Report - server.exe

Hide_EXE Generic Malware Downloader Antivirus Create Service Socket DGA ScreenShot Escalate priviledges PWS Sniff Audio SMTP DNS Code injection Internet API KeyLogger Anti_VM AntiDebug AntiVM PE File .NET EXE PE32 Lnk Format GIF Format
ScreenShot
Created 2024.07.24 07:22 Machine s1_win7_x6401
Filename server.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
15.8
ZERO API file : malware
VT API (file) 59 detected (AIDetectMalware, Scarsi, malicious, high confidence, Artemis, Unsafe, Bladabindi, V8gx, Genus, Attribute, HighConfidence, Msilzilla, jtezhs, CLOUD, Inject4, 0NA103KK22, Real Protect, score, anqsd, ai score=100, Kryptik, Malware@#66540jfgaubk, AgentTesla, ABTrojan, RZDA, Injection, ZemsilF, @p0@aqd1uxn, TScope, Chgt, Gencirc, 2MKL9OGB7lk, Static AI, Malicious PE, susgen, AGUP, confidence, 100%)
md5 fea9e6588163a319883a3b4d9b1f48fe
sha256 92a433340dd32cb379159432fbc26a6f2ca495ef97c31f7fd333913ced03d773
ssdeep 24576:MztFdtnYQb6VOFv1bdLOqGmXL4pu2OqfNoROKiuHym1fkBonH6X7GUAUTiS0YZRT:
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (31cnts)

Level Description
danger File has been identified by 59 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Installs an hook procedure to monitor for mouse events
watch Installs itself for autorun at Windows startup
watch Looks for the Windows Idle Time to determine the uptime
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates hidden or system file
notice Drops an executable to the user AppData folder
notice Moves the original executable to a new location
notice One or more potentially interesting buffers were extracted
notice Potentially malicious URLs were found in the process memory dump
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (38cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning hide_executable_file Hide executable file binaries (download)
warning hide_executable_file Hide executable file binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch Network_Downloader File Downloader memory
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (download)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice network_smtp_raw Communications smtp memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info lnk_file_format Microsoft Windows Shortcut File Format binaries (download)
info Lnk_Format_Zero LNK Format binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info vmdetect Possibly employs anti-virtualization techniques memory
info win_hook Affect hook table memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
gh9st.mywire.org US USCC-ASN 166.181.83.184 mailcious
166.181.83.184 US USCC-ASN 166.181.83.184 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure