ScreenShot
Created | 2021.08.10 10:08 | Machine | s1_win7_x6401 |
Filename | bills.exe | ||
Type | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : clean | ||
VT API (file) | 17 detected (malicious, high confidence, Unsafe, ZemsilF, 0m0@a4IN0zp, Kryptik, Eldorado, Attribute, HighConfidence, NanoBot, Generic ML PUA, Static AI, Malicious PE, susgen, AgentTesla, HeapOverride, GenKryptik, FIQW, confidence, QVM03) | ||
md5 | 24ad3b2e17fac6718aa79f6c50ccd52a | ||
sha256 | 0efa3d2a8ad556fc9bcbdbe9808e9cfd0cb5c32df3905d4af49b20bd7b95e3ac | ||
ssdeep | 24576:/KoIFzEfDVBYUvXyzRRSLe735UY69ZljggTGe:/EAD7YUPyFAL | ||
imphash | f34d5f2d4577ed6d9ceec516c1f5a744 | ||
impfuzzy | 3:rGsLdAIEK:tf |
Network IP location
Signature (27cnts)
Level | Description |
---|---|
danger | Executed a process and injected code into it |
watch | A process attempted to delay the analysis task. |
watch | Allocates execute permission to another process indicative of possible code injection |
watch | Attempts to remove evidence of file being downloaded from the Internet |
watch | Code injection by writing an executable or DLL to the memory of another process |
watch | Deletes executed files from disk |
watch | File has been identified by 17 AntiVirus engines on VirusTotal as malicious |
watch | Installs itself for autorun at Windows startup |
watch | Looks for the Windows Idle Time to determine the uptime |
watch | Potential code injection by writing to the memory of another process |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
watch | Used NtSetContextThread to modify a thread in a remote process indicative of process injection |
notice | A process created a hidden window |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | Creates a suspicious process |
notice | Moves the original executable to a new location |
notice | One or more potentially interesting buffers were extracted |
notice | The binary likely contains encrypted or compressed data indicative of a packer |
notice | Uses Windows utilities for basic Windows functionality |
notice | Yara rule detected in process memory |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | Command line console output was observed |
info | One or more processes crashed |
info | Queries for the computername |
info | Uses Windows APIs to generate a cryptographic key |
Rules (16cnts)
Level | Name | Description | Collection |
---|---|---|---|
warning | Generic_Malware_Zero | Generic Malware | binaries (upload) |
notice | KeyLogger | Run a KeyLogger | memory |
notice | Network_SMTP_dotNet | Communications smtp | memory |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | Is_DotNET_EXE | (no description) | binaries (upload) |
info | IsPE32 | (no description) | binaries (upload) |
info | OS_Processor_Check_Zero | OS Processor Check | binaries (upload) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
info | win_hook | Affect hook table | memory |
info | Win_Backdoor_AsyncRAT_Zero | Win Backdoor AsyncRAT | binaries (upload) |
Network (0cnts) ?
Request | CC | ASN Co | IP4 | Rule ? | ZERO ? |
---|
Suricata ids
PE API
IAT(Import Address Table) Library
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none