Report - rockas.exe

Amadey RedLine stealer Emotet Malicious Library .NET framework(MSIL) UPX Malicious Packer MPRESS PWS ScreenShot AntiDebug AntiVM PE File PE32 PE64 .NET EXE OS Processor Check
ScreenShot
Created 2023.09.02 18:57 Machine s1_win7_x6401
Filename rockas.exe
Type PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
AI Score
9
Behavior Score
19.6
ZERO API file : malware
VT API (file) 48 detected (AIDetectMalware, FakeAlert, TjnDroppr, Dapato, S28495190, Save, malicious, confidence, 100%, ZexaF, 5qW@a4qWNDii, Lazy, Eldorado, Attribute, HighConfidence, high confidence, score, Gajl, high, Static AI, Suspicious PE, Amadey, 102OIFV, Detected, R497632, BScope, Nitol, ai score=88, Genetic, YXDIBZ, DcRat, BNER4NzZWDL, Tnega, susgen, Tiny)
md5 98628dba1be12d83b13f1b2bd25d85b6
sha256 82ecd2b864229b43116466944478c474ac7ff2e8a0dd4f24df59d325953c2b30
ssdeep 24576:TdO/YtNyqi2tAlwYZAVBHPXvkUNF3PEjVwaxG:gkNA2aW8ADP/1fiVwaxG
imphash a9c887a4f18a3fede2cc29ceea138ed3
impfuzzy 6:HMJqX0umyRwXJxSBS0H5sD4sIWDLb4iPEcn:sJqpRSY58PLPXn
  Network IP location

Signature (42cnts)

Level Description
danger File has been identified by 48 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Creates an executable file in a user folder
watch Harvests credentials from local FTP client softwares
watch Installs itself for autorun at Windows startup
watch Network activity contains more than one unique useragent
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Tries to unhook Windows functions monitored by Cuckoo
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
watch Uses suspicious command line tools or Windows utilities
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the process oneetx.exe
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (24cnts)

Level Name Description Collection
danger RedLine_Stealer_m_Zero RedLine stealer memory
danger Win32_Trojan_Emotet_2_Zero Win32 Trojan Emotet binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch MPRESS_Zero MPRESS packed file binaries (download)
watch UPX_Zero UPX packed file binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice ScreenShot Take ScreenShot memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info IsPE64 (no description) binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (13cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://95.214.27.254/getfile/msedge.exe DE CMCS 95.214.27.254 36103 mailcious
http://95.214.27.254/getfile/winlog.exe DE CMCS 95.214.27.254 36102 mailcious
http://5.42.65.80/softtool.exe RU CJSC Kolomna-Sviaz TV 5.42.65.80 malware
http://5.42.65.80/4t.exe RU CJSC Kolomna-Sviaz TV 5.42.65.80 36127 malware
http://95.214.27.254/getfile/taskhost.exe DE CMCS 95.214.27.254 malware
http://5.42.65.80/8bmeVwqx/index.php RU CJSC Kolomna-Sviaz TV 5.42.65.80 36023 mailcious
http://5.42.65.80/alldata.exe RU CJSC Kolomna-Sviaz TV 5.42.65.80 malware
z.nnnaajjjgc.com US HK Kwaifong Group Limited 156.236.72.121 malware
happy1sept.tuktuk.ug RU Squitter Networks 85.209.3.9 clean
156.236.72.121 US HK Kwaifong Group Limited 156.236.72.121 mailcious
5.42.65.80 RU CJSC Kolomna-Sviaz TV 5.42.65.80 malware
85.209.3.9 RU Squitter Networks 85.209.3.9 mailcious
95.214.27.254 DE CMCS 95.214.27.254 malware

Suricata ids

PE API

IAT(Import Address Table) Library

msvcrt.dll
 0x4e66c0 malloc
 0x4e66c4 memset
 0x4e66c8 strcmp
 0x4e66cc strcpy
 0x4e66d0 getenv
 0x4e66d4 sprintf
 0x4e66d8 fopen
 0x4e66dc fwrite
 0x4e66e0 fclose
 0x4e66e4 __argc
 0x4e66e8 __argv
 0x4e66ec _environ
 0x4e66f0 _XcptFilter
 0x4e66f4 __set_app_type
 0x4e66f8 _controlfp
 0x4e66fc __getmainargs
 0x4e6700 exit
shell32.dll
 0x4e6708 ShellExecuteA
kernel32.dll
 0x4e6710 SetUnhandledExceptionFilter

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure