Report - Wtwvjbwnht.exe

Formbook UPX .NET framework(MSIL) AntiDebug AntiVM PE File PE32 .NET EXE
ScreenShot
Created 2023.09.30 13:17 Machine s1_win7_x6401
Filename Wtwvjbwnht.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
13.2
ZERO API file : clean
VT API (file) 52 detected (Common, Remcos, Mardom, Artemis, unsafe, Vi75, AgentTesla, Kryptik, Eldorado, Attribute, HighConfidence, malicious, high confidence, score, BackdoorX, Gencirc, xvgya, R002C0WIM23, PSYF, Detected, SnakeKeylogger, ai score=85, Chgt, CLOUD, Static AI, Suspicious PE, susgen, confidence, 100%)
md5 ea462e6077aa3e3c7573dd51206c7e4e
sha256 97d8da6df2393f88c7a4b101dd496add87bd218a859b5116fddd253e05cfbd97
ssdeep 12288:YFE9CAFtdmT26QGo1cZjvzeeZyLmigfRW:Iob56vo1cZj7eeZjR
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (26cnts)

Level Description
danger File has been identified by 52 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Looks for the Windows Idle Time to determine the uptime
watch Manipulates memory of a non-child process indicative of process injection
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Resolves a suspicious Top Level Domain (TLD)
notice Sends data using the HTTP POST Method
notice Terminates another process
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (12cnts)

Level Name Description Collection
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (48cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.onlyleona.com/kniu/ US CLOUDFLARENET 172.67.132.228 36720 mailcious
http://192.3.179.157/690/TiWorkers.exe US AS-COLOCROSSING 192.3.179.157 clean
http://192.3.179.157/zw/Zlonloydc.dat US AS-COLOCROSSING 192.3.179.157 clean
http://www.xxkxcfkujyeft.xyz/kniu/ US MULTA-ASN1 216.240.130.67 36719 mailcious
http://www.siteapp.fun/kniu/ US LEASEWEB-USA-WDC 23.82.12.37 36724 mailcious
http://www.prosourcegraniteinc.com/kniu/ US GOOGLE 216.239.36.21 36717 mailcious
http://www.poultry-symposium.com/kniu/?-z0gsLA=40XX9Ytbs/otsI+0yUtAogrXy8SgXZWV889z9rydVcgoc+JCy8vgR1icdWU6u94Njq5xrtv7NQnpOX1iusCyLYuLxlHkdapdsh1Ymak=&ue-_=0C5fuT6rcako PL Nazwa.pl Sp.z.o.o. 85.128.134.237 36722 mailcious
http://www.poultry-symposium.com/kniu/ PL Nazwa.pl Sp.z.o.o. 85.128.134.237 36722 mailcious
http://www.theartboxslidell.com/kniu/ Unknown 199.59.243.224 36718 mailcious
http://www.onlyleona.com/kniu/?-z0gsLA=eul8o7FRTpzZYv+GqkkzOpE5tEZO7cuUa8jf7YGp4uFOB2eW2y1ALY7ycZgKlFf7jddzg63rMJOPKD43r6dZxMpJnJONv2M7MFgI8Mw=&ue-_=0C5fuT6rcako US CLOUDFLARENET 172.67.132.228 36720 mailcious
http://www.sqlite.org/2021/sqlite-dll-win32-x86-3340000.zip US Linode, LLC 45.33.6.223 clean
http://www.tsygy.com/kniu/ US LEASEWEB-USA-LAX-11 23.104.137.185 36721 mailcious
http://www.flyingfoxnb.com/kniu/?-z0gsLA=2khzscf+uoNd4qXDJMvMlsCGRf74adwr4dCZmsSaM5bi7vY8OWwGY+oUQIQbfdmtzbAFku/2CGFb1XO6VHKJWfD6Hx+uzWgInko6T2A=&ue-_=0C5fuT6rcako CA TUCOWS 216.40.34.41 36725 mailcious
http://www.tsygy.com/kniu/?-z0gsLA=bJ36cMi4kupHJe0Hctq9gMewB+uvjmGDqwrfSqfgcqRhOtXAC1zMZIlHhDCyIhSJCFAYjWOLktx1yjWN3ai585tt7uX+B1FmFo0jbF0=&ue-_=0C5fuT6rcako US LEASEWEB-USA-LAX-11 23.104.137.185 36721 mailcious
http://www.xxkxcfkujyeft.xyz/kniu/?-z0gsLA=i0HwDxosD6vP35vKxXt8TqB5hgt09UAmGu6yXsGJ7KHeDbKCAxtr8kYkpXafqSJ5CWKS4JQhNIcZa2fBS8/HEz0POFGF5EDYOp/zgDU=&ue-_=0C5fuT6rcako US MULTA-ASN1 216.240.130.67 36719 mailcious
http://www.sqlite.org/2016/sqlite-dll-win32-x86-3110000.zip US Linode, LLC 45.33.6.223 clean
http://www.flyingfoxnb.com/kniu/ CA TUCOWS 216.40.34.41 36725 mailcious
http://www.prosourcegraniteinc.com/kniu/?-z0gsLA=9xFgCh3s8l/k2B8O7aAt9yPceR5ZLMimGcu4Dy10KR8z2IhjbkPtetaY6rVQOSuqKBOJhR+SeENFOh5XwKmANMDhEFCrb4byHJuvuWU=&ue-_=0C5fuT6rcako US GOOGLE 216.239.36.21 36717 mailcious
http://www.palatepursuits.cfd/kniu/ US CLOUDFLARENET 172.67.196.133 36726 mailcious
http://www.siteapp.fun/kniu/?-z0gsLA=6sBKYXqHQWHKIO2IG+2EqtcAj7thqVpOenJ3Aw9YNEL5O7rEWmoX1sx8Xe3NA3a7pLf2GEiO8AkwTW2yzvekojaHRlDYosZEDLTR5OQ=&ue-_=0C5fuT6rcako US LEASEWEB-USA-WDC 23.82.12.37 36724 mailcious
http://www.theartboxslidell.com/kniu/?-z0gsLA=pbzwZ3uv6ZLNK9kOZcORaqCkpmWHCySL5KPRtIvuGjYxhe5HL3eyc57X4ozDsIqy99XGgcN1QrQuWuftpLGszPSRgY0zgb673Mjl5VE=&ue-_=0C5fuT6rcako Unknown 199.59.243.224 36718 mailcious
http://www.frefire.top/kniu/ US VIMRO-AS15189 67.223.117.37 36723 mailcious
http://www.frefire.top/kniu/?-z0gsLA=w8rKBuSUIg6smCThP+RZr8URK2cMAOxRwdqHG6Uo67OOMeio1zBa/jWrwyXT3+M/9aqTr1N41d9bzE5WN9beyeWExgAtk5mD8L1zbeQ=&ue-_=0C5fuT6rcako US VIMRO-AS15189 67.223.117.37 36723 mailcious
www.palatepursuits.cfd US CLOUDFLARENET 104.21.21.57 mailcious
www.onlyleona.com US CLOUDFLARENET 104.21.13.143 mailcious
www.prosourcegraniteinc.com US GOOGLE 216.239.34.21 mailcious
www.pengeloladata.click Unknown mailcious
www.xxkxcfkujyeft.xyz US MULTA-ASN1 216.240.130.67 mailcious
www.theartboxslidell.com Unknown 199.59.243.224 mailcious
www.8956kjw1.com HK LEMON TELECOMMUNICATIONS LIMITED 103.71.154.243 clean
www.frefire.top US VIMRO-AS15189 67.223.117.37 mailcious
www.tsygy.com US LEASEWEB-USA-LAX-11 23.104.137.185 mailcious
www.poultry-symposium.com PL Nazwa.pl Sp.z.o.o. 85.128.134.237 mailcious
www.flyingfoxnb.com CA TUCOWS 216.40.34.41 mailcious
www.siteapp.fun US LEASEWEB-USA-WDC 23.82.12.37 mailcious
85.128.134.237 PL Nazwa.pl Sp.z.o.o. 85.128.134.237 mailcious
81.171.28.43 NL LeaseWeb Netherlands B.V. 81.171.28.43 clean
23.104.137.185 US LEASEWEB-USA-LAX-11 23.104.137.185 mailcious
216.239.32.21 US GOOGLE 216.239.32.21 mailcious
199.59.243.224 Unknown 199.59.243.224 mailcious
172.67.196.133 US CLOUDFLARENET 172.67.196.133 mailcious
216.40.34.41 CA TUCOWS 216.40.34.41 mailcious
216.240.130.67 US MULTA-ASN1 216.240.130.67 mailcious
192.3.179.157 US AS-COLOCROSSING 192.3.179.157 mailcious
103.71.154.243 HK LEMON TELECOMMUNICATIONS LIMITED 103.71.154.243 clean
45.33.6.223 US Linode, LLC 45.33.6.223 clean
172.67.132.228 US CLOUDFLARENET 172.67.132.228 mailcious
67.223.117.37 US VIMRO-AS15189 67.223.117.37 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x4c4ee4 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure