Report - vm.exe

RAT NPKI email stealer Generic Malware Antivirus DNS Escalate priviledges KeyLogger Code injection Downloader persistence AntiDebug AntiVM PE32 PE File .NET EXE
ScreenShot
Created 2021.07.13 17:56 Machine s1_win7_x6401
Filename vm.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
10
Behavior Score
16.2
ZERO API file : clean
VT API (file) 28 detected (malicious, high confidence, MSILHeracles, Artemis, Unsafe, Save, ZemsilF, fm0@aO8U0jm, Kryptik, Eldorado, Attribute, HighConfidence, R06CH09GC21, ai score=80, Wacatac, R357748, Static AI, Malicious PE, susgen, confidence)
md5 3b352f748c8f3829315700687daa73af
sha256 ef131c0526ddab283ce5ffd35fe49678bc1c9065439faf06813f5c15a714b727
ssdeep 768:gshHWfhRizZTp5soNe5txdDz5M/XwpYN19dXnNBOP8mCNNpmmd28bojQVGflQIln:gsV92oNWxEvwSSZCJmWMqdA
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (36cnts)

Level Description
danger Executed a process and injected code into it
warning Disables Windows Security features
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to remove evidence of file being downloaded from the Internet
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local email clients
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Executes one or more WMI queries
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (23cnts)

Level Name Description Collection
danger NPKI_Zero File included NPKI binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
warning infoStealer_emailClients_Zero email clients info stealer memory
watch Antivirus Contains references to security software binaries (download)
watch Network_Downloader File Downloader memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Escalate_priviledges Escalate priviledges memory
notice KeyLogger Run a KeyLogger memory
notice Network_DNS Communications use DNS memory
notice Persistence Install itself for autorun at Windows startup memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (10cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://dhamtalwandi.com/vm.exe SG AS-26496-GO-DADDY-COM-LLC 148.66.138.143 clean
https://bakercost.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-FF1168FB01821F8A8370E6A54773772D.html US CLOUDFLARENET 104.21.13.164 clean
https://bakercost.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-D984B0A323D24568C81800B08652C5E2.html US CLOUDFLARENET 104.21.13.164 clean
dash.cloudflare.com US CLOUDFLARENET 104.17.110.184 clean
bakercost.gq US CLOUDFLARENET 104.21.13.164 clean
dhamtalwandi.com SG AS-26496-GO-DADDY-COM-LLC 148.66.138.143 clean
104.17.111.184 US CLOUDFLARENET 104.17.111.184 clean
176.31.159.203 FR OVH SAS 176.31.159.203 clean
104.21.13.164 US CLOUDFLARENET 104.21.13.164 clean
148.66.138.143 SG AS-26496-GO-DADDY-COM-LLC 148.66.138.143 malware

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure