Report - winiti.exe

AgentTesla Generic Malware Malicious Library .NET framework(MSIL) Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2024.07.24 07:49 Machine s1_win7_x6403
Filename winiti.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
14.6
ZERO API file : clean
VT API (file)
md5 632bc57649205a43aab8ab7f6e3fb744
sha256 5d73e29724c66578b8d7cbe1288cabc6531ac1c312183d8325a24f399d3695f0
ssdeep 12288:93mW862iN8BiPnhVCNDWFMXH1Hzm4KHz5i/u2TgRMs5ZZUd1+DfNJZ40wH:93mW861wcvYU8VcT5i/uK6fLZnZv
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (33cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to create or modify system certificates
watch Attempts to remove evidence of file being downloaded from the Internet
watch Code injection by writing an executable or DLL to the memory of another process
watch Detects Avast Antivirus through the presence of a library
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (22cnts)

Level Name Description Collection
danger Win_Trojan_AgentTesla_M_B_Zero Win Trojan AgentTesla memory
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info WMI_VM_Detect Detection of Virtual Appliances through the use of WMI for use of evasion. memory

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://ip-api.com/line/?fields=hosting US TUT-AS 208.95.112.1 clean
https://api.ipify.org/ US CLOUDFLARENET 172.67.74.152 clean
api.ipify.org US CLOUDFLARENET 172.67.74.152 clean
ip-api.com US TUT-AS 208.95.112.1 clean
208.95.112.1 US TUT-AS 208.95.112.1 clean
172.67.74.152 US CLOUDFLARENET 172.67.74.152 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure