Report - load.exe

Generic Malware
ScreenShot
Created 2021.03.11 15:44 Machine s1_win7_x6402
Filename load.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
6
Behavior Score
2.8
ZERO API file : malware
VT API (file) 48 detected (AIDetect, malware1, malicious, high confidence, Siggen12, Midie, HwoCztQA, Save, Kryptik, ZexaF, ry0@aa5uCqlG, PLLC, Attribute, HighConfidence, Injuke, PWSX, CLOUD, XPACK, mexwf, HJWA, ai score=100, kcloud, Azorult, score, Hynamer, R371469, Unsafe, R002H0CCA21, Taza, Static AI, Malicious PE, confidence, 100%, susgen)
md5 5ed271e10ba37319d01d44acd33489a7
sha256 178fb69c394a6d86a3695acbb025bc2f3be31dea683ee6e5016af0566eef8111
ssdeep 6144:p1fScdMZ+ZaBOwGhLYZnVaGf3aOB3JZAI7:p1K8MZ+ZaZGhLYvaW3asZ
imphash 07c52af3a73be472fc8927397fca252e
impfuzzy 24:69k+wfIOkW1cDFTnmbX+fcxOrYMtMlSvTR8vuHRRvpJDyx2tjMgAqM:17ZJz+fcErftMIvV8vaS0o
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 48 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (47cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges memory
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info win_files_operation Affect private profile binaries (upload)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries memory
info win_token Affect system token memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure