Report - calc2.exe

Malicious Library PE File PE32
ScreenShot
Created 2023.09.06 07:49 Machine s1_win7_x6401
Filename calc2.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
6
Behavior Score
3.2
ZERO API file : malware
VT API (file) 32 detected (AIDetectMalware, Malicious, score, Stop, unsafe, Save, Attribute, HighConfidence, high confidence, Obfuscated, Krypt, StopCrypt, Convagent, Detected, BScope, RmRAT, Generic@AI, RDML, t3bthJ0Zsr+evDnpHHUlZQ, Static AI, Malicious PE, susgen, Kryptik, HFSR, confidence, 100%)
md5 b83c9bd78a155d87c4322ce35cbc24ba
sha256 a3f8a75b62e2cd1b0f7d1e619be512f20e469f95a03c095a25e1c9debf64b423
ssdeep 3072:XBompQwig/LU0OlNMePIQtefGe5PBYqNo70vMMNmQocn51JvK8a0kT:xTig/LU0OlKePptOJw78bNmQVvJC8a
imphash 414866fe1c8512328085560b1dd725b8
impfuzzy 48:L2azRBYCdF+fcftc6ngDZSJh+azQCQlrX:TzweF+fcftc6gdSJh9kX
  Network IP location

Signature (5cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice The binary likely contains encrypted or compressed data indicative of a packer
info This executable has a PDB path

Rules (3cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
87.240.129.133 RU VKontakte Ltd 87.240.129.133 mailcious
104.26.9.59 US CLOUDFLARENET 104.26.9.59 clean

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401018 PeekNamedPipe
 0x40101c SetEndOfFile
 0x401020 EndUpdateResourceW
 0x401024 GetConsoleAliasA
 0x401028 GetSystemWindowsDirectoryW
 0x40102c AddConsoleAliasW
 0x401030 CreateHardLinkA
 0x401034 GetTickCount
 0x401038 GetConsoleAliasesLengthA
 0x40103c GetDateFormatA
 0x401040 FreeConsole
 0x401044 HeapDestroy
 0x401048 GetFileAttributesA
 0x40104c FileTimeToSystemTime
 0x401050 RaiseException
 0x401054 GetShortPathNameA
 0x401058 GetLastError
 0x40105c GetProcAddress
 0x401060 VirtualAlloc
 0x401064 LoadLibraryA
 0x401068 FindFirstFileW
 0x40106c SetCalendarInfoW
 0x401070 CreateFileMappingW
 0x401074 FoldStringA
 0x401078 GetModuleHandleA
 0x40107c FindFirstChangeNotificationA
 0x401080 FreeEnvironmentStringsW
 0x401084 FindFirstVolumeA
 0x401088 ReadConsoleInputW
 0x40108c EnumResourceLanguagesW
 0x401090 ReadConsoleOutputCharacterW
 0x401094 AreFileApisANSI
 0x401098 CloseHandle
 0x40109c WriteConsoleW
 0x4010a0 GetConsoleOutputCP
 0x4010a4 WriteConsoleA
 0x4010a8 EnumResourceNamesW
 0x4010ac CreateFileA
 0x4010b0 GetTempFileNameW
 0x4010b4 InterlockedExchangeAdd
 0x4010b8 InterlockedIncrement
 0x4010bc InterlockedDecrement
 0x4010c0 Sleep
 0x4010c4 InitializeCriticalSection
 0x4010c8 DeleteCriticalSection
 0x4010cc EnterCriticalSection
 0x4010d0 LeaveCriticalSection
 0x4010d4 TerminateProcess
 0x4010d8 GetCurrentProcess
 0x4010dc UnhandledExceptionFilter
 0x4010e0 SetUnhandledExceptionFilter
 0x4010e4 IsDebuggerPresent
 0x4010e8 GetStartupInfoW
 0x4010ec RtlUnwind
 0x4010f0 HeapFree
 0x4010f4 HeapAlloc
 0x4010f8 GetModuleHandleW
 0x4010fc TlsGetValue
 0x401100 TlsAlloc
 0x401104 TlsSetValue
 0x401108 TlsFree
 0x40110c SetLastError
 0x401110 GetCurrentThreadId
 0x401114 MultiByteToWideChar
 0x401118 ReadFile
 0x40111c SetHandleCount
 0x401120 GetStdHandle
 0x401124 GetFileType
 0x401128 GetStartupInfoA
 0x40112c SetFilePointer
 0x401130 ExitProcess
 0x401134 WriteFile
 0x401138 GetModuleFileNameA
 0x40113c GetModuleFileNameW
 0x401140 GetEnvironmentStringsW
 0x401144 GetCommandLineW
 0x401148 HeapCreate
 0x40114c VirtualFree
 0x401150 QueryPerformanceCounter
 0x401154 GetCurrentProcessId
 0x401158 GetSystemTimeAsFileTime
 0x40115c HeapSize
 0x401160 HeapReAlloc
 0x401164 GetCPInfo
 0x401168 GetACP
 0x40116c GetOEMCP
 0x401170 IsValidCodePage
 0x401174 GetLocaleInfoA
 0x401178 GetStringTypeA
 0x40117c GetStringTypeW
 0x401180 WideCharToMultiByte
 0x401184 SetStdHandle
 0x401188 GetConsoleCP
 0x40118c GetConsoleMode
 0x401190 InitializeCriticalSectionAndSpinCount
 0x401194 FlushFileBuffers
 0x401198 LCMapStringA
 0x40119c LCMapStringW
USER32.dll
 0x4011a4 GetMessageExtraInfo
 0x4011a8 ChangeMenuA
 0x4011ac GetIconInfo
 0x4011b0 LoadMenuW
 0x4011b4 CharToOemBuffW
 0x4011b8 CharUpperBuffW
GDI32.dll
 0x40100c GetCharacterPlacementA
 0x401010 GetPolyFillMode
ADVAPI32.dll
 0x401000 GetPrivateObjectSecurity
 0x401004 ReadEventLogA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure