ScreenShot
Created | 2023.12.22 08:25 | Machine | s1_win7_x6401 |
Filename | cp.exe | ||
Type | PE32 executable (GUI) Intel 80386, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : malware | ||
VT API (file) | |||
md5 | 8fc868f86ee50172a6135d3a58d3495f | ||
sha256 | fefd30308f73092c122fe29921534fbeea6659c32dfd68fe234bcdbabdf8d1ec | ||
ssdeep | 98304:oLRKr2ABiBQPGrOr17nGPVzN1iiriD0dbZHX7rYEnpMoC1y5EHuj4QdrwDOuL:oL5ABRPGSrlnGPVH7iDe0EpMoCSeuHG1 | ||
imphash | 7106f7f21b5a6e69fd7cbbc19f3ecd14 | ||
impfuzzy | 12:jJzLqTBIZuyH5ZGoQtXJxZGb9AJcDfA5kLfP9bOZGqAJcDW:dzQwuI1QtXJHc9NDI5QVadNDW |
Network IP location
Signature (15cnts)
Level | Description |
---|---|
watch | Installs itself for autorun at Windows startup |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
notice | A process created a hidden window |
notice | Creates a suspicious process |
notice | Creates executable files on the filesystem |
notice | Drops a binary and executes it |
notice | The binary likely contains encrypted or compressed data indicative of a packer |
notice | The executable is likely packed with VMProtect |
notice | Uses Windows utilities for basic Windows functionality |
notice | Yara rule detected in process memory |
info | Checks amount of memory in system |
info | Command line console output was observed |
info | Queries for the computername |
info | The executable contains unknown PE section names indicative of a packer (could be a false positive) |
info | The file contains an unknown PE resource name possibly indicative of a packer |
Rules (42cnts)
Level | Name | Description | Collection |
---|---|---|---|
watch | Malicious_Library_Zero | Malicious_Library | binaries (download) |
watch | Malicious_Library_Zero | Malicious_Library | binaries (upload) |
watch | Network_Downloader | File Downloader | memory |
watch | UPX_Zero | UPX packed file | binaries (download) |
watch | UPX_Zero | UPX packed file | binaries (upload) |
watch | VMProtect_Zero | VMProtect packed file | binaries (download) |
watch | VMProtect_Zero | VMProtect packed file | binaries (upload) |
notice | Code_injection | Code injection with CreateRemoteThread in a remote process | memory |
notice | Create_Service | Create a windows service | memory |
notice | Escalate_priviledges | Escalate priviledges | memory |
notice | Generic_PWS_Memory_Zero | PWS Memory | memory |
notice | KeyLogger | Run a KeyLogger | memory |
notice | local_credential_Steal | Steal credential | memory |
notice | Network_DGA | Communication using DGA | memory |
notice | Network_DNS | Communications use DNS | memory |
notice | Network_FTP | Communications over FTP | memory |
notice | Network_HTTP | Communications over HTTP | memory |
notice | Network_P2P_Win | Communications over P2P network | memory |
notice | Network_TCP_Socket | Communications over RAW Socket | memory |
notice | Persistence | Install itself for autorun at Windows startup | memory |
notice | ScreenShot | Take ScreenShot | memory |
notice | Sniff_Audio | Record Audio | memory |
notice | Str_Win32_Http_API | Match Windows Http API call | memory |
notice | Str_Win32_Internet_API | Match Windows Inet API call | memory |
info | anti_dbg | Checks if being debugged | memory |
info | antisb_threatExpert | Anti-Sandbox checks for ThreatExpert | memory |
info | Check_Dlls | (no description) | memory |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerCheck__RemoteAPI | (no description) | memory |
info | DebuggerException__ConsoleCtrl | (no description) | memory |
info | DebuggerException__SetConsoleCtrl | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | IsPE32 | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (upload) |
info | PE_Header_Zero | PE File Signature | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
info | win_hook | Affect hook table | memory |
Network (0cnts) ?
Request | CC | ASN Co | IP4 | Rule ? | ZERO ? |
---|
Suricata ids
PE API
IAT(Import Address Table) Library
KERNEL32.dll
0x89c000 GetLastError
USER32.dll
0x89c008 SetClipboardData
ADVAPI32.dll
0x89c010 RegSetValueExA
SHELL32.dll
0x89c018 ShellExecuteExW
ole32.dll
0x89c020 CoTaskMemFree
KERNEL32.dll
0x89c028 LocalAlloc
0x89c02c LocalFree
0x89c030 GetModuleFileNameW
0x89c034 GetProcessAffinityMask
0x89c038 SetProcessAffinityMask
0x89c03c SetThreadAffinityMask
0x89c040 Sleep
0x89c044 ExitProcess
0x89c048 FreeLibrary
0x89c04c LoadLibraryA
0x89c050 GetModuleHandleA
0x89c054 GetProcAddress
USER32.dll
0x89c05c GetProcessWindowStation
0x89c060 GetUserObjectInformationW
KERNEL32.dll
0x89c068 HeapAlloc
0x89c06c HeapFree
0x89c070 ExitProcess
0x89c074 LoadLibraryA
0x89c078 GetModuleHandleA
0x89c07c GetProcAddress
EAT(Export Address Table) is none
KERNEL32.dll
0x89c000 GetLastError
USER32.dll
0x89c008 SetClipboardData
ADVAPI32.dll
0x89c010 RegSetValueExA
SHELL32.dll
0x89c018 ShellExecuteExW
ole32.dll
0x89c020 CoTaskMemFree
KERNEL32.dll
0x89c028 LocalAlloc
0x89c02c LocalFree
0x89c030 GetModuleFileNameW
0x89c034 GetProcessAffinityMask
0x89c038 SetProcessAffinityMask
0x89c03c SetThreadAffinityMask
0x89c040 Sleep
0x89c044 ExitProcess
0x89c048 FreeLibrary
0x89c04c LoadLibraryA
0x89c050 GetModuleHandleA
0x89c054 GetProcAddress
USER32.dll
0x89c05c GetProcessWindowStation
0x89c060 GetUserObjectInformationW
KERNEL32.dll
0x89c068 HeapAlloc
0x89c06c HeapFree
0x89c070 ExitProcess
0x89c074 LoadLibraryA
0x89c078 GetModuleHandleA
0x89c07c GetProcAddress
EAT(Export Address Table) is none