Report - bb.jpg.ps1

Client SW User Data Stealer browser info stealer Generic Malware Google Chrome User Data Downloader Antivirus Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection BitCoin Internet API
ScreenShot
Created 2024.08.16 18:16 Machine s1_win7_x6401
Filename bb.jpg.ps1
Type UTF-8 Unicode text, with CRLF line terminators
AI Score Not founds Behavior Score
9.2
ZERO API file : clean
VT API (file) 8 detected (Boxter, ai score=88)
md5 35cc87966b1583d624d2be67dd4c5a91
sha256 5e83249cdefa67e1de4d62b6749061e68973763c96cc9b26f4bd9387f3959b07
ssdeep 96:KVbZCWuZbD3J1y1hXf3zcBJGBtLUthDCVvUuhH1Lgvbl+ZJMi9:mb0nS/zcBJG3wDDCVMyH1kvbAAy
imphash
impfuzzy
  Network IP location

Signature (23cnts)

Level Description
danger The process powershell.exe wrote an executable file to disk which it then attempted to execute
watch Drops a binary and executes it
watch Found URLs in memory pointing to an IP address rather than a domain (potentially indicative of Command & Control traffic)
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Creates a shortcut to an executable file
notice Creates executable files on the filesystem
notice File has been identified by 8 AntiVirus engines on VirusTotal as malicious
notice Potentially malicious URLs were found in the process memory dump
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Steals private information from local Internet browsers
notice Terminates another process
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (42cnts)

Level Name Description Collection
danger Client_SW_User_Data_Stealer Client_SW_User_Data_Stealer memory
warning Generic_Malware_Zero Generic Malware binaries (download)
warning infoStealer_browser_Zero browser info stealer memory
watch Antivirus Contains references to security software binaries (download)
watch Chrome_User_Data_Check_Zero Google Chrome User Data Check memory
watch Network_Downloader File Downloader memory
notice BitCoin Perform crypto currency mining memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (download)
info Lnk_Format_Zero LNK Format binaries (download)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Virtual_currency_Zero Virtual currency memory
info vmdetect Possibly employs anti-virtualization techniques memory
info win_hook Affect hook table memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure