Report - obi1.exe

RAT PWS .NET framework Generic Malware SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File
ScreenShot
Created 2021.06.30 10:20 Machine s1_win7_x6401
Filename obi1.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
14.8
ZERO API file : clean
VT API (file) 38 detected (malicious, high confidence, MSILHeracles, Generic PWS, Unsafe, Kryptik, ali2000016, confidence, Eldorado, Attribute, HighConfidence, ABRY, PWSX, Agensla, qqpass, Qqrob, Pcsr, R002C0WFT21, Artemis, Static AI, Malicious PE, PSWTroj, kcloud, Wacatac, score, R428414, ZemsilF, 8m0@aagOdhf, ai score=100, MachineLearning, Anomalous, GdSda, AgentTesla, HgIASXcA)
md5 43a524a3213879698691d619cc4f5d27
sha256 43b482ed9c25983fb5b1681d25315e57e12c4268f003ee57145f33059541cf8b
ssdeep 6144:hqAx6p14t4OuqDum0I9s9gi/YMwO6WIRpdKY6OS:fMwOARh6O
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (31cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Checks whether any human activity is being performed by constantly checking whether the foreground window changed
notice Connects to a Dynamic DNS Domain
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Steals private information from local Internet browsers
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://checkip.dyndns.org/ US DYNDNS 162.88.193.70 clean
https://freegeoip.app/xml/175.208.134.150 US CLOUDFLARENET 172.67.188.154 clean
freegeoip.app US CLOUDFLARENET 104.21.19.200 clean
checkip.dyndns.org US DYNDNS 162.88.193.70 clean
131.186.113.70 US DYNDNS 131.186.113.70 clean
172.67.188.154 US CLOUDFLARENET 172.67.188.154 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure