Report - XZJ7pcVdxODBwEr.exe

Emotet Generic Malware Malicious Library UPX Downloader Malicious Packer Anti_VM PE File PE32 .NET EXE JPEG Format OS Name Check OS Memory Check OS Processor Check
ScreenShot
Created 2023.10.05 07:47 Machine s1_win7_x6403
Filename XZJ7pcVdxODBwEr.exe
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
13.6
ZERO API file : malware
VT API (file) 43 detected (malicious, high confidence, Binder, GenericRXWI, Save, confidence, 100%, Attribute, HighConfidence, score, DropperX, Gen2, PackedNET, moderate, MsilDrop, Krypt, twon, GH@60rvah, Remcos, atmn, Detected, ZemsilF, @pW@aOzI46p, ai score=81, unsafe, dGZlOgwTO, kFakrH0A, Static AI, Malicious PE)
md5 43793501051282b49746c790640bcf31
sha256 8d838d8dfcbba6f068d455c39821bff5e4fa44008adb85a54106ac06f6382dfb
ssdeep 49152:HTICumncpTGb5g5qfc7/MnhsoieMc2h1+mlzB553puKaTMjrCGu4IELoy4HQQVka:
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (30cnts)

Level Description
danger File has been identified by 43 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Attempts to create or modify system certificates
watch Attempts to remove evidence of file being downloaded from the Internet
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Installs itself for autorun at Windows startup
watch Looks for the Windows Idle Time to determine the uptime
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice Creates executable files on the filesystem
notice Creates hidden or system file
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Steals private information from local Internet browsers
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed

Rules (17cnts)

Level Name Description Collection
danger Win32_Trojan_Emotet_1_Zero Win32 Trojan Emotet binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch Network_Downloader File Downloader binaries (download)
watch UPX_Zero UPX packed file binaries (download)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (download)
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info JPEG_Format_Zero JPEG Format binaries (download)
info OS_Memory_Check_Zero OS Memory Check binaries (download)
info OS_Name_Check_Zero OS Name Check Signature binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.67.53.17 clean
http://checkip.dyndns.org/ Unknown 132.226.8.169 clean
checkip.dyndns.org US ORACLE-BMC-31898 158.101.44.242 clean
rakishev.org US CLOUDFLARENET 172.67.191.205 clean
182.162.106.32 KR LG DACOM Corporation 182.162.106.32 clean
132.226.8.169 Unknown 132.226.8.169 clean
172.67.191.205 US CLOUDFLARENET 172.67.191.205 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure