Report - nino.exe

Amadey Client SW User Data Stealer ftp Client info stealer Http API PWS Code injection AntiDebug AntiVM PE File PE32
ScreenShot
Created 2024.08.10 13:08 Machine s1_win7_x6401
Filename nino.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
10
Behavior Score
20.0
ZERO API file : malware
VT API (file) 40 detected (AIDetectMalware, malicious, high confidence, score, Kryptik, Unsafe, Attribute, HighConfidence, Themida, TrojanX, Kryptik@AI, RDML, myEsm, +Fuiy3L9fNBvp+Mw, Real Protect, high, Generic ML PUA, Static AI, Malicious PE, Detected, ai score=88, Eldorado, R645974, ZexaF, 2DWaau0mYZci, Amadey, Probably Heur, ExeHeaderL, Deyma, confidence)
md5 54a4376350631493186f19dfd5120d7b
sha256 339ecbd542931717c9eeb57f2f04de3b0354505343cbc3c4d4a364f92ec9ec40
ssdeep 49152:OVEsINgNKSq+LC0plWnwJcqOYCV6bbWdhzs:DZNgNfu0plYEd8VdHI
imphash 2eabe9054cad5152567f0699947a2c5b
impfuzzy 3:sBv:A
  Network IP location

Signature (41cnts)

Level Description
danger File has been identified by 40 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Appends a known multi-family ransomware file extension to files that have been encrypted
watch Attempts to identify installed AV products by installation directory
watch Checks for the presence of known devices from debuggers and forensic tools
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the CPU name from registry
watch Checks the version of Bios
watch Code injection by writing an executable or DLL to the memory of another process
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Detects VMWare through the in instruction feature
watch Installs itself for autorun at Windows startup
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice An executable file was downloaded by the processes explorti.exe
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates executable files on the filesystem
notice Expresses interest in specific running processes
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed

Rules (15cnts)

Level Name Description Collection
danger Client_SW_User_Data_Stealer Client_SW_User_Data_Stealer memory
warning infoStealer_ftpClients_Zero ftp clients info stealer memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice Str_Win32_Http_API Match Windows Http API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (16cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://185.215.113.19/Vi9leo/index.php Unknown 185.215.113.19 41489 mailcious
http://185.215.113.100/0d60be0de163924d/nss3.dll Unknown 185.215.113.100 clean
http://185.215.113.100/0d60be0de163924d/freebl3.dll Unknown 185.215.113.100 clean
http://185.215.113.16/num/random.exe Unknown 185.215.113.16 41818 mailcious
http://185.215.113.100/e2b1563c6670f193.php Unknown 185.215.113.100 clean
http://185.215.113.100/0d60be0de163924d/vcruntime140.dll Unknown 185.215.113.100 clean
http://185.215.113.16/well/random.exe Unknown 185.215.113.16 41492 mailcious
http://185.215.113.100/0d60be0de163924d/sqlite3.dll Unknown 185.215.113.100 clean
http://185.215.113.100/ Unknown 185.215.113.100 clean
http://185.215.113.100/0d60be0de163924d/mozglue.dll Unknown 185.215.113.100 clean
http://185.215.113.100/0d60be0de163924d/softokn3.dll Unknown 185.215.113.100 clean
http://185.215.113.16/steam/random.exe Unknown 185.215.113.16 41792 malware
http://185.215.113.100/0d60be0de163924d/msvcp140.dll Unknown 185.215.113.100 clean
185.215.113.19 Unknown 185.215.113.19 malware
185.215.113.100 Unknown 185.215.113.100 mailcious
185.215.113.16 Unknown 185.215.113.16 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x46a035 lstrcpy

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure