Report - kn.exe

PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE32 PE File .NET EXE
ScreenShot
Created 2021.07.15 10:30 Machine s1_win7_x6401
Filename kn.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
9.0
ZERO API file : clean
VT API (file) 22 detected (malicious, high confidence, Unsafe, Save, confidence, ZemsilF, 5m0@aG0Ma0h, Kryptik, Eldorado, Malcode, gdn30, ABYI, Noon, CrypterX, AgentTesla, FakePDF, ICON, CLASSIC, Static AI, Malicious PE, susgen)
md5 bf27c89acbd897d3a37e415cf7b69ee2
sha256 ed1c8e0943e3e4877bc1732debf2c109ebe42dd4f88023db3b85246f25906601
ssdeep 12288:N0GQVmYnrNls9XOd4+QCjmkEgM+5JKeyu6WSYBNcyEZIp1eoHUa1PaeRCsnMdwLz:NpoBHnaqHcyEZkB0yPaFStgcP
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (18cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 22 AntiVirus engines on VirusTotal as malicious
warning Generates some ICMP traffic
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (13cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.1indiansextube.com/lvno/?Bfl=rAF+2u9d3KgVTiBieoxeqPpsTYWEus7ko5QqjmmA3DWvE6E9D5Eq7p3bgXXz1a5fxPuTqZXI&rv0PcR=4hLpHJ US COGENT-174 206.119.29.156 clean
http://www.myboxlaundry.com/lvno/?Bfl=h/xXIGJdRTxCaSiir8cyf6N6CA9qYBdzPp+M5mmDi6cB87EMhyfblkTlkD/tw/q0/ltecwas&rv0PcR=4hLpHJ ID PT. Jupiter Jala Arta 202.74.238.213 clean
www.1indiansextube.com US COGENT-174 206.119.29.156 clean
www.myboxlaundry.com ID PT. Jupiter Jala Arta 202.74.238.213 clean
202.74.238.213 ID PT. Jupiter Jala Arta 202.74.238.213 clean
206.119.29.156 US COGENT-174 206.119.29.156 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure