Report - clips.exe

Themida Packer Downloader UPX VMProtect Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM PE File PE32
ScreenShot
Created 2023.11.06 10:55 Machine s1_win7_x6401
Filename clips.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
6
Behavior Score
9.6
ZERO API file : clean
VT API (file)
md5 c6ae3bd0ab0e78257468cdab2b867707
sha256 0c45879e4f510d8eef11fb33154a26d2dae2e42ff1c78414f513643cd2a9bbd1
ssdeep 98304:YCPO66/Yrv9RuZLiTfhDTAySK1Vsb/RBUXm7vdojR1AfxHI3oiggocIBAES8o3:YCPO6y+TuLidxSwCRn7vd0kxo3oiggoc
imphash 98c4c1c436683099ce8dc886c2347885
impfuzzy 6:nEJtLqTBIVzuABLbX6lJoZ/OiBJAEnERGDW:EJtLqTBIZuyHUOZGqAJcDW
  Network IP location

Signature (23cnts)

Level Description
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the version of Bios
watch Detects Virtual Machines through their custom firmware
watch Detects VirtualBox through the presence of a registry key
watch Detects VMWare through the in instruction feature
watch Installs itself for autorun at Windows startup
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Foreign language identified in PE resource
notice The binary likely contains encrypted or compressed data indicative of a packer
notice The executable is likely packed with VMProtect
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (42cnts)

Level Name Description Collection
warning themida_packer themida packer binaries (download)
warning themida_packer themida packer binaries (upload)
watch Network_Downloader File Downloader memory
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
watch VMProtect_Zero VMProtect packed file binaries (download)
watch VMProtect_Zero VMProtect packed file binaries (upload)
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0xb78000 GetModuleHandleA
USER32.dll
 0xb78008 SetClipboardData
ADVAPI32.dll
 0xb78010 RegSetValueExA
SHELL32.dll
 0xb78018 ShellExecuteExW
ole32.dll
 0xb78020 CoTaskMemFree
kernel32.dll
 0xb78028 HeapAlloc
 0xb7802c HeapFree
 0xb78030 ExitProcess
 0xb78034 LoadLibraryA
 0xb78038 GetModuleHandleA
 0xb7803c GetProcAddress

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure