Report - gfhghfdg.exe

Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P AntiDebug AntiVM PE64 PE File
ScreenShot
Created 2024.04.01 07:46 Machine s1_win7_x6401
Filename gfhghfdg.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
13.2
ZERO API file : malware
VT API (file)
md5 ec0431d7e177b29ebe913a6230500436
sha256 ab4126229b73320d15647edcd1af5fbd138d651fa2869cc20be9845f70570e79
ssdeep 24576:DNKPdZs4Cna/uOC1cJcFvMandWGRAW1UpMrnPSv677LtSHVbo18pp7enVyBrhw6:hKg4Ca2H1H9fdTimUpMX7vl8b7eV96
imphash
impfuzzy 3::
  Network IP location

Signature (29cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
watch Checks the version of Bios
watch Communicates with host for which no DNS query was performed
watch Detects the presence of Wine emulator
watch Detects VirtualBox through the presence of a file
watch Detects VirtualBox through the presence of a registry key
watch Detects virtualization software with SCSI Disk Identifier trick(s)
watch Detects VMWare through the presence of a registry key
watch Detects VMWare through the presence of various files
watch Drops a binary and executes it
watch Installs itself for autorun at Windows startup
watch One or more of the buffers contains an embedded PE file
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Created a process named as a common system process
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice One or more potentially interesting buffers were extracted
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info Queries for the computername
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (35cnts)

Level Name Description Collection
watch Network_Downloader File Downloader memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE64 (no description) binaries (download)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (9cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
172.67.146.202 US CLOUDFLARENET 172.67.146.202 clean
172.67.200.219 US CLOUDFLARENET 172.67.200.219 clean
172.67.164.28 US CLOUDFLARENET 172.67.164.28 malware
162.159.130.233 Unknown 162.159.130.233 malware
104.21.13.170 US CLOUDFLARENET 104.21.13.170 clean
104.21.79.77 US CLOUDFLARENET 104.21.79.77 phishing
172.67.34.170 US CLOUDFLARENET 172.67.34.170 mailcious
104.21.63.71 US CLOUDFLARENET 104.21.63.71 malware
104.21.32.142 US CLOUDFLARENET 104.21.32.142 1 malware

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure