Report - w.exe

PWS .NET framework Generic Malware UPX AntiDebug AntiVM .NET EXE PE32 PE File
ScreenShot
Created 2021.06.30 18:26 Machine s1_win7_x6401
Filename w.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
8.0
ZERO API file : malware
VT API (file) 18 detected (malicious, high confidence, PasswordStealer, Save, confidence, 100%, Eldorado, Attribute, HighConfidence, Kryptik, ABSQ, AgentTesla, score, FakePDF, ICON, CLASSIC, Static AI, Malicious PE, InvalidSig, ABRS)
md5 dbc7dec63082150e42c786fbc47dea8a
sha256 1273a548df057bfaafa975b34de3551362e91faaaa78b0bcf764c67f225b423d
ssdeep 12288:HxDUSpRjFbKTkwrJUZ1zFzwq6Hr7PSIcDwiDLLjL8DP:HxDJpPKTVUZ3w3nqIEwoXcP
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (17cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch File has been identified by 18 AntiVirus engines on VirusTotal as malicious
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed

Rules (13cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (9cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.szlandas.com/wlns/?SVE=GKZWCMEw3T5aOBpNO42YjE/TaP1B6pPd2pbjYzDF3p7yhpxX2M2GLn3QuEoCBwC+72ICaQ2c&oX=Txo8n04xDBsp ZA POWER LINE DATACENTER 160.124.142.64 clean
http://www.guniverse.net/wlns/?SVE=obmV34E+VnU01louI7hyDBOk8azyZSyy8u3EY5X02UVoxZoekQW179fH12awdQjVw+iljCJU&oX=Txo8n04xDBsp FR OVH SAS 213.186.33.5 clean
http://www.theircouture.com/wlns/?SVE=vbQ70DSOjBu6wXqoiLl8xulYFqbBUo6FNBZyPPsJA5VA6onbJOTBpmYGjXjMfEPpp2tfldem&oX=Txo8n04xDBsp US NOCIX 192.187.111.220 clean
www.szlandas.com ZA POWER LINE DATACENTER 160.124.142.64 clean
www.theircouture.com US NOCIX 192.187.111.220 clean
www.guniverse.net FR OVH SAS 213.186.33.5 clean
81.17.18.195 CH Private Layer INC 81.17.18.195 suspicious
213.186.33.5 FR OVH SAS 213.186.33.5 mailcious
160.124.142.64 ZA POWER LINE DATACENTER 160.124.142.64 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure