Report - xxs.exe

PWS .NET framework Generic Malware AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.06.24 20:40 Machine s1_win7_x6401
Filename xxs.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
8.8
ZERO API file : clean
VT API (file) 26 detected (malicious, high confidence, Unsafe, Save, Eldorado, Attribute, HighConfidence, Kryptik, ABOO, CoinminerX, Seraph, FakePDF, ICON, CLASSIC, Static AI, Malicious PE, Wacatac, FormBook, D4TMTG, score, Artemis, ZemsilF, Im0@aSLB, confidence, susgen)
md5 84ca8eab52cffba95a26159fcba9d1b9
sha256 331571607fd6c804a68007c042a7140ca240b7b0613c57ca62a618d4f47a7f86
ssdeep 12288:oeYI3wkFlZI8EAMIntBCx8tFzI+g3fZh36jLOEP:5f3rlrEdEtBCKFc+g3xi1P
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (18cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 26 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed

Rules (12cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (9cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.blowuin.com/wlns/?Rfm=kqh7r8ylgS3zHL1GIAw/iISI3Ruz0mzNrNj/DvCk+DiaPMdHZWMr1tcS75k91vx/gv/9MhU8&E6A=8pMxBp US AS-26496-GO-DADDY-COM-LLC 184.168.131.241 clean
http://www.robinsonuas.com/wlns/?Rfm=1/cHY6o3y2kTfnImlOu2zDDBy3QA1LzHHg6SRmwmJGbZFdy9dxCYPVknHFO77fV8z6zDjSzB&E6A=8pMxBp US AMAZON-AES 18.205.135.125 clean
www.robinsonuas.com US AMAZON-AES 34.199.107.45 clean
www.pokemonteambuilder.team US AMAZON-AES 34.197.205.97 clean
www.blowuin.com US AS-26496-GO-DADDY-COM-LLC 184.168.131.241 clean
34.197.205.97 US AMAZON-AES 34.197.205.97 clean
1.15.15.44 Unknown 1.15.15.44 clean
184.168.131.241 US AS-26496-GO-DADDY-COM-LLC 184.168.131.241 mailcious
18.205.135.125 US AMAZON-AES 18.205.135.125 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure