Report - config.exe

AgentTesla RAT browser info stealer Generic Malware Google Chrome User Data Antivirus Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection Downloader AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.07.08 09:42 Machine s1_win7_x6401
Filename config.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
13.6
ZERO API file : malware
VT API (file) 39 detected (malicious, high confidence, GenericKD, Unsafe, Save, confidence, ZemsilF, Hm0@auO0fEg, YFGI, Attribute, HighConfidence, Kryptik, ABVE, Seraph, TrojanX, Remcos, wcbhh, Static AI, Malicious PE, susgen, ai score=82, kcloud, AgentTesla, score, Auto, Outbreak, ABUB, HwMAaOcA)
md5 649e264be8f3e82828fb5e84466afedd
sha256 79861a10fcfaf967d54382b93d84ed03e5d5202cd3dfdcb599a535520360017e
ssdeep 12288:HvZrAKLL54AEy7zAshveBtMSW3XshVv0mNdknz:PVLL9EuXyo8Pv08kn
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (28cnts)

Level Description
danger The processes wscript.exe
danger Executed a process and injected code into it
danger File has been identified by 39 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Installs itself for autorun at Windows startup
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (25cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
warning infoStealer_browser_Zero browser info stealer memory
watch Antivirus Contains references to security software binaries (download)
watch Chrome_User_Data_Check_Zero Google Chrome User Data Check memory
watch Network_Downloader File Downloader memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice KeyLogger Run a KeyLogger memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Sniff_Audio Record Audio memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info Win_Trojan_agentTesla_Zero Win.Trojan.agentTesla memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
servr.killwhenabuse1.xyz US LEASEWEB-USA-NYC-11 23.105.131.222 mailcious
23.105.131.222 US LEASEWEB-USA-NYC-11 23.105.131.222 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure