Report - adobe.exe

Antivirus DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM PE32 PE File MSOffice File
ScreenShot
Created 2021.07.08 13:06 Machine s1_win7_x6401
Filename adobe.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score Not founds Behavior Score
6.0
ZERO API file : clean
VT API (file) 39 detected (W32/VBInject.AFJ.gen!Eldorado, Malicious, Malware-Cryptor.VB.gen.1, malicious (high confidence), malware (ai score=84), TROJ_GEN.R002H09G521, ML.Attribute.HighConfidence, Win.Malware.Johnnie-9875544-0, Trojan:Win32/Wacatac.B!ml, Gen:NN.ZevbaF.34790.Rm3@aG8T@soO, Generic.mg.051e7c8022b3f9ed, Win32/Trojan.Generic.HwMAYkAA, win/malicious_confidence_100% (W), a variant of Win32/GenKryptik.FHFO, Trojan.Malware.300983.susgen, Malware.AI.3800961425, Generic ML PUA (PUA), HackTool.VBInject!1.6481 (CLASSIC), Gen:Variant.Johnnie.358690, BehavesLike.Win32.Trojan.bc, Trojan.Win32.Save.a, W32/GenKryptik.FHFO!tr, W32.AIDetect.malware1, Static AI - Suspicious PE, Win32.Outbreak, UDS:DangerousObject.Multi.Generic, Trojan.VbCrypt.250, Trojan.MSIL.Crysan.m!c, generic.ml, Unsafe, Gen:Variant.Johnnie.358690 (B), Trojan.Johnnie.D57922, Win32:Malware-gen, Artemis!051E7C8022B3)
md5 051e7c8022b3f9edbb78c6cc9fb6fb98
sha256 5b2d2e7727f30c8d5a91f1b7b8efbf61fa511cd64ef31e9a68cfd0948261b8f6
ssdeep 12288:yVQ66KSyqoGwu5AHFFXcBLy6WHdvUFgHLpBNf6vmKKZdMd0X3Aqz:yVQ66X+Gwu5AHFFXcBLy6WHdvUFgHLpp
imphash 73e620e32b0e86e5ab9b3657560582b3
impfuzzy 96:ndlOjt/l1xQGFHZQfmnHoboTAYYgTzkbH1xk/0GxjJJ1aeN79XMZvP+r1brMwxgR:ncIGAy/PbIVhacB
  Network IP location

Signature (13cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
watch Communicates with host for which no DNS query was performed
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice File has been identified by 9 AntiVirus engines on VirusTotal as malicious
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info One or more processes crashed

Rules (36cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (download)
watch Network_Downloader File Downloader memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Hijack_Network Hijack network configuration memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://transfer.sh/get/1fPaerH/adobe.exe DE Hetzner Online GmbH 144.76.136.153 clean
transfer.sh DE Hetzner Online GmbH 144.76.136.153 malware
144.76.136.153 DE Hetzner Online GmbH 144.76.136.153 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 EVENT_SINK_GetIDsOfNames
 0x401004 __vbaVarTstGt
 0x401008 __vbaVarSub
 0x40100c None
 0x401010 __vbaStrI2
 0x401014 None
 0x401018 _CIcos
 0x40101c _adj_fptan
 0x401020 __vbaVarMove
 0x401024 __vbaStrI4
 0x401028 __vbaVarVargNofree
 0x40102c __vbaAryMove
 0x401030 __vbaFreeVar
 0x401034 __vbaGosubReturn
 0x401038 __vbaLateIdCall
 0x40103c None
 0x401040 __vbaLenBstr
 0x401044 __vbaStrVarMove
 0x401048 __vbaFreeVarList
 0x40104c __vbaEnd
 0x401050 _adj_fdiv_m64
 0x401054 EVENT_SINK_Invoke
 0x401058 __vbaRaiseEvent
 0x40105c __vbaFreeObjList
 0x401060 None
 0x401064 __vbaStrErrVarCopy
 0x401068 _adj_fprem1
 0x40106c __vbaRecAnsiToUni
 0x401070 None
 0x401074 None
 0x401078 __vbaCopyBytes
 0x40107c __vbaStrCat
 0x401080 __vbaLsetFixstr
 0x401084 None
 0x401088 __vbaRecDestruct
 0x40108c __vbaSetSystemError
 0x401090 __vbaLenBstrB
 0x401094 __vbaHresultCheckObj
 0x401098 __vbaLenVar
 0x40109c _adj_fdiv_m32
 0x4010a0 __vbaAryVar
 0x4010a4 __vbaVarTstLe
 0x4010a8 None
 0x4010ac Zombie_GetTypeInfo
 0x4010b0 __vbaAryDestruct
 0x4010b4 None
 0x4010b8 None
 0x4010bc None
 0x4010c0 __vbaVarForInit
 0x4010c4 __vbaExitProc
 0x4010c8 __vbaBoolStr
 0x4010cc __vbaStrBool
 0x4010d0 None
 0x4010d4 __vbaOnError
 0x4010d8 None
 0x4010dc __vbaObjSet
 0x4010e0 _adj_fdiv_m16i
 0x4010e4 __vbaObjSetAddref
 0x4010e8 _adj_fdivr_m16i
 0x4010ec None
 0x4010f0 __vbaFpR4
 0x4010f4 __vbaStrFixstr
 0x4010f8 __vbaBoolVar
 0x4010fc None
 0x401100 __vbaBoolVarNull
 0x401104 __vbaVarTstLt
 0x401108 __vbaFpR8
 0x40110c _CIsin
 0x401110 None
 0x401114 None
 0x401118 None
 0x40111c __vbaChkstk
 0x401120 __vbaGosubFree
 0x401124 __vbaFileClose
 0x401128 None
 0x40112c EVENT_SINK_AddRef
 0x401130 None
 0x401134 __vbaGenerateBoundsError
 0x401138 __vbaGet3
 0x40113c None
 0x401140 __vbaStrCmp
 0x401144 __vbaAryConstruct2
 0x401148 __vbaVarTstEq
 0x40114c __vbaR4Str
 0x401150 __vbaI2I4
 0x401154 __vbaObjVar
 0x401158 DllFunctionCall
 0x40115c __vbaVarLateMemSt
 0x401160 __vbaVarOr
 0x401164 __vbaCastObjVar
 0x401168 __vbaRedimPreserve
 0x40116c __vbaStrR4
 0x401170 _adj_fpatan
 0x401174 __vbaR4Var
 0x401178 __vbaLateIdCallLd
 0x40117c None
 0x401180 Zombie_GetTypeInfoCount
 0x401184 __vbaStrR8
 0x401188 __vbaRedim
 0x40118c __vbaRecUniToAnsi
 0x401190 EVENT_SINK_Release
 0x401194 __vbaNew
 0x401198 None
 0x40119c __vbaUI1I2
 0x4011a0 _CIsqrt
 0x4011a4 __vbaObjIs
 0x4011a8 __vbaVarAnd
 0x4011ac EVENT_SINK_QueryInterface
 0x4011b0 __vbaUI1I4
 0x4011b4 __vbaExceptHandler
 0x4011b8 None
 0x4011bc __vbaPrintFile
 0x4011c0 __vbaStrToUnicode
 0x4011c4 None
 0x4011c8 None
 0x4011cc _adj_fprem
 0x4011d0 _adj_fdivr_m64
 0x4011d4 __vbaGosub
 0x4011d8 __vbaVarDiv
 0x4011dc None
 0x4011e0 __vbaI2Str
 0x4011e4 None
 0x4011e8 None
 0x4011ec __vbaFPException
 0x4011f0 None
 0x4011f4 __vbaInStrVar
 0x4011f8 None
 0x4011fc __vbaStrVarVal
 0x401200 __vbaUbound
 0x401204 None
 0x401208 __vbaVarCat
 0x40120c None
 0x401210 __vbaLsetFixstrFree
 0x401214 __vbaI2Var
 0x401218 None
 0x40121c None
 0x401220 None
 0x401224 None
 0x401228 _CIlog
 0x40122c __vbaErrorOverflow
 0x401230 __vbaFileOpen
 0x401234 __vbaVar2Vec
 0x401238 None
 0x40123c None
 0x401240 __vbaR8Str
 0x401244 __vbaInStr
 0x401248 __vbaNew2
 0x40124c None
 0x401250 _adj_fdiv_m32i
 0x401254 _adj_fdivr_m32i
 0x401258 None
 0x40125c __vbaStrCopy
 0x401260 None
 0x401264 __vbaI4Str
 0x401268 __vbaVarNot
 0x40126c __vbaFreeStrList
 0x401270 None
 0x401274 _adj_fdivr_m32
 0x401278 _adj_fdiv_r
 0x40127c None
 0x401280 None
 0x401284 __vbaVarTstNe
 0x401288 None
 0x40128c __vbaI4Var
 0x401290 __vbaVarCmpEq
 0x401294 None
 0x401298 None
 0x40129c __vbaAryLock
 0x4012a0 __vbaLateMemCall
 0x4012a4 __vbaVarAdd
 0x4012a8 None
 0x4012ac None
 0x4012b0 __vbaVarDup
 0x4012b4 __vbaStrToAnsi
 0x4012b8 None
 0x4012bc None
 0x4012c0 __vbaFpI2
 0x4012c4 __vbaVarMod
 0x4012c8 __vbaVarLateMemCallLd
 0x4012cc __vbaVarTstGe
 0x4012d0 __vbaVarCopy
 0x4012d4 None
 0x4012d8 __vbaFpI4
 0x4012dc None
 0x4012e0 __vbaR8IntI2
 0x4012e4 __vbaLateMemCallLd
 0x4012e8 __vbaRecDestructAnsi
 0x4012ec _CIatan
 0x4012f0 __vbaAryCopy
 0x4012f4 __vbaCastObj
 0x4012f8 __vbaStrMove
 0x4012fc None
 0x401300 None
 0x401304 __vbaStrVarCopy
 0x401308 None
 0x40130c _allmul
 0x401310 __vbaLateIdSt
 0x401314 _CItan
 0x401318 None
 0x40131c __vbaAryUnlock
 0x401320 __vbaVarForNext
 0x401324 _CIexp
 0x401328 __vbaI4ErrVar
 0x40132c __vbaFreeStr
 0x401330 __vbaFreeObj
 0x401334 None

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure