Report - bobbyx.exe

RAT Generic Malware UPX Antivirus SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File
ScreenShot
Created 2021.06.29 18:00 Machine s1_win7_x6401
Filename bobbyx.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
15.2
ZERO API file : clean
VT API (file) 17 detected (malicious, high confidence, MSILHeracles, Save, Eldorado, Attribute, HighConfidence, Agensla, Static AI, Malicious PE, ai score=80, Wacatac, ZemsilCO, cm1@aC@sgPi, confidence)
md5 809f5ef52ba6431e9b9f7e241aa28117
sha256 8479820a0aa9a814e532b5b2f6e7e172f3d3dd9f651375b695c37ca75c84d946
ssdeep 768:gIiYxQZ6++hIduJJ1U1NCOLtuEYzob6vWccgcccI5BrZIYaF/kgWzC747/SPD4uT:/iYxQZ6++hIduJJ1U1NCOLtuEYzob6va
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (32cnts)

Level Description
danger Executed a process and injected code into it
warning Disables Windows Security features
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch File has been identified by 17 AntiVirus engines on VirusTotal as malicious
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Looks for the Windows Idle Time to determine the uptime
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Steals private information from local Internet browsers
notice Terminates another process
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (28cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info anti_dbg Checks if being debugged memory
info Check_Qemu_Description (no description) memory
info Check_Qemu_DeviceMap (no description) memory
info Check_VBox_Description (no description) memory
info Check_VBox_DeviceMap (no description) memory
info Check_VBox_Guest_Additions (no description) memory
info Check_VBox_VideoDrivers (no description) memory
info Check_VmTools (no description) memory
info Check_VMWare_DeviceMap (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info vmdetect_misc Following Rule is referenced from AlienVault's Yara rule repository.This rule contains additional processes and driver names. memory
info win_hook Affect hook table memory
info WMI_VM_Detect Detection of Virtual Appliances through the use of WMI for use of evasion. memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://kakosidobrosam.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-C74FAB217EB58219650011CDDE835DF5.html US CLOUDFLARENET 104.21.67.197 clean
https://kakosidobrosam.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-043094CCE011B9AA3F2F23AF593D47A1.html US CLOUDFLARENET 104.21.67.197 clean
kakosidobrosam.gq US CLOUDFLARENET 172.67.180.37 clean
104.21.67.197 US CLOUDFLARENET 104.21.67.197 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure