Report - sxx.exe

Generic Malware AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.06.24 19:22 Machine s1_win7_x6401
Filename sxx.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
8.2
ZERO API file : clean
VT API (file) 24 detected (malicious, high confidence, Unsafe, Save, confidence, ZemsilF, Im0@a8p933h, Eldorado, GenKryptik, FGTO, RATX, Ficker, FakePDF, ICON, CLASSIC, Wacatac, Seraph, score, Artemis, Static AI, Malicious PE, susgen)
md5 8d99254d17f2ea92ac1910f82c50d18f
sha256 09668ab48f99635ce9f0daa0c0e15994c2404cbb22ca2c3e23e56c5c0e45215b
ssdeep 12288:iLR93QAugS7tFOwo13Shcyq1zVBxuPpveahwjLukP:iFGCShcyqPuBdhi1P
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (17cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed

Rules (11cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (9cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.share-event.info/wlns/?BTRDN6d=VhPC6e2PLlvEpu8VWUk2hV9r4IcfT+skmfWFYgoUCOZjTLV49pYuVmmujEAGBqlElbmXjPIr&VRKh=vDKtMDJXhdfhax JP GMO Internet,Inc 150.95.255.38 clean
http://www.topsocialcasinos.com/wlns/?BTRDN6d=4Sf8XfyrWPOhCEYG33jMnibN4wXGuM2b4gduy6JCB2AXf8ItSaQsTuSwYvMXcWwc0G5Ug1wz&VRKh=vDKtMDJXhdfhax DE AMAZON-02 52.58.78.16 clean
http://www.virtualstudiosapp.com/wlns/?BTRDN6d=ov0ODvYbiCKo4jBbOTrYVG/0eiWPP65/O06D0XNQojmqQFoYuV+H39vuAIa8XUgLJBe+Vdm5&VRKh=vDKtMDJXhdfhax US GOOGLE 34.102.136.180 clean
www.virtualstudiosapp.com US GOOGLE 34.102.136.180 clean
www.topsocialcasinos.com DE AMAZON-02 52.58.78.16 clean
www.share-event.info JP GMO Internet,Inc 150.95.255.38 clean
52.58.78.16 DE AMAZON-02 52.58.78.16 mailcious
34.102.136.180 US GOOGLE 34.102.136.180 mailcious
150.95.255.38 JP GMO Internet,Inc 150.95.255.38 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure