Report - Document.exe

Generic Malware .NET framework(MSIL) Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2024.09.20 10:33 Machine s1_win7_x6402
Filename Document.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
16.4
ZERO API file : clean
VT API (file) 39 detected (AIDetectMalware, AgentTesla, Unsafe, Kryptik, Vv9o, malicious, confidence, 100%, Attribute, HighConfidence, high confidence, AMIM, RATX, Androm, MSIL@AI, MSIL2, SKhHvuX1JYPMu8Ie8mPZHQ, wqzyv, PackedNET, high, score, Static AI, Malicious PE, Detected, Lokibot, MBXU, PL1GZS, Eldorado, Artemis, Krypt, Chgt, Yfow, AIRP)
md5 98f9ac86f222802896a6bd592357ba72
sha256 fb297a323336c9b72d07b82486fd647efbef26232f5bd90d47a4526615f6ac55
ssdeep 12288:CsbGksYu/s7hltsHuwx/XmNF94SlYX3ASUyr8YiPLMQq7jNMa+d18LHI:sHp/slt9A/XWWRX3SPLMj7b+3r
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (35cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 39 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Steals private information from local Internet browsers
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (18cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (10cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://checkip.dyndns.org/ Unknown 132.226.247.73 clean
https://reallyfreegeoip.org/xml/175.208.134.152 US CLOUDFLARENET 172.67.177.134 clean
checkip.dyndns.org Unknown 132.226.8.169 clean
api.telegram.org GB Telegram Messenger Inc 149.154.167.220 mailcious
reallyfreegeoip.org US CLOUDFLARENET 172.67.177.134 clean
smtp.yandex.com RU YANDEX LLC 77.88.21.158 clean
172.67.177.134 US CLOUDFLARENET 172.67.177.134 clean
132.226.247.73 Unknown 132.226.247.73 clean
77.88.21.158 RU YANDEX LLC 77.88.21.158 clean
149.154.167.220 GB Telegram Messenger Inc 149.154.167.220 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure