Report - XtmkLSmftnsk6TlB.exe

AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library AntiDebug AntiVM PE File .NET EXE OS Processor Check PE32 MSOffice File
ScreenShot
Created 2021.06.11 17:20 Machine s1_win7_x6401
Filename XtmkLSmftnsk6TlB.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score Not founds Behavior Score
4.2
ZERO API file : clean
VT API (file) 39 detected (Trojan.Win32.Generic!BT, Trojan.Generic.D2C4EEEF, Trojan.Win32.Z.Packednet.1206272, Trojan.MSIL.Androm.m!c, W32.Trojan.Gen, W32/MSIL_Agent.CAE.gen!Eldorado, Backdoor:MSIL/AgentTesla.e934e1c9, Trojan.PackedNET.832, Trojan.MSIL.Inject, Trojan.Kryptik/MSIL!1.D720 (CLASSIC), MSIL.Trojan.PSE.1XSW3H7, Trojan.Malware.300983.susgen, Trj/GdSda.A, Trojan.Crypt.MSIL, Malicious, Malware/Win.Generic.C4521540, TR/Kryptik.moqnc, Trojan.Win32.Packed.dd!n, Trojan ( 0057dccf1 ), Trojan:MSIL/AgentTesla.BHT!MTB, Win32:MalwareX-gen [Trj, MSIL/Kryptik.ABJN!tr, win/malicious_confidence_60% (W), PWS-FCXD!B4E2699346CE, Backdoor.MSIL.Androm.gen, generic.ml, Unsafe, Backdoor.MSIL.ANDROM.USMANF921, Malicious (score: 99), a variant of MSIL/Kryptik.ABJN, Trojan.GenericKD.46460655, Trojan.Formbook (A), HEUR:Backdoor.MSIL.Androm.gen)
md5 b4e2699346ce3d5f87374a32403e3464
sha256 2391b26d23fe9524618b01def4f0d37775efb9dee1d06c7c3927adcd810da40b
ssdeep 24576:YxMPUnab/wxnxDirBaY7u61XEXr1Tj1vN3IvIfTAhi3P5FooG:03xnxOrBF7u65y1nYcAhi3ro
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (10cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice Performs some HTTP requests
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info One or more processes crashed

Rules (17cnts)

Level Name Description Collection
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://kf.carthage2s.com/XtmkLSmftnsk6TlB.exe TN TOPNET 41.231.5.212 clean
kf.carthage2s.com TN TOPNET 41.231.5.212 clean
41.231.5.212 TN TOPNET 41.231.5.212 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure