Report - ya.exe

Malicious Library
ScreenShot
Created 2021.04.08 09:33 Machine s1_win7_x6402
Filename ya.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
AI Score
4
Behavior Score
13.4
ZERO API file : clean
VT API (file) 14 detected (AIDetect, malware1, Artemis, Wacapew, FileRepMalware, Bingoml, bqso, HiddenRun, CLASSIC, Sality, Wacatac, Unsafe, Score, malicious, confidence)
md5 68e2ff114060c1bfc6d2398b860e70b0
sha256 207be23ccd62d0e3d9aefe12f5c2ab142a42a25b1e246e27e0ae9087c2fe96d3
ssdeep 24576:t1qUutWByWyDu3XzaPnrC7WdwKL4VP3DQphXEwqIzDD5aZTqSyNBgFKtc+Zs:t1qUuuyWkkL7JmuDQpJeKJaElHgYtds
imphash a1a66d588dcf1394354ebf6ec400c223
impfuzzy 96:dAVpubsFdf+3s4+CJX+clfVCTn0lElR+RGIXjqico/uI:OTubsFGFJ5In7lR9IXuiv/uI
  Network IP location

Signature (31cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Communicates with host for which no DNS query was performed
watch File has been identified by 14 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice Executes one or more WMI queries
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Resolves a suspicious Top Level Domain (TLD)
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable uses a known packer

Rules (75cnts)

Level Name Description Collection
warning AutoIt www.autoitscript.com/site/autoit/ binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
notice Str_Win32_Http_API Match Windows Http API call binaries (download)
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call binaries (download)
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info create_com_service Create a COM server memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges binaries (download)
info escalate_priv Escalade priviledges memory
info HasDebugData DebugData Check binaries (download)
info HasModified_DOS_Message DOS Message Check binaries (upload)
info HasOverlay Overlay Check binaries (download)
info HasOverlay Overlay Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (download)
info hijack_network Hijack network configuration memory
info inject_thread Code injection with CreateRemoteThread in a remote process binaries (download)
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (download)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger binaries (download)
info keylogger Run a keylogger binaries (upload)
info keylogger Run a keylogger memory
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP binaries (download)
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket memory
info network_toredo Communications over Toredo network memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot binaries (download)
info screenshot Take screenshot binaries (upload)
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_file Malware can spread east-west file memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration binaries (download)
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration binaries (download)
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info win_files_operation Affect private profile binaries (download)
info win_files_operation Affect private profile binaries (upload)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries binaries (download)
info win_registry Affect system registries memory
info win_token Affect system token binaries (download)
info win_token Affect system token memory

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://banusdoret.top/upload/upload.php SG Alibaba (US) Technology Co., Ltd. 8.208.95.18 clean
https://banusdoret.top/5e65aaa67ea5c920748e191e17645c6a932f8796 SG Alibaba (US) Technology Co., Ltd. 8.208.95.18 clean
banusdoret.top SG Alibaba (US) Technology Co., Ltd. 8.208.95.18 clean
zjZFqZYoOtpryMyR.zjZFqZYoOtpryMyR Unknown clean
8.208.95.18 SG Alibaba (US) Technology Co., Ltd. 8.208.95.18 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

COMCTL32.dll
 0x41a010 None
SHELL32.dll
 0x41a274 ShellExecuteExW
 0x41a278 ShellExecuteW
 0x41a27c SHGetMalloc
 0x41a280 SHGetPathFromIDListW
 0x41a284 SHBrowseForFolderW
 0x41a288 SHGetFileInfoW
 0x41a28c SHGetSpecialFolderPathW
GDI32.dll
 0x41a018 CreateCompatibleDC
 0x41a01c CreateFontIndirectW
 0x41a020 DeleteObject
 0x41a024 DeleteDC
 0x41a028 GetCurrentObject
 0x41a02c StretchBlt
 0x41a030 GetDeviceCaps
 0x41a034 CreateCompatibleBitmap
 0x41a038 SelectObject
 0x41a03c SetStretchBltMode
 0x41a040 GetObjectW
ADVAPI32.dll
 0x41a000 FreeSid
 0x41a004 AllocateAndInitializeSid
 0x41a008 CheckTokenMembership
USER32.dll
 0x41a294 GetParent
 0x41a298 ScreenToClient
 0x41a29c CreateWindowExW
 0x41a2a0 GetDesktopWindow
 0x41a2a4 GetWindowTextLengthW
 0x41a2a8 SetWindowPos
 0x41a2ac SetTimer
 0x41a2b0 GetMessageW
 0x41a2b4 CopyImage
 0x41a2b8 KillTimer
 0x41a2bc CharUpperW
 0x41a2c0 SendMessageW
 0x41a2c4 ShowWindow
 0x41a2c8 BringWindowToTop
 0x41a2cc wsprintfW
 0x41a2d0 MessageBoxW
 0x41a2d4 EndDialog
 0x41a2d8 ReleaseDC
 0x41a2dc GetWindowDC
 0x41a2e0 GetMenu
 0x41a2e4 GetWindowLongW
 0x41a2e8 GetClassNameA
 0x41a2ec wsprintfA
 0x41a2f0 DispatchMessageW
 0x41a2f4 SetWindowTextW
 0x41a2f8 GetSysColor
 0x41a2fc DestroyWindow
 0x41a300 MessageBoxA
 0x41a304 GetKeyState
 0x41a308 IsWindow
 0x41a30c GetDlgItem
 0x41a310 GetClientRect
 0x41a314 GetSystemMetrics
 0x41a318 SetWindowLongW
 0x41a31c UnhookWindowsHookEx
 0x41a320 SetFocus
 0x41a324 SystemParametersInfoW
 0x41a328 DrawTextW
 0x41a32c GetDC
 0x41a330 ClientToScreen
 0x41a334 GetWindow
 0x41a338 DialogBoxIndirectParamW
 0x41a33c DrawIconEx
 0x41a340 CallWindowProcW
 0x41a344 DefWindowProcW
 0x41a348 CallNextHookEx
 0x41a34c PtInRect
 0x41a350 SetWindowsHookExW
 0x41a354 LoadImageW
 0x41a358 LoadIconW
 0x41a35c MessageBeep
 0x41a360 EnableWindow
 0x41a364 EnableMenuItem
 0x41a368 GetSystemMenu
 0x41a36c CreateWindowExA
 0x41a370 wvsprintfW
 0x41a374 GetWindowTextW
 0x41a378 GetWindowRect
ole32.dll
 0x41a380 CreateStreamOnHGlobal
 0x41a384 CoCreateInstance
 0x41a388 CoInitialize
OLEAUT32.dll
 0x41a25c SysAllocStringLen
 0x41a260 VariantClear
 0x41a264 SysFreeString
 0x41a268 OleLoadPicture
 0x41a26c SysAllocString
KERNEL32.dll
 0x41a048 SetFileTime
 0x41a04c SetEndOfFile
 0x41a050 GetFileInformationByHandle
 0x41a054 VirtualFree
 0x41a058 GetModuleHandleA
 0x41a05c WaitForMultipleObjects
 0x41a060 VirtualAlloc
 0x41a064 ReadFile
 0x41a068 SetFilePointer
 0x41a06c GetFileSize
 0x41a070 LeaveCriticalSection
 0x41a074 EnterCriticalSection
 0x41a078 DeleteCriticalSection
 0x41a07c FormatMessageW
 0x41a080 lstrcpyW
 0x41a084 LocalFree
 0x41a088 IsBadReadPtr
 0x41a08c GetSystemDirectoryW
 0x41a090 GetCurrentThreadId
 0x41a094 SuspendThread
 0x41a098 TerminateThread
 0x41a09c InitializeCriticalSection
 0x41a0a0 ResetEvent
 0x41a0a4 SetEvent
 0x41a0a8 CreateEventW
 0x41a0ac GetVersionExW
 0x41a0b0 GetModuleFileNameW
 0x41a0b4 GetCurrentProcess
 0x41a0b8 SetProcessWorkingSetSize
 0x41a0bc SetEnvironmentVariableW
 0x41a0c0 GetDriveTypeW
 0x41a0c4 CreateFileW
 0x41a0c8 LoadLibraryA
 0x41a0cc SetThreadLocale
 0x41a0d0 GetSystemTimeAsFileTime
 0x41a0d4 ExpandEnvironmentStringsW
 0x41a0d8 CompareFileTime
 0x41a0dc WideCharToMultiByte
 0x41a0e0 GetTempPathW
 0x41a0e4 GetCurrentDirectoryW
 0x41a0e8 GetEnvironmentVariableW
 0x41a0ec lstrcmpiW
 0x41a0f0 GetLocaleInfoW
 0x41a0f4 MultiByteToWideChar
 0x41a0f8 GetUserDefaultUILanguage
 0x41a0fc GetSystemDefaultUILanguage
 0x41a100 GetSystemDefaultLCID
 0x41a104 lstrcmpiA
 0x41a108 GlobalAlloc
 0x41a10c GlobalFree
 0x41a110 MulDiv
 0x41a114 FindResourceExA
 0x41a118 SizeofResource
 0x41a11c LoadResource
 0x41a120 LockResource
 0x41a124 GetModuleHandleW
 0x41a128 FindFirstFileW
 0x41a12c lstrcmpW
 0x41a130 DeleteFileW
 0x41a134 FindNextFileW
 0x41a138 FindClose
 0x41a13c RemoveDirectoryW
 0x41a140 GetStdHandle
 0x41a144 WriteFile
 0x41a148 lstrlenA
 0x41a14c CreateDirectoryW
 0x41a150 GetFileAttributesW
 0x41a154 SetCurrentDirectoryW
 0x41a158 GetLocalTime
 0x41a15c SystemTimeToFileTime
 0x41a160 CreateThread
 0x41a164 GetExitCodeThread
 0x41a168 Sleep
 0x41a16c SetFileAttributesW
 0x41a170 GetDiskFreeSpaceExW
 0x41a174 SetLastError
 0x41a178 GetTickCount
 0x41a17c lstrlenW
 0x41a180 ExitProcess
 0x41a184 lstrcatW
 0x41a188 GetProcAddress
 0x41a18c CloseHandle
 0x41a190 WaitForSingleObject
 0x41a194 GetExitCodeProcess
 0x41a198 GetQueuedCompletionStatus
 0x41a19c ResumeThread
 0x41a1a0 SetInformationJobObject
 0x41a1a4 CreateIoCompletionPort
 0x41a1a8 AssignProcessToJobObject
 0x41a1ac CreateJobObjectW
 0x41a1b0 GetLastError
 0x41a1b4 CreateProcessW
 0x41a1b8 GetStartupInfoW
 0x41a1bc GetCommandLineW
 0x41a1c0 GetStartupInfoA
MSVCRT.dll
 0x41a1c8 _purecall
 0x41a1cc ??2@YAPAXI@Z
 0x41a1d0 _wtol
 0x41a1d4 memset
 0x41a1d8 memmove
 0x41a1dc memcpy
 0x41a1e0 _wcsnicmp
 0x41a1e4 _controlfp
 0x41a1e8 _except_handler3
 0x41a1ec __set_app_type
 0x41a1f0 __p__fmode
 0x41a1f4 __p__commode
 0x41a1f8 _adjust_fdiv
 0x41a1fc __setusermatherr
 0x41a200 _initterm
 0x41a204 __getmainargs
 0x41a208 _acmdln
 0x41a20c exit
 0x41a210 _XcptFilter
 0x41a214 _exit
 0x41a218 ??1type_info@@UAE@XZ
 0x41a21c _onexit
 0x41a220 __dllonexit
 0x41a224 malloc
 0x41a228 realloc
 0x41a22c free
 0x41a230 wcsstr
 0x41a234 _CxxThrowException
 0x41a238 _beginthreadex
 0x41a23c _EH_prolog
 0x41a240 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
 0x41a244 strncmp
 0x41a248 wcsncmp
 0x41a24c wcsncpy
 0x41a250 strncpy
 0x41a254 ??3@YAXPAX@Z

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure