Report - source2.exe

UPX Admin Tool (Sysinternals etc ...) .NET framework(MSIL) Http API ScreenShot Internet API AntiDebug AntiVM PE File PE32 .NET EXE
ScreenShot
Created 2023.10.16 11:03 Machine s1_win7_x6401
Filename source2.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
3
Behavior Score
14.8
ZERO API file : clean
VT API (file) 48 detected (Common, Stealerc, GenericKD, Trojanpws, Artemis, V954, TrojanPSW, Attribute, HighConfidence, Malicious, score, CrypterX, Gencirc, Nekark, ynuez, LUMMASTEALER, YXDJLZ, GenKD, ABRisk, WUWV, GrayWare, Wacapew, Vigram, Wacatac, Detected, R612491, ai score=83, unsafe, Chgt, CLOUD, Krypt, susgen, PossibleThreat, confidence, 100%)
md5 f7f4c10dd56dd175ed57b936d3ae87d1
sha256 a39eba51e56a3038058473c7d625e3331961938985451ff4120a518a80fa09ce
ssdeep 49152:AHPWfQaF8DfGXbwtsEvV/g/sY6UXKGJmHyQRXZM:AH+gtsM/CqqmHyMXZ
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (32cnts)

Level Description
danger File has been identified by 48 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Appends a known CryptoMix ransomware file extension to files that have been encrypted
watch Attempts to access Bitcoin/ALTCoin wallets
watch Code injection by writing an executable or DLL to the memory of another process
watch Collects information about installed applications
watch Detects Virtual Machines through their custom firmware
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Repeatedly searches for a not-found process
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info This executable has a PDB path
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice ScreenShot Take ScreenShot memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://allcentrlizeqweq.fun/api US CLOUDFLARENET 172.67.217.22 clean
allcentrlizeqweq.fun US CLOUDFLARENET 104.21.16.241 clean
104.21.16.241 US CLOUDFLARENET 104.21.16.241 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure