ScreenShot
Created | 2024.01.02 07:48 | Machine | s1_win7_x6403 |
Filename | HomepageReverse.exe | ||
Type | PE32 executable (console) Intel 80386, for MS Windows, UPX compressed | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : malware | ||
VT API (file) | 32 detected (GenericKD, Save, malicious, confidence, Attribute, HighConfidence, moderate confidence, Delf, myuthb, Hajl, Siggen22, PRIVATELOADER, YXEAAZ, ai score=80, Sabsik, BScope, Blocker, unsafe, Chgt, CLOUD, PossibleThreat) | ||
md5 | be8cdde4842fd762856c98114130651e | ||
sha256 | 5c946bc51595505a29eb5d16ed410aef05c8b09a1b7ddc8a261835ad2b935a77 | ||
ssdeep | 24576:09Qv76UpurjnWc0641KTW1qoVmv/cGrZiH/K1+oeZZt0HnZYRUN:HDpMWj51sWPGcGrYH/K1neZZGHqi | ||
imphash | c9e69a467fe3fbd2ec5e5d1eec0d6e25 | ||
impfuzzy | 6:omRgsuVM4PiOiBJAEoZ/OEGDzyR6I9w5/KJbxaZC3E7oMyyTc5Qo46L:omRgi4KVABZG/DzHj5OxaZC3EMITQQLU |
Network IP location
Signature (21cnts)
Level | Description |
---|---|
danger | File has been identified by 32 AntiVirus engines on VirusTotal as malicious |
watch | Communicates with host for which no DNS query was performed |
watch | One or more of the buffers contains an embedded PE file |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | Creates executable files on the filesystem |
notice | Drops a binary and executes it |
notice | Drops an executable to the user AppData folder |
notice | Executes one or more WMI queries |
notice | Expresses interest in specific running processes |
notice | One or more potentially interesting buffers were extracted |
notice | Potentially malicious URLs were found in the process memory dump |
notice | Searches running processes potentially to identify processes for sandbox evasion |
notice | The binary likely contains encrypted or compressed data indicative of a packer |
notice | The executable is compressed using UPX |
notice | Uses Windows utilities for basic Windows functionality |
notice | Yara rule detected in process memory |
info | Checks if process is being debugged by a debugger |
info | Command line console output was observed |
info | Queries for the computername |
Rules (47cnts)
Level | Name | Description | Collection |
---|---|---|---|
warning | Generic_Malware_Zero | Generic Malware | binaries (upload) |
warning | hide_executable_file | Hide executable file | binaries (download) |
warning | Suspicious_Obfuscation_Script_2 | Suspicious obfuscation script (e.g. executable files) | binaries (download) |
watch | Admin_Tool_IN_Zero | Admin Tool Sysinternals | binaries (download) |
watch | Malicious_Library_Zero | Malicious_Library | binaries (download) |
watch | Network_Downloader | File Downloader | memory |
watch | UPX_Zero | UPX packed file | binaries (download) |
watch | UPX_Zero | UPX packed file | binaries (upload) |
notice | Code_injection | Code injection with CreateRemoteThread in a remote process | memory |
notice | Create_Service | Create a windows service | memory |
notice | Escalate_priviledges | Escalate priviledges | memory |
notice | Generic_PWS_Memory_Zero | PWS Memory | memory |
notice | Hijack_Network | Hijack network configuration | memory |
notice | KeyLogger | Run a KeyLogger | memory |
notice | local_credential_Steal | Steal credential | memory |
notice | Network_DGA | Communication using DGA | memory |
notice | Network_DNS | Communications use DNS | memory |
notice | Network_FTP | Communications over FTP | memory |
notice | Network_HTTP | Communications over HTTP | memory |
notice | Network_P2P_Win | Communications over P2P network | memory |
notice | Network_TCP_Socket | Communications over RAW Socket | memory |
notice | Persistence | Install itself for autorun at Windows startup | memory |
notice | ScreenShot | Take ScreenShot | memory |
notice | Sniff_Audio | Record Audio | memory |
notice | Str_Win32_Http_API | Match Windows Http API call | memory |
notice | Str_Win32_Internet_API | Match Windows Inet API call | memory |
info | anti_dbg | Checks if being debugged | memory |
info | antisb_threatExpert | Anti-Sandbox checks for ThreatExpert | memory |
info | Check_Dlls | (no description) | memory |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerCheck__RemoteAPI | (no description) | memory |
info | DebuggerException__ConsoleCtrl | (no description) | memory |
info | DebuggerException__SetConsoleCtrl | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | ftp_command | ftp command | binaries (download) |
info | IsPE32 | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (upload) |
info | mzp_file_format | MZP(Delphi) file format | binaries (upload) |
info | OS_Processor_Check_Zero | OS Processor Check | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
info | win_hook | Affect hook table | memory |
PE API
IAT(Import Address Table) Library
advapi32.dll
0x578624 RegCloseKey
comctl32.dll
0x57862c ImageList_Add
gdi32.dll
0x578634 SaveDC
KERNEL32.DLL
0x57863c LoadLibraryA
0x578640 ExitProcess
0x578644 GetProcAddress
0x578648 VirtualProtect
msimg32.dll
0x578650 AlphaBlend
ole32.dll
0x578658 IsEqualGUID
oleaut32.dll
0x578660 VariantCopy
user32.dll
0x578668 GetDC
version.dll
0x578670 VerQueryValueW
wininet.dll
0x578678 InternetOpenW
EAT(Export Address Table) is none
advapi32.dll
0x578624 RegCloseKey
comctl32.dll
0x57862c ImageList_Add
gdi32.dll
0x578634 SaveDC
KERNEL32.DLL
0x57863c LoadLibraryA
0x578640 ExitProcess
0x578644 GetProcAddress
0x578648 VirtualProtect
msimg32.dll
0x578650 AlphaBlend
ole32.dll
0x578658 IsEqualGUID
oleaut32.dll
0x578660 VariantCopy
user32.dll
0x578668 GetDC
version.dll
0x578670 VerQueryValueW
wininet.dll
0x578678 InternetOpenW
EAT(Export Address Table) is none