Report - f.exe

AgentTesla email stealer browser info stealer Google Chrome User Data DNS Socket KeyLogger ScreenShot AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.06.06 21:48 Machine s1_win7_x6402
Filename f.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
10
Behavior Score
10.0
ZERO API file : clean
VT API (file) 35 detected (malicious, high confidence, Unsafe, Save, Kryptik, ZemsilF, nm0@auSkV7m, Eldorado, Attribute, HighConfidence, ABHH, PWSX, Seraph, R002C0PF521, Outbreak, susgen, kcloud, Wacatac, H9D057, score, FCYU, BabylonRAT, FakeChrome, CLASSIC, Static AI, Malicious PE, confidence, 100%)
md5 723425455c102e80649218e45438c39c
sha256 ccf433b26530eba6adfbc5a390b77702e6418df136a26abe3ef7b5a83e1637bb
ssdeep 3072:o6dTUMmLamijtV3u/bPtUsozAJour/i/at+McWtoJBZqQdseKpvKFeULJ8P:SMmRkt2bRYAbV+ZWmBsS0Kf
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (18cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
danger File has been identified by 35 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed

Rules (19cnts)

Level Name Description Collection
warning infoStealer_browser_Zero browser info stealer memory
warning infoStealer_emailClients_Zero email clients info stealer memory
watch Chrome_User_Data_Check_Zero Google Chrome User Data Check memory
notice KeyLogger Run a KeyLogger memory
notice Network_DNS Communications use DNS memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice ScreenShot Take ScreenShot memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Trojan_agentTesla_Zero Win.Trojan.agentTesla memory

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
142.4.200.50 CA OVH SAS 142.4.200.50 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure