Report - vhcrvdh iobv.exe

Malicious Library .NET framework(MSIL) PE File .NET EXE PE32
ScreenShot
Created 2024.05.30 11:27 Machine s1_win7_x6401
Filename vhcrvdh iobv.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score Not founds Behavior Score
2.2
ZERO API file : clean
VT API (file) 35 detected (Finac, malicious, high confidence, MSILZilla, Attribute, HighConfidence, DropperX, Crimson, CLASSIC, tlwkt, CrimsonNET, R03BC0XEQ24, CrimsonRat, Detected, ai score=87, Wacatac, Gencirc, susgen, confidence)
md5 e6f4bb8ed235f43cb738447fbf1757c3
sha256 6bcc3e6c23017d7246352c2db0eb13bde264a7252a3ec6ae6e44714c1cbbd970
ssdeep 3072:fXPXJPPA8XPXJPPzq8p9Lg/gzVgzVgXg/gzVgzVgzlVg/gzVgzVgzlVg/gzVgzVY:/
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 35 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info This executable has a PDB path

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure