Report - IMG_003_166_372.exe

PWS Loki[b] Loki[m] WebCam SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.06.14 20:33 Machine s1_win7_x6402
Filename IMG_003_166_372.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
10
Behavior Score
16.2
ZERO API file : malware
VT API (file) 25 detected (Malicious, score, MachineLearning, Anomalous, Save, confidence, 100%, Eldorado, Attribute, HighConfidence, Kryptik, ABLH, FileRepMetagen, PackedNET, Artemis, kcloud, Wacatac, Static AI, Malicious PE, Unsafe)
md5 ac54156a7e43cf2ff559eccab719cd56
sha256 08c7314bebaa8766553ecedf92db572d0c434168dd9721967c9d11a48ca4e679
ssdeep 6144:SigI1J4iuRpiOIU+S+nRFfpXujHy1lSSz8twyM3Cuj7NkhJU1:D/4iuRpiTU+S+nRFfp+jdI2BM3C27gU1
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (35cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 25 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Looks for the Windows Idle Time to determine the uptime
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice Moves the original executable to a new location
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (16cnts)

Level Name Description Collection
danger Win32_PWS_Loki_Zero Win32 PWS Loki memory
watch RAT_WebCam Remote Administration toolkit using webcam memory
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://checkip.dyndns.org/ US DYNDNS 162.88.193.70 clean
http://robyngraphs.com.au/WP/api.php US UNIFIEDLAYER-AS-1 192.185.198.10 clean
robyngraphs.com.au US UNIFIEDLAYER-AS-1 192.185.198.10 clean
checkip.dyndns.org US DYNDNS 216.146.43.71 clean
131.186.161.70 US DYNDNS 131.186.161.70 clean
192.185.198.10 US UNIFIEDLAYER-AS-1 192.185.198.10 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure