Report - smss.exe

Formbook .NET framework(MSIL) AntiDebug AntiVM PE File PE32 .NET EXE
ScreenShot
Created 2023.09.19 17:44 Machine s1_win7_x6401
Filename smss.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
9.6
ZERO API file : malware
VT API (file) 27 detected (malicious, high confidence, Artemis, MachineLearning, Anomalous, 100%, Save, Eldorado, Malcode, gdn34, Kryptik, AJRE, score, PWSX, Krypt, Sabsik, AgentTesla, Detected, unsafe, Chgt, MSIL@AI, MSIL2, mN5yQAokeFCXhKY6vhLW2Q, Static AI, Malicious PE, susgen, GenKryptik, ELWT, confidence)
md5 63d2a92b555fca71818d466c3f901b1c
sha256 e8daa9482a4d8379e8a1d3dea17ccb16746dc786522acfe79da2b833c525a9b6
ssdeep 12288:ZIswfJw1UDXxpkUK74GC3O+H15a6yPhH82g4vdhDz4Gf3Ol9:gBwQdK1i1iPRvnDzV
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (20cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 27 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Resolves a suspicious Top Level Domain (TLD)
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path

Rules (12cnts)

Level Name Description Collection
danger Win_Trojan_Formbook_m_Zero Used Formbook[m] memory
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.hcsjwdy.com/ro12/?5jRd6FO=K8a10RzsrhKke8tcwgr2svGLbb4x75xf7cVE3NxXmwguVGjOLh3WhxVhdoB459Phjq/s2ZmC&Ctxx=inHTmJEx US CLOUDFLARENET 104.21.49.108 clean
www.y-12federalcreditunion.top Unknown clean
www.hcsjwdy.com US CLOUDFLARENET 172.67.189.193 clean
172.67.189.193 US CLOUDFLARENET 172.67.189.193 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure