Report - FL_00185203246.exe

RAT Generic Malware SMTP KeyLogger PDF AntiDebug AntiVM .NET EXE PE32 PE File
ScreenShot
Created 2021.07.09 18:30 Machine s1_win7_x6402
Filename FL_00185203246.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
14.8
ZERO API file : clean
VT API (file) 22 detected (malicious, high confidence, PackedNET, Unsafe, ZemsilF, Am0@a0lRgip, Eldorado, GenKryptik, FHIZ, TrojanX, AgentTesla, score, Static AI, Malicious PE, susgen, Kryptik, ABRS, confidence, QVM03)
md5 96d403623e4027119487b7c528f560a7
sha256 246ed201a482e2dc96fff11dec9d6e0e5fd7bc1d9715b2ec2199812c7e43f6cd
ssdeep 12288:/ZBPn4HHOqpc/XxKoplAtbabOEOeZJtp:fPn6pc/Daga
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (31cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 22 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Detects VirtualBox through the presence of a file
watch Detects VMWare through the presence of various files
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (18cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
notice PDF_Format_Z PDF Format binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info vmdetect_misc Following Rule is referenced from AlienVault's Yara rule repository.This rule contains additional processes and driver names. memory
info win_hook Affect hook table memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://checkip.dyndns.org/ US DYNDNS 131.186.161.70 clean
https://freegeoip.app/xml/175.208.134.150 US CLOUDFLARENET 104.21.19.200 clean
freegeoip.app US CLOUDFLARENET 104.21.19.200 clean
checkip.dyndns.org US DYNDNS 131.186.161.70 clean
162.88.193.70 US DYNDNS 162.88.193.70 clean
104.21.19.200 US CLOUDFLARENET 104.21.19.200 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure