Report - test10.exe

Malicious Library UPX Socket DGA Http API PWS DNS ScreenShot Internet API Code injection AntiDebug AntiVM OS Processor Check PE File PE32
ScreenShot
Created 2023.08.30 07:51 Machine s1_win7_x6401
Filename test10.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
4.8
ZERO API file : malware
VT API (file) 41 detected (AIDetectMalware, Stop, Mint, Titirez, 0q0@M16p3Vk, MachineLearning, Anomalous, Save, malicious, Attribute, HighConfidence, high confidence, Kryptik, HUMC, score, R002H07HT23, Chapak, BootkitX, Obfuscated, Lockbit, moderate, Krypt, Static AI, Malicious PE, Amadey, Detected, unsafe, CLASSIC, ai score=81, susgen, HFSR, confidence, 100%)
md5 e35f56f0085e9bc842148702e7ba0faf
sha256 584e30eef839ce1e4b4b796bc8af2de7ea7248141b052a91c910ec8d0bc3a2ac
ssdeep 12288:cVwlbU9NnQYaliI7K850Mc/5k9PU5eAHCbJ8rUkkeA5x5DQRsJ:cow9JOiI7KDjuWeAprFs5xxusJ
imphash 23ea2e8bb62a07ac4b8dc6d0f34a02ee
impfuzzy 48:FWBFWdep04YGdx+fc7t22MZCRQ0cwZgUAzCQ5:/GmKx+fc7tzMZCRBcQgEw
  Network IP location

Signature (10cnts)

Level Description
danger File has been identified by 41 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Uses suspicious command line tools or Windows utilities
notice Potentially malicious URLs were found in the process memory dump
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Queries for the computername
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path

Rules (22cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice ScreenShot Take ScreenShot memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
api.2ip.ua CA ACP 162.0.217.254 clean
162.0.217.254 CA ACP 162.0.217.254 clean

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401000 FindFirstFileW
 0x401004 SetFilePointer
 0x401008 GetConsoleAliasesLengthW
 0x40100c PeekNamedPipe
 0x401010 SetComputerNameExA
 0x401014 GetCurrentProcess
 0x401018 SetEnvironmentVariableW
 0x40101c InterlockedCompareExchange
 0x401020 AddConsoleAliasW
 0x401024 CreateHardLinkA
 0x401028 FreeEnvironmentStringsA
 0x40102c GetModuleHandleW
 0x401030 LoadLibraryW
 0x401034 CopyFileW
 0x401038 GetSystemWindowsDirectoryA
 0x40103c GetConsoleAliasExesLengthW
 0x401040 GetVolumePathNameA
 0x401044 GetShortPathNameA
 0x401048 GetLastError
 0x40104c SetLastError
 0x401050 GetProcAddress
 0x401054 VirtualAlloc
 0x401058 VirtualAllocEx
 0x40105c LoadLibraryA
 0x401060 InterlockedExchangeAdd
 0x401064 BuildCommDCBAndTimeoutsW
 0x401068 GetOEMCP
 0x40106c GetModuleHandleA
 0x401070 FindFirstChangeNotificationA
 0x401074 FreeEnvironmentStringsW
 0x401078 EnumResourceNamesA
 0x40107c GetConsoleTitleW
 0x401080 FileTimeToLocalFileTime
 0x401084 FindFirstVolumeW
 0x401088 QueryDepthSList
 0x40108c AreFileApisANSI
 0x401090 CreateFileA
 0x401094 CloseHandle
 0x401098 WideCharToMultiByte
 0x40109c InterlockedIncrement
 0x4010a0 InterlockedDecrement
 0x4010a4 InterlockedExchange
 0x4010a8 MultiByteToWideChar
 0x4010ac Sleep
 0x4010b0 InitializeCriticalSection
 0x4010b4 DeleteCriticalSection
 0x4010b8 EnterCriticalSection
 0x4010bc LeaveCriticalSection
 0x4010c0 HeapFree
 0x4010c4 TerminateProcess
 0x4010c8 UnhandledExceptionFilter
 0x4010cc SetUnhandledExceptionFilter
 0x4010d0 IsDebuggerPresent
 0x4010d4 GetCommandLineA
 0x4010d8 GetStartupInfoA
 0x4010dc GetCPInfo
 0x4010e0 RtlUnwind
 0x4010e4 RaiseException
 0x4010e8 LCMapStringW
 0x4010ec LCMapStringA
 0x4010f0 GetStringTypeW
 0x4010f4 HeapAlloc
 0x4010f8 HeapCreate
 0x4010fc VirtualFree
 0x401100 HeapReAlloc
 0x401104 TlsGetValue
 0x401108 TlsAlloc
 0x40110c TlsSetValue
 0x401110 TlsFree
 0x401114 GetCurrentThreadId
 0x401118 HeapSize
 0x40111c ExitProcess
 0x401120 WriteFile
 0x401124 GetStdHandle
 0x401128 GetModuleFileNameA
 0x40112c GetEnvironmentStrings
 0x401130 GetEnvironmentStringsW
 0x401134 SetHandleCount
 0x401138 GetFileType
 0x40113c QueryPerformanceCounter
 0x401140 GetTickCount
 0x401144 GetCurrentProcessId
 0x401148 GetSystemTimeAsFileTime
 0x40114c GetStringTypeA
 0x401150 GetACP
 0x401154 IsValidCodePage
 0x401158 GetUserDefaultLCID
 0x40115c GetLocaleInfoA
 0x401160 EnumSystemLocalesA
 0x401164 IsValidLocale
 0x401168 InitializeCriticalSectionAndSpinCount
 0x40116c SetStdHandle
 0x401170 GetConsoleCP
 0x401174 GetConsoleMode
 0x401178 FlushFileBuffers
 0x40117c GetLocaleInfoW
 0x401180 WriteConsoleA
 0x401184 GetConsoleOutputCP
 0x401188 WriteConsoleW
USER32.dll
 0x401190 ChangeMenuA
 0x401194 LoadMenuW
 0x401198 CharUpperBuffW

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure