Report - RK12_EC_0.1.8.exe

PE File OS Processor Check PE32 PE64 DLL
ScreenShot
Created 2021.06.24 09:03 Machine s1_win7_x6402
Filename RK12_EC_0.1.8.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
3
Behavior Score
8.0
ZERO API file : clean
VT API (file) 13 detected (AIDetect, malware2, malicious, Expiro, Darkkomet, Generic@ML, RDML, IlirgeBswjqEG2KxIgU7yw, ASMalwS, Zpevdo, score, Artemis)
md5 bdaf8a45432e2fc3a8acf75588f2723e
sha256 4549d36771e2a7b7425b3853a4fcd6a80a926a36df36eec0942199f9aa3d2be7
ssdeep 24576:SHLmCiIhUAIWCCu0wpDnsOzxsxhIWCCu0wpDnBPmiHwyRB4BBMvLhPX2zY:fqhCCu0wvWhCCu0wbmkqBmL1aY
imphash fcf1390e9ce472c7270447fc5c61a0c1
impfuzzy 48:J9jOX8LKc1XFjsX1Pfc++6WQYgeBtDXMunCHFa:JdJLKc1XFgX1Pfc++VVdBtDXMunMFa
  Network IP location

Signature (22cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch Creates an executable file in a user folder
watch Deletes executed files from disk
watch File has been identified by 13 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates a suspicious process
notice Creates an autorun.inf file
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice Executes one or more WMI queries
notice Executes one or more WMI queries which can be used to identify virtual machines
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path

Rules (8cnts)

Level Name Description Collection
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info IsPE64 (no description) binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x432000 GetLastError
 0x432004 SetLastError
 0x432008 FormatMessageW
 0x43200c GetCurrentProcess
 0x432010 DeviceIoControl
 0x432014 SetFileTime
 0x432018 CloseHandle
 0x43201c CreateDirectoryW
 0x432020 RemoveDirectoryW
 0x432024 CreateFileW
 0x432028 DeleteFileW
 0x43202c CreateHardLinkW
 0x432030 GetShortPathNameW
 0x432034 GetLongPathNameW
 0x432038 MoveFileW
 0x43203c GetFileType
 0x432040 GetStdHandle
 0x432044 WriteFile
 0x432048 ReadFile
 0x43204c FlushFileBuffers
 0x432050 SetEndOfFile
 0x432054 SetFilePointer
 0x432058 SetFileAttributesW
 0x43205c GetFileAttributesW
 0x432060 FindClose
 0x432064 FindFirstFileW
 0x432068 FindNextFileW
 0x43206c GetVersionExW
 0x432070 GetCurrentDirectoryW
 0x432074 GetFullPathNameW
 0x432078 FoldStringW
 0x43207c GetModuleFileNameW
 0x432080 GetModuleHandleW
 0x432084 FindResourceW
 0x432088 FreeLibrary
 0x43208c GetProcAddress
 0x432090 GetCurrentProcessId
 0x432094 ExitProcess
 0x432098 SetThreadExecutionState
 0x43209c Sleep
 0x4320a0 LoadLibraryW
 0x4320a4 GetSystemDirectoryW
 0x4320a8 CompareStringW
 0x4320ac AllocConsole
 0x4320b0 FreeConsole
 0x4320b4 AttachConsole
 0x4320b8 WriteConsoleW
 0x4320bc GetProcessAffinityMask
 0x4320c0 CreateThread
 0x4320c4 SetThreadPriority
 0x4320c8 InitializeCriticalSection
 0x4320cc EnterCriticalSection
 0x4320d0 LeaveCriticalSection
 0x4320d4 DeleteCriticalSection
 0x4320d8 SetEvent
 0x4320dc ResetEvent
 0x4320e0 ReleaseSemaphore
 0x4320e4 WaitForSingleObject
 0x4320e8 CreateEventW
 0x4320ec CreateSemaphoreW
 0x4320f0 GetSystemTime
 0x4320f4 SystemTimeToTzSpecificLocalTime
 0x4320f8 TzSpecificLocalTimeToSystemTime
 0x4320fc SystemTimeToFileTime
 0x432100 FileTimeToLocalFileTime
 0x432104 LocalFileTimeToFileTime
 0x432108 FileTimeToSystemTime
 0x43210c GetCPInfo
 0x432110 IsDBCSLeadByte
 0x432114 MultiByteToWideChar
 0x432118 WideCharToMultiByte
 0x43211c GlobalAlloc
 0x432120 LockResource
 0x432124 GlobalLock
 0x432128 GlobalUnlock
 0x43212c GlobalFree
 0x432130 LoadResource
 0x432134 SizeofResource
 0x432138 SetCurrentDirectoryW
 0x43213c GetExitCodeProcess
 0x432140 GetLocalTime
 0x432144 GetTickCount
 0x432148 MapViewOfFile
 0x43214c UnmapViewOfFile
 0x432150 CreateFileMappingW
 0x432154 OpenFileMappingW
 0x432158 GetCommandLineW
 0x43215c SetEnvironmentVariableW
 0x432160 ExpandEnvironmentStringsW
 0x432164 GetTempPathW
 0x432168 MoveFileExW
 0x43216c GetLocaleInfoW
 0x432170 GetTimeFormatW
 0x432174 GetDateFormatW
 0x432178 GetNumberFormatW
 0x43217c SetFilePointerEx
 0x432180 GetConsoleMode
 0x432184 GetConsoleCP
 0x432188 HeapSize
 0x43218c SetStdHandle
 0x432190 GetProcessHeap
 0x432194 RaiseException
 0x432198 GetSystemInfo
 0x43219c VirtualProtect
 0x4321a0 VirtualQuery
 0x4321a4 LoadLibraryExA
 0x4321a8 IsProcessorFeaturePresent
 0x4321ac IsDebuggerPresent
 0x4321b0 UnhandledExceptionFilter
 0x4321b4 SetUnhandledExceptionFilter
 0x4321b8 GetStartupInfoW
 0x4321bc QueryPerformanceCounter
 0x4321c0 GetCurrentThreadId
 0x4321c4 GetSystemTimeAsFileTime
 0x4321c8 InitializeSListHead
 0x4321cc TerminateProcess
 0x4321d0 RtlUnwind
 0x4321d4 EncodePointer
 0x4321d8 InitializeCriticalSectionAndSpinCount
 0x4321dc TlsAlloc
 0x4321e0 TlsGetValue
 0x4321e4 TlsSetValue
 0x4321e8 TlsFree
 0x4321ec LoadLibraryExW
 0x4321f0 QueryPerformanceFrequency
 0x4321f4 GetModuleHandleExW
 0x4321f8 GetModuleFileNameA
 0x4321fc GetACP
 0x432200 HeapFree
 0x432204 HeapAlloc
 0x432208 HeapReAlloc
 0x43220c GetStringTypeW
 0x432210 LCMapStringW
 0x432214 FindFirstFileExA
 0x432218 FindNextFileA
 0x43221c IsValidCodePage
 0x432220 GetOEMCP
 0x432224 GetCommandLineA
 0x432228 GetEnvironmentStringsW
 0x43222c FreeEnvironmentStringsW
 0x432230 DecodePointer
gdiplus.dll
 0x432238 GdiplusShutdown
 0x43223c GdiplusStartup
 0x432240 GdipCreateHBITMAPFromBitmap
 0x432244 GdipCreateBitmapFromStreamICM
 0x432248 GdipCreateBitmapFromStream
 0x43224c GdipDisposeImage
 0x432250 GdipCloneImage
 0x432254 GdipFree
 0x432258 GdipAlloc

EAT(Export Address Table) Library



Similarity measure (PE file only) - Checking for service failure