ScreenShot
Created | 2021.09.02 18:09 | Machine | s1_win7_x6401 |
Filename | 368530214.exe | ||
Type | PE32 executable (GUI) Intel 80386, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : malware | ||
VT API (file) | 25 detected (AIDetect, malware2, malicious, high confidence, Artemis, Attribute, HighConfidence, ADKO, score, myudin, Gamaredon, iqbxp, ASMalwS, Tnega, Unsafe, Gencirc, GenAsa, mh2sPgQKco, PossibleThreat, PALLAS) | ||
md5 | e8b6c2c9dfbf5ccb632d59e2da690ac6 | ||
sha256 | 45942f1e34b3d4c2b866451282878b85c26e6582f81b37b5e01437d2f8e8c32e | ||
ssdeep | 24576:v3gjaws1jIkjpXws+olzy6TZwLOLoqZw+Jsp3OuplEih5OaYk2:vgjshn9XPVz1MOLFJgplEihkaYk2 | ||
imphash | bf6171d5e900bf93e668170d1a189f34 | ||
impfuzzy | 96:dUcus5df+3sFzyciV/XpqqbS2HZZ+RGIXjqcI/gI:ucus5Gs4wwSiZZ9IXuT/gI |
Network IP location
Signature (31cnts)
Level | Description |
---|---|
danger | Executed a process and injected code into it |
warning | File has been identified by 25 AntiVirus engines on VirusTotal as malicious |
watch | A process attempted to delay the analysis task. |
watch | A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations. |
watch | Allocates execute permission to another process indicative of possible code injection |
watch | Communicates with host for which no DNS query was performed |
watch | Installs itself for autorun at Windows startup |
watch | Looks for the Windows Idle Time to determine the uptime |
watch | One or more of the buffers contains an embedded PE file |
watch | Potential code injection by writing to the memory of another process |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
watch | Used NtSetContextThread to modify a thread in a remote process indicative of process injection |
notice | A process created a hidden window |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Creates a suspicious process |
notice | Creates executable files on the filesystem |
notice | Drops a binary and executes it |
notice | Drops an executable to the user AppData folder |
notice | Executes one or more WMI queries |
notice | Executes one or more WMI queries which can be used to identify virtual machines |
notice | One or more potentially interesting buffers were extracted |
notice | Potentially malicious URLs were found in the process memory dump |
notice | Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation |
notice | Uses Windows utilities for basic Windows functionality |
notice | Yara rule detected in process memory |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | Command line console output was observed |
info | Queries for the computername |
info | The executable uses a known packer |
info | The file contains an unknown PE resource name possibly indicative of a packer |
Rules (41cnts)
Level | Name | Description | Collection |
---|---|---|---|
danger | NPKI_Zero | File included NPKI | binaries (download) |
watch | Malicious_Library_Zero | Malicious_Library | binaries (download) |
watch | Malicious_Library_Zero | Malicious_Library | binaries (upload) |
watch | Network_Downloader | File Downloader | memory |
watch | UPX_Zero | UPX packed file | binaries (download) |
notice | Code_injection | Code injection with CreateRemoteThread in a remote process | memory |
notice | Create_Service | Create a windows service | memory |
notice | Escalate_priviledges | Escalate priviledges | memory |
notice | Hijack_Network | Hijack network configuration | memory |
notice | KeyLogger | Run a KeyLogger | memory |
notice | local_credential_Steal | Steal credential | memory |
notice | Network_DGA | Communication using DGA | memory |
notice | Network_DNS | Communications use DNS | memory |
notice | Network_FTP | Communications over FTP | memory |
notice | Network_HTTP | Communications over HTTP | memory |
notice | Network_P2P_Win | Communications over P2P network | memory |
notice | Network_TCP_Socket | Communications over RAW Socket | memory |
notice | Persistence | Install itself for autorun at Windows startup | memory |
notice | ScreenShot | Take ScreenShot | memory |
notice | Sniff_Audio | Record Audio | memory |
notice | Str_Win32_Http_API | Match Windows Http API call | memory |
notice | Str_Win32_Internet_API | Match Windows Inet API call | memory |
info | anti_dbg | Checks if being debugged | memory |
info | antisb_threatExpert | Anti-Sandbox checks for ThreatExpert | memory |
info | Check_Dlls | (no description) | memory |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerCheck__RemoteAPI | (no description) | memory |
info | DebuggerException__ConsoleCtrl | (no description) | memory |
info | DebuggerException__SetConsoleCtrl | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | IsPE32 | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (upload) |
info | OS_Processor_Check_Zero | OS Processor Check | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
info | win_hook | Affect hook table | memory |
PE API
IAT(Import Address Table) Library
COMCTL32.dll
0x41d010 None
SHELL32.dll
0x41d270 SHGetSpecialFolderPathW
0x41d274 ShellExecuteW
0x41d278 SHGetMalloc
0x41d27c SHGetPathFromIDListW
0x41d280 SHBrowseForFolderW
0x41d284 SHGetFileInfoW
0x41d288 ShellExecuteExW
GDI32.dll
0x41d018 CreateCompatibleDC
0x41d01c CreateFontIndirectW
0x41d020 DeleteObject
0x41d024 DeleteDC
0x41d028 GetCurrentObject
0x41d02c StretchBlt
0x41d030 GetDeviceCaps
0x41d034 CreateCompatibleBitmap
0x41d038 SelectObject
0x41d03c SetStretchBltMode
0x41d040 GetObjectW
ADVAPI32.dll
0x41d000 FreeSid
0x41d004 AllocateAndInitializeSid
0x41d008 CheckTokenMembership
USER32.dll
0x41d290 CreateWindowExW
0x41d294 GetWindowLongW
0x41d298 GetMessageW
0x41d29c DispatchMessageW
0x41d2a0 ScreenToClient
0x41d2a4 DestroyWindow
0x41d2a8 CharUpperW
0x41d2ac SendMessageW
0x41d2b0 EndDialog
0x41d2b4 wsprintfW
0x41d2b8 GetWindowRect
0x41d2bc GetParent
0x41d2c0 CopyImage
0x41d2c4 ReleaseDC
0x41d2c8 GetWindowDC
0x41d2cc SetWindowPos
0x41d2d0 KillTimer
0x41d2d4 GetClassNameA
0x41d2d8 wsprintfA
0x41d2dc GetWindowTextW
0x41d2e0 GetWindowTextLengthW
0x41d2e4 SetWindowTextW
0x41d2e8 GetSysColor
0x41d2ec MessageBoxA
0x41d2f0 GetKeyState
0x41d2f4 GetDlgItem
0x41d2f8 GetClientRect
0x41d2fc SetWindowLongW
0x41d300 UnhookWindowsHookEx
0x41d304 SetFocus
0x41d308 GetSystemMetrics
0x41d30c SystemParametersInfoW
0x41d310 ShowWindow
0x41d314 DrawTextW
0x41d318 GetDC
0x41d31c ClientToScreen
0x41d320 GetWindow
0x41d324 DialogBoxIndirectParamW
0x41d328 DrawIconEx
0x41d32c CallWindowProcW
0x41d330 DefWindowProcW
0x41d334 CallNextHookEx
0x41d338 PtInRect
0x41d33c SetWindowsHookExW
0x41d340 LoadImageW
0x41d344 LoadIconW
0x41d348 MessageBeep
0x41d34c EnableWindow
0x41d350 IsWindow
0x41d354 EnableMenuItem
0x41d358 GetSystemMenu
0x41d35c CreateWindowExA
0x41d360 wvsprintfW
0x41d364 GetMenu
0x41d368 SetTimer
ole32.dll
0x41d370 CreateStreamOnHGlobal
0x41d374 CoCreateInstance
0x41d378 CoInitialize
OLEAUT32.dll
0x41d258 SysAllocStringLen
0x41d25c VariantClear
0x41d260 SysFreeString
0x41d264 OleLoadPicture
0x41d268 SysAllocString
KERNEL32.dll
0x41d048 SetFileTime
0x41d04c SetEndOfFile
0x41d050 GetFileInformationByHandle
0x41d054 VirtualFree
0x41d058 GetModuleHandleA
0x41d05c WaitForMultipleObjects
0x41d060 VirtualAlloc
0x41d064 ReadFile
0x41d068 SetFilePointer
0x41d06c GetFileSize
0x41d070 LeaveCriticalSection
0x41d074 EnterCriticalSection
0x41d078 DeleteCriticalSection
0x41d07c FormatMessageW
0x41d080 lstrcpyW
0x41d084 LocalFree
0x41d088 IsBadReadPtr
0x41d08c SuspendThread
0x41d090 TerminateThread
0x41d094 GetSystemDirectoryW
0x41d098 GetCurrentThreadId
0x41d09c InitializeCriticalSection
0x41d0a0 ResetEvent
0x41d0a4 SetEvent
0x41d0a8 CreateEventW
0x41d0ac GetVersionExW
0x41d0b0 GetModuleFileNameW
0x41d0b4 GetCurrentProcess
0x41d0b8 SetProcessWorkingSetSize
0x41d0bc SetCurrentDirectoryW
0x41d0c0 GetDriveTypeW
0x41d0c4 CreateFileW
0x41d0c8 SetEnvironmentVariableW
0x41d0cc GetTempPathW
0x41d0d0 GetCommandLineW
0x41d0d4 GetStartupInfoW
0x41d0d8 CreateProcessW
0x41d0dc CreateJobObjectW
0x41d0e0 ResumeThread
0x41d0e4 AssignProcessToJobObject
0x41d0e8 CreateIoCompletionPort
0x41d0ec SetInformationJobObject
0x41d0f0 GetQueuedCompletionStatus
0x41d0f4 GetExitCodeProcess
0x41d0f8 CloseHandle
0x41d0fc SetThreadLocale
0x41d100 lstrlenW
0x41d104 GetSystemTimeAsFileTime
0x41d108 ExpandEnvironmentStringsW
0x41d10c CompareFileTime
0x41d110 WideCharToMultiByte
0x41d114 FindFirstFileW
0x41d118 lstrcmpW
0x41d11c DeleteFileW
0x41d120 FindNextFileW
0x41d124 FindClose
0x41d128 RemoveDirectoryW
0x41d12c GetEnvironmentVariableW
0x41d130 lstrcmpiW
0x41d134 GetLocaleInfoW
0x41d138 MultiByteToWideChar
0x41d13c GetUserDefaultUILanguage
0x41d140 GetSystemDefaultUILanguage
0x41d144 GetSystemDefaultLCID
0x41d148 lstrcmpiA
0x41d14c GlobalAlloc
0x41d150 GlobalFree
0x41d154 MulDiv
0x41d158 FindResourceExA
0x41d15c SizeofResource
0x41d160 LoadResource
0x41d164 LockResource
0x41d168 LoadLibraryA
0x41d16c ExitProcess
0x41d170 lstrcatW
0x41d174 GetDiskFreeSpaceExW
0x41d178 SetFileAttributesW
0x41d17c SetLastError
0x41d180 Sleep
0x41d184 GetExitCodeThread
0x41d188 WaitForSingleObject
0x41d18c CreateThread
0x41d190 GetLastError
0x41d194 SystemTimeToFileTime
0x41d198 GetLocalTime
0x41d19c GetFileAttributesW
0x41d1a0 CreateDirectoryW
0x41d1a4 lstrlenA
0x41d1a8 WriteFile
0x41d1ac GetStdHandle
0x41d1b0 GetModuleHandleW
0x41d1b4 GetProcAddress
0x41d1b8 GetStartupInfoA
MSVCRT.dll
0x41d1c0 _purecall
0x41d1c4 memcmp
0x41d1c8 ??2@YAPAXI@Z
0x41d1cc memmove
0x41d1d0 memcpy
0x41d1d4 _wtol
0x41d1d8 strncpy
0x41d1dc _controlfp
0x41d1e0 _except_handler3
0x41d1e4 __set_app_type
0x41d1e8 __p__fmode
0x41d1ec __p__commode
0x41d1f0 _adjust_fdiv
0x41d1f4 __setusermatherr
0x41d1f8 _initterm
0x41d1fc __getmainargs
0x41d200 _acmdln
0x41d204 exit
0x41d208 _XcptFilter
0x41d20c _exit
0x41d210 ??1type_info@@UAE@XZ
0x41d214 _onexit
0x41d218 __dllonexit
0x41d21c malloc
0x41d220 free
0x41d224 wcsstr
0x41d228 _CxxThrowException
0x41d22c wcscmp
0x41d230 _beginthreadex
0x41d234 _EH_prolog
0x41d238 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
0x41d23c memset
0x41d240 _wcsnicmp
0x41d244 strncmp
0x41d248 wcsncmp
0x41d24c wcsncpy
0x41d250 ??3@YAXPAX@Z
EAT(Export Address Table) is none
COMCTL32.dll
0x41d010 None
SHELL32.dll
0x41d270 SHGetSpecialFolderPathW
0x41d274 ShellExecuteW
0x41d278 SHGetMalloc
0x41d27c SHGetPathFromIDListW
0x41d280 SHBrowseForFolderW
0x41d284 SHGetFileInfoW
0x41d288 ShellExecuteExW
GDI32.dll
0x41d018 CreateCompatibleDC
0x41d01c CreateFontIndirectW
0x41d020 DeleteObject
0x41d024 DeleteDC
0x41d028 GetCurrentObject
0x41d02c StretchBlt
0x41d030 GetDeviceCaps
0x41d034 CreateCompatibleBitmap
0x41d038 SelectObject
0x41d03c SetStretchBltMode
0x41d040 GetObjectW
ADVAPI32.dll
0x41d000 FreeSid
0x41d004 AllocateAndInitializeSid
0x41d008 CheckTokenMembership
USER32.dll
0x41d290 CreateWindowExW
0x41d294 GetWindowLongW
0x41d298 GetMessageW
0x41d29c DispatchMessageW
0x41d2a0 ScreenToClient
0x41d2a4 DestroyWindow
0x41d2a8 CharUpperW
0x41d2ac SendMessageW
0x41d2b0 EndDialog
0x41d2b4 wsprintfW
0x41d2b8 GetWindowRect
0x41d2bc GetParent
0x41d2c0 CopyImage
0x41d2c4 ReleaseDC
0x41d2c8 GetWindowDC
0x41d2cc SetWindowPos
0x41d2d0 KillTimer
0x41d2d4 GetClassNameA
0x41d2d8 wsprintfA
0x41d2dc GetWindowTextW
0x41d2e0 GetWindowTextLengthW
0x41d2e4 SetWindowTextW
0x41d2e8 GetSysColor
0x41d2ec MessageBoxA
0x41d2f0 GetKeyState
0x41d2f4 GetDlgItem
0x41d2f8 GetClientRect
0x41d2fc SetWindowLongW
0x41d300 UnhookWindowsHookEx
0x41d304 SetFocus
0x41d308 GetSystemMetrics
0x41d30c SystemParametersInfoW
0x41d310 ShowWindow
0x41d314 DrawTextW
0x41d318 GetDC
0x41d31c ClientToScreen
0x41d320 GetWindow
0x41d324 DialogBoxIndirectParamW
0x41d328 DrawIconEx
0x41d32c CallWindowProcW
0x41d330 DefWindowProcW
0x41d334 CallNextHookEx
0x41d338 PtInRect
0x41d33c SetWindowsHookExW
0x41d340 LoadImageW
0x41d344 LoadIconW
0x41d348 MessageBeep
0x41d34c EnableWindow
0x41d350 IsWindow
0x41d354 EnableMenuItem
0x41d358 GetSystemMenu
0x41d35c CreateWindowExA
0x41d360 wvsprintfW
0x41d364 GetMenu
0x41d368 SetTimer
ole32.dll
0x41d370 CreateStreamOnHGlobal
0x41d374 CoCreateInstance
0x41d378 CoInitialize
OLEAUT32.dll
0x41d258 SysAllocStringLen
0x41d25c VariantClear
0x41d260 SysFreeString
0x41d264 OleLoadPicture
0x41d268 SysAllocString
KERNEL32.dll
0x41d048 SetFileTime
0x41d04c SetEndOfFile
0x41d050 GetFileInformationByHandle
0x41d054 VirtualFree
0x41d058 GetModuleHandleA
0x41d05c WaitForMultipleObjects
0x41d060 VirtualAlloc
0x41d064 ReadFile
0x41d068 SetFilePointer
0x41d06c GetFileSize
0x41d070 LeaveCriticalSection
0x41d074 EnterCriticalSection
0x41d078 DeleteCriticalSection
0x41d07c FormatMessageW
0x41d080 lstrcpyW
0x41d084 LocalFree
0x41d088 IsBadReadPtr
0x41d08c SuspendThread
0x41d090 TerminateThread
0x41d094 GetSystemDirectoryW
0x41d098 GetCurrentThreadId
0x41d09c InitializeCriticalSection
0x41d0a0 ResetEvent
0x41d0a4 SetEvent
0x41d0a8 CreateEventW
0x41d0ac GetVersionExW
0x41d0b0 GetModuleFileNameW
0x41d0b4 GetCurrentProcess
0x41d0b8 SetProcessWorkingSetSize
0x41d0bc SetCurrentDirectoryW
0x41d0c0 GetDriveTypeW
0x41d0c4 CreateFileW
0x41d0c8 SetEnvironmentVariableW
0x41d0cc GetTempPathW
0x41d0d0 GetCommandLineW
0x41d0d4 GetStartupInfoW
0x41d0d8 CreateProcessW
0x41d0dc CreateJobObjectW
0x41d0e0 ResumeThread
0x41d0e4 AssignProcessToJobObject
0x41d0e8 CreateIoCompletionPort
0x41d0ec SetInformationJobObject
0x41d0f0 GetQueuedCompletionStatus
0x41d0f4 GetExitCodeProcess
0x41d0f8 CloseHandle
0x41d0fc SetThreadLocale
0x41d100 lstrlenW
0x41d104 GetSystemTimeAsFileTime
0x41d108 ExpandEnvironmentStringsW
0x41d10c CompareFileTime
0x41d110 WideCharToMultiByte
0x41d114 FindFirstFileW
0x41d118 lstrcmpW
0x41d11c DeleteFileW
0x41d120 FindNextFileW
0x41d124 FindClose
0x41d128 RemoveDirectoryW
0x41d12c GetEnvironmentVariableW
0x41d130 lstrcmpiW
0x41d134 GetLocaleInfoW
0x41d138 MultiByteToWideChar
0x41d13c GetUserDefaultUILanguage
0x41d140 GetSystemDefaultUILanguage
0x41d144 GetSystemDefaultLCID
0x41d148 lstrcmpiA
0x41d14c GlobalAlloc
0x41d150 GlobalFree
0x41d154 MulDiv
0x41d158 FindResourceExA
0x41d15c SizeofResource
0x41d160 LoadResource
0x41d164 LockResource
0x41d168 LoadLibraryA
0x41d16c ExitProcess
0x41d170 lstrcatW
0x41d174 GetDiskFreeSpaceExW
0x41d178 SetFileAttributesW
0x41d17c SetLastError
0x41d180 Sleep
0x41d184 GetExitCodeThread
0x41d188 WaitForSingleObject
0x41d18c CreateThread
0x41d190 GetLastError
0x41d194 SystemTimeToFileTime
0x41d198 GetLocalTime
0x41d19c GetFileAttributesW
0x41d1a0 CreateDirectoryW
0x41d1a4 lstrlenA
0x41d1a8 WriteFile
0x41d1ac GetStdHandle
0x41d1b0 GetModuleHandleW
0x41d1b4 GetProcAddress
0x41d1b8 GetStartupInfoA
MSVCRT.dll
0x41d1c0 _purecall
0x41d1c4 memcmp
0x41d1c8 ??2@YAPAXI@Z
0x41d1cc memmove
0x41d1d0 memcpy
0x41d1d4 _wtol
0x41d1d8 strncpy
0x41d1dc _controlfp
0x41d1e0 _except_handler3
0x41d1e4 __set_app_type
0x41d1e8 __p__fmode
0x41d1ec __p__commode
0x41d1f0 _adjust_fdiv
0x41d1f4 __setusermatherr
0x41d1f8 _initterm
0x41d1fc __getmainargs
0x41d200 _acmdln
0x41d204 exit
0x41d208 _XcptFilter
0x41d20c _exit
0x41d210 ??1type_info@@UAE@XZ
0x41d214 _onexit
0x41d218 __dllonexit
0x41d21c malloc
0x41d220 free
0x41d224 wcsstr
0x41d228 _CxxThrowException
0x41d22c wcscmp
0x41d230 _beginthreadex
0x41d234 _EH_prolog
0x41d238 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
0x41d23c memset
0x41d240 _wcsnicmp
0x41d244 strncmp
0x41d248 wcsncmp
0x41d24c wcsncpy
0x41d250 ??3@YAXPAX@Z
EAT(Export Address Table) is none