Report - o9RbXKF6ZJDK949.scr

Generic Malware Malicious Library .NET framework(MSIL) Antivirus AntiDebug AntiVM PE File .NET EXE PE32 DLL
ScreenShot
Created 2024.04.19 13:18 Machine s1_win7_x6403
Filename o9RbXKF6ZJDK949.scr
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
13.2
ZERO API file : malware
VT API (file) 40 detected (AIDetectMalware, Artemis, unsafe, Kryptik, Via8, Attribute, HighConfidence, malicious, high confidence, ALKQ, PWSX, Noon, GenKryptik, Androm, CLOUD, Nekark, mbnoa, high, score, Krypt, Taskun, 5HMOVI, Detected, ZemsilF, Sm2@aSqnGup, Chgt, R002H01DI24, FalseSign, Nsmw, susgen, GUUL)
md5 739cefccf7fa26e1f7f9923a6cc9620a
sha256 bafe3979cf8761e4f305509427099ef0e6193ce077236e31540aff4c47ddc74c
ssdeep 12288:n3bjrXu7i/5sf2FOcMoywdwDvJaFSitOjaQEeopByBJ548Mpp+8MiwgNOj626tcs:3TQeFxTgoFSiODigilklco6pf
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (29cnts)

Level Description
danger File has been identified by 40 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (20cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (29cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.wewear-jim.com/9upe/ DE SEDO GmbH 91.195.240.117 clean
http://www.rkq86.website/9upe/ US PEGTECHINC 137.175.115.33 clean
http://www.elenasurace.com/9upe/ IT Aruba S.p.A. 62.149.189.71 clean
http://www.webwheelsmedia.com/9upe/?DEn3=NSaCIZEoJ+QZ9jhF7tGDa+BLrEl0CK7Y96sMLirGe7sAJNGWEq2haaIDmSWp5pek3fOljaFVwf9eD3E05Ub0QyiP1sqr/DG6ZDElNR+6IIlsZoOyWosn7gR0L3c79adfxmQQp18=&6N=uFu_uEha_vdqrt9 US UNIFIEDLAYER-AS-1 162.241.253.78 clean
http://www.webwheelsmedia.com/9upe/ US UNIFIEDLAYER-AS-1 162.241.253.78 clean
http://www.elenasurace.com/9upe/?DEn3=roxVtZ6sPbqNh3mmVsIVFGlZg6mVXDhYapneEeUBrZ6gsD61pFwm4w8vCQUZ8838/v4xuxqTXQ3vquRQRSvS8x4sDL7HX1Kr5+4oY6tLYNDuU6rqNgpZgsmXdXZKkQsWwlY/qsQ=&6N=uFu_uEha_vdqrt9 IT Aruba S.p.A. 62.149.189.71 clean
http://www.book-of-degen.xyz/9upe/?DEn3=w8ceaZezyRwJxQICLHqVb8U/ZCj0O3GRVN4zSgr8MPWHVqOcrJ/AN6KAjgmhVVCGormLE0lSzE4ZXdW6chjE6eb6/+Um41z0Bsg5e+8+y/yF6GG+e9JqVhUYOXhdW5X0FVLwUQo=&6N=uFu_uEha_vdqrt9 US AMAZON-02 75.2.60.5 clean
http://www.book-of-degen.xyz/9upe/ US AMAZON-02 75.2.60.5 clean
http://www.applesolve.com/9upe/?DEn3=kNu3VLHdy2qLq2t0g8a4WpY0UEFP+oO+aXmu0FybT3J4obaRnHm7/qNvSnU6g5M9Potav1I9h8BPHs7SGURDc+CMgPGgU1DqYhR58+5eiA76tZfMGIuQdhKzGe4jIrALf/YuiF0=&6N=uFu_uEha_vdqrt9 PL NEPHAX Spolka jawna Arkadiusz Kawalec Michal Podsiadly 188.116.38.155 clean
http://www.sqlite.org/2018/sqlite-dll-win32-x86-3240000.zip US Linode, LLC 45.33.6.223 clean
http://www.applesolve.com/9upe/ PL NEPHAX Spolka jawna Arkadiusz Kawalec Michal Podsiadly 188.116.38.155 clean
http://www.wewear-jim.com/9upe/?DEn3=/0uOrRlAg1O0h1gSL0PyiwT1m8MI30HeGLx/vAKDXBPRefGx2pNK4ZDQRhus9iU+8XJ+1v+0+5UILlAlva2yetuXnrt/D2zTU6ZnrAl3uuTfmMV8gyoYpZNelPrzr6iVl54/Nbk=&6N=uFu_uEha_vdqrt9 DE SEDO GmbH 91.195.240.117 clean
http://www.rkq86.website/9upe/?DEn3=ZiRrp0B+qg3ajnxesOi8agsjvCPBc77bLQYrd0Vyocfp5DdL00yg53FpmSyOsltuaKsI/xD3SlAC6Pba1qEeq6Xc1xCtt5jIfskoFaC5CyupALSgForvVCkyHahycVL6pGpPO3M=&6N=uFu_uEha_vdqrt9 US PEGTECHINC 137.175.115.33 clean
http://www.qj0yean.us/9upe/ DE SEDO GmbH 91.195.240.123 clean
www.qj0yean.us DE SEDO GmbH 91.195.240.123 clean
www.wewear-jim.com DE SEDO GmbH 91.195.240.117 clean
www.elenasurace.com IT Aruba S.p.A. 62.149.189.71 clean
www.webwheelsmedia.com US UNIFIEDLAYER-AS-1 162.241.253.78 clean
www.rkq86.website US PEGTECHINC 137.175.115.33 clean
www.applesolve.com PL NEPHAX Spolka jawna Arkadiusz Kawalec Michal Podsiadly 188.116.38.155 clean
www.book-of-degen.xyz US AMAZON-02 75.2.60.5 clean
162.241.253.78 US UNIFIEDLAYER-AS-1 162.241.253.78 malware
75.2.60.5 US AMAZON-02 75.2.60.5 mailcious
137.175.115.33 US PEGTECHINC 137.175.115.33 clean
91.195.240.117 DE SEDO GmbH 91.195.240.117 mailcious
62.149.189.71 IT Aruba S.p.A. 62.149.189.71 clean
45.33.6.223 US Linode, LLC 45.33.6.223 clean
91.195.240.123 DE SEDO GmbH 91.195.240.123 mailcious
188.116.38.155 PL NEPHAX Spolka jawna Arkadiusz Kawalec Michal Podsiadly 188.116.38.155 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure