Report - cnn.exe

PWS AntiDebug AntiVM PE32 PE File .NET EXE
ScreenShot
Created 2024.03.12 09:54 Machine s1_win7_x6401
Filename cnn.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
6.2
ZERO API file : malware
VT API (file) 32 detected (AIDetectMalware, malicious, high confidence, unsafe, Save, Attribute, HighConfidence, Kryptik, ALCR, Artemis, CrypterX, Outbreak, AgentTesla, Vigorf, PAJNF9, Eldorado, ZemsilF, zm0@aqyA, Cdhl, Static AI, Suspicious PE, susgen, GenKryptik, GSWO, confidence, 100%)
md5 d3edf7a7889d2384866a6b4610ad6ae8
sha256 34c00c27b032a1984e0f1a1e32f3edb15d8faa8294da9f8562273920706d4af4
ssdeep 12288:358rQe5r49x+T3XA+8d+nVX5JsQzhJ75:358Z5r2x+LXAH+bJsQtJ
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (11cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (12cnts)

Level Name Description Collection
notice Generic_PWS_Memory_Zero PWS Memory memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure