Report - ConsoleApp6.exe

AgentTesla PWS .NET framework RAT browser info stealer Generic Malware Google Chrome User Data Antivirus Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection Downloader AntiDebug AntiVM PE32 PE File .NET EXE
ScreenShot
Created 2021.07.13 18:08 Machine s1_win7_x6402
Filename ConsoleApp6.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
13.8
ZERO API file : clean
VT API (file) 25 detected (malicious, high confidence, Bulz, Unsafe, Kryptik, ABXQ, Blocker, MalwareX, AgentTesla, score, ai score=83, Static AI, Malicious PE, susgen, confidence)
md5 b46c2cfc05bc1e8fe659d143ccf77375
sha256 7f03d6f5a38d18082c3dd60b773921aecd203a839446a4aca4908309a004b4a4
ssdeep 12288:7oCxe6H45BQ/zIhr83n1cH33iP5TwoioMw2YxMkXLwFfKl:sC/UBTW31cH33iBdMw2Dy4Kl
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (29cnts)

Level Description
danger The processes wscript.exe
danger Executed a process and injected code into it
warning File has been identified by 25 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Installs itself for autorun at Windows startup
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (26cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
warning infoStealer_browser_Zero browser info stealer memory
watch Antivirus Contains references to security software binaries (download)
watch Chrome_User_Data_Check_Zero Google Chrome User Data Check memory
watch Network_Downloader File Downloader memory
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice KeyLogger Run a KeyLogger memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Sniff_Audio Record Audio memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info Win_Trojan_agentTesla_Zero Win.Trojan.agentTesla memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
freightmgmt.duckdns.org NL Danilenko, Artyom 194.5.98.207 mailcious
194.5.98.207 NL Danilenko, Artyom 194.5.98.207 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure