Report - ao.exe

Amadey PWS Loki[b] Loki[m] Admin Tool Sysinternals Antivirus HTTP Code injection Http API Internet API AntiDebug AntiVM PE File .NET EXE PE32 DLL JPEG Format
ScreenShot
Created 2021.05.31 11:05 Machine s1_win7_x6401
Filename ao.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
20.2
ZERO API file : malware
VT API (file) 45 detected (malicious, high confidence, score, GenericKD, Save, Kryptik, Eldorado, Deyma, ZemsilF, Np2@aSR7DRmi, MalwareX, R023C0WET21, Artemis, dfdyr, kcloud, ai score=99, CLOUD, 7j+BP6dkVV4, Static AI, Malicious PE, confidence)
md5 b1d319888860b7a6400c5e5099d59e48
sha256 87178907c9c47a383a2a08a30481dbc5345b6c85c48142a855900d9840e6b6da
ssdeep 12288:0DRxaOwYtrsWvNL4RgjWV3ny0qxwCnLRMdgE57lU8SalS11vCmNV3nrOh5A/OYLI:v
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (41cnts)

Level Description
danger File has been identified by 45 AntiVirus engines on VirusTotal as malicious
danger Disables Windows Security features
danger Executed a process and injected code into it
watch A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations.
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Creates known SpyNet files
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Powershell script adds registry entries
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the process blfte.exe
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (25cnts)

Level Name Description Collection
danger Win32_PWS_Loki_Zero Win32 PWS Loki binaries (download)
danger Win_Amadey_Zero Amadey bot binaries (download)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (download)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Antivirus Contains references to security software binaries (download)
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Network_HTTP Communications over HTTP memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info JPEG_Format_Zero JPEG Format binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://185.215.113.38/fT5YhO/index.php Unknown 185.215.113.38 clean
http://185.215.113.38/fT5YhO/plugins/cred.dll Unknown 185.215.113.38 malware
http://185.215.113.38//fT5YhO/index.php?scr=up Unknown 185.215.113.38 clean
http://185.215.113.38/fT5YhO/plugins/scr.dll Unknown 185.215.113.38 malware
http://185.215.113.38//fT5YhO/index.php Unknown 185.215.113.38 clean
185.215.113.38 Unknown 185.215.113.38 malware

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure