Report - ConsoleApp12.exe

PWS Loki[b] Loki[m] AsyncRAT backdoor Ave Maria WARZONE RAT Antivirus DNS AntiDebug AntiVM .NET EXE PE File PE32
ScreenShot
Created 2021.05.21 16:19 Machine s1_win7_x6401
Filename ConsoleApp12.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
11.8
ZERO API file : malware
VT API (file) 29 detected (malicious, high confidence, Bulz, Artemis, Unsafe, Eldorado, Attribute, HighConfidence, FileRepMetagen, CLOUD, Static AI, Suspicious PE, InvalidSig, AgentTesla, XNY6ZA, score, ZemsilF, mm2@aqPXo5i, ai score=80, confidence, 100%)
md5 40caefae9655ee0c0726c76becde4743
sha256 555ef005b76db7d2c8bcd3364b02c0f282fbd5cf1da87524e2f2160a6ff7d642
ssdeep 3072:UBj6K0QdseKpNK3N6zuVHCTrEETmqayLp/ChdWKEsth6xChK:FSuKOuurKE2NEi6x0K
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (27cnts)

Level Description
danger The processes wscript.exe
warning File has been identified by 29 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch One or more non-whitelisted processes were created
watch Putty Files
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (16cnts)

Level Name Description Collection
danger Ave_Maria_Zero Remote Access Trojan that is also called WARZONE RAT binaries (download)
danger Win32_PWS_Loki_Zero Win32 PWS Loki memory
watch Antivirus Contains references to security software binaries (download)
notice Network_DNS Communications use DNS memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://74.201.28.138/kpi/03/pin.php US DEDIPATH-LLC 74.201.28.138 clean
185.10.45.99 RU Okay-Telecom Ltd. 185.10.45.99 mailcious
74.201.28.138 US DEDIPATH-LLC 74.201.28.138 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure