Report - winiti.exe

Generic Malware Malicious Library .NET framework(MSIL) UPX AntiDebug AntiVM PE File .NET EXE PE32 DLL
ScreenShot
Created 2024.07.26 12:07 Machine s1_win7_x6401
Filename winiti.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
11.8
ZERO API file : malware
VT API (file) 29 detected (AIDetectMalware, Taskun, Unsafe, Save, Malcode, gdn34, malicious, high confidence, GenKryptik, GZYS, MSIL@AI, MSIL2, qSGXZCQxPTBvH4mbbusW8A, Swotter, wguiq, Krypt, Static AI, Malicious PE, Detected, ABTrojan, YSUQ, TrojanLoader, DaVinci, MachineLearning, Anomalous, Outbreak, susgen, Kryptik, AIWZ, Chgt, confidence, 100%)
md5 076d40b4c480dbd3a0e84260aab18cff
sha256 6ef3b7843981b66e6d7099c61920925c3d260a3bebf20fcda5711e824acc526a
ssdeep 12288:fDfWd2uJgSJr2g3qOLgXQoinNc+3/NQXJkw0HjD5wl8oZYf0iYKgr:fs2Jqr2kqOXt2+NQWw4jD+lhFif
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (25cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 29 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Resolves a suspicious Top Level Domain (TLD)
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path

Rules (17cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (24cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.askvanta.com/hhti/ Unknown 3.33.130.190 clean
http://www.gotvoom.pro/yagd/ Unknown 3.33.130.190 clean
http://www.askvanta.com/hhti/?Dc08XbzK=fjRDIvTmNEJNTuTcr8del2WQp76nRU4WKVyXC6Y4v5xhqnRixQ6zeb282ydBwPMN2XVyKj7Iv4bMnoolEkDYP7t2qkRY0AApd+m94wn/hzh5njk5AnE5TcuZf+A5lnJQAByr72U=&0zGHU=_wG0Y4Ypi Unknown 15.197.148.33 clean
http://www.c7v88.top/v6ba/?Dc08XbzK=nJtV0xxVonYleLmyEDIGF1GRtIwzCkYblW7ymF81wwUwIwWLid3Lr9yJw2X9YaLdXd5m2mo1Ok9Zsjhn2cbjbjbKzyMWkQ/uC8atz3xgP0khh14CmXxCw976WGM8OA3qn6b9QMQ=&0zGHU=_wG0Y4Ypi Unknown 15.197.148.33 clean
http://www.eworld.org/18e1/ US AMAZON-02 13.248.169.48 clean
http://www.gotvoom.pro/yagd/?Dc08XbzK=uEwhQtN8d9WFSPX3vcuayxdpQqb8c/D/UpaKbFjD70Hg2gjUyZfmxqkinXZDMhG9GrAjDWM/1uaY6+kvF7tL6dHrL5YWOt4Y3qm+cyYTZ0PahKZdxCx3NJ3PVHCt9uZUePj8NnU=&0zGHU=_wG0Y4Ypi Unknown 3.33.130.190 clean
http://www.eworld.org/18e1/?Dc08XbzK=Pm7pKTMIYdCMccpB3xsAXFwsVOfU5MHbomtkvn/TIB3o6VHyHDbhzBEtFW9t5aJY+pX07Evew+XtfHVHXf6tslmSqwg1OujBiiUxK9iHVQ3RBf96wgYN9V5GQcLy17oB+M1M8tY=&0zGHU=_wG0Y4Ypi US AMAZON-02 13.248.169.48 clean
http://www.microsofr.fun/omnp/?Dc08XbzK=GQSd+8pi26b7zJhOJIQXVD/h3K/inFV8tNrqSt2nhXuDaWJRns1If/+gRxLu2YDerAFibGs6WR2Qt7jgVufvyJTnycUzu8Yso7GmTERVlWVgi3ROCwKMdFc5FOB0p/g90EsMQlA=&0zGHU=_wG0Y4Ypi US AMAZON-02 13.248.213.45 clean
http://www.juliakoppel.org/9wjj/ RU National Telecom, CJSC 109.172.114.38 clean
http://www.sqlite.org/2021/sqlite-dll-win32-x86-3360000.zip US Linode, LLC 45.33.6.223 clean
http://www.juliakoppel.org/9wjj/?Dc08XbzK=3pAkfJORuRgA59m5D3Ccm/a2baSHIB7ZSYQ2sF+aO2KWoeTfZIMk0oynOCre8P7un/vWh9+jgjqgzzA3WVgVD2gacPCD8hv2BH56l/1+ZEKULaKcv9mw30410B/1ELsaBxrqqsU=&0zGHU=_wG0Y4Ypi RU National Telecom, CJSC 109.172.114.38 clean
http://www.c7v88.top/v6ba/ Unknown 3.33.130.190 clean
http://www.microsofr.fun/omnp/ US AMAZON-02 76.223.67.189 clean
www.c7v88.top Unknown 3.33.130.190 clean
www.eworld.org US AMAZON-02 76.223.54.146 clean
www.microsofr.fun US AMAZON-02 76.223.67.189 clean
www.gotvoom.pro Unknown 15.197.148.33 clean
www.juliakoppel.org RU National Telecom, CJSC 109.172.114.38 clean
www.askvanta.com Unknown 15.197.148.33 clean
15.197.148.33 Unknown 15.197.148.33 mailcious
13.248.213.45 US AMAZON-02 13.248.213.45 mailcious
109.172.114.38 RU National Telecom, CJSC 109.172.114.38 clean
13.248.169.48 US AMAZON-02 13.248.169.48 mailcious
45.33.6.223 US Linode, LLC 45.33.6.223 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure