Report - saddsd.exe

Generic Malware Anti_VM AntiDebug AntiVM PE File PE32 icon
ScreenShot
Created 2023.09.25 18:38 Machine s1_win7_x6401
Filename saddsd.exe
Type PE32 executable (console) Intel 80386, for MS Windows
AI Score
3
Behavior Score
14.6
ZERO API file : clean
VT API (file) 45 detected (AIDetectMalware, malicious, high confidence, GenericKDZ, unsafe, Save, GenusT, DRNM, Attribute, HighConfidence, Themida, score, Stealerc, ccmw, MalwareX, Generic ML PUA, Nekark, zopdt, Inject4, high, Detected, Artemis, ai score=86, BScope, Wacatac, Probably Heur, ExeHeaderL, Static AI, Malicious PE, susgen, ZexaF, QFW@aOvpkwc, confidence)
md5 e9bbf60a02ceb5cbb6b712c1f0d18f2b
sha256 7e950b8809c9c3b7fe396a0010c6ecf22a11d373f967cc070ba36bb579bd43ad
ssdeep 98304:H5bDrvtPdYeJNadu8WC/6VKGX5UocCScpC8O3DE:nag9GocdDE
imphash a56f115ee5ef2625bd949acaeec66b76
impfuzzy 3:sUx2AEn:nEn
  Network IP location

Signature (30cnts)

Level Description
danger File has been identified by 45 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the version of Bios
watch Code injection by writing an executable or DLL to the memory of another process
watch Detects Virtual Machines through their custom firmware
watch Detects VMWare through the in instruction feature
watch Looks for the Windows Idle Time to determine the uptime
watch Manipulates memory of a non-child process indicative of process injection
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice Steals private information from local Internet browsers
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (13cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info icon_file_format icon file format binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x4bd048 GetModuleHandleA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure