Report - adopepdf.exe

Gen2 Emotet Gen1 Generic Malware NSIS Malicious Packer Anti_VM Admin Tool (Sysinternals etc ...) UPX KeyLogger ScreenShot AntiDebug AntiVM .NET EXE PE32 PE File OS Processor Check
ScreenShot
Created 2021.06.26 10:30 Machine s1_win7_x6402
Filename adopepdf.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
10.8
ZERO API file : clean
VT API (file) 32 detected (malicious, high confidence, GenericKD, Unsafe, Save, Kryptik, ali2000016, ZemsilF, Kn0@aimy9ck, ABQL, Noon, Static AI, Malicious PE, susgen, ai score=81, NanoBot, score, HeapOverride, R002H0DFO21, Krypt, CoinMiner, confidence)
md5 f930fed502910c89267677b84e2ad7da
sha256 9ba99db4c643c7b335b73fd5c52062f25f1699cda426b09710db4e0337360e97
ssdeep 24576:08ybpNuyClMeGMR2M9Hw1LOjlnh3n+87CSui83e:tGOeeGM0wHYLO+87z8u
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (22cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Tries to locate where the browsers are installed

Rules (29cnts)

Level Name Description Collection
danger Win32_Trojan_Emotet_1_Zero Win32 Trojan Emotet binaries (download)
danger Win32_Trojan_Emotet_2_Zero Win32 Trojan Emotet binaries (download)
danger Win32_Trojan_Emotet_RL_Gen_Zero Win32 Trojan Emotet binaries (download)
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
warning NSIS_Installer Null Soft Installer binaries (download)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch UPX_Zero UPX packed file binaries (download)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (download)
notice KeyLogger Run a KeyLogger memory
notice ScreenShot Take ScreenShot memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win32_Trojan_Gen_2_0904B0_Zero Win32 Trojan Gen binaries (download)

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://detectportal.firefox.com/success.txt?ipv4 US GOOGLE 34.107.221.82 clean
mozilla.org US AMAZON-02 44.236.48.31 clean
prod.detectportal.prod.cloudops.mozgcp.net US GOOGLE 34.107.221.82 clean
detectportal.firefox.com US GOOGLE 34.107.221.82 clean
34.107.221.82 US GOOGLE 34.107.221.82 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure