Report - IMG_5023075401.pdf

AgentTesla KeyBase Keylogger
ScreenShot
Created 2021.04.26 18:27 Machine s1_win7_x6402
Filename IMG_5023075401.pdf
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
10
Behavior Score
13.4
ZERO API file : malware
VT API (file) 16 detected (malicious, high confidence, Artemis, GenKryptik, Attribute, HighConfidence, FEMF, score, Stelega, AgentTesla, ZemsilF, vm1@aa5Rnme, confidence, 100%)
md5 427e21ef958ea63e6a12ce4d8d5a3e55
sha256 88c532264a75ba3c9c5205753eb35b9f331ab42100fd61ba05516ea03f3afc70
ssdeep 3072:srQpD+pMEja8V6Tb/uV9q8Nrw6WCSYuXiTqfLG8k8L67T5egZoKpxaWoiF7O86Rx:x8ETb/cjMiTqjVkV9oIjom7OvRRG
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (29cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch File has been identified by 16 AntiVirus engines on VirusTotal as malicious
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (21cnts)

Level Name Description Collection
danger Win_Trojan_AgentTesla_IN_Zero Win Trojan AgentTesla binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info HasDigitalSignature DigitalSignature Check binaries (upload)
info HasOverlay Overlay Check binaries (upload)
info IsNET_EXE (no description) binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info network_smtp_dotNet Communications smtp memory
info network_tcp_listen Listen for incoming communication memory
info win_files_operation Affect private profile memory
info Win_KeyBase_Keylogger_IN_Zero Win KeyBase Keylogger binaries (upload)

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://checkip.dyndns.org/ US DYNDNS 131.186.113.70 clean
https://freegeoip.app/xml/175.208.134.150 US CLOUDFLARENET 172.67.188.154 clean
freegeoip.app US CLOUDFLARENET 172.67.188.154 clean
checkip.dyndns.org US DYNDNS 216.146.43.70 clean
131.186.113.70 US DYNDNS 131.186.113.70 clean
162.88.193.70 US DYNDNS 162.88.193.70 clean
172.67.188.154 US CLOUDFLARENET 172.67.188.154 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure