Report - 11111.exe

Client SW User Data Stealer Backdoor RemcosRAT browser info stealer Generic Malware Google Chrome User Data Downloader Antivirus Create Service Socket Escalate priviledges PWS Sniff Audio DNS ScreenShot Internet API KeyLogger AntiDebug AntiVM .NET EXE PE
ScreenShot
Created 2023.08.12 18:56 Machine s1_win7_x6403
Filename 11111.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
13.8
ZERO API file : malware
VT API (file) 48 detected (Noon, malicious, high confidence, Marsilia, Kryptik, Vlve, GenKryptik, confidence, 100%, ZemsilF, 8m0@aS9I0@p, Eldorado, Attribute, HighConfidence, GLMF, score, AGEN, Inject4, R002C0XHA23, Static AI, Suspicious PE, ai score=89, Remcos, Wacatac, Detected, RATX, Artemis, unsafe, Chgt, MSIL@AI, MSIL2, Uyh7AH+cZfywrzt5Qr9Q, Krypt, susgen, AJAC, PWSX)
md5 71f5c9fd9164173cb2bcbff0b14087ba
sha256 43d2a1081b1fba2cee356ff5e0981d2f09900ef1b0b5f487ca0b3e96c8d11c28
ssdeep 24576:WHcoxqeWYErD7cECRjc7cTUWUc4I/Hoa:W1cecRCRjc4QWeI/Hj
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (28cnts)

Level Description
danger File has been identified by 48 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a suspicious Powershell process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates hidden or system file
notice One or more potentially interesting buffers were extracted
notice Potentially malicious URLs were found in the process memory dump
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (28cnts)

Level Name Description Collection
danger Client_SW_User_Data_Stealer Client_SW_User_Data_Stealer memory
danger Win_Backdoor_RemcosRAT Win Backdoor RemcosRAT memory
warning Generic_Malware_Zero Generic Malware binaries (download)
warning infoStealer_browser_Zero browser info stealer memory
watch Antivirus Contains references to security software binaries (download)
watch Chrome_User_Data_Check_Zero Google Chrome User Data Check memory
watch Network_Downloader File Downloader memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice Network_DNS Communications use DNS memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
kizitodavina.duckdns.org SE GleSYS AB 178.73.218.4 clean
178.73.218.4 SE GleSYS AB 178.73.218.4 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure