Report - checnow.exe

Malicious Library UPX PE32 PE File OS Processor Check
ScreenShot
Created 2023.11.11 16:38 Machine s1_win7_x6401
Filename checnow.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
9
Behavior Score
1.8
ZERO API file : malware
VT API (file)
md5 0597f876d97f41d70b756bf8e386074f
sha256 12717f1215afa9b333020d9743110c4e7b4449e7f2352afc4133d5ae7aa530b3
ssdeep 3072:JkUTelndxDJRaLwk2wtvLycsp2kx8Xm0FpxMp4tZvkqmj5NbMNROz1:WUQn762wRs5xG5FYp4Xalii
imphash 8fe9f4ba5ce72575b655c73f54ba4c3c
impfuzzy 96:i1MSqkgq/rzxsRXhr8weXdYEeHSXcNol++fcAGSJthAk53:GMoN5GN8LNYE4SslM3
  Network IP location

Signature (5cnts)

Level Description
watch Tries to unhook Windows functions monitored by Cuckoo
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info One or more processes crashed
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x40101c WriteConsoleInputW
 0x401020 lstrlenA
 0x401024 GetConsoleAliasesLengthW
 0x401028 EnumDateFormatsExW
 0x40102c GetConsoleAliasExesA
 0x401030 GetDriveTypeW
 0x401034 _llseek
 0x401038 WriteConsoleOutputCharacterA
 0x40103c BuildCommDCBAndTimeoutsA
 0x401040 WriteConsoleOutputW
 0x401044 HeapAlloc
 0x401048 DeleteVolumeMountPointA
 0x40104c InterlockedIncrement
 0x401050 VerSetConditionMask
 0x401054 OpenJobObjectA
 0x401058 GetCommState
 0x40105c GetConsoleAliasA
 0x401060 InterlockedDecrement
 0x401064 GetCurrentProcess
 0x401068 GetSystemWindowsDirectoryW
 0x40106c QueryDosDeviceA
 0x401070 HeapFree
 0x401074 GetEnvironmentStringsW
 0x401078 AddConsoleAliasW
 0x40107c OpenSemaphoreA
 0x401080 CreateHardLinkA
 0x401084 SleepEx
 0x401088 GetFileAttributesExA
 0x40108c _lclose
 0x401090 SetTapeParameters
 0x401094 MoveFileWithProgressA
 0x401098 GetModuleHandleW
 0x40109c GetCommConfig
 0x4010a0 CreateNamedPipeW
 0x4010a4 LocalFlags
 0x4010a8 FindNextVolumeMountPointA
 0x4010ac GetConsoleAliasesLengthA
 0x4010b0 ConvertFiberToThread
 0x4010b4 ExpandEnvironmentStringsA
 0x4010b8 ReadConsoleW
 0x4010bc WaitNamedPipeW
 0x4010c0 GetUserDefaultLangID
 0x4010c4 SetCommState
 0x4010c8 GetCommandLineA
 0x4010cc CreateActCtxW
 0x4010d0 CreateDirectoryExW
 0x4010d4 GetDriveTypeA
 0x4010d8 GetVolumePathNameW
 0x4010dc GetCurrencyFormatW
 0x4010e0 ActivateActCtx
 0x4010e4 GlobalAlloc
 0x4010e8 SetFileShortNameW
 0x4010ec LoadLibraryW
 0x4010f0 GetConsoleMode
 0x4010f4 GetLocaleInfoW
 0x4010f8 FatalAppExitW
 0x4010fc _hread
 0x401100 GetCalendarInfoW
 0x401104 GetSystemWindowsDirectoryA
 0x401108 SetConsoleCP
 0x40110c InterlockedPopEntrySList
 0x401110 GetFileAttributesA
 0x401114 GlobalFlags
 0x401118 HeapCreate
 0x40111c EnumSystemCodePagesA
 0x401120 SetTimeZoneInformation
 0x401124 SetSystemPowerState
 0x401128 WritePrivateProfileSectionW
 0x40112c TerminateProcess
 0x401130 SetLocaleInfoA
 0x401134 GetSystemDirectoryA
 0x401138 CreateFileW
 0x40113c lstrlenW
 0x401140 FindNextVolumeMountPointW
 0x401144 ReplaceFileA
 0x401148 GlobalUnlock
 0x40114c DisconnectNamedPipe
 0x401150 GetTempPathW
 0x401154 GetNamedPipeHandleStateW
 0x401158 EnumSystemLocalesA
 0x40115c GetPrivateProfileIntW
 0x401160 GetConsoleOutputCP
 0x401164 VerifyVersionInfoW
 0x401168 GlobalUnfix
 0x40116c SetThreadLocale
 0x401170 GetCurrentDirectoryW
 0x401174 GetProcAddress
 0x401178 RemoveDirectoryA
 0x40117c SetComputerNameA
 0x401180 VerLanguageNameW
 0x401184 GlobalGetAtomNameA
 0x401188 GetProcessVersion
 0x40118c GetPrivateProfileStringA
 0x401190 OpenWaitableTimerA
 0x401194 Process32FirstW
 0x401198 IsWow64Process
 0x40119c BuildCommDCBAndTimeoutsW
 0x4011a0 AddAtomW
 0x4011a4 CreateEventW
 0x4011a8 SetThreadIdealProcessor
 0x4011ac FoldStringA
 0x4011b0 GlobalFindAtomW
 0x4011b4 FindNextFileA
 0x4011b8 _lread
 0x4011bc GetModuleHandleA
 0x4011c0 CancelIo
 0x4011c4 GetProcessAffinityMask
 0x4011c8 FindNextFileW
 0x4011cc GetStringTypeW
 0x4011d0 VirtualProtect
 0x4011d4 CompareStringA
 0x4011d8 GetConsoleCursorInfo
 0x4011dc QueryPerformanceFrequency
 0x4011e0 GetShortPathNameW
 0x4011e4 SetCalendarInfoA
 0x4011e8 SetProcessShutdownParameters
 0x4011ec ReadConsoleInputW
 0x4011f0 FindAtomW
 0x4011f4 GetWindowsDirectoryW
 0x4011f8 MoveFileWithProgressW
 0x4011fc GetTempPathA
 0x401200 ReadConsoleOutputCharacterW
 0x401204 InterlockedPushEntrySList
 0x401208 TlsFree
 0x40120c EnumSystemLocalesW
 0x401210 DeleteFileA
 0x401214 GetVolumeInformationW
 0x401218 lstrcpyA
 0x40121c WriteConsoleW
 0x401220 FlushFileBuffers
 0x401224 GetConsoleCP
 0x401228 SetStdHandle
 0x40122c IsValidLocale
 0x401230 GetLocaleInfoA
 0x401234 FindFirstFileW
 0x401238 SetThreadContext
 0x40123c DebugActiveProcess
 0x401240 GetVolumeNameForVolumeMountPointA
 0x401244 GetCompressedFileSizeA
 0x401248 ExitProcess
 0x40124c GetUserDefaultLCID
 0x401250 IsValidCodePage
 0x401254 GetOEMCP
 0x401258 GetACP
 0x40125c HeapSize
 0x401260 GetSystemTimeAsFileTime
 0x401264 GetCurrentProcessId
 0x401268 GetTickCount
 0x40126c QueryPerformanceCounter
 0x401270 EncodePointer
 0x401274 DecodePointer
 0x401278 Sleep
 0x40127c InitializeCriticalSection
 0x401280 DeleteCriticalSection
 0x401284 EnterCriticalSection
 0x401288 LeaveCriticalSection
 0x40128c GetLastError
 0x401290 MoveFileA
 0x401294 HeapReAlloc
 0x401298 GetCommandLineW
 0x40129c HeapSetInformation
 0x4012a0 GetStartupInfoW
 0x4012a4 RaiseException
 0x4012a8 RtlUnwind
 0x4012ac WideCharToMultiByte
 0x4012b0 LCMapStringW
 0x4012b4 MultiByteToWideChar
 0x4012b8 GetCPInfo
 0x4012bc IsProcessorFeaturePresent
 0x4012c0 WriteFile
 0x4012c4 GetStdHandle
 0x4012c8 GetModuleFileNameW
 0x4012cc SetFilePointer
 0x4012d0 SetHandleCount
 0x4012d4 InitializeCriticalSectionAndSpinCount
 0x4012d8 GetFileType
 0x4012dc UnhandledExceptionFilter
 0x4012e0 SetUnhandledExceptionFilter
 0x4012e4 IsDebuggerPresent
 0x4012e8 TlsAlloc
 0x4012ec TlsGetValue
 0x4012f0 TlsSetValue
 0x4012f4 SetLastError
 0x4012f8 GetCurrentThreadId
 0x4012fc FreeEnvironmentStringsW
 0x401300 CloseHandle
USER32.dll
 0x401310 CharToOemBuffA
 0x401314 GetDlgCtrlID
 0x401318 CharUpperW
 0x40131c DrawCaption
 0x401320 GetAltTabInfoA
GDI32.dll
 0x401014 GetCharWidthFloatA
ADVAPI32.dll
 0x401000 ClearEventLogA
 0x401004 RevertToSelf
 0x401008 InitiateSystemShutdownA
 0x40100c AbortSystemShutdownW
SHELL32.dll
 0x401308 DragAcceptFiles
ole32.dll
 0x40133c CoGetInstanceFromFile
WINHTTP.dll
 0x401328 WinHttpGetProxyForUrl
 0x40132c WinHttpWriteData
 0x401330 WinHttpReadData
 0x401334 WinHttpOpen

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure