Report - PL_0260_63_108_117.exe

PWS Loki[b] Loki[m] .NET framework Generic Malware DNS AntiDebug AntiVM .NET EXE PE32 PE File
ScreenShot
Created 2021.07.09 18:28 Machine s1_win7_x6402
Filename PL_0260_63_108_117.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
15.0
ZERO API file : clean
VT API (file) 25 detected (malicious, high confidence, score, Unsafe, Save, Jigsaw, Eldorado, CrypterX, PackedNET, Artemis, kcloud, Wacatac, MachineLearning, Anomalous, 100%, Static AI, Malicious PE, susgen, Kryptik, ABUB, ZemsilCO, xm0@a4O8hKf, confidence)
md5 d34220b859ea98b86761794b9e581d53
sha256 43a90fad356464953de14ff41ea31363b371d8612c4b411c397ce1df377fd2b1
ssdeep 6144:ctnDuqI8uCJjuCn6iQUB8CHPku8TvKNK6KSKBuv5IpM8XLXpchuoHUbwUotsLCli:CW8uCJjuCn6iQUB8CHPku8TvKNK6KSKr
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (31cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
warning File has been identified by 25 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Installs itself for autorun at Windows startup
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Putty Files
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice Potentially malicious URLs were found in the process memory dump
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Steals private information from local Internet browsers
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
danger Win32_PWS_Loki_Zero Win32 PWS Loki memory
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice Network_DNS Communications use DNS memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
209.141.34.39 US PONYNET 209.141.34.39 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure