Report - LjYLHSho7Xgoi1P.exe

AgentTesla .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE32 PE File .NET EXE
ScreenShot
Created 2023.12.06 12:23 Machine s1_win7_x6401
Filename LjYLHSho7Xgoi1P.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
15.4
ZERO API file : malware
VT API (file) 46 detected (AIDetectMalware, Noon, malicious, high confidence, GenericKD, Lazy, unsafe, Save, confidence, 100%, Malcode, gdn33, GenKryptik, GQVF, PWSX, Ojgl, GenSteal, gcxnw, Inject4, Krypt, Kryptik, Eldorado, AgentTesla, AMBX, score, ai score=81, Chgt, MSIL@AI, MSIL2, pjKVuIIE4MnXwjF235Wvzg, Static AI, Malicious PE, susgen, HDZY)
md5 77e7f5ee129d7a0eb6a063c6700083f6
sha256 18e7407574a68f77e1fae3d3c818d864b7a61b044e16805f684968335197cc7d
ssdeep 12288:PWcXtW8G34/uK45+po2PUabkUh88z0IvoFMY1EUcCzetvc4en1ccxfD0whVS3UeJ:634/up+pJKY3o7NHiFcrn9xfnV+bJ
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (31cnts)

Level Description
danger File has been identified by 46 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to remove evidence of file being downloaded from the Internet
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Detects Avast Antivirus through the presence of a library
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Installs itself for autorun at Windows startup
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Steals private information from local Internet browsers
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info This executable has a PDB path

Rules (18cnts)

Level Name Description Collection
danger Win_Trojan_AgentTesla_M_B_Zero Win Trojan AgentTesla memory
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://ip-api.com/line/?fields=hosting US TUT-AS 208.95.112.1 clean
api.ipify.org US WEBNX 64.185.227.156 clean
ip-api.com US TUT-AS 208.95.112.1 clean
173.231.16.77 US WEBNX 173.231.16.77 clean
208.95.112.1 US TUT-AS 208.95.112.1 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure