Report - THEMETAL NEW ORDERFOB$ _KORIA PORT.exe

Generic Malware Malicious Library .NET framework(MSIL) Antivirus UPX AntiDebug AntiVM PE File .NET EXE PE32 DLL
ScreenShot
Created 2024.08.14 13:45 Machine s1_win7_x6401
Filename THEMETAL NEW ORDERFOB$ _KORIA PORT.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
12.4
ZERO API file : clean
VT API (file) 56 detected (AIDetectMalware, Noon, malicious, high confidence, FormBook, Unsafe, Save, Malcode, gdn33, GenKryptik, GWJQ, Artemis, PWSX, Kryptik, CLOUD, Swotter, onxoo, PackedNET, score, Static AI, Malicious PE, Detected, ai score=86, Wacatac, Malware@#1gz1i5x0pezpi, Eldorado, RunPE, TScope, Chgt, F0D1C00HC24, Gencirc, Igent, b2NxcF, GenericKDS, confidence, 100%)
md5 94f77c1f6d2b95da3b403c39faa91b78
sha256 992c1fa1d6584c711280bd3a519018a88c7766728ca0b51024484d9a83ef6d9c
ssdeep 12288:VclSkc14RR13PXsRI4Oa6+++HBLvKO6PK3+7EirvDQ8oByfxao0pPeqP140L3gtP:qlSkc14RfER8O+l3o+7EirxoIJa7ptyd
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (27cnts)

Level Description
danger File has been identified by 56 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice One or more potentially interesting buffers were extracted
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (19cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (32cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.sqlite.org/2022/sqlite-dll-win32-x86-3380000.zip US Linode, LLC 45.33.6.223 clean
http://www.354388.pet/oge3/?8K=0ia4CKvxuQGTekNPA/JB14KbCElSRd6skPSX/msZhfR59G9E/md15T7lu5I9e0AFJKoaYI4KAzadkkg5V1ula1UkHqqV0gR2RmlRrks0nOvmZ4z3pjVZcQpe8pWlHvoixecXV0E=&IAi1=brA4yNhmGx HK AMAZON-02 18.166.41.103 clean
http://www.dressroza.com/4av1/ TR Cizgi Telekomunikasyon Anonim Sirketi 85.159.66.93 clean
http://www.doonsideproperty.com/udz6/?8K=F2DMyibG22GsTwCBMcVBlW+zV+fm1Yy/fcx4r5ufmZ4ecmJWnayP5CI/Fbsg/W8qD8Gi93ucZt0/rYSrvp0hKRGo0dxuWMbugYdJ2T5sAQb3wrM+u9ypyEngOTjs7q+/g7fKPEQ=&IAi1=brA4yNhmGx Unknown 3.33.130.190 clean
http://www.dressroza.com/4av1/?8K=2igqplGRgc1bNuqJ4DK05XGuTF3XA2+JyfRKqaB/fWBKaDV+9uAMH1G6pRN+GoeTTrBFWY5xqWPC8SS0+6zWzixreA76cWzf/X+TeI09jnMS7vhvXvA9b3ILKR7q0q1tP8EI5Jc=&IAi1=brA4yNhmGx TR Cizgi Telekomunikasyon Anonim Sirketi 85.159.66.93 clean
http://www.qkotc.xyz/tnet/?8K=C8z0zJWd4DztWDphTJ1F+grhYllb4G1u9RAirKBiVKDhEs4TIBflaCLgxPelVc0e6hPiHFjswzqRthJvhDnTrAcftAsgGxZ3c2iMnNs4qt70x+zRdzYF+pD/wkO/wagWpjdYzsQ=&IAi1=brA4yNhmGx Unknown 15.197.148.33 clean
http://www.dulichngaaz.info/p7rr/ US CLOUDFLARENET 104.21.59.93 clean
http://www.ontoweightloss.health/tv29/?8K=1LNFBwRER/CprZlMdYE2bXjH37yafaW/vgeqB96yySW615VcnUHbNPK97VqVbwQETjxPv204IBQMxjYfVSoztoKSCf/865MeFhyhyCxbJ/t44/fC3d03G7ZD1SkHJzfV1IWhI5w=&IAi1=brA4yNhmGx Unknown 15.197.148.33 clean
http://www.coffeemakers.online/klju/ US GOOGLE-2 35.213.130.57 clean
http://www.by2526.com/nye3/ US DXTL Tseung Kwan O Service 156.237.204.118 clean
http://www.dulichngaaz.info/p7rr/?8K=T/2x2b+I/ApsoTe/SCqLLtf7yhcVyVxIA/PVxQJ95EugR40hfAvyBpdyUN0EyXRbK52pcz0PhpLlFNUkUqMZqGU12ALYi0/GKx4Br0B6X50DjU4M9LEvnFUK+iEWr/t6aqFv/gg=&IAi1=brA4yNhmGx US CLOUDFLARENET 104.21.59.93 clean
http://www.ontoweightloss.health/tv29/ Unknown 15.197.148.33 clean
http://www.by2526.com/nye3/?8K=zOJk6r38lwVYwwHmJnO0zps//BvqiUFjHwCyhyoPoBAhJqS5gc7vbWNot7OwjWzepBnPGZ3P5QcMRJh0KLrqfQc3KvJ0hgD6T0nKssBnbyOwdhQ2yMP+U1K1/S1E222rmeeyL7M=&IAi1=brA4yNhmGx US DXTL Tseung Kwan O Service 156.237.204.118 clean
http://www.354388.pet/oge3/ HK AMAZON-02 18.166.41.103 clean
http://www.doonsideproperty.com/udz6/ Unknown 3.33.130.190 clean
http://www.qkotc.xyz/tnet/ Unknown 3.33.130.190 clean
www.dressroza.com TR Cizgi Telekomunikasyon Anonim Sirketi 85.159.66.93 clean
www.by2526.com US DXTL Tseung Kwan O Service 156.237.204.118 clean
www.dulichngaaz.info US CLOUDFLARENET 104.21.59.93 clean
www.doonsideproperty.com Unknown 15.197.148.33 clean
www.qkotc.xyz Unknown 15.197.148.33 clean
www.354388.pet HK AMAZON-02 18.166.41.103 clean
www.ontoweightloss.health Unknown 3.33.130.190 clean
www.coffeemakers.online US GOOGLE-2 35.213.130.57 clean
18.166.41.103 HK AMAZON-02 18.166.41.103 clean
15.197.148.33 Unknown 15.197.148.33 mailcious
85.159.66.93 TR Cizgi Telekomunikasyon Anonim Sirketi 85.159.66.93 mailcious
156.237.204.118 US DXTL Tseung Kwan O Service 156.237.204.118 clean
172.67.222.36 US CLOUDFLARENET 172.67.222.36 mailcious
3.33.130.190 Unknown 3.33.130.190 phishing
35.213.130.57 US GOOGLE-2 35.213.130.57 clean
45.33.6.223 US Linode, LLC 45.33.6.223 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure