ScreenShot
Created | 2021.06.22 15:31 | Machine | s1_win7_x6401 |
Filename | vbc.exe | ||
Type | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows | ||
AI Score | Not founds | Behavior Score |
|
ZERO API | file : clean | ||
VT API (file) | 35 detected (Generic.mg.5beae2f6cea2c9f9, Malicious, malicious (high confidence), Trojan:Win32/runner.ali1000123, BehavesLike.Win32.Fareit.cc, Trojan.MSIL.Agensla.i!c, TROJ_GEN.R002H0CFL21, Trojan:MSIL/AgentTesla.BNN!MTB, HEUR:Trojan-PSW.MSIL.Agensla.gen, Gen:NN.ZemsilF.34758.Ym0@a02w5Ti, Trojan.Gen.2, Trojan.Malware.300983.susgen, Win32.PSWTroj.Undef.(kcloud), RDN/Generic.grp, malicious.6cea2c, MSIL/Kryptik.ABOX!tr, win/malicious_confidence_90% (W), Trojan.Win32.Save.a, Malware/Win32.RL_Generic.R357253, Malicious (score: 100), Win32:MalwareX-gen [Trj, Gen:Variant.Barys.13779 (B), Malware.AI.3550129183, a variant of MSIL/Kryptik.ABPE, Gen:Variant.Barys.13779, Static AI - Malicious PE, Mal/Generic-S, generic.ml, Unsafe, W32/MSIL_Kryptik.DLO.gen!Eldorado, malware (ai score=100)) | ||
md5 | 5beae2f6cea2c9f92ab4e2b34dfac0d4 | ||
sha256 | 4277fde72512aedcd199bfe2d51f005870a4c947dc4faa5c9806992b1af37c2c | ||
ssdeep | 12288:dsiWFHmscN7fKpOQk3cjl1r17txBV3bShEOSJZ/8s9nqAmbO/mAWYTlxEAmD:mZH+KUFcjlVFLB8hEOgZkCqrW3WYTb | ||
imphash | f34d5f2d4577ed6d9ceec516c1f5a744 | ||
impfuzzy | 3:rGsLdAIEK:tf |
Network IP location
Signature (14cnts)
Level | Description |
---|---|
watch | Communicates with host for which no DNS query was performed |
watch | Found URLs in memory pointing to an IP address rather than a domain (potentially indicative of Command & Control traffic) |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | An application raised an exception which may be indicative of an exploit crash |
notice | Creates executable files on the filesystem |
notice | Drops an executable to the user AppData folder |
notice | File has been identified by 7 AntiVirus engines on VirusTotal as malicious |
notice | HTTP traffic contains suspicious features which may be indicative of malware related traffic |
notice | Performs some HTTP requests |
notice | Potentially malicious URLs were found in the process memory dump |
notice | Uses Windows utilities for basic Windows functionality |
notice | Yara rule detected in process memory |
info | One or more processes crashed |
Rules (40cnts)
Level | Name | Description | Collection |
---|---|---|---|
warning | Generic_Malware_Zero | Generic Malware | binaries (download) |
watch | Admin_Tool_IN_Zero | Admin Tool Sysinternals | binaries (download) |
watch | Malicious_Library_Zero | Malicious_Library | binaries (download) |
watch | Network_Downloader | File Downloader | memory |
watch | Win32_Trojan_PWS_Net_1_Zero | Win32 Trojan PWS .NET Azorult | binaries (download) |
notice | Code_injection | Code injection with CreateRemoteThread in a remote process | memory |
notice | Create_Service | Create a windows service | memory |
notice | Escalate_priviledges | Escalate priviledges | memory |
notice | Hijack_Network | Hijack network configuration | memory |
notice | KeyLogger | Run a KeyLogger | memory |
notice | local_credential_Steal | Steal credential | memory |
notice | Network_DGA | Communication using DGA | memory |
notice | Network_DNS | Communications use DNS | memory |
notice | Network_FTP | Communications over FTP | memory |
notice | Network_HTTP | Communications over HTTP | memory |
notice | Network_P2P_Win | Communications over P2P network | memory |
notice | Network_TCP_Socket | Communications over RAW Socket | memory |
notice | Persistence | Install itself for autorun at Windows startup | memory |
notice | ScreenShot | Take ScreenShot | memory |
notice | Sniff_Audio | Record Audio | memory |
notice | Str_Win32_Http_API | Match Windows Http API call | memory |
notice | Str_Win32_Internet_API | Match Windows Inet API call | memory |
info | anti_dbg | Checks if being debugged | memory |
info | antisb_threatExpert | Anti-Sandbox checks for ThreatExpert | memory |
info | Check_Dlls | (no description) | memory |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerCheck__RemoteAPI | (no description) | memory |
info | DebuggerException__ConsoleCtrl | (no description) | memory |
info | DebuggerException__SetConsoleCtrl | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | Is_DotNET_EXE | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (download) |
info | Microsoft_Office_File_Zero | Microsoft Office File | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (download) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
info | win_hook | Affect hook table | memory |
Suricata ids
ET INFO Executable Download from dotted-quad Host
ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
ET INFO TLS Handshake Failure
ET POLICY PE EXE or DLL Windows file download HTTP
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
ET INFO TLS Handshake Failure
ET POLICY PE EXE or DLL Windows file download HTTP
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
PE API
IAT(Import Address Table) Library
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none