ScreenShot
Created | 2021.08.20 09:39 | Machine | s1_win7_x6402 |
Filename | vbc.exe | ||
Type | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : malware | ||
VT API (file) | 28 detected (malicious, high confidence, Artemis, Unsafe, Save, csharp, ali2000008, Kryptik, Eldorado, ACMY, Taskun, Generic ML PUA, kcloud, Sabsik, score, AgentTesla, ai score=97, MachineLearning, Anomalous, PWSX, Static AI, Malicious PE, GenKryptik, FJEE, susgen, confidence, QVM03) | ||
md5 | c465f78b104d49976e2fda4921ceb312 | ||
sha256 | fb46d9b3de7581c551486adc2ae8c0d2b8fc2dcf049462e7a892981aa265227d | ||
ssdeep | 12288:hI9yQsbmo3D4hT4x9Z4JezHb/ZvL3137P+bjLm0+v/0+M70C:Yo30h8xuA7/ZLFrP+/Ov/ZMw | ||
imphash | f34d5f2d4577ed6d9ceec516c1f5a744 | ||
impfuzzy | 3:rGsLdAIEK:tf |
Network IP location
Signature (17cnts)
Level | Description |
---|---|
danger | Executed a process and injected code into it |
warning | File has been identified by 28 AntiVirus engines on VirusTotal as malicious |
watch | Allocates execute permission to another process indicative of possible code injection |
watch | Code injection by writing an executable or DLL to the memory of another process |
watch | Potential code injection by writing to the memory of another process |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
watch | Used NtSetContextThread to modify a thread in a remote process indicative of process injection |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | HTTP traffic contains suspicious features which may be indicative of malware related traffic |
notice | One or more potentially interesting buffers were extracted |
notice | Performs some HTTP requests |
notice | The binary likely contains encrypted or compressed data indicative of a packer |
notice | Yara rule detected in process memory |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | Uses Windows APIs to generate a cryptographic key |
Rules (14cnts)
Level | Name | Description | Collection |
---|---|---|---|
warning | Generic_Malware_Zero | Generic Malware | binaries (upload) |
watch | Admin_Tool_IN_Zero | Admin Tool Sysinternals | binaries (upload) |
watch | UPX_Zero | UPX packed file | binaries (upload) |
watch | Win32_Trojan_PWS_Net_1_Zero | Win32 Trojan PWS .NET Azorult | binaries (upload) |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | Is_DotNET_EXE | (no description) | binaries (upload) |
info | IsPE32 | (no description) | binaries (upload) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
Network (6cnts) ?
Suricata ids
ET MALWARE FormBook CnC Checkin (GET)
PE API
IAT(Import Address Table) Library
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none