Report - .winlogon.exe

RAT PWS .NET framework email stealer Generic Malware DNS Code injection KeyLogger Escalate priviledges Downloader persistence AntiDebug AntiVM PE File PE32 .NET EXE
ScreenShot
Created 2022.01.27 11:42 Machine s1_win7_x6401
Filename .winlogon.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
10.0
ZERO API file : malware
VT API (file) 24 detected (Unsafe, cobra, Eldorado, Malcode, gdn30, Kryptik, AECX, Malicious, PWSX, Artemis, Static AI, Suspicious PE, Remcos, AMRat, D2GNK1, score, MachineLearning, Anomalous, AECU, ZemsilF, 5q0@a85b@Ml, RnkBend, susgen)
md5 5b2d51b6ab2c6225f3ff07b2df5761c0
sha256 00110c2e6a0a9041234d4f24b1f3b238b8d859871d6124fd3f6d88e3d2d7844e
ssdeep 12288:cJZGIm8d4v/vBjpsl0j5BTzC8zpjs0s8CwvvcsXelgWhZWjF8X+bYc:cJZGImbtrC8VMTwvRuyWhZWjF8X+bX
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (20cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to remove evidence of file being downloaded from the Internet
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info This executable has a PDB path

Rules (22cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
warning infoStealer_emailClients_Zero email clients info stealer memory
watch Network_Downloader File Downloader memory
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Escalate_priviledges Escalate priviledges memory
notice KeyLogger Run a KeyLogger memory
notice Network_DNS Communications use DNS memory
notice Persistence Install itself for autorun at Windows startup memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
103.133.111.110 VN VIETNAM POSTS AND TELECOMMUNICATIONS GROUP 103.133.111.110 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure