Report - HZUWUM5pprq6yKV.exe

RAT PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) HTTP Internet API Http API Downloader AntiDebug AntiVM PE File .NET EXE PE32 GIF Format
ScreenShot
Created 2021.08.20 09:54 Machine s1_win7_x6401
Filename HZUWUM5pprq6yKV.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
10.0
ZERO API file : malware
VT API (file) 19 detected (malicious, high confidence, AgentTesla, FCTJ, Unsafe, Kryptik, Eldorado, GenKryptik, FJET, Miner, PWSX, Fareit, Static AI, Malicious PE, score, MachineLearning, Anomalous, susgen, QVM03)
md5 3616925290acd4f40efd5a3889f3d3f1
sha256 1a512b670911187dd2cc6a04b8da5d96b70df6129234b4fd97e30fcda7470365
ssdeep 12288:wkr9OOZuOaS1Uka98Dc9F3nC0Py3gAh+4H+1pLw69t9FUfaqMhr9pasXw7t5/2fp:wkj4GR69Giz9AMw3WKx2biPrs1x2d
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (22cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch File has been identified by 19 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a shortcut to an executable file
notice Creates executable files on the filesystem
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Repeatedly searches for a not-found process
notice Searches running processes potentially to identify processes for sandbox evasion
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Uses Windows APIs to generate a cryptographic key

Rules (20cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Network_Downloader File Downloader memory
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice Network_HTTP Communications over HTTP memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info Lnk_Format_Zero LNK Format binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://iplogger.org/1bUgq7 DE Hetzner Online GmbH 88.99.66.31 clean
https://iplogger.org/1bUgq7 DE Hetzner Online GmbH 88.99.66.31 clean
bitbucket.org US ATLASSIAN PTY LTD 104.192.141.1 malware
iplogger.org DE Hetzner Online GmbH 88.99.66.31 mailcious
88.99.66.31 DE Hetzner Online GmbH 88.99.66.31 mailcious
104.192.141.1 US ATLASSIAN PTY LTD 104.192.141.1 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure