Report - 4603_1642883315_6505.exe

RAT Generic Malware UPX Antivirus Malicious Packer TEST VMProtect PE File PE32 .NET EXE PE64
ScreenShot
Created 2022.01.24 09:42 Machine s1_win7_x6401
Filename 4603_1642883315_6505.exe
Type MS-DOS executable
AI Score
8
Behavior Score
16.8
ZERO API file : malware
VT API (file) 21 detected (AIDetect, malware1, malicious, high confidence, Artemis, Obsidium, ZexaF, 9qZ@aOrl, Attribute, HighConfidence, a variant of Generik, LXRQWHX, azve, MdeClass, BadFile, Static AI, Malicious PE, Generic ML PUA, score, Unsafe, ET#94%, RDMK, cmRtazrX7UI6uQGfEI50cWJUsZBZ, confidence)
md5 5105deed61232bfe4bc8fa9f710202a0
sha256 fa49390bf2e7f3392accfa3203fb803b6bd1d2d5284885a8418f2e78e422de95
ssdeep 24576:ojD10R58t48HBH6ikcNGTpuKomSjdk+PXqGyp:o2DuBJepuKSyFp
imphash 283c83fac684b1b1f315dae35b36ea43
impfuzzy 3:sUx2AEJtlJAR9CBykLbW2JLAzVYeWdQuLdAIE1lX798SE:nEJtgmwkLb1LAzOAMQlL2SE
  Network IP location

Signature (39cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious
watch Checks for the presence of known devices from debuggers and forensic tools
watch Checks for the presence of known windows from debuggers and forensic tools
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Detects VirtualBox through the presence of a device
watch Drops a binary and executes it
watch Executes one or more WMI queries
watch Harvests credentials from local FTP client softwares
watch Installs itself for autorun at Windows startup
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Executes one or more WMI queries which can be used to identify virtual machines
notice Expresses interest in specific running processes
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Searches running processes potentially to identify processes for sandbox evasion
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (13cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
watch VMProtect_Zero VMProtect packed file binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info IsPE64 (no description) binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info TESTYARA (no description) binaries (download)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US CCCH-3 23.216.159.9 clean
https://dl.uploadgram.me/61e8269ad9b45h?dl DE Hetzner Online GmbH 176.9.247.226 clean
dl.uploadgram.me DE Hetzner Online GmbH 176.9.247.226 malware
apps.identrust.com US CCCH-3 23.216.159.81 clean
182.162.106.32 KR LG DACOM Corporation 182.162.106.32 clean
176.9.247.226 DE Hetzner Online GmbH 176.9.247.226 malware
62.182.159.86 GB Clouvider Limited 62.182.159.86 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x43e08c GetModuleHandleA
user32.dll
 0x43e09c CharLowerW
advapi32.dll
 0x43e0ac RegisterEventSourceA
shell32.dll
 0x43e0bc SHGetDiskFreeSpaceExW
mscoree.dll
 0x43e0cc _CorExeMain
comctl32.dll
 0x43e0dc CreateStatusWindowA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure