Report - 1740773763.exe

ScreenShot
Created 2021.03.12 14:15 Machine s1_win7_x6402
Filename 1740773763.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
4
Behavior Score
5.2
ZERO API file : malware
VT API (file) 34 detected (GenericKD, Artemis, Sality, Seraph, malicious, confidence, DUII, Attribute, HighConfidence, score, Redcap, czoiz, ai score=82, Ymacco, CWESPL, R049H0CC921, CLOUD, Static AI, Suspicious PE, Behavior, GdSda, HgIASQQA)
md5 cf75f0b1db8bf6733a56de4e83185314
sha256 9cce73fbafd0149e985992dbe138bd01025890f46e45e0e20ed4dca36dd5f5cd
ssdeep 49152:xYpMYLS1Bdv38f8SZGO2ZojdD/5XEYTVi:xYyYA3cYCD/5g
imphash 7e40e6bd001f395b44e832c22386c61b
impfuzzy 192:mJ4OarVKsZqlQRFN7tSj4Vo8d1omi8BzfUhnDut5vPQOD:1OarQkqUN7tkrAB8arPQOD
  Network IP location

Signature (12cnts)

Level Description
danger File has been identified by 34 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Found URLs in memory pointing to an IP address rather than a domain (potentially indicative of Command & Control traffic)
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Yara rule detected in process memory
info Checks amount of memory in system
info Command line console output was observed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (56cnts)

Level Name Description Collection
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info create_com_service Create a COM server memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges memory
info HasOverlay Overlay Check binaries (upload)
info hijack_network Hijack network configuration memory
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger binaries (upload)
info keylogger Run a keylogger memory
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper binaries (upload)
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket memory
info network_tor Communications over TOR network binaries (upload)
info network_toredo Communications over Toredo network memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot binaries (upload)
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_file Malware can spread east-west file memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info win_files_operation Affect private profile binaries (upload)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries binaries (upload)
info win_registry Affect system registries memory
info win_token Affect system token memory

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://stone-premium.com/wp-content/uploads/2021/02/ximw.exe US UNIFIEDLAYER-AS-1 108.167.142.232 malware
stone-premium.com US UNIFIEDLAYER-AS-1 108.167.142.232 malware
108.167.142.232 US UNIFIEDLAYER-AS-1 108.167.142.232 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure