Report - smss.exe

Emotet HermeticWiper Gen1 Hide_EXE Generic Malware NSIS .NET framework(MSIL) UPX Malicious Library Admin Tool (Sysinternals etc ...) Malicious Packer Downloader ASPack PWS ScreenShot KeyLogger Anti_VM AntiDebug AntiVM .NET EXE PE File PE32 OS Processor Ch
ScreenShot
Created 2023.08.12 19:02 Machine s1_win7_x6401
Filename smss.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
10.4
ZERO API file : malware
VT API (file) 38 detected (GenericKD, unsafe, Kryptik, Vnqh, Eldorado, Malcode, gdn34, malicious, high confidence, AJJV, score, Noon, PWSX, LEONEM, USPAXHB23, moderate, ai score=84, Wacatac, Detected, FDBP, Chgt, MSIL@AI, MSIL2, JtKCfG1Y+avuy0vJz7BYKw, Static AI, Suspicious PE, susgen, GenKryptik, GMRM, confidence, 100%)
md5 9ae4842303e0ad115bdd254913a4bb21
sha256 995a51be969ea8a589668c591764d0675368c72f46539744babd58722a4c73c9
ssdeep 12288:N1PDogWdQyMffjBAVY7s45gr/cUepSDzj5NRm+mmo6rkmkraub9KSUEYbrvClqTj:MdRMfIY7ssURjdClmk5sdrhTj
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (22cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info This executable has a PDB path
info Tries to locate where the browsers are installed

Rules (37cnts)

Level Name Description Collection
danger HermeticWiper_Zero HermeticWiper binaries (download)
danger Win32_Trojan_Emotet_1_Zero Win32 Trojan Emotet binaries (download)
danger Win32_Trojan_Emotet_2_Zero Win32 Trojan Emotet binaries (download)
danger Win32_Trojan_Emotet_RL_Gen_Zero Win32 Trojan Emotet binaries (download)
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (download)
warning hide_executable_file Hide executable file binaries (download)
warning hide_executable_file Hide executable file binaries (upload)
warning NSIS_Installer Null Soft Installer binaries (download)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (download)
watch ASPack_Zero ASPack packed file binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch Network_Downloader File Downloader binaries (download)
watch UPX_Zero UPX packed file binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (download)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice ScreenShot Take ScreenShot memory
info anti_dbg Checks if being debugged memory
info CAB_file_format CAB archive file binaries (download)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info HWP_file_format HWP Document File binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure