Report - Binary.exe

Gen1 Malicious Library UPX Http API ScreenShot PWS HTTP Internet API AntiDebug AntiVM PE32 PE File OS Processor Check DLL
ScreenShot
Created 2023.11.15 07:48 Machine s1_win7_x6401
Filename Binary.exe
Type PE32 executable (console) Intel 80386, for MS Windows
AI Score
5
Behavior Score
11.4
ZERO API file : clean
VT API (file)
md5 fd7ba34260b053e342c996b2190ad23b
sha256 f6be22baa5e6bc398c0130a7d93411166fd2441722cdd6a3ec3f7205a384acfe
ssdeep 6144:KTnttntG3PuxBHhbOsAO2a+cCxO0aPYDt3EgdN:mttntGfkOs9cOFPYDt3EgdN
imphash 21e0e8ef5bfebf9362c851b68dae053c
impfuzzy 24:6IJcplE5jVZDytSS1fQD9GhlJh9roUOovbOIXEZHu9kFZTvGGMAh:6Ucpe0tSS1ID9G3Zi3rFZzZ
  Network IP location

Signature (26cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the process applaunch.exe
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Repeatedly searches for a not-found process
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice Yara rule detected in process memory
info Checks amount of memory in system
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed

Rules (24cnts)

Level Name Description Collection
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice Network_HTTP Communications over HTTP memory
notice ScreenShot Take ScreenShot memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (10cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://195.20.16.35/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll FI Eitadat Oy 195.20.16.35 clean
http://195.20.16.35/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll FI Eitadat Oy 195.20.16.35 clean
http://195.20.16.35/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll FI Eitadat Oy 195.20.16.35 clean
http://195.20.16.35/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll FI Eitadat Oy 195.20.16.35 clean
http://195.20.16.35/ FI Eitadat Oy 195.20.16.35 mailcious
http://195.20.16.35/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll FI Eitadat Oy 195.20.16.35 clean
http://195.20.16.35/066ef227bf519d5f8095e2246cd15509 FI Eitadat Oy 195.20.16.35 clean
http://195.20.16.35/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll FI Eitadat Oy 195.20.16.35 clean
http://195.20.16.35/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll FI Eitadat Oy 195.20.16.35 clean
195.20.16.35 FI Eitadat Oy 195.20.16.35 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

USER32.dll
 0x42214c ValidateRgn
 0x422150 EnableWindow
ADVAPI32.dll
 0x422000 RegSetKeySecurity
KERNEL32.dll
 0x422008 ReadConsoleW
 0x42200c CreateFileW
 0x422010 CloseHandle
 0x422014 EnterCriticalSection
 0x422018 LeaveCriticalSection
 0x42201c InitializeCriticalSectionAndSpinCount
 0x422020 DeleteCriticalSection
 0x422024 SetEvent
 0x422028 ResetEvent
 0x42202c WaitForSingleObjectEx
 0x422030 CreateEventW
 0x422034 GetModuleHandleW
 0x422038 GetProcAddress
 0x42203c IsDebuggerPresent
 0x422040 UnhandledExceptionFilter
 0x422044 SetUnhandledExceptionFilter
 0x422048 GetStartupInfoW
 0x42204c IsProcessorFeaturePresent
 0x422050 QueryPerformanceCounter
 0x422054 GetCurrentProcessId
 0x422058 GetCurrentThreadId
 0x42205c GetSystemTimeAsFileTime
 0x422060 InitializeSListHead
 0x422064 GetCurrentProcess
 0x422068 TerminateProcess
 0x42206c GetExitCodeThread
 0x422070 GetStringTypeW
 0x422074 WideCharToMultiByte
 0x422078 MultiByteToWideChar
 0x42207c EncodePointer
 0x422080 DecodePointer
 0x422084 InitializeCriticalSectionEx
 0x422088 LCMapStringEx
 0x42208c WriteConsoleW
 0x422090 GetCPInfo
 0x422094 HeapSize
 0x422098 RaiseException
 0x42209c RtlUnwind
 0x4220a0 GetLastError
 0x4220a4 SetLastError
 0x4220a8 TlsAlloc
 0x4220ac TlsGetValue
 0x4220b0 TlsSetValue
 0x4220b4 TlsFree
 0x4220b8 FreeLibrary
 0x4220bc LoadLibraryExW
 0x4220c0 ExitProcess
 0x4220c4 GetModuleHandleExW
 0x4220c8 GetModuleFileNameW
 0x4220cc GetStdHandle
 0x4220d0 WriteFile
 0x4220d4 GetCommandLineA
 0x4220d8 GetCommandLineW
 0x4220dc HeapFree
 0x4220e0 HeapAlloc
 0x4220e4 FindClose
 0x4220e8 FindFirstFileExW
 0x4220ec FindNextFileW
 0x4220f0 IsValidCodePage
 0x4220f4 GetACP
 0x4220f8 GetOEMCP
 0x4220fc GetEnvironmentStringsW
 0x422100 FreeEnvironmentStringsW
 0x422104 SetEnvironmentVariableW
 0x422108 CompareStringW
 0x42210c LCMapStringW
 0x422110 GetLocaleInfoW
 0x422114 IsValidLocale
 0x422118 GetUserDefaultLCID
 0x42211c EnumSystemLocalesW
 0x422120 GetProcessHeap
 0x422124 GetFileType
 0x422128 SetStdHandle
 0x42212c GetFileSizeEx
 0x422130 SetFilePointerEx
 0x422134 FlushFileBuffers
 0x422138 GetConsoleOutputCP
 0x42213c GetConsoleMode
 0x422140 ReadFile
 0x422144 HeapReAlloc

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure