ScreenShot
Created | 2023.04.20 09:39 | Machine | s1_win7_x6403 |
Filename | vbc.exe | ||
Type | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : malware | ||
VT API (file) | 32 detected (Agensla, Malicious, score, Artemis, Vzf6, confidence, 100%, Kryptik, Eldorado, gen7, GenKryptik, AGen, PWSX, CLOUD, AgentTesla, dypmr, Wacatac, Seraph, Detected, ZemsilF, Nm0@a0KX5Ig, rexp, unsafe, Chgt, R002H0DDJ23, susgen) | ||
md5 | a8e1738123e3fa0276eca28516cca103 | ||
sha256 | 9f762f1e973a01e3e6239e91ac690aa219b36851e49a98a0e824c35d9cf4dc3e | ||
ssdeep | 6144:ntkatlbXO9rJ8JUMLCtqXSARbQGtSUvyS6jb9cIeA4H4444C:nOGbXvt5SmyXb3eA4H4444C | ||
imphash | f34d5f2d4577ed6d9ceec516c1f5a744 | ||
impfuzzy | 3:rGsLdAIEK:tf |
Network IP location
Signature (36cnts)
Level | Description |
---|---|
danger | Executed a process and injected code into it |
danger | File has been identified by 32 AntiVirus engines on VirusTotal as malicious |
watch | A process attempted to delay the analysis task. |
watch | Allocates execute permission to another process indicative of possible code injection |
watch | Code injection by writing an executable or DLL to the memory of another process |
watch | Communicates with host for which no DNS query was performed |
watch | Deletes executed files from disk |
watch | Harvests credentials from local email clients |
watch | Harvests information related to installed instant messenger clients |
watch | Installs itself for autorun at Windows startup |
watch | Looks for the Windows Idle Time to determine the uptime |
watch | Potential code injection by writing to the memory of another process |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
watch | Used NtSetContextThread to modify a thread in a remote process indicative of process injection |
notice | A process created a hidden window |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Checks adapter addresses which can be used to detect virtual network interfaces |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | Creates a shortcut to an executable file |
notice | Creates a suspicious process |
notice | Creates executable files on the filesystem |
notice | Drops a binary and executes it |
notice | Drops an executable to the user AppData folder |
notice | HTTP traffic contains suspicious features which may be indicative of malware related traffic |
notice | One or more potentially interesting buffers were extracted |
notice | Performs some HTTP requests |
notice | Queries for potentially installed applications |
notice | Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation |
notice | Searches running processes potentially to identify processes for sandbox evasion |
notice | Steals private information from local Internet browsers |
notice | Yara rule detected in process memory |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | One or more processes crashed |
info | Queries for the computername |
info | Uses Windows APIs to generate a cryptographic key |
Rules (36cnts)
Level | Name | Description | Collection |
---|---|---|---|
danger | NPKI_Zero | File included NPKI | binaries (download) |
warning | Generic_Malware_Zero | Generic Malware | binaries (download) |
warning | infoStealer_browser_Zero | browser info stealer | memory |
watch | Antivirus | Contains references to security software | binaries (download) |
watch | Chrome_User_Data_Check_Zero | Google Chrome User Data Check | memory |
watch | Network_Downloader | File Downloader | memory |
watch | UPX_Zero | UPX packed file | binaries (download) |
watch | Win32_Trojan_PWS_Net_1_Zero | Win32 Trojan PWS .NET Azorult | binaries (download) |
watch | Win32_Trojan_PWS_Net_1_Zero | Win32 Trojan PWS .NET Azorult | binaries (upload) |
notice | Create_Service | Create a windows service | memory |
notice | Escalate_priviledges | Escalate priviledges | memory |
notice | Generic_PWS_Memory_Zero | PWS Memory | memory |
notice | KeyLogger | Run a KeyLogger | memory |
notice | Network_DNS | Communications use DNS | memory |
notice | Network_TCP_Socket | Communications over RAW Socket | memory |
notice | ScreenShot | Take ScreenShot | memory |
notice | Sniff_Audio | Record Audio | memory |
notice | Str_Win32_Internet_API | Match Windows Inet API call | memory |
info | anti_dbg | Checks if being debugged | memory |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | Is_DotNET_EXE | (no description) | binaries (download) |
info | Is_DotNET_EXE | (no description) | binaries (upload) |
info | IsPE32 | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (upload) |
info | PE_Header_Zero | PE File Signature | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
info | win_hook | Affect hook table | memory |
info | Win_Backdoor_AsyncRAT_Zero | Win Backdoor AsyncRAT | binaries (download) |
info | Win_Backdoor_AsyncRAT_Zero | Win Backdoor AsyncRAT | binaries (upload) |
info | Win_Trojan_agentTesla_Zero | Win.Trojan.agentTesla | memory |
Network (7cnts) ?
Suricata ids
ET HUNTING Suspicious Terse Request for .bmp
ET JA3 Hash - Remcos 3.x TLS Connection
ET JA3 Hash - Remcos 3.x TLS Connection
PE API
IAT(Import Address Table) Library
mscoree.dll
0x48e298 _CorExeMain
EAT(Export Address Table) is none
mscoree.dll
0x48e298 _CorExeMain
EAT(Export Address Table) is none