Report - exto.exe

task schedule Malicious Library UPX Http API PWS HTTP Internet API AntiDebug AntiVM PE File PE32 OS Processor Check
ScreenShot
Created 2023.09.24 11:21 Machine s1_win7_x6401
Filename exto.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
8
Behavior Score
7.2
ZERO API file : clean
VT API (file)
md5 9379586a4b035658785cc87c8292d6df
sha256 7c6b4b0f3a0ebcf30390f2332379a1ff18062f9d5595adb6e628f336a2b56a0b
ssdeep 6144:K146fuYXChoQTjlFgLuCY1dRuAOaPAS1N54CRNAsVFwhFuOfRH4MIS09Fvw8y0:KCYzXChdTbv1buUAS1RRNAsVFTOZHx44
imphash 383ebf01ac19979467e97d3debc83542
impfuzzy 24:MNcpVWcjeDvGtXGhlJBl39RPLOovbO3kFZMv1GMAkEZHu9J:MNcpV5jWGtXGnp3630FZGb
  Network IP location

Signature (14cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice Yara rule detected in process memory
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (18cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch schtasks_Zero task schedule memory
watch UPX_Zero UPX packed file binaries (upload)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice Network_HTTP Communications over HTTP memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://5.42.92.211/loghub/master RU CJSC Kolomna-Sviaz TV 5.42.92.211 36282 mailcious
5.42.92.211 RU CJSC Kolomna-Sviaz TV 5.42.92.211 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x425000 WideCharToMultiByte
 0x425004 CloseHandle
 0x425008 GetCurrentThreadId
 0x42500c EnterCriticalSection
 0x425010 LeaveCriticalSection
 0x425014 InitializeCriticalSectionEx
 0x425018 DeleteCriticalSection
 0x42501c EncodePointer
 0x425020 DecodePointer
 0x425024 MultiByteToWideChar
 0x425028 LCMapStringEx
 0x42502c QueryPerformanceCounter
 0x425030 GetSystemTimeAsFileTime
 0x425034 GetModuleHandleW
 0x425038 GetProcAddress
 0x42503c GetStringTypeW
 0x425040 GetCPInfo
 0x425044 IsProcessorFeaturePresent
 0x425048 GetCurrentProcessId
 0x42504c InitializeSListHead
 0x425050 IsDebuggerPresent
 0x425054 UnhandledExceptionFilter
 0x425058 SetUnhandledExceptionFilter
 0x42505c GetStartupInfoW
 0x425060 GetCurrentProcess
 0x425064 TerminateProcess
 0x425068 CreateFileW
 0x42506c RaiseException
 0x425070 RtlUnwind
 0x425074 GetLastError
 0x425078 SetLastError
 0x42507c InitializeCriticalSectionAndSpinCount
 0x425080 TlsAlloc
 0x425084 TlsGetValue
 0x425088 TlsSetValue
 0x42508c TlsFree
 0x425090 FreeLibrary
 0x425094 LoadLibraryExW
 0x425098 GetModuleHandleExW
 0x42509c GetStdHandle
 0x4250a0 WriteFile
 0x4250a4 GetModuleFileNameW
 0x4250a8 ExitProcess
 0x4250ac GetCommandLineA
 0x4250b0 GetCommandLineW
 0x4250b4 HeapAlloc
 0x4250b8 HeapFree
 0x4250bc CompareStringW
 0x4250c0 LCMapStringW
 0x4250c4 GetLocaleInfoW
 0x4250c8 IsValidLocale
 0x4250cc GetUserDefaultLCID
 0x4250d0 EnumSystemLocalesW
 0x4250d4 GetFileType
 0x4250d8 FlushFileBuffers
 0x4250dc GetConsoleOutputCP
 0x4250e0 GetConsoleMode
 0x4250e4 ReadFile
 0x4250e8 GetFileSizeEx
 0x4250ec SetFilePointerEx
 0x4250f0 ReadConsoleW
 0x4250f4 HeapReAlloc
 0x4250f8 FindClose
 0x4250fc FindFirstFileExW
 0x425100 FindNextFileW
 0x425104 IsValidCodePage
 0x425108 GetACP
 0x42510c GetOEMCP
 0x425110 GetEnvironmentStringsW
 0x425114 FreeEnvironmentStringsW
 0x425118 SetEnvironmentVariableW
 0x42511c SetStdHandle
 0x425120 GetProcessHeap
 0x425124 HeapSize
 0x425128 WriteConsoleW

EAT(Export Address Table) Library

0x402490 _uSGyuTYAStyA@12


Similarity measure (PE file only) - Checking for service failure