Report - 1712.exe

task schedule KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE
ScreenShot
Created 2023.10.10 07:44 Machine s1_win7_x6403
Filename 1712.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
12.4
ZERO API file : clean
VT API (file) 49 detected (Common, Androm, malicious, high confidence, Marsilia, unsafe, V2bj, confidence, 100%, ZemsilCO, nm0@amx@Vtp, Attribute, HighConfidence, score, TrojanX, xlrfu, ASYNCRAT, YXDJGZ, Outbreak, Detected, Wacatac, AgentTesla, ABRisk, JHKN, ai score=89, Chgt, Gencirc, PossibleThreat)
md5 0e0b669d90c80cea6398e81d139d7d29
sha256 80f3aa803d69a8a11cd9d625340f9cf1e759c2c23cfab97752c8ac76e74fdfb7
ssdeep 3072:H3grKG6eriEss8/8qJqXuN/QR+InqJ0m1fVMaeLnpvAsWtV9Jp:XgfricQ8qJqXuN/QUInxYfaeftV
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (23cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 49 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Installs itself for autorun at Windows startup
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
watch schtasks_Zero task schedule memory
notice KeyLogger Run a KeyLogger memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (53cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
amm.mine.nu Unknown 194.169.175.43 clean
61.200.81.21 JP NTT-COMMUNICATIONS-2914 61.200.81.21 clean
35.231.13.148 US GOOGLE 35.231.13.148 mailcious
204.15.134.44 US NDCHOST 204.15.134.44 clean
194.143.194.23 ES Redestel Networks S.L. 194.143.194.23 mailcious
3.33.130.190 Unknown 3.33.130.190 phishing
195.128.140.29 PL RBO Sp. z o. o. 195.128.140.29 mailcious
185.230.63.107 US Wix.com Ltd. 185.230.63.107 phishing
86.105.245.69 NL Transip B.V. 86.105.245.69 mailcious
18.197.121.220 DE AMAZON-02 18.197.121.220 mailcious
198.185.159.145 US SQUARESPACE 198.185.159.145 mailcious
198.185.159.144 US SQUARESPACE 198.185.159.144 mailcious
157.7.107.88 JP GMO Internet,Inc 157.7.107.88 clean
15.197.142.173 Unknown 15.197.142.173 mailcious
77.78.104.3 CZ Casablanca INT 77.78.104.3 phishing
13.56.33.8 US AMAZON-02 13.56.33.8 mailcious
216.177.137.32 US 1P-WSS 216.177.137.32 mailcious
35.172.94.1 US AMAZON-AES 35.172.94.1 phishing
49.212.235.59 JP SAKURA Internet Inc. 49.212.235.59 mailcious
108.170.12.50 US SSASN2 108.170.12.50 clean
153.120.34.73 JP SAKURA Internet Inc. 153.120.34.73 clean
104.21.73.149 US CLOUDFLARENET 104.21.73.149 mailcious
13.248.169.48 US AMAZON-02 13.248.169.48 mailcious
207.180.198.201 DE Contabo GmbH 207.180.198.201 mailcious
5.134.13.210 GB UKDedicated LTD 5.134.13.210 mailcious
145.239.5.159 FR OVH SAS 145.239.5.159 clean
211.1.226.67 JP NTT SmartConnect Corporation 211.1.226.67 clean
195.5.116.23 Unknown 195.5.116.23 mailcious
75.2.70.75 US AMAZON-02 75.2.70.75 mailcious
51.159.3.117 FR Online S.a.s. 51.159.3.117 mailcious
93.188.2.51 SE Loopia AB 93.188.2.51 malware
23.236.62.147 US GOOGLE 23.236.62.147 mailcious
192.169.149.78 US AS-26496-GO-DADDY-COM-LLC 192.169.149.78 mailcious
83.223.113.46 GB Gyron Internet Ltd 83.223.113.46 mailcious
199.34.228.78 US WEEBLY 199.34.228.78 mailcious
49.12.155.123 DE Hetzner Online GmbH 49.12.155.123 clean
104.21.46.148 US CLOUDFLARENET 104.21.46.148 clean
87.98.236.253 PL OVH SAS 87.98.236.253 mailcious
153.126.211.112 JP SAKURA Internet Inc. 153.126.211.112 mailcious
205.149.134.32 US CNIWEB 205.149.134.32 mailcious
89.161.136.188 PL home.pl S.A. 89.161.136.188 mailcious
91.220.211.163 RU LLC Gydrozo 91.220.211.163 mailcious
192.124.249.9 US SUCURI-SEC 192.124.249.9 mailcious
35.214.171.193 NL GOOGLE-2 35.214.171.193 clean
194.169.175.43 Unknown 194.169.175.43 clean
99.83.190.102 US AMAZON-02 99.83.190.102 clean
185.151.30.147 GB 20i Limited 185.151.30.147 mailcious
153.122.24.177 JP GMO CLOUD K.K. 153.122.24.177 mailcious
192.124.249.14 US SUCURI-SEC 192.124.249.14 mailcious
192.124.249.12 US SUCURI-SEC 192.124.249.12 mailcious
92.42.191.40 CH Nine Internet Solutions AG 92.42.191.40 clean
172.67.135.11 US CLOUDFLARENET 172.67.135.11 clean
133.125.38.187 JP SAKURA Internet Inc. 133.125.38.187 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure