Report - i.txt.exe

Downloader Socket Internet API AntiDebug AntiVM PE File PE32 .NET EXE
ScreenShot
Created 2023.09.25 09:51 Machine s1_win7_x6402
Filename i.txt.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
12
Behavior Score
11.2
ZERO API file : clean
VT API (file) 56 detected (Common, Azorult, malicious, high confidence, score, Nanocore, FCUT, Save, TrojanPSW, Eldorado, Attribute, HighConfidence, Kryptik, Razy, MSILZilla, kalrqu, CrypterX, Inject3, REMCOS, YXDIPZ, high, Static AI, Malicious PE, Detected, ZemsilF, dm0@aSIAyro, ai score=89, unsafe, MSIL@AI, MSIL2, PH+u1X+mhnaD3AJW15jXTw, susgen, confidence, 100%)
md5 a44cd9ea69e9e6ac198c56460cd912e9
sha256 04a20893d103edf93385001262a5bd91799b3f46811e14e102b4eec8efffea3e
ssdeep 768:7zdQX6hMRKXqWob+dmt4GEUt3uEHSE1gSThvZ8bmLAw6cyKeCPLTItUpj1Ua44Zj:fdw4Edt4ABuEVP1xH/deuvu1I+w
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (20cnts)

Level Description
danger File has been identified by 56 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Checks for the presence of known windows from debuggers and forensic tools
watch Communicates with host for which no DNS query was performed
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Detects VirtualBox through the presence of a registry key
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
watch Network_Downloader File Downloader memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
5.252.22.56 RU Perviy TSOD LLC 5.252.22.56 malware

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure