Report - random.exe

Stealc Admin Tool (Sysinternals etc ...) PE File PE32
ScreenShot
Created 2024.09.02 11:05 Machine s1_win7_x6401
Filename random.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
11.4
ZERO API file : malware
VT API (file) 30 detected (AIDetectMalware, malicious, high confidence, score, Unsafe, Attribute, HighConfidence, Themida, PWSX, Miner, Real Protect, high, Stealc, Static AI, Malicious PE, Detected, Wacatac, R661988, ZexaF, VDWaaqgyTMi, Probably Heur, ExeHeaderL, susgen, confidence, 100%)
md5 5f608251065b3a8efb3d707df00ffede
sha256 27dab34b33fd6fd425193ab264e1a0bbcc695a173c64de5d479fc96e189f979e
ssdeep 24576:ULGk0+QMiQ/s4oeI0uWqD3qcrantWSvMP17B2BSLiI7YJisKRgOLqJ1A5j/:ULGFQluWqDrran/417wBhKjLpp
imphash 2eabe9054cad5152567f0699947a2c5b
impfuzzy 3:sBv:A
  Network IP location

Signature (26cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Checks for the presence of known devices from debuggers and forensic tools
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the CPU name from registry
watch Checks the version of Bios
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Detects VMWare through the in instruction feature
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the process random.exe
notice Creates executable files on the filesystem
notice Expresses interest in specific running processes
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed

Rules (3cnts)

Level Name Description Collection
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (10cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://185.215.113.100/0d60be0de163924d/nss3.dll Unknown 185.215.113.100 clean
http://185.215.113.100/0d60be0de163924d/freebl3.dll Unknown 185.215.113.100 clean
http://185.215.113.100/e2b1563c6670f193.php Unknown 185.215.113.100 41968 mailcious
http://185.215.113.100/0d60be0de163924d/vcruntime140.dll Unknown 185.215.113.100 clean
http://185.215.113.100/0d60be0de163924d/sqlite3.dll Unknown 185.215.113.100 clean
http://185.215.113.100/ Unknown 185.215.113.100 41969 mailcious
http://185.215.113.100/0d60be0de163924d/mozglue.dll Unknown 185.215.113.100 clean
http://185.215.113.100/0d60be0de163924d/softokn3.dll Unknown 185.215.113.100 clean
http://185.215.113.100/0d60be0de163924d/msvcp140.dll Unknown 185.215.113.100 clean
185.215.113.100 Unknown 185.215.113.100 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x63f030 lstrcpy

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure