ScreenShot
Created | 2025.04.28 10:14 | Machine | s1_win7_x6401 |
Filename | random.exe | ||
Type | PE32 executable (GUI) Intel 80386, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : malware | ||
VT API (file) | 33 detected (AIDetectMalware, Malicious, score, Rasftuby, Unsafe, grayware, confidence, high confidence, Enigma, Blacked, Scar, HackTool, DefenderKiller, Tool, NirCmd, high, Generic ML PUA, Tnega, BScope, Bitrep, AdRepack, PESpin, Probably Heur, ExeHeaderL) | ||
md5 | bfd4ad6d57c086d2e64ccd39398a908e | ||
sha256 | e2aef88dd7c7eaf85319f9d99ed0e95598d356d4549a6f73dba6a62c77487937 | ||
ssdeep | 49152:nz6llBaWntTd/8ZSgTj9Tpc8iYM9+SFBWFuLiCJ53aUHifaNshTPWl6wIlw:qlBaWNpUSgT5TFMsFALiCrqUHzNshKlb | ||
imphash | d696398a32392fc995e2c1afe123ea9f | ||
impfuzzy | 6:tmVtERGDvZ/OiBJAEcXQwDLzRgSdn8BbMqtYbdR6y:c2cDvZGqA9AwDXRgKQcR1 |
Network IP location
Signature (19cnts)
Level | Description |
---|---|
danger | File has been identified by 33 AntiVirus engines on VirusTotal as malicious |
watch | Attempts to stop active services |
watch | Creates known SpyNet files |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | Creates a suspicious process |
notice | Creates executable files on the filesystem |
notice | Drops a binary and executes it |
notice | Drops an executable to the user AppData folder |
notice | Executes one or more WMI queries |
notice | The binary likely contains encrypted or compressed data indicative of a packer |
notice | Uses Windows utilities for basic Windows functionality |
notice | Yara rule detected in process memory |
info | Checks amount of memory in system |
info | Command line console output was observed |
info | One or more processes crashed |
info | Queries for the computername |
info | The executable contains unknown PE section names indicative of a packer (could be a false positive) |
Rules (52cnts)
Level | Name | Description | Collection |
---|---|---|---|
danger | Win32_Trojan_Gen_1_0904B0_Zero | Win32 Trojan Emotet | binaries (download) |
warning | Generic_Malware_Zero | Generic Malware | binaries (download) |
warning | PhysicalDrive_20181001 | (no description) | binaries (download) |
warning | themida_packer | themida packer | binaries (upload) |
watch | Antivirus | Contains references to security software | binaries (download) |
watch | Malicious_Library_Zero | Malicious_Library | binaries (download) |
watch | Malicious_Packer_Zero | Malicious Packer | binaries (download) |
watch | Network_Downloader | File Downloader | memory |
watch | UPX_Zero | UPX packed file | binaries (download) |
watch | UPX_Zero | UPX packed file | binaries (upload) |
notice | anti_vm_detect | Possibly employs anti-virtualization techniques | binaries (download) |
notice | anti_vm_detect | Possibly employs anti-virtualization techniques | binaries (upload) |
notice | Code_injection | Code injection with CreateRemoteThread in a remote process | memory |
notice | Create_Service | Create a windows service | memory |
notice | Escalate_priviledges | Escalate priviledges | memory |
notice | Generic_PWS_Memory_Zero | PWS Memory | memory |
notice | KeyLogger | Run a KeyLogger | memory |
notice | local_credential_Steal | Steal credential | memory |
notice | Network_DGA | Communication using DGA | memory |
notice | Network_DNS | Communications use DNS | memory |
notice | Network_FTP | Communications over FTP | memory |
notice | Network_HTTP | Communications over HTTP | memory |
notice | Network_P2P_Win | Communications over P2P network | memory |
notice | Network_TCP_Socket | Communications over RAW Socket | memory |
notice | ScreenShot | Take ScreenShot | memory |
notice | Sniff_Audio | Record Audio | memory |
notice | Str_Win32_Http_API | Match Windows Http API call | memory |
notice | Str_Win32_Internet_API | Match Windows Inet API call | memory |
info | anti_dbg | Checks if being debugged | memory |
info | antisb_threatExpert | Anti-Sandbox checks for ThreatExpert | memory |
info | Check_Dlls | (no description) | memory |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerCheck__RemoteAPI | (no description) | memory |
info | DebuggerException__ConsoleCtrl | (no description) | memory |
info | DebuggerException__SetConsoleCtrl | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | DllRegisterServer_Zero | execute regsvr32.exe | binaries (download) |
info | IsDLL | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (upload) |
info | IsPE64 | (no description) | binaries (download) |
info | Microsoft_Office_File_Zero | Microsoft Office File | binaries (download) |
info | OS_Processor_Check_Zero | OS Processor Check | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
info | win_hook | Affect hook table | memory |
info | zip_file_format | ZIP file format | binaries (download) |
Network (0cnts) ?
Request | CC | ASN Co | IP4 | Rule ? | ZERO ? |
---|
Suricata ids
PE API
IAT(Import Address Table) Library
kernel32.dll
0x76b0f8 VirtualAlloc
0x76b0fc VirtualFree
0x76b100 GetModuleHandleA
0x76b104 GetProcAddress
0x76b108 ExitProcess
0x76b10c LoadLibraryA
user32.dll
0x76b114 MessageBoxA
advapi32.dll
0x76b11c RegCloseKey
oleaut32.dll
0x76b124 SysFreeString
gdi32.dll
0x76b12c CreateFontA
shell32.dll
0x76b134 ShellExecuteA
version.dll
0x76b13c GetFileVersionInfoA
gdiplus.dll
0x76b144 GdipAlloc
EAT(Export Address Table) Library
kernel32.dll
0x76b0f8 VirtualAlloc
0x76b0fc VirtualFree
0x76b100 GetModuleHandleA
0x76b104 GetProcAddress
0x76b108 ExitProcess
0x76b10c LoadLibraryA
user32.dll
0x76b114 MessageBoxA
advapi32.dll
0x76b11c RegCloseKey
oleaut32.dll
0x76b124 SysFreeString
gdi32.dll
0x76b12c CreateFontA
shell32.dll
0x76b134 ShellExecuteA
version.dll
0x76b13c GetFileVersionInfoA
gdiplus.dll
0x76b144 GdipAlloc
EAT(Export Address Table) Library