Report - rh111.exe

ScreenShot AntiDebug AntiVM PE File PE32 .NET EXE
ScreenShot
Created 2023.09.16 14:13 Machine s1_win7_x6401
Filename rh111.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
10.4
ZERO API file : malware
VT API (file) 40 detected (MSILZilla, Artemis, Save, malicious, ZemsilF, Dm0@a4RlPuj, Attribute, HighConfidence, high confidence, GenKryptik, GMEN, score, RansomX, Simw, high, Static AI, Malicious PE, ai score=85, ZeroAccess, BQ@4q1fa4, Wacatac, Detected, unsafe, susgen, confidence, 100%)
md5 e6f506f57365deb1b24b84eafbd9271f
sha256 ab3985e07195465b9a9d8c5a9959e783e2a30f6d6e7fdda3ab153de4d7fc6fe6
ssdeep 12288:zPmdD7nWjmGR5iErreKOOkLsxhDzfrroATRwJJ:7mN7u5iEKOKalroATRwX
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (22cnts)

Level Description
danger File has been identified by 40 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Detects Avast Antivirus through the presence of a library
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Executes one or more WMI queries
notice Executes one or more WMI queries which can be used to identify virtual machines
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (12cnts)

Level Name Description Collection
notice ScreenShot Take ScreenShot memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://amxt25.xyz/a6ba5b1ae6dec5f7c/8tkf22v9.ed2jd DE LoveServers LTD 45.131.66.61 clean
amxt25.xyz DE LoveServers LTD 45.131.66.61 clean
45.131.66.61 DE LoveServers LTD 45.131.66.61 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x476588 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure