Report - Vlcplayer.exe

AgentTesla Malicious Library DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM PE File PE32 OS Proc
ScreenShot
Created 2021.06.11 12:28 Machine s1_win7_x6402
Filename Vlcplayer.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
AI Score
7
Behavior Score
15.0
ZERO API file : malware
VT API (file) 16 detected (AIDetect, malware2, ZexaF, Mr3@ay7kxhgk, MdeClass, Gencirc, Malicious, dmbkj, Wacatac, AKETJC, score, RedLineStealer, Unsafe)
md5 6b2715b3c6ce4879c41ea44a261bbdd0
sha256 cdb8a35b197e7f1a6133e029ee861c525d915ffb60cef5af1ec52ee9628686b8
ssdeep 24576:y9btxEOMPVJ1BppR9q4aObWX5KK/p/mEncYT5ZllnoD+OgD0Idg/CNG6/HRP:yNNMNrBpZTNaJ/p/VncYT5Htoix0agw
imphash 011a034751880c1944da3b5ecc18520d
impfuzzy 96:dqacus5df+3sFzqiVbXpqff5S2NZZ+RGIXjqcI/gI:vcus5GZgwpSYZZ9IXuT/gI
  Network IP location

Signature (34cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Communicates with host for which no DNS query was performed
watch File has been identified by 16 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
watch Manipulates memory of a non-child process indicative of process injection
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
watch Uses Sysinternals tools in order to add additional command line functionality
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice Expresses interest in specific running processes
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable uses a known packer

Rules (40cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Network_Downloader File Downloader memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Hijack_Network Hijack network configuration memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info Win_Trojan_agentTesla_Zero Win.Trojan.agentTesla memory

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://edgedl.me.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe US GOOGLE 34.104.35.123 clean
https://update.googleapis.com/service/update2?cup2key=10:3122773252&cup2hreq=d65fe03203611d900d495030da7afb81ea941212d698a6445b2076fc504e44c5 US GOOGLE 142.250.204.67 clean
edgedl.me.gvt1.com US GOOGLE 34.104.35.123 clean
jhGStadDFeXWZzqBmhvvvUESkDWy.jhGStadDFeXWZzqBmhvvvUESkDWy Unknown clean
34.104.35.123 US GOOGLE 34.104.35.123 clean
142.250.204.67 US GOOGLE 142.250.204.67 clean

Suricata ids

PE API

IAT(Import Address Table) Library

COMCTL32.dll
 0x41a010 None
SHELL32.dll
 0x41a270 SHGetSpecialFolderPathW
 0x41a274 ShellExecuteW
 0x41a278 SHGetMalloc
 0x41a27c SHGetPathFromIDListW
 0x41a280 SHBrowseForFolderW
 0x41a284 SHGetFileInfoW
 0x41a288 ShellExecuteExW
GDI32.dll
 0x41a018 CreateCompatibleDC
 0x41a01c CreateFontIndirectW
 0x41a020 DeleteObject
 0x41a024 DeleteDC
 0x41a028 GetCurrentObject
 0x41a02c StretchBlt
 0x41a030 GetDeviceCaps
 0x41a034 CreateCompatibleBitmap
 0x41a038 SelectObject
 0x41a03c SetStretchBltMode
 0x41a040 GetObjectW
ADVAPI32.dll
 0x41a000 FreeSid
 0x41a004 AllocateAndInitializeSid
 0x41a008 CheckTokenMembership
USER32.dll
 0x41a290 CreateWindowExW
 0x41a294 GetWindowLongW
 0x41a298 GetMessageW
 0x41a29c DispatchMessageW
 0x41a2a0 KillTimer
 0x41a2a4 ScreenToClient
 0x41a2a8 CharUpperW
 0x41a2ac SendMessageW
 0x41a2b0 EndDialog
 0x41a2b4 wsprintfW
 0x41a2b8 MessageBoxW
 0x41a2bc GetWindowRect
 0x41a2c0 GetParent
 0x41a2c4 CopyImage
 0x41a2c8 ReleaseDC
 0x41a2cc GetWindowDC
 0x41a2d0 SetWindowPos
 0x41a2d4 DestroyWindow
 0x41a2d8 GetClassNameA
 0x41a2dc wsprintfA
 0x41a2e0 GetWindowTextW
 0x41a2e4 GetWindowTextLengthW
 0x41a2e8 SetWindowTextW
 0x41a2ec GetSysColor
 0x41a2f0 MessageBoxA
 0x41a2f4 GetKeyState
 0x41a2f8 GetDlgItem
 0x41a2fc GetClientRect
 0x41a300 SetWindowLongW
 0x41a304 UnhookWindowsHookEx
 0x41a308 SetFocus
 0x41a30c GetSystemMetrics
 0x41a310 SystemParametersInfoW
 0x41a314 ShowWindow
 0x41a318 DrawTextW
 0x41a31c GetDC
 0x41a320 ClientToScreen
 0x41a324 GetWindow
 0x41a328 DialogBoxIndirectParamW
 0x41a32c DrawIconEx
 0x41a330 CallWindowProcW
 0x41a334 DefWindowProcW
 0x41a338 CallNextHookEx
 0x41a33c PtInRect
 0x41a340 SetWindowsHookExW
 0x41a344 LoadImageW
 0x41a348 LoadIconW
 0x41a34c MessageBeep
 0x41a350 EnableWindow
 0x41a354 IsWindow
 0x41a358 EnableMenuItem
 0x41a35c GetSystemMenu
 0x41a360 CreateWindowExA
 0x41a364 wvsprintfW
 0x41a368 GetMenu
 0x41a36c SetTimer
ole32.dll
 0x41a374 CreateStreamOnHGlobal
 0x41a378 CoCreateInstance
 0x41a37c CoInitialize
OLEAUT32.dll
 0x41a258 SysAllocStringLen
 0x41a25c VariantClear
 0x41a260 SysFreeString
 0x41a264 OleLoadPicture
 0x41a268 SysAllocString
KERNEL32.dll
 0x41a048 SetFileTime
 0x41a04c SetEndOfFile
 0x41a050 GetFileInformationByHandle
 0x41a054 VirtualFree
 0x41a058 GetModuleHandleA
 0x41a05c WaitForMultipleObjects
 0x41a060 VirtualAlloc
 0x41a064 ReadFile
 0x41a068 SetFilePointer
 0x41a06c GetFileSize
 0x41a070 LeaveCriticalSection
 0x41a074 EnterCriticalSection
 0x41a078 DeleteCriticalSection
 0x41a07c FormatMessageW
 0x41a080 lstrcpyW
 0x41a084 LocalFree
 0x41a088 IsBadReadPtr
 0x41a08c SuspendThread
 0x41a090 TerminateThread
 0x41a094 GetSystemDirectoryW
 0x41a098 GetCurrentThreadId
 0x41a09c InitializeCriticalSection
 0x41a0a0 ResetEvent
 0x41a0a4 SetEvent
 0x41a0a8 CreateEventW
 0x41a0ac GetVersionExW
 0x41a0b0 GetModuleFileNameW
 0x41a0b4 GetCurrentProcess
 0x41a0b8 SetProcessWorkingSetSize
 0x41a0bc GetDriveTypeW
 0x41a0c0 CreateFileW
 0x41a0c4 SetEnvironmentVariableW
 0x41a0c8 GetTempPathW
 0x41a0cc GetCommandLineW
 0x41a0d0 GetStartupInfoW
 0x41a0d4 CreateProcessW
 0x41a0d8 CreateJobObjectW
 0x41a0dc ResumeThread
 0x41a0e0 AssignProcessToJobObject
 0x41a0e4 CreateIoCompletionPort
 0x41a0e8 SetInformationJobObject
 0x41a0ec GetQueuedCompletionStatus
 0x41a0f0 GetExitCodeProcess
 0x41a0f4 CloseHandle
 0x41a0f8 LoadLibraryA
 0x41a0fc SetThreadLocale
 0x41a100 lstrlenW
 0x41a104 GetSystemTimeAsFileTime
 0x41a108 ExpandEnvironmentStringsW
 0x41a10c CompareFileTime
 0x41a110 WideCharToMultiByte
 0x41a114 FindFirstFileW
 0x41a118 lstrcmpW
 0x41a11c DeleteFileW
 0x41a120 FindNextFileW
 0x41a124 FindClose
 0x41a128 SetCurrentDirectoryW
 0x41a12c RemoveDirectoryW
 0x41a130 GetEnvironmentVariableW
 0x41a134 lstrcmpiW
 0x41a138 GetLocaleInfoW
 0x41a13c MultiByteToWideChar
 0x41a140 GetUserDefaultUILanguage
 0x41a144 GetSystemDefaultUILanguage
 0x41a148 GetSystemDefaultLCID
 0x41a14c lstrcmpiA
 0x41a150 GlobalAlloc
 0x41a154 GlobalFree
 0x41a158 MulDiv
 0x41a15c FindResourceExA
 0x41a160 SizeofResource
 0x41a164 LoadResource
 0x41a168 LockResource
 0x41a16c GetProcAddress
 0x41a170 ExitProcess
 0x41a174 lstrcatW
 0x41a178 GetDiskFreeSpaceExW
 0x41a17c SetFileAttributesW
 0x41a180 SetLastError
 0x41a184 Sleep
 0x41a188 GetExitCodeThread
 0x41a18c WaitForSingleObject
 0x41a190 CreateThread
 0x41a194 GetLastError
 0x41a198 SystemTimeToFileTime
 0x41a19c GetLocalTime
 0x41a1a0 GetFileAttributesW
 0x41a1a4 CreateDirectoryW
 0x41a1a8 lstrlenA
 0x41a1ac WriteFile
 0x41a1b0 GetStdHandle
 0x41a1b4 GetModuleHandleW
 0x41a1b8 GetStartupInfoA
MSVCRT.dll
 0x41a1c0 _purecall
 0x41a1c4 memcmp
 0x41a1c8 ??2@YAPAXI@Z
 0x41a1cc memmove
 0x41a1d0 memcpy
 0x41a1d4 _wtol
 0x41a1d8 strncpy
 0x41a1dc _controlfp
 0x41a1e0 _except_handler3
 0x41a1e4 __set_app_type
 0x41a1e8 __p__fmode
 0x41a1ec __p__commode
 0x41a1f0 _adjust_fdiv
 0x41a1f4 __setusermatherr
 0x41a1f8 _initterm
 0x41a1fc __getmainargs
 0x41a200 _acmdln
 0x41a204 exit
 0x41a208 _XcptFilter
 0x41a20c _exit
 0x41a210 ??1type_info@@UAE@XZ
 0x41a214 _onexit
 0x41a218 __dllonexit
 0x41a21c malloc
 0x41a220 free
 0x41a224 wcsstr
 0x41a228 _CxxThrowException
 0x41a22c wcscmp
 0x41a230 _beginthreadex
 0x41a234 _EH_prolog
 0x41a238 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
 0x41a23c memset
 0x41a240 _wcsnicmp
 0x41a244 strncmp
 0x41a248 wcsncmp
 0x41a24c wcsncpy
 0x41a250 ??3@YAXPAX@Z

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure