ScreenShot
Created | 2023.05.06 12:18 | Machine | s1_win7_x6401 |
Filename | file.exe | ||
Type | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : malware | ||
VT API (file) | 29 detected (Tedy, Artemis, Vhas, malicious, high confidence, AGen, DropperX, ai score=86, Wacatac, Dunilaber, LDSGOH, ZemsilF, fm2@aW7cAAb, unsafe, CLOUD, confidence) | ||
md5 | 0e4e3cdacfbe29fdc3e189e52ee8228e | ||
sha256 | ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84 | ||
ssdeep | 1536:Vdbe0uWRLLmR/epMMj1McUa33271MT1AosEeR9m+dIs:Tb/RLLmJMMMjK63E1MT1zr+dp | ||
imphash | f34d5f2d4577ed6d9ceec516c1f5a744 | ||
impfuzzy | 3:rGsLdAIEK:tf |
Network IP location
Signature (44cnts)
Level | Description |
---|---|
danger | The process powershell.exe wrote an executable file to disk which it then attempted to execute |
warning | File has been identified by 29 AntiVirus engines on VirusTotal as malicious |
watch | A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations. |
watch | Appends a known CryptoMix ransomware file extension to files that have been encrypted |
watch | Attempts to access Bitcoin/ALTCoin wallets |
watch | Checks for the presence of known devices from debuggers and forensic tools |
watch | Checks for the presence of known windows from debuggers and forensic tools |
watch | Checks the version of Bios |
watch | Communicates with host for which no DNS query was performed |
watch | Created a process named as a common system process |
watch | Detects the presence of Wine emulator |
watch | Detects VirtualBox through the presence of a registry key |
watch | Detects VMWare through the in instruction feature |
watch | Installs itself for autorun at Windows startup |
watch | Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe |
watch | One or more non-whitelisted processes were created |
watch | One or more of the buffers contains an embedded PE file |
watch | Uses Sysinternals tools in order to add additional command line functionality |
notice | A process attempted to delay the analysis task. |
notice | A process created a hidden window |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Checks adapter addresses which can be used to detect virtual network interfaces |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | Creates a shortcut to an executable file |
notice | Creates a suspicious process |
notice | Creates executable files on the filesystem |
notice | Drops a binary and executes it |
notice | Drops an executable to the user AppData folder |
notice | Expresses interest in specific running processes |
notice | HTTP traffic contains suspicious features which may be indicative of malware related traffic |
notice | One or more potentially interesting buffers were extracted |
notice | Performs some HTTP requests |
notice | Poweshell is sending data to a remote host |
notice | Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation |
notice | URL downloaded by powershell script |
notice | Uses Windows utilities for basic Windows functionality |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | Collects information to fingerprint the system (MachineGuid |
info | Command line console output was observed |
info | One or more processes crashed |
info | Queries for the computername |
info | This executable has a PDB path |
info | Uses Windows APIs to generate a cryptographic key |
Rules (15cnts)
Level | Name | Description | Collection |
---|---|---|---|
danger | Win32_Trojan_Emotet_2_Zero | Win32 Trojan Emotet | binaries (upload) |
warning | EnigmaProtector_IN | EnigmaProtector | binaries (download) |
warning | Generic_Malware_Zero | Generic Malware | binaries (download) |
warning | themida_packer | themida packer | binaries (download) |
watch | Antivirus | Contains references to security software | binaries (download) |
watch | Malicious_Packer_Zero | Malicious Packer | binaries (upload) |
notice | anti_vm_detect | Possibly employs anti-virtualization techniques | binaries (download) |
info | Is_DotNET_EXE | (no description) | binaries (download) |
info | Is_DotNET_EXE | (no description) | binaries (upload) |
info | IsPE32 | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (upload) |
info | IsPE64 | (no description) | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | Win_Backdoor_AsyncRAT_Zero | Win Backdoor AsyncRAT | binaries (upload) |
Network (11cnts) ?
Suricata ids
ET DROP Dshield Block Listed Source group 1
ET INFO Packed Executable Download
ET POLICY PE EXE or DLL Windows file download HTTP
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
ET HUNTING [TW] Likely Hex Executable String
ET WEB_CLIENT DRIVEBY GENERIC ShellExecute in Hex No Seps
ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro)
ET POLICY Cryptocurrency Miner Checkin
ET POLICY IP Logger Redirect Domain in SNI
SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
ET INFO Packed Executable Download
ET POLICY PE EXE or DLL Windows file download HTTP
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
ET HUNTING [TW] Likely Hex Executable String
ET WEB_CLIENT DRIVEBY GENERIC ShellExecute in Hex No Seps
ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro)
ET POLICY Cryptocurrency Miner Checkin
ET POLICY IP Logger Redirect Domain in SNI
SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
PE API
IAT(Import Address Table) Library
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none