Report - calc2.exe

Malicious Library PE File PE32
ScreenShot
Created 2023.09.06 07:51 Machine s1_win7_x6401
Filename calc2.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
2.4
ZERO API file : malware
VT API (file) 41 detected (AIDetectMalware, lXlr, malicious, high confidence, Stop, Save, ABRisk, GHUK, Attribute, HighConfidence, Kryptik, HUNI, score, FileRepMalware, Misc, Obfuscated, PRIVATELOADER, YXDIEZ, Krypt, Static AI, Malicious PE, SmokeLoader, Detected, Artemis, BScope, RmRAT, unsafe, RansomGen, Generic@AI, RDML, kR5Yl0PJyb04JNMoN0kbgQ, HFSR, confidence, 100%)
md5 3b17576498da3c209ab711888ef5c66a
sha256 ffb49a4f796a33f6bb50a4ee3c71ec12819852ec25c2e6be4220e4cf7728c5c6
ssdeep 3072:QCNM8HvELjBE9/LwZX6tuwI3eMangL28wX5QaW/GuzkRo5xNMspTL:jNJvELNE9T0XYu33eDfJQ/euzDNMspT
imphash 2ecd68902b681b798a1768b60fb38fc6
impfuzzy 24:7kDJLrkrkRdeFhbDOL/CROmb7Cp2+fcftcb9J3+KRvgVuOvRSnjM2lZlhczQAQ+z:dOj6RP1+fcftcbngDZS73lazQAQf0
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 41 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice The binary likely contains encrypted or compressed data indicative of a packer
info This executable has a PDB path

Rules (3cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
95.142.206.1 RU VKontakte Ltd 95.142.206.1 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401018 HeapAlloc
 0x40101c EndUpdateResourceW
 0x401020 GetConsoleAliasA
 0x401024 InterlockedDecrement
 0x401028 GetSystemWindowsDirectoryW
 0x40102c InterlockedCompareExchange
 0x401030 GetTickCount
 0x401034 GetConsoleAliasesLengthA
 0x401038 ReadConsoleInputA
 0x40103c FreeConsole
 0x401040 GetFileAttributesA
 0x401044 FileTimeToSystemTime
 0x401048 RaiseException
 0x40104c GetShortPathNameA
 0x401050 FindFirstFileA
 0x401054 GetLastError
 0x401058 InterlockedFlushSList
 0x40105c ReadConsoleOutputCharacterA
 0x401060 GetProcAddress
 0x401064 VirtualAlloc
 0x401068 GetTempFileNameA
 0x40106c SetEndOfFile
 0x401070 CreateFileMappingW
 0x401074 CreateHardLinkW
 0x401078 SetFileApisToANSI
 0x40107c FoldStringA
 0x401080 GetModuleHandleA
 0x401084 FindFirstChangeNotificationA
 0x401088 FreeEnvironmentStringsW
 0x40108c EnumResourceNamesA
 0x401090 SetCalendarInfoA
 0x401094 FindFirstVolumeA
 0x401098 EnumResourceLanguagesW
 0x40109c AddConsoleAliasA
 0x4010a0 CloseHandle
 0x4010a4 WriteConsoleW
 0x4010a8 GetConsoleOutputCP
 0x4010ac WriteConsoleA
 0x4010b0 PeekNamedPipe
 0x4010b4 CreateFileA
 0x4010b8 FindResourceA
 0x4010bc GetDateFormatW
 0x4010c0 LoadLibraryA
 0x4010c4 LCMapStringW
 0x4010c8 InterlockedIncrement
 0x4010cc Sleep
 0x4010d0 InitializeCriticalSection
 0x4010d4 DeleteCriticalSection
 0x4010d8 EnterCriticalSection
 0x4010dc LeaveCriticalSection
 0x4010e0 TerminateProcess
 0x4010e4 GetCurrentProcess
 0x4010e8 UnhandledExceptionFilter
 0x4010ec SetUnhandledExceptionFilter
 0x4010f0 IsDebuggerPresent
 0x4010f4 GetStartupInfoW
 0x4010f8 RtlUnwind
 0x4010fc HeapFree
 0x401100 GetModuleHandleW
 0x401104 TlsGetValue
 0x401108 TlsAlloc
 0x40110c TlsSetValue
 0x401110 TlsFree
 0x401114 SetLastError
 0x401118 GetCurrentThreadId
 0x40111c MultiByteToWideChar
 0x401120 ReadFile
 0x401124 SetHandleCount
 0x401128 GetStdHandle
 0x40112c GetFileType
 0x401130 GetStartupInfoA
 0x401134 SetFilePointer
 0x401138 ExitProcess
 0x40113c WriteFile
 0x401140 GetModuleFileNameA
 0x401144 GetModuleFileNameW
 0x401148 GetEnvironmentStringsW
 0x40114c GetCommandLineW
 0x401150 HeapCreate
 0x401154 VirtualFree
 0x401158 QueryPerformanceCounter
 0x40115c GetCurrentProcessId
 0x401160 GetSystemTimeAsFileTime
 0x401164 HeapSize
 0x401168 HeapReAlloc
 0x40116c GetCPInfo
 0x401170 GetACP
 0x401174 GetOEMCP
 0x401178 IsValidCodePage
 0x40117c GetLocaleInfoA
 0x401180 GetStringTypeA
 0x401184 GetStringTypeW
 0x401188 SetStdHandle
 0x40118c WideCharToMultiByte
 0x401190 GetConsoleCP
 0x401194 GetConsoleMode
 0x401198 InitializeCriticalSectionAndSpinCount
 0x40119c FlushFileBuffers
 0x4011a0 LCMapStringA
USER32.dll
 0x4011a8 CharToOemBuffW
 0x4011ac GetMessageExtraInfo
 0x4011b0 ChangeMenuA
 0x4011b4 GetIconInfo
 0x4011b8 CharUpperBuffA
 0x4011bc LoadMenuW
GDI32.dll
 0x40100c GetCharacterPlacementA
 0x401010 GetPolyFillMode
ADVAPI32.dll
 0x401000 GetPrivateObjectSecurity
 0x401004 ReadEventLogA
ole32.dll
 0x4011c4 CoGetPSClsid

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure