Report - mstsc.exe

Malicious Library UPX PE File PE32 OS Processor Check
ScreenShot
Created 2023.11.06 09:57 Machine s1_win7_x6403
Filename mstsc.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
8
Behavior Score
2.6
ZERO API file : clean
VT API (file) 52 detected (AIDetectMalware, malicious, high confidence, GenericKDZ, Lockbit, Artemis, unsafe, Save, confidence, 100%, Attribute, HighConfidence, Kryptik, HVDO, Stealc, Generic@AI, RDML, RoWWV7bXtMn5, 8n9LulBvg, Krypt, SmokeLoader, dzpvp, R002C0XK323, high, score, Static AI, Suspicious PE, ai score=87, 6XRZ0Y, Detected, Eldorado, Wacatac, R620629, Genetic, Obfuscated, StopCrypt, susgen, BootkitX)
md5 1ec8db165fd00337acf3097ce1105055
sha256 859b9aa8b53f4ac30ffdc0bdb6865543f728eab41141f8ee356b97815bf05907
ssdeep 3072:PaEmF4gx65QkCUc4NCPWwnTD+FLIdDXfBSlU7yo8i4lNL7uXuxMsSxd:Pc4gx3kCb4whT6MfBe4i7b7S
imphash ee827750429cc6977e10fe712ee76a8f
impfuzzy 48:XftZDVAOgnOgkhj+2E5Qlpj/O5eLJ+fcN3GXJtnKU4c5AC:XvfgOjpMQvj/5LJ+fcBGXJtnN4cB
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 52 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
162.159.129.233 Unknown 162.159.129.233 malware

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401000 SetLocaleInfoA
 0x401004 WriteConsoleInputW
 0x401008 lstrlenA
 0x40100c ReadConsoleA
 0x401010 GetConsoleAliasA
 0x401014 WaitNamedPipeA
 0x401018 GetUserDefaultLCID
 0x40101c WriteConsoleInputA
 0x401020 AddConsoleAliasW
 0x401024 FlushConsoleInputBuffer
 0x401028 OpenSemaphoreA
 0x40102c MoveFileWithProgressA
 0x401030 GetModuleHandleW
 0x401034 FindNextVolumeMountPointA
 0x401038 ConvertFiberToThread
 0x40103c GetCompressedFileSizeW
 0x401040 GetConsoleAliasExesW
 0x401044 SetCommState
 0x401048 CreateActCtxW
 0x40104c GetEnvironmentStrings
 0x401050 GlobalFindAtomA
 0x401054 LoadLibraryW
 0x401058 SetCommConfig
 0x40105c FatalAppExitW
 0x401060 CopyFileW
 0x401064 _hread
 0x401068 CreateEventA
 0x40106c GetExitCodeProcess
 0x401070 EnumSystemCodePagesA
 0x401074 GetFileAttributesW
 0x401078 SetSystemPowerState
 0x40107c TerminateProcess
 0x401080 GetTimeZoneInformation
 0x401084 FindNextVolumeMountPointW
 0x401088 ReplaceFileA
 0x40108c GetTempPathW
 0x401090 EnumSystemLocalesA
 0x401094 GetConsoleOutputCP
 0x401098 VerifyVersionInfoW
 0x40109c GetConsoleAliasesW
 0x4010a0 GetStartupInfoA
 0x4010a4 FindFirstFileA
 0x4010a8 GetLastError
 0x4010ac SetLastError
 0x4010b0 GetProcAddress
 0x4010b4 GetPrivateProfileStringA
 0x4010b8 LoadLibraryA
 0x4010bc LocalAlloc
 0x4010c0 IsWow64Process
 0x4010c4 SetConsoleCtrlHandler
 0x4010c8 RemoveDirectoryW
 0x4010cc SetFileApisToANSI
 0x4010d0 WriteProfileSectionW
 0x4010d4 VirtualLock
 0x4010d8 GlobalGetAtomNameW
 0x4010dc GetCurrentConsoleFont
 0x4010e0 GetTapeParameters
 0x4010e4 FoldStringA
 0x4010e8 FindNextFileA
 0x4010ec GetModuleHandleA
 0x4010f0 FindNextFileW
 0x4010f4 GetStringTypeW
 0x4010f8 GetCurrentDirectoryA
 0x4010fc CompareStringA
 0x401100 QueryPerformanceFrequency
 0x401104 GetShortPathNameW
 0x401108 FindFirstVolumeA
 0x40110c GetWindowsDirectoryW
 0x401110 DeleteFileW
 0x401114 MoveFileWithProgressW
 0x401118 ResetWriteWatch
 0x40111c ReadConsoleOutputCharacterW
 0x401120 EnumSystemLocalesW
 0x401124 ExpandEnvironmentStringsW
 0x401128 WriteConsoleW
 0x40112c InterlockedIncrement
 0x401130 InterlockedDecrement
 0x401134 EncodePointer
 0x401138 DecodePointer
 0x40113c Sleep
 0x401140 InitializeCriticalSection
 0x401144 DeleteCriticalSection
 0x401148 EnterCriticalSection
 0x40114c LeaveCriticalSection
 0x401150 WideCharToMultiByte
 0x401154 HeapFree
 0x401158 GetCommandLineW
 0x40115c HeapSetInformation
 0x401160 GetStartupInfoW
 0x401164 RaiseException
 0x401168 RtlUnwind
 0x40116c HeapAlloc
 0x401170 LCMapStringW
 0x401174 MultiByteToWideChar
 0x401178 GetCPInfo
 0x40117c IsProcessorFeaturePresent
 0x401180 GetACP
 0x401184 GetOEMCP
 0x401188 IsValidCodePage
 0x40118c TlsAlloc
 0x401190 TlsGetValue
 0x401194 TlsSetValue
 0x401198 TlsFree
 0x40119c GetCurrentThreadId
 0x4011a0 UnhandledExceptionFilter
 0x4011a4 SetUnhandledExceptionFilter
 0x4011a8 IsDebuggerPresent
 0x4011ac GetCurrentProcess
 0x4011b0 HeapCreate
 0x4011b4 SetHandleCount
 0x4011b8 GetStdHandle
 0x4011bc InitializeCriticalSectionAndSpinCount
 0x4011c0 GetFileType
 0x4011c4 SetFilePointer
 0x4011c8 CloseHandle
 0x4011cc ExitProcess
 0x4011d0 WriteFile
 0x4011d4 GetModuleFileNameW
 0x4011d8 FreeEnvironmentStringsW
 0x4011dc GetEnvironmentStringsW
 0x4011e0 QueryPerformanceCounter
 0x4011e4 GetTickCount
 0x4011e8 GetCurrentProcessId
 0x4011ec GetSystemTimeAsFileTime
 0x4011f0 GetLocaleInfoW
 0x4011f4 HeapSize
 0x4011f8 GetLocaleInfoA
 0x4011fc IsValidLocale
 0x401200 HeapReAlloc
 0x401204 GetConsoleCP
 0x401208 GetConsoleMode
 0x40120c SetStdHandle
 0x401210 FlushFileBuffers
 0x401214 CreateFileW
USER32.dll
 0x40121c CharUpperA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure