Report - Runtime.exe

AntiDebug AntiVM PE File PE64
ScreenShot
Created 2024.01.09 08:09 Machine s1_win7_x6403
Filename Runtime.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
7.4
ZERO API file : malware
VT API (file)
md5 603c16ec67037039ed079f0d266c6f79
sha256 90f43f41f50f5c7f266f9353d21c3733468bad8644be318d48568415a6d9b89b
ssdeep 24576:mBeC7yTVDTzYRstNzxr45HfuQL2gFbn6eDp6s7Sy9jS8/h5cy1RPXVcXpxP6NMva:mBeC7y5PCfbFD6glz2A5cQRfVcXpGMva
imphash
impfuzzy 3::
  Network IP location

Signature (17cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates hidden or system file
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (9cnts)

Level Name Description Collection
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure