Report - wservvi.exe

SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.06.14 12:28 Machine s1_win7_x6401
Filename wservvi.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
10.6
ZERO API file : malware
VT API (file) 48 detected (malicious, high confidence, Generic PWS, MachineLearning, Anomalous, Save, Kryptik, confidence, 100%, SWJN, Attribute, HighConfidence, ABJH, score, Noon, GenericKD, iwgxhk, PWSX, R023C0PFC21, AgentTesla, sdjvm, Unsafe, Tiggre, TScope, ai score=100, Static AI, Malicious PE, susgen, ZemsilF, sm0@a8s9kHci, GdSda)
md5 463ceb2526abe326f2b8de4a3c55665a
sha256 bd352fa9760813debe498bc11b633f43dd230ffc9e8e3e071cff13e471d0f77c
ssdeep 6144:qxhmNeTnjumdxsvgISPEUpXHr+B/dkZYFMOnICPJhHgK:2fbSmdxsv4cUp7ekZYp7PJ5gK
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (22cnts)

Level Description
danger File has been identified by 48 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Looks for the Windows Idle Time to determine the uptime
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (13cnts)

Level Name Description Collection
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure