Report - skx3hHI.exe

.NET framework(MSIL) Socket DNS persistence AntiDebug AntiVM PE File PE32 .NET EXE
ScreenShot
Created 2023.10.19 18:37 Machine s1_win7_x6403
Filename skx3hHI.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
10.8
ZERO API file : malware
VT API (file) 28 detected (Artemis, unsafe, malicious, confidence, 100%, ZemsilF, um0@aiDnbPn, Attribute, HighConfidence, high confidence, Kryptik, AJXI, score, TrojanX, high, Static AI, Malicious PE, Eldorado, Wacapew, Detected, MSIL@AI, MSIL2, Mvya73ovJTsepqxNyqoWBA, AJMF)
md5 aa97e84ddfed87f96092e40ae29e9a63
sha256 3d1d747d644420a2bdc07207b29a0509531e22eb0b1eedcd052f85085bef6865
ssdeep 6144:J5TwVXXB9bnsa1hp1usSnoFSRvrv0DqK3cSs6myXJ0UDaqwSFH:J50JR9oa1h6noEVv0xH56ULwSF
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (21cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to remove evidence of file being downloaded from the Internet
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Looks for the Windows Idle Time to determine the uptime
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice Network_DNS Communications use DNS memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Persistence Install itself for autorun at Windows startup memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
94.156.6.14 BG NET1 Ltd. 94.156.6.14 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure