Report - My_Map.scr

RedLine Infostealer Gen1 UltraVNC UPX Malicious Library Malicious Packer Anti_VM OS Processor Check PE File PE32 DLL
ScreenShot
Created 2023.07.19 09:12 Machine s1_win7_x6403
Filename My_Map.scr
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
12.0
ZERO API file : malware
VT API (file) 21 detected (Malicious, score, Artemis, Vzx9, Eldorado, Stealerc, FileRepMalware, AGEN, Leonem, Detected, Static AI, Suspicious PE, susgen, ZexaF, Gq2@aW9HzKb, confidence, 100%)
md5 33647ca452ca1a5d88fa6f08aa6f146c
sha256 4a7df87d066283f4ab2f2ac72495fb3deaf127e0175572480d8bce6873ea637a
ssdeep 12288:bh1Lk70TnvjcHO5yWWK8u/RsAPpw9WWyDbObRryp+TM6F:nk70TrcO/pPpwYDbOR8+TM6F
imphash bf5a4aa99e5b160f8521cadd6bfe73b8
impfuzzy 24:gdqnuDoDyBNYnb2JOovS2cfEt4UjMAH/J3KyvbaFQHOTqlnpCwuCAaTCEQ4EPM:gQ8NIbXQcfEt4ITbuWlpChaTHQ0
  Network IP location

Signature (29cnts)

Level Description
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious
watch Attempts to access Bitcoin/ALTCoin wallets
watch Attempts to create or modify system certificates
watch Checks the CPU name from registry
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Network activity contains more than one unique useragent
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Executes one or more WMI queries
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed
info Queries for the computername
info This executable has a PDB path
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (16cnts)

Level Name Description Collection
danger MALWARE_Win_VT_RedLine Detects RedLine infostealer binaries (upload)
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (download)
warning UltraVNC_Zero UltraVNC binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (9cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://116.202.177.109/upgrade.zip DE Hetzner Online GmbH 116.202.177.109 clean
http://116.202.177.109/ DE Hetzner Online GmbH 116.202.177.109 clean
http://116.202.177.109/c2413e9d86eb61b5af540798875f05ed DE Hetzner Online GmbH 116.202.177.109 clean
https://steamcommunity.com/profiles/76561198982268531 US AKAMAI-AS 23.34.107.26 clean
t.me GB Telegram Messenger Inc 149.154.167.99 mailcious
steamcommunity.com US AKAMAI-AS 104.81.130.161 mailcious
149.154.167.99 GB Telegram Messenger Inc 149.154.167.99 mailcious
116.202.177.109 DE Hetzner Online GmbH 116.202.177.109 clean
23.34.107.26 US AKAMAI-AS 23.34.107.26 clean

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x41b000 RaiseException
 0x41b004 GetLastError
 0x41b008 MultiByteToWideChar
 0x41b00c lstrlenA
 0x41b010 InterlockedDecrement
 0x41b014 GetProcAddress
 0x41b018 LoadLibraryA
 0x41b01c FreeResource
 0x41b020 SizeofResource
 0x41b024 LockResource
 0x41b028 LoadResource
 0x41b02c FindResourceA
 0x41b030 GetModuleHandleA
 0x41b034 Module32Next
 0x41b038 CloseHandle
 0x41b03c Module32First
 0x41b040 CreateToolhelp32Snapshot
 0x41b044 GetCurrentProcessId
 0x41b048 SetEndOfFile
 0x41b04c GetStringTypeW
 0x41b050 GetStringTypeA
 0x41b054 LCMapStringW
 0x41b058 LCMapStringA
 0x41b05c GetLocaleInfoA
 0x41b060 HeapFree
 0x41b064 GetProcessHeap
 0x41b068 HeapAlloc
 0x41b06c GetCommandLineA
 0x41b070 HeapCreate
 0x41b074 VirtualFree
 0x41b078 DeleteCriticalSection
 0x41b07c LeaveCriticalSection
 0x41b080 EnterCriticalSection
 0x41b084 VirtualAlloc
 0x41b088 HeapReAlloc
 0x41b08c HeapSize
 0x41b090 TerminateProcess
 0x41b094 GetCurrentProcess
 0x41b098 UnhandledExceptionFilter
 0x41b09c SetUnhandledExceptionFilter
 0x41b0a0 IsDebuggerPresent
 0x41b0a4 GetModuleHandleW
 0x41b0a8 Sleep
 0x41b0ac ExitProcess
 0x41b0b0 WriteFile
 0x41b0b4 GetStdHandle
 0x41b0b8 GetModuleFileNameA
 0x41b0bc WideCharToMultiByte
 0x41b0c0 GetConsoleCP
 0x41b0c4 GetConsoleMode
 0x41b0c8 ReadFile
 0x41b0cc TlsGetValue
 0x41b0d0 TlsAlloc
 0x41b0d4 TlsSetValue
 0x41b0d8 TlsFree
 0x41b0dc InterlockedIncrement
 0x41b0e0 SetLastError
 0x41b0e4 GetCurrentThreadId
 0x41b0e8 FlushFileBuffers
 0x41b0ec SetFilePointer
 0x41b0f0 SetHandleCount
 0x41b0f4 GetFileType
 0x41b0f8 GetStartupInfoA
 0x41b0fc RtlUnwind
 0x41b100 FreeEnvironmentStringsA
 0x41b104 GetEnvironmentStrings
 0x41b108 FreeEnvironmentStringsW
 0x41b10c GetEnvironmentStringsW
 0x41b110 QueryPerformanceCounter
 0x41b114 GetTickCount
 0x41b118 GetSystemTimeAsFileTime
 0x41b11c InitializeCriticalSectionAndSpinCount
 0x41b120 GetCPInfo
 0x41b124 GetACP
 0x41b128 GetOEMCP
 0x41b12c IsValidCodePage
 0x41b130 CompareStringA
 0x41b134 CompareStringW
 0x41b138 SetEnvironmentVariableA
 0x41b13c WriteConsoleA
 0x41b140 GetConsoleOutputCP
 0x41b144 WriteConsoleW
 0x41b148 SetStdHandle
 0x41b14c CreateFileA
ole32.dll
 0x41b17c OleInitialize
OLEAUT32.dll
 0x41b154 SafeArrayCreate
 0x41b158 SafeArrayAccessData
 0x41b15c SafeArrayUnaccessData
 0x41b160 SafeArrayDestroy
 0x41b164 SafeArrayCreateVector
 0x41b168 VariantClear
 0x41b16c VariantInit
 0x41b170 SysFreeString
 0x41b174 SysAllocString

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure