Report - 222333.exe

Generic Malware PE File PE32
ScreenShot
Created 2021.05.24 11:38 Machine s1_win7_x6401
Filename 222333.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
6.0
ZERO API file : malware
VT API (file) 52 detected (AIDetect, malware2, malicious, high confidence, DeepScan, Rincux2, GenericRXAA, Unsafe, Save, Farfli, confidence, 100%, Attribute, HighConfidence, GenKryptik, ESRI, iuhdwg, Magania, A@5wdy5u, DownLoader38, ZEGOST, SMAL02, Artemis, AGEN, Kryptik, score, ZexaF, Nq0@ae5qMJii, ai score=84, Lotok, CLOUD, atMgb7KRYiw, EOZH, susgen)
md5 d213c25eb7528fbc07f48fb9c151f0ed
sha256 ababc29fccbf34ef3fbd7646a9f20635b97f749f849be02bd16d86e087be86a5
ssdeep 6144:YN2FKp7Q/Ks3FyQhQRrHoFN6WtljaJul+pw8T:s2kp7YFalHoFN6WtljaElI9T
imphash af8753316c8bd6593c14e06885ed90b1
impfuzzy 48:NQ2tIEDIzjmiNcaSrq3x+RcGrTXvyXU/CX4EiA:NQ2Ly131G3vyXU2
  Network IP location

Signature (11cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 52 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice A process attempted to delay the analysis task.
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates executable files on the filesystem
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Repeatedly searches for a not-found process
notice Searches running processes potentially to identify processes for sandbox evasion
info Checks amount of memory in system
info The executable uses a known packer

Rules (3cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
150.242.98.207 CN Fuzhou 150.242.98.207 mailcious
103.193.188.217 CN UNICOM InnerMongolia province network 103.193.188.217 malware

Suricata ids

PE API

IAT(Import Address Table) Library

MFC42.DLL
 0x403010 None
 0x403014 None
 0x403018 None
 0x40301c None
 0x403020 None
 0x403024 None
 0x403028 None
 0x40302c None
 0x403030 None
 0x403034 None
 0x403038 None
 0x40303c None
 0x403040 None
 0x403044 None
 0x403048 None
 0x40304c None
 0x403050 None
 0x403054 None
 0x403058 None
 0x40305c None
 0x403060 None
 0x403064 None
 0x403068 None
 0x40306c None
 0x403070 None
 0x403074 None
 0x403078 None
 0x40307c None
 0x403080 None
 0x403084 None
 0x403088 None
 0x40308c None
 0x403090 None
 0x403094 None
 0x403098 None
 0x40309c None
 0x4030a0 None
 0x4030a4 None
 0x4030a8 None
 0x4030ac None
 0x4030b0 None
 0x4030b4 None
 0x4030b8 None
 0x4030bc None
 0x4030c0 None
 0x4030c4 None
 0x4030c8 None
 0x4030cc None
 0x4030d0 None
 0x4030d4 None
 0x4030d8 None
 0x4030dc None
 0x4030e0 None
 0x4030e4 None
 0x4030e8 None
 0x4030ec None
 0x4030f0 None
 0x4030f4 None
 0x4030f8 None
 0x4030fc None
 0x403100 None
 0x403104 None
 0x403108 None
 0x40310c None
 0x403110 None
 0x403114 None
 0x403118 None
 0x40311c None
 0x403120 None
 0x403124 None
 0x403128 None
 0x40312c None
 0x403130 None
 0x403134 None
 0x403138 None
 0x40313c None
 0x403140 None
 0x403144 None
 0x403148 None
 0x40314c None
 0x403150 None
 0x403154 None
 0x403158 None
 0x40315c None
 0x403160 None
 0x403164 None
 0x403168 None
 0x40316c None
 0x403170 None
 0x403174 None
 0x403178 None
 0x40317c None
 0x403180 None
 0x403184 None
 0x403188 None
 0x40318c None
 0x403190 None
 0x403194 None
 0x403198 None
 0x40319c None
 0x4031a0 None
 0x4031a4 None
 0x4031a8 None
 0x4031ac None
 0x4031b0 None
 0x4031b4 None
 0x4031b8 None
 0x4031bc None
 0x4031c0 None
 0x4031c4 None
 0x4031c8 None
 0x4031cc None
 0x4031d0 None
 0x4031d4 None
 0x4031d8 None
 0x4031dc None
 0x4031e0 None
 0x4031e4 None
 0x4031e8 None
 0x4031ec None
 0x4031f0 None
 0x4031f4 None
 0x4031f8 None
 0x4031fc None
 0x403200 None
MSVCRT.dll
 0x403208 _XcptFilter
 0x40320c exit
 0x403210 _acmdln
 0x403214 __getmainargs
 0x403218 _initterm
 0x40321c __setusermatherr
 0x403220 _adjust_fdiv
 0x403224 __p__commode
 0x403228 __p__fmode
 0x40322c __set_app_type
 0x403230 _except_handler3
 0x403234 _controlfp
 0x403238 ??1type_info@@UAE@XZ
 0x40323c _onexit
 0x403240 __dllonexit
 0x403244 _CxxThrowException
 0x403248 __CxxFrameHandler
 0x40324c _setmbcp
 0x403250 _exit
KERNEL32.dll
 0x403000 GetProcAddress
 0x403004 GetStartupInfoA
 0x403008 GetModuleHandleA
USER32.dll
 0x403258 UpdateWindow
 0x40325c SendMessageA
 0x403260 LoadCursorA
 0x403264 EnableWindow
 0x403268 IsClipboardFormatAvailable

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure