Report - ConsoleApp9.exe

AsyncRAT backdoor AgentTesla Ave Maria WARZONE RAT Antivirus SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32
ScreenShot
Created 2021.05.21 16:33 Machine s1_win7_x6402
Filename ConsoleApp9.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
17.6
ZERO API file : malware
VT API (file) 21 detected (Ursu, Unsafe, malicious, ZemsilF, mm1@aaQfrkb, Attribute, HighConfidence, GenKryptik, FFAQ, Seraph, Wacatac, XNY6ZA, score, ai score=87, Static AI, Malicious PE, InvalidSig, confidence)
md5 0f938ac4802642b34cc7105fb04c32ac
sha256 ff9175a892b7139c1d34f6fed7c028e6f2a8c8c8fd5befea281cca4bb955918d
ssdeep 3072:lAPWHJuLGiKdseKpjKRjBmTrEET2MxwjQCTL471H36XZ6aukxhZIs2Y7wCcaZu:sWHUaigQKROr6wmU71HbaLnZcif
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (37cnts)

Level Description
danger The processes wscript.exe
danger Executed a process and injected code into it
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (18cnts)

Level Name Description Collection
danger Ave_Maria_Zero Remote Access Trojan that is also called WARZONE RAT binaries (download)
danger Win_Trojan_AgentTesla_IN_Zero Win Trojan AgentTesla binaries (upload)
watch Antivirus Contains references to security software binaries (download)
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://checkip.dyndns.org/ US DYNDNS 216.146.43.71 clean
https://freegeoip.app/xml/175.208.134.150 US CLOUDFLARENET 104.21.19.200 clean
freegeoip.app US CLOUDFLARENET 104.21.19.200 clean
checkip.dyndns.org US DYNDNS 131.186.113.70 clean
162.88.193.70 US DYNDNS 162.88.193.70 clean
104.21.19.200 US CLOUDFLARENET 104.21.19.200 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure