code injection originated from the process explorer.exe
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Repeatedly searches for a not-found process
notice Searches running processes potentially to identify processes for sandbox evasion
info Checks amount of memory in system
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path

Rules (38cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (download)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info IsPE64 (no description) binaries (download)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (download)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info bitcoin Perform crypto currency mining binaries (download)
info create_service Create a windows service binaries (download)
info escalate_priv Escalade priviledges binaries (download)
info escalate_priv Escalade priviledges binaries (upload)
info HasDebugData DebugData Check binaries (download)
info HasDebugData DebugData Check binaries (upload)
info HasDigitalSignature DigitalSignature Check binaries (download)
info HasOverlay Overlay Check binaries (download)
info HasOverlay Overlay Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (download)
info HasRichSignature Rich Signature Check binaries (upload)
info IsConsole (no description) binaries (download)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (download)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger binaries (download)
info network_dns Communications use DNS binaries (download)
info network_tcp_listen Listen for incoming communication binaries (download)
info network_tcp_socket Communications over RAW socket binaries (download)
info network_udp_sock Communications over UDP network binaries (download)
info screenshot Take screenshot binaries (upload)
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration binaries (download)
info win_files_operation Affect private profile binaries (download)
info win_files_operation Affect private profile binaries (upload)
info win_mutex Create or check mutex binaries (download)
info win_registry Affect system registries binaries (download)
info win_registry Affect system registries binaries (upload)
info win_token Affect system token binaries (download)
info win_token Affect system token binaries (upload)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
pool.hashvault.pro Unknown 131.153.159.26 mailcious
131.153.76.130 SG PhoenixNAP 131.153.76.130 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x430000 GetLastError
 0x430004 SetLastError
 0x430008 GetCurrentProcess
 0x43000c DeviceIoControl
 0x430010 SetFileTime
 0x430014 CloseHandle
 0x430018 CreateDirectoryW
 0x43001c RemoveDirectoryW
 0x430020 CreateFileW
 0x430024 DeleteFileW
 0x430028 CreateHardLinkW
 0x43002c GetShortPathNameW
 0x430030 GetLongPathNameW
 0x430034 MoveFileW
 0x430038 GetFileType
 0x43003c GetStdHandle
 0x430040 WriteFile
 0x430044 ReadFile
 0x430048 FlushFileBuffers
 0x43004c SetEndOfFile
 0x430050 SetFilePointer
 0x430054 SetFileAttributesW
 0x430058 GetFileAttributesW
 0x43005c FindClose
 0x430060 FindFirstFileW
 0x430064 FindNextFileW
 0x430068 GetVersionExW
 0x43006c GetCurrentDirectoryW
 0x430070 GetFullPathNameW
 0x430074 FoldStringW
 0x430078 GetModuleFileNameW
 0x43007c GetModuleHandleW
 0x430080 FindResourceW
 0x430084 FreeLibrary
 0x430088 GetProcAddress
 0x43008c GetCurrentProcessId
 0x430090 ExitProcess
 0x430094 SetThreadExecutionState
 0x430098 Sleep
 0x43009c LoadLibraryW
 0x4300a0 GetSystemDirectoryW
 0x4300a4 CompareStringW
 0x4300a8 AllocConsole
 0x4300ac FreeConsole
 0x4300b0 AttachConsole
 0x4300b4 WriteConsoleW
 0x4300b8 GetProcessAffinityMask
 0x4300bc CreateThread
 0x4300c0 SetThreadPriority
 0x4300c4 InitializeCriticalSection
 0x4300c8 EnterCriticalSection
 0x4300cc LeaveCriticalSection
 0x4300d0 DeleteCriticalSection
 0x4300d4 SetEvent
 0x4300d8 ResetEvent
 0x4300dc ReleaseSemaphore
 0x4300e0 WaitForSingleObject
 0x4300e4 CreateEventW
 0x4300e8 CreateSemaphoreW
 0x4300ec GetSystemTime
 0x4300f0 SystemTimeToTzSpecificLocalTime
 0x4300f4 TzSpecificLocalTimeToSystemTime
 0x4300f8 SystemTimeToFileTime
 0x4300fc FileTimeToLocalFileTime
 0x430100 LocalFileTimeToFileTime
 0x430104 FileTimeToSystemTime
 0x430108 GetCPInfo
 0x43010c IsDBCSLeadByte
 0x430110 MultiByteToWideChar
 0x430114 WideCharToMultiByte
 0x430118 GlobalAlloc
 0x43011c GetTickCount
 0x430120 LockResource
 0x430124 GlobalLock
 0x430128 GlobalUnlock
 0x43012c GlobalFree
 0x430130 LoadResource
 0x430134 SizeofResource
 0x430138 SetCurrentDirectoryW
 0x43013c GetExitCodeProcess
 0x430140 GetLocalTime
 0x430144 MapViewOfFile
 0x430148 UnmapViewOfFile
 0x43014c CreateFileMappingW
 0x430150 OpenFileMappingW
 0x430154 GetCommandLineW
 0x430158 SetEnvironmentVariableW
 0x43015c ExpandEnvironmentStringsW
 0x430160 GetTempPathW
 0x430164 MoveFileExW
 0x430168 GetLocaleInfoW
 0x43016c GetTimeFormatW
 0x430170 GetDateFormatW
 0x430174 GetNumberFormatW
 0x430178 SetFilePointerEx
 0x43017c GetConsoleMode
 0x430180 GetConsoleCP
 0x430184 HeapSize
 0x430188 SetStdHandle
 0x43018c GetProcessHeap
 0x430190 RaiseException
 0x430194 GetSystemInfo
 0x430198 VirtualProtect
 0x43019c VirtualQuery
 0x4301a0 LoadLibraryExA
 0x4301a4 IsProcessorFeaturePresent
 0x4301a8 IsDebuggerPresent
 0x4301ac UnhandledExceptionFilter
 0x4301b0 SetUnhandledExceptionFilter
 0x4301b4 GetStartupInfoW
 0x4301b8 QueryPerformanceCounter
 0x4301bc GetCurrentThreadId
 0x4301c0 GetSystemTimeAsFileTime
 0x4301c4 InitializeSListHead
 0x4301c8 TerminateProcess
 0x4301cc RtlUnwind
 0x4301d0 EncodePointer
 0x4301d4 InitializeCriticalSectionAndSpinCount
 0x4301d8 TlsAlloc
 0x4301dc TlsGetValue
 0x4301e0 TlsSetValue
 0x4301e4 TlsFree
 0x4301e8 LoadLibraryExW
 0x4301ec QueryPerformanceFrequency
 0x4301f0 GetModuleHandleExW
 0x4301f4 GetModuleFileNameA
 0x4301f8 GetACP
 0x4301fc HeapFree
 0x430200 HeapAlloc
 0x430204 HeapReAlloc
 0x430208 GetStringTypeW
 0x43020c LCMapStringW
 0x430210 FindFirstFileExA
 0x430214 FindNextFileA
 0x430218 IsValidCodePage
 0x43021c GetOEMCP
 0x430220 GetCommandLineA
 0x430224 GetEnvironmentStringsW
 0x430228 FreeEnvironmentStringsW
 0x43022c DecodePointer
gdiplus.dll
 0x430234 GdiplusShutdown
 0x430238 GdiplusStartup
 0x43023c GdipCreateHBITMAPFromBitmap
 0x430240 GdipCreateBitmapFromStreamICM
 0x430244 GdipCreateBitmapFromStream
 0x430248 GdipDisposeImage
 0x43024c GdipCloneImage
 0x430250 GdipFree
 0x430254 GdipAlloc

EAT(Export Address Table) Library



Similarity measure (PE file only) - Checking for service failure