Report - p3.exe

Malicious Library DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM PE File PE32 OS Processor Check
ScreenShot
Created 2021.06.24 19:24 Machine s1_win7_x6401
Filename p3.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
6.8
ZERO API file : clean
VT API (file) 35 detected (AIDetect, malware1, GenericKD, Artemis, Crypzip, Attribute, HighConfidence, 7zip, BM suspicious, Malicious, HiddenRun, CLASSIC, Injuke, Gamaredon, Unsafe, Score, ai score=86, ASMalwS, kcloud, Wacapew, Vigorf)
md5 b9d0d135d4feddc5dbda11c5aa4cc586
sha256 06cf7c7c1a2d8f8647c977803466fd5b3a39dded0312fb23575eeacfaeaf07d6
ssdeep 49152:4GDQeT5KRjBVqCNoWdqSB2OfFyiegevL4ko2cF:4Gv5KRj2IcvLRo2q
imphash 011a034751880c1944da3b5ecc18520d
impfuzzy 96:dqacus5df+3sFzqiVbXpqff5S2NZZ+RGIXjqcI/gI:vcus5GZgwpSYZZ9IXuT/gI
  Network IP location

Signature (16cnts)

Level Description
danger File has been identified by 35 AntiVirus engines on VirusTotal as malicious
watch Attempts to identify installed AV products by installation directory
watch Checks the CPU name from registry
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Potentially malicious URLs were found in the process memory dump
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info The executable uses a known packer

Rules (36cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Network_Downloader File Downloader memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Hijack_Network Hijack network configuration memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
YNEVKGXfIJBtHDPRfsabtvLROtTe.YNEVKGXfIJBtHDPRfsabtvLROtTe Unknown clean

Suricata ids

PE API

IAT(Import Address Table) Library

COMCTL32.dll
 0x41d010 None
SHELL32.dll
 0x41d270 SHGetSpecialFolderPathW
 0x41d274 ShellExecuteW
 0x41d278 SHGetMalloc
 0x41d27c SHGetPathFromIDListW
 0x41d280 SHBrowseForFolderW
 0x41d284 SHGetFileInfoW
 0x41d288 ShellExecuteExW
GDI32.dll
 0x41d018 CreateCompatibleDC
 0x41d01c CreateFontIndirectW
 0x41d020 DeleteObject
 0x41d024 DeleteDC
 0x41d028 GetCurrentObject
 0x41d02c StretchBlt
 0x41d030 GetDeviceCaps
 0x41d034 CreateCompatibleBitmap
 0x41d038 SelectObject
 0x41d03c SetStretchBltMode
 0x41d040 GetObjectW
ADVAPI32.dll
 0x41d000 FreeSid
 0x41d004 AllocateAndInitializeSid
 0x41d008 CheckTokenMembership
USER32.dll
 0x41d290 CreateWindowExW
 0x41d294 GetWindowLongW
 0x41d298 GetMessageW
 0x41d29c DispatchMessageW
 0x41d2a0 KillTimer
 0x41d2a4 ScreenToClient
 0x41d2a8 CharUpperW
 0x41d2ac SendMessageW
 0x41d2b0 EndDialog
 0x41d2b4 wsprintfW
 0x41d2b8 MessageBoxW
 0x41d2bc GetWindowRect
 0x41d2c0 GetParent
 0x41d2c4 CopyImage
 0x41d2c8 ReleaseDC
 0x41d2cc GetWindowDC
 0x41d2d0 SetWindowPos
 0x41d2d4 DestroyWindow
 0x41d2d8 GetClassNameA
 0x41d2dc wsprintfA
 0x41d2e0 GetWindowTextW
 0x41d2e4 GetWindowTextLengthW
 0x41d2e8 SetWindowTextW
 0x41d2ec GetSysColor
 0x41d2f0 MessageBoxA
 0x41d2f4 GetKeyState
 0x41d2f8 GetDlgItem
 0x41d2fc GetClientRect
 0x41d300 SetWindowLongW
 0x41d304 UnhookWindowsHookEx
 0x41d308 SetFocus
 0x41d30c GetSystemMetrics
 0x41d310 SystemParametersInfoW
 0x41d314 ShowWindow
 0x41d318 DrawTextW
 0x41d31c GetDC
 0x41d320 ClientToScreen
 0x41d324 GetWindow
 0x41d328 DialogBoxIndirectParamW
 0x41d32c DrawIconEx
 0x41d330 CallWindowProcW
 0x41d334 DefWindowProcW
 0x41d338 CallNextHookEx
 0x41d33c PtInRect
 0x41d340 SetWindowsHookExW
 0x41d344 LoadImageW
 0x41d348 LoadIconW
 0x41d34c MessageBeep
 0x41d350 EnableWindow
 0x41d354 IsWindow
 0x41d358 EnableMenuItem
 0x41d35c GetSystemMenu
 0x41d360 CreateWindowExA
 0x41d364 wvsprintfW
 0x41d368 GetMenu
 0x41d36c SetTimer
ole32.dll
 0x41d374 CreateStreamOnHGlobal
 0x41d378 CoCreateInstance
 0x41d37c CoInitialize
OLEAUT32.dll
 0x41d258 SysAllocStringLen
 0x41d25c VariantClear
 0x41d260 SysFreeString
 0x41d264 OleLoadPicture
 0x41d268 SysAllocString
KERNEL32.dll
 0x41d048 SetFileTime
 0x41d04c SetEndOfFile
 0x41d050 GetFileInformationByHandle
 0x41d054 VirtualFree
 0x41d058 GetModuleHandleA
 0x41d05c WaitForMultipleObjects
 0x41d060 VirtualAlloc
 0x41d064 ReadFile
 0x41d068 SetFilePointer
 0x41d06c GetFileSize
 0x41d070 LeaveCriticalSection
 0x41d074 EnterCriticalSection
 0x41d078 DeleteCriticalSection
 0x41d07c FormatMessageW
 0x41d080 lstrcpyW
 0x41d084 LocalFree
 0x41d088 IsBadReadPtr
 0x41d08c SuspendThread
 0x41d090 TerminateThread
 0x41d094 GetSystemDirectoryW
 0x41d098 GetCurrentThreadId
 0x41d09c InitializeCriticalSection
 0x41d0a0 ResetEvent
 0x41d0a4 SetEvent
 0x41d0a8 CreateEventW
 0x41d0ac GetVersionExW
 0x41d0b0 GetModuleFileNameW
 0x41d0b4 GetCurrentProcess
 0x41d0b8 SetProcessWorkingSetSize
 0x41d0bc GetDriveTypeW
 0x41d0c0 CreateFileW
 0x41d0c4 SetEnvironmentVariableW
 0x41d0c8 GetTempPathW
 0x41d0cc GetCommandLineW
 0x41d0d0 GetStartupInfoW
 0x41d0d4 CreateProcessW
 0x41d0d8 CreateJobObjectW
 0x41d0dc ResumeThread
 0x41d0e0 AssignProcessToJobObject
 0x41d0e4 CreateIoCompletionPort
 0x41d0e8 SetInformationJobObject
 0x41d0ec GetQueuedCompletionStatus
 0x41d0f0 GetExitCodeProcess
 0x41d0f4 CloseHandle
 0x41d0f8 LoadLibraryA
 0x41d0fc SetThreadLocale
 0x41d100 lstrlenW
 0x41d104 GetSystemTimeAsFileTime
 0x41d108 ExpandEnvironmentStringsW
 0x41d10c CompareFileTime
 0x41d110 WideCharToMultiByte
 0x41d114 FindFirstFileW
 0x41d118 lstrcmpW
 0x41d11c DeleteFileW
 0x41d120 FindNextFileW
 0x41d124 FindClose
 0x41d128 SetCurrentDirectoryW
 0x41d12c RemoveDirectoryW
 0x41d130 GetEnvironmentVariableW
 0x41d134 lstrcmpiW
 0x41d138 GetLocaleInfoW
 0x41d13c MultiByteToWideChar
 0x41d140 GetUserDefaultUILanguage
 0x41d144 GetSystemDefaultUILanguage
 0x41d148 GetSystemDefaultLCID
 0x41d14c lstrcmpiA
 0x41d150 GlobalAlloc
 0x41d154 GlobalFree
 0x41d158 MulDiv
 0x41d15c FindResourceExA
 0x41d160 SizeofResource
 0x41d164 LoadResource
 0x41d168 LockResource
 0x41d16c GetProcAddress
 0x41d170 ExitProcess
 0x41d174 lstrcatW
 0x41d178 GetDiskFreeSpaceExW
 0x41d17c SetFileAttributesW
 0x41d180 SetLastError
 0x41d184 Sleep
 0x41d188 GetExitCodeThread
 0x41d18c WaitForSingleObject
 0x41d190 CreateThread
 0x41d194 GetLastError
 0x41d198 SystemTimeToFileTime
 0x41d19c GetLocalTime
 0x41d1a0 GetFileAttributesW
 0x41d1a4 CreateDirectoryW
 0x41d1a8 lstrlenA
 0x41d1ac WriteFile
 0x41d1b0 GetStdHandle
 0x41d1b4 GetModuleHandleW
 0x41d1b8 GetStartupInfoA
MSVCRT.dll
 0x41d1c0 _purecall
 0x41d1c4 memcmp
 0x41d1c8 ??2@YAPAXI@Z
 0x41d1cc memmove
 0x41d1d0 memcpy
 0x41d1d4 _wtol
 0x41d1d8 strncpy
 0x41d1dc _controlfp
 0x41d1e0 _except_handler3
 0x41d1e4 __set_app_type
 0x41d1e8 __p__fmode
 0x41d1ec __p__commode
 0x41d1f0 _adjust_fdiv
 0x41d1f4 __setusermatherr
 0x41d1f8 _initterm
 0x41d1fc __getmainargs
 0x41d200 _acmdln
 0x41d204 exit
 0x41d208 _XcptFilter
 0x41d20c _exit
 0x41d210 ??1type_info@@UAE@XZ
 0x41d214 _onexit
 0x41d218 __dllonexit
 0x41d21c malloc
 0x41d220 free
 0x41d224 wcsstr
 0x41d228 _CxxThrowException
 0x41d22c wcscmp
 0x41d230 _beginthreadex
 0x41d234 _EH_prolog
 0x41d238 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
 0x41d23c memset
 0x41d240 _wcsnicmp
 0x41d244 strncmp
 0x41d248 wcsncmp
 0x41d24c wcsncpy
 0x41d250 ??3@YAXPAX@Z

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure