ScreenShot
Created | 2024.09.26 10:39 | Machine | s1_win7_x6401 |
Filename | 8P3FpI01oCTrPOw.exe | ||
Type | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : malware | ||
VT API (file) | 46 detected (AIDetectMalware, Unsafe, MSILHeracles, Save, malicious, confidence, 100%, Jalapeno, Malcode, gdn34, high confidence, Kryptik, AMJD, PWSX, Androm, CLOUD, AGEN, Packed2, Krypt, Detected, Lokibot, Eldorado, Artemis, Beta, GdSda, R002H01IP24, Unkl, AgentTesla, susgen, AIPY, AZI2XJC) | ||
md5 | 784be353b28eca476e11e4d12fe1a9b4 | ||
sha256 | 9fdf215a08a4fff6f29088f26c7cc20c39799da65386c04cc7c06bc1e7329016 | ||
ssdeep | 12288:sxkBrOZHqDKCFjfCTQeG899O+zl7LRatLWRKFb68bQb:sxkBwQKCFjf78TlZaLJXI | ||
imphash | f34d5f2d4577ed6d9ceec516c1f5a744 | ||
impfuzzy | 3:rGsLdAIEK:tf |
Network IP location
Signature (28cnts)
Level | Description |
---|---|
danger | File has been identified by 46 AntiVirus engines on VirusTotal as malicious |
danger | Executed a process and injected code into it |
watch | Allocates execute permission to another process indicative of possible code injection |
watch | Attempts to identify installed AV products by installation directory |
watch | Code injection by writing an executable or DLL to the memory of another process |
watch | Potential code injection by writing to the memory of another process |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
watch | The process powershell.exe wrote an executable file to disk |
watch | Used NtSetContextThread to modify a thread in a remote process indicative of process injection |
notice | A process attempted to delay the analysis task. |
notice | A process created a hidden window |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | Creates a shortcut to an executable file |
notice | Creates a suspicious process |
notice | Creates executable files on the filesystem |
notice | Drops an executable to the user AppData folder |
notice | One or more potentially interesting buffers were extracted |
notice | Resolves a suspicious Top Level Domain (TLD) |
notice | Steals private information from local Internet browsers |
notice | The binary likely contains encrypted or compressed data indicative of a packer |
notice | Yara rule detected in process memory |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | Command line console output was observed |
info | Queries for the computername |
info | This executable has a PDB path |
info | Uses Windows APIs to generate a cryptographic key |
Rules (17cnts)
Level | Name | Description | Collection |
---|---|---|---|
warning | Generic_Malware_Zero | Generic Malware | binaries (download) |
watch | Antivirus | Contains references to security software | binaries (download) |
watch | Malicious_Library_Zero | Malicious_Library | binaries (upload) |
watch | UPX_Zero | UPX packed file | binaries (download) |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | Is_DotNET_EXE | (no description) | binaries (upload) |
info | IsDLL | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (upload) |
info | PE_Header_Zero | PE File Signature | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
Network (36cnts) ?
Suricata ids
ET DNS Query to a *.top domain - Likely Hostile
ET INFO HTTP Request to a *.top domain
ET INFO Observed DNS Query to .world TLD
ET MALWARE FormBook CnC Checkin (GET) M5
ET INFO HTTP Request to Suspicious *.world Domain
SURICATA HTTP Request abnormal Content-Encoding header
ET INFO HTTP Request to a *.top domain
ET INFO Observed DNS Query to .world TLD
ET MALWARE FormBook CnC Checkin (GET) M5
ET INFO HTTP Request to Suspicious *.world Domain
SURICATA HTTP Request abnormal Content-Encoding header
PE API
IAT(Import Address Table) Library
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none