Analysis Report Booking_request.exe
Overview
General Information |
---|
Joe Sandbox Version: | 28.0.0 |
Analysis ID: | 53882 |
Start date: | 24.02.2020 |
Start time: | 11:04:08 |
Joe Sandbox Product: | Cloud |
Overall analysis duration: | 0h 7m 6s |
Hypervisor based Inspection enabled: | true |
Report type: | full |
Sample file name: | Booking_request.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10x64 HVM (IE 11.1, Chrome 67, Firefox 61, Adobe Reader 18, Java 8 Update 171) |
Number of analysed new started processes analysed: | 17 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.spyw.evad.winEXE@3/0@1/1 |
Cookbook Comments: |
|
Warnings: | Show All
|
Detection |
---|
Strategy | Score | Range | Reporting | Whitelisted | Threat | Detection | |
---|---|---|---|---|---|---|---|
Threshold | 100 | 0 - 100 | Report FP / FN | false | Azorult |
Confidence |
---|
Strategy | Score | Range | Further Analysis Required? | Confidence | |
---|---|---|---|---|---|
Threshold | 5 | 0 - 5 | false |
Classification |
---|
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Remote Management | Winlogon Helper DLL | Process Injection411 | Software Packing1 | Credential Dumping | Virtualization/Sandbox Evasion1 | Application Deployment Software | Data from Local System | Data Compressed | Standard Non-Application Layer Protocol2 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Replication Through Removable Media | Service Execution | Port Monitors | Accessibility Features | Virtualization/Sandbox Evasion1 | Network Sniffing | Process Discovery1 | Remote Services | Data from Removable Media | Exfiltration Over Other Network Medium | Standard Application Layer Protocol12 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
External Remote Services | Windows Management Instrumentation | Accessibility Features | Path Interception | Process Injection411 | Input Capture | Security Software Discovery311 | Windows Remote Management | Data from Network Shared Drive | Automated Exfiltration | Custom Cryptographic Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Drive-by Compromise | Scheduled Task | System Firmware | DLL Search Order Hijacking | Obfuscated Files or Information | Credentials in Files | System Information Discovery2 | Logon Scripts | Input Capture | Data Encrypted | Multiband Communication | SIM Card Swap | Premium SMS Toll Fraud | |
Exploit Public-Facing Application | Command-Line Interface | Shortcut Modification | File System Permissions Weakness | Masquerading | Account Manipulation | Remote System Discovery1 | Shared Webroot | Data Staged | Scheduled Transfer | Standard Cryptographic Protocol | Manipulate Device Communication | Manipulate App Store Rankings or Ratings |
Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Machine Learning detection for sample | Show sources |
Source: | Joe Sandbox ML: |
Networking: |
---|
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) | Show sources |
Source: | Snort IDS: |
Uses a known web browser user agent for HTTP communication | Show sources |
Source: | HTTP traffic detected: |
Performs DNS lookups | Show sources |
Source: | DNS traffic detected: |
Posts data to webserver | Show sources |
Source: | HTTP traffic detected: |
Urls found in memory or binary data | Show sources |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary: |
---|
Malicious sample detected (through community Yara rule) | Show sources |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
PE / OLE file has an invalid certificate | Show sources |
Source: | Static PE information: |
Sample file is different than original file name gathered from version info | Show sources |
Source: | Binary or memory string: |
Yara signature match | Show sources |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
PE file has section (not .text) which is very likely to contain packed code (zlib compression ratio < 0.011) | Show sources |
Source: | Static PE information: |
Classification label | Show sources |
Source: | Classification label: |
Creates mutexes | Show sources |
Source: | Mutant created: | ||
Source: | Mutant created: |
PE file has an executable .text section and no other executable section | Show sources |
Source: | Static PE information: |
Reads software policies | Show sources |
Source: | Key opened: | Jump to behavior |
Reads the hosts file | Show sources |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Sample reads its own file content | Show sources |
Source: | File read: | Jump to behavior |
Spawns processes | Show sources |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Submission file is bigger than most known malware samples | Show sources |
Source: | Static file information: |
PE file has a big raw section | Show sources |
Source: | Static PE information: |
PE file contains a mix of data directories often seen in goodware | Show sources |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Contains modern PE file flags such as dynamic base (ASLR) or NX | Show sources |
Source: | Static PE information: |
PE file contains a debug data directory | Show sources |
Source: | Static PE information: |
PE file contains a valid data directory to section mapping | Show sources |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Data Obfuscation: |
---|
PE file contains an invalid checksum | Show sources |
Source: | Static PE information: |
PE file contains sections with non-standard names | Show sources |
Source: | Static PE information: |
Malware Analysis System Evasion: |
---|
Checks if the current machine is a sandbox (GetTickCount - Sleep) | Show sources |
Source: | Function Chain: |
Checks if the current machine is a sandbox (GlobalMemoryStatusEx - GetDesktopWindow - CreateToolhelp32Snapshot) | Show sources |
Source: | Function Chain: |
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) | Show sources |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
May try to detect the virtual machine to hinder analysis (VM artifact strings found in memory) | Show sources |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Queries a list of all running processes | Show sources |
Source: | Process information queried: | Jump to behavior |
Anti Debugging: |
---|
Checks if the current process is being debugged | Show sources |
Source: | Process queried: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion: |
---|
System process connects to network (likely due to code injection or exploit) | Show sources |
Source: | Network Connect: | Jump to behavior |
Allocates memory in foreign processes | Show sources |
Source: | Memory allocated: | Jump to behavior |
Injects a PE file into a foreign processes | Show sources |
Source: | Memory written: | Jump to behavior |
Writes to foreign memory regions | Show sources |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Creates a process in suspended mode (likely to inject code) | Show sources |
Source: | Process created: | Jump to behavior |
Language, Device and Operating System Detection: |
---|
Queries the cryptographic machine GUID | Show sources |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information: |
---|
Yara detected Azorult | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Yara detected Azorult Info Stealer | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Malware Configuration |
---|
No configs have been found |
---|
Behavior Graph |
---|
Simulations |
---|
Behavior and APIs |
---|
No simulations |
---|
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML |
Dropped Files |
---|
No Antivirus matches |
---|
Unpacked PE Files |
---|
No Antivirus matches |
---|
Domains |
---|
No Antivirus matches |
---|
URLs |
---|
No Antivirus matches |
---|
Yara Overview |
---|
Initial Sample |
---|
No yara matches |
---|
PCAP (Network Traffic) |
---|
No yara matches |
---|
Dropped Files |
---|
No yara matches |
---|
Memory Dumps |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Azorult | detect Azorult in memory | JPCERT/CC Incident Response Group |
| |
JoeSecurity_Azorult | Yara detected Azorult Info Stealer | Joe Security | ||
JoeSecurity_Azorult_1 | Yara detected Azorult | Joe Security | ||
Azorult | detect Azorult in memory | JPCERT/CC Incident Response Group |
| |
JoeSecurity_Azorult | Yara detected Azorult Info Stealer | Joe Security | ||
JoeSecurity_Azorult_1 | Yara detected Azorult | Joe Security | ||
Azorult | detect Azorult in memory | JPCERT/CC Incident Response Group |
| |
JoeSecurity_Azorult | Yara detected Azorult Info Stealer | Joe Security | ||
JoeSecurity_Azorult_1 | Yara detected Azorult | Joe Security | ||
Azorult_1 | Azorult Payload | kevoreilly |
| |
JoeSecurity_Azorult | Yara detected Azorult Info Stealer | Joe Security | ||
JoeSecurity_Azorult_1 | Yara detected Azorult | Joe Security | ||
JoeSecurity_Azorult | Yara detected Azorult Info Stealer | Joe Security | ||
JoeSecurity_Azorult_1 | Yara detected Azorult | Joe Security |
Unpacked PEs |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.