Report - wealthx.exe

RAT Generic Malware UPX Antivirus SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.07.03 09:53 Machine s1_win7_x6401
Filename wealthx.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
16.0
ZERO API file : malware
VT API (file) 19 detected (malicious, high confidence, PowerShell, Eldorado, Attribute, HighConfidence, FileRepMetagen, Artemis, Wacatac, score, ZemsilF, cm1@aezMzmc, Auto, Static AI, Malicious PE, confidence)
md5 9bd23005277509c6ff0e28c226715313
sha256 915c4f38aa51645084c1745bae8495d8c571f2b813bba72ba0b28f98bb94ad5f
ssdeep 768:l3+aDrtVmKM0JdYbK4GflArMtqPZm8SuYnvbcPWuNkCN8fM58fMh8fMyhgG:J+aDrtVmeJdBAIqx3S3zcPWuhN8fg8fh
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (34cnts)

Level Description
danger Executed a process and injected code into it
warning Disables Windows Security features
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch File has been identified by 19 AntiVirus engines on VirusTotal as malicious
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Looks for the Windows Idle Time to determine the uptime
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Steals private information from local Internet browsers
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://kakosidobrosam.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-24CE7FE78D268B93DB4AD64C9B7971DD.html US CLOUDFLARENET 104.21.67.197 2406 mailcious
https://kakosidobrosam.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-CBCFAE6F7B8D32422898307A805F1FED.html US CLOUDFLARENET 104.21.67.197 2406 mailcious
kakosidobrosam.gq US CLOUDFLARENET 172.67.180.37 mailcious
104.21.67.197 US CLOUDFLARENET 104.21.67.197 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure