ScreenShot
Created 2021.03.17 23:36 Machine s1_win7_x6401
Filename svcperf.txt
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
19.2
ZERO API file : malware
VT API (file) 24 detected (malicious, high confidence, FCWL, Unsafe, Save, confidence, 100%, ZemsilF, Xp0@aGYftogi, Malcode, gdn34, TrojanX, SpyBotNET, AGEN, AgentTesla, score, GenKryptik, FBHJ, Static AI, Malicious PE, QVM03)
md5 5ba86988b432c61b0ce7e8d3bac7dfcf
sha256 181c211f5a2775a8ba6a3d7a28dda6b6a4d8834376a2da11e03c46de66eccb9c
ssdeep 6144:XvfO7BkMbCgNeQ0+7erZAjtwHMwtvEO7kpxv/Bv7JJur/avLQ/mF0ljzH7NpI+A0:X
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (41cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
watch A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations.
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to remove evidence of file being downloaded from the Internet
watch Code injection by writing an executable or DLL to the memory of another process
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Created a process named as a common system process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Executes one or more WMI queries
watch Harvests credentials from local FTP client softwares
watch Installs itself for autorun at Windows startup
watch Looks for the Windows Idle Time to determine the uptime
watch Network communications indicative of possible code injection originated from the process csrss.exe
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Executes one or more WMI queries which can be used to identify virtual machines
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (18cnts)

Level Name Description Collection
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info IsNET_EXE (no description) binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info network_dns Communications use DNS memory
info network_tcp_listen Listen for incoming communication memory
info sniff_audio Record Audio memory
info win_files_operation Affect private profile memory

Network (20cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://192.168.56.103:2869/upnphost/udhisapi.dll?content=uuid:d96d86f3-ac35-41f2-9523-f4e50073f2f3 Unknown 192.168.56.103 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
http://192.168.56.103:5357/da8ea474-550f-433d-b444-54d2081d1d24/ Unknown 192.168.56.103 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/50e5d5a082924c16e2b97b21e2cd6e8470c67c78.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&1ee90232272fe49e5c08013962dd851e=422f45e9e1932988bd58e6076f2d33c6&yif RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/50e5d5a082924c16e2b97b21e2cd6e8470c67c78.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&19f474a250ab3dba657b0c04a1c66d5f=b033ea2daa24d925f041b8c82e9a022a&d0a RU JSC The First 80.87.202.232 clean
http://80.87.202.232/1s39q1/xrgde8pz30dqxbwvije9hm8yyqyhdqud5is31hpf06v34jt6/uwc2mhyr8jienlvx14amrbs6p4uo2fz03835hw94ijsi7yly9f5rzdy6/6af934262e27a24857b6c11c7e2b6b5f.php?yifRmMo=uVq4&t3KgWklz5OtMKS583Z6ab0JH=KrO&Fty7Jfx2H=xfW3UwEb3sG&c2e31f68cf317ff081bc RU JSC The First 80.87.202.232 clean
https://ipinfo.io/json US GOOGLE 216.239.36.21 clean
ipinfo.io US GOOGLE 216.239.34.21 clean
216.239.36.21 US GOOGLE 216.239.36.21 phishing
80.87.202.232 RU JSC The First 80.87.202.232 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure