Report - taskmask.exe

Emotet UPX Admin Tool (Sysinternals etc ...) Malicious Library PWS SMTP AntiDebug AntiVM OS Processor Check .NET EXE PE File PE32
ScreenShot
Created 2023.07.24 07:39 Machine s1_win7_x6401
Filename taskmask.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
13.6
ZERO API file : clean
VT API (file) 50 detected (Common, Seraph, malicious, high confidence, GenericKD, Artemis, unsafe, Vnpt, Kryptik, ZemsilF, Ap0@auX33, ABRisk, GODL, Attribute, HighConfidence, AJDT, score, PWSX, Jajl, RedLineSteal, kougd, AMADEY, YXDGUZ, Outbreak, Wacatac, Casdet, NetStealer, 7TD7HP, Detected, ai score=85, Chgt, CLOUD, Static AI, Malicious PE, susgen, Behavior, confidence, 100%)
md5 126db18bbcf58a186b422970c57e4dbf
sha256 85693616d48b2266134fccd7197503d7da7d317c318016ea0f988c414a10e756
ssdeep 98304:8lNBB6cnUQdlK0/T1wDiZuDWCMczXPZiAQFOlmmbK:PcnVlx/pTb1FOlmmbK
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (30cnts)

Level Description
danger File has been identified by 50 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local FTP client softwares
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Foreign language identified in PE resource
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (18cnts)

Level Name Description Collection
danger Win32_Trojan_Emotet_1_Zero Win32 Trojan Emotet binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice Network_SMTP_dotNet Communications smtp memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://api.ip.sb/ip US CLOUDFLARENET 172.67.75.172 clean
api.ip.sb US CLOUDFLARENET 104.26.12.31 clean
172.67.75.172 US CLOUDFLARENET 172.67.75.172 mailcious
167.99.14.220 US DIGITALOCEAN-ASN 167.99.14.220 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure