Report - build5_protected.exe

Anti_VM .NET EXE PE File PE32
ScreenShot
Created 2021.05.18 07:43 Machine s1_win7_x6401
Filename build5_protected.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
11
Behavior Score
8.6
ZERO API file : clean
VT API (file)
md5 261d3ab4b1acf206d0d9684a3b1aece9
sha256 57ac047333b9a0f8eff5d99b0289af17bb886bf6443c79fa24e2db5a1d60d35c
ssdeep 49152:dpt/z8vuxmgUIwlpyn79LXw6iPsjFTpbcaUta6L1p0xD7L1lYmVMy9l:VzPmgGpynZLgFPsjF5eDh8D7LgmVd9l
imphash 4328f7206db519cd4e82283211d98e83
impfuzzy 3:sUx2AEBquLdAIEK:nEBqMf
  Network IP location

Signature (22cnts)

Level Description
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the version of Bios
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Detects Virtual Machines through their custom firmware
watch Detects VMWare through the in instruction feature
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (4cnts)

Level Name Description Collection
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://94.26.248.58:19651// Unknown 94.26.248.58 clean
https://api.ip.sb/geoip US CLOUDFLARENET 104.26.12.31 clean
api.ip.sb US CLOUDFLARENET 172.67.75.172 clean
94.26.248.58 Unknown 94.26.248.58 mailcious
104.26.12.31 US CLOUDFLARENET 104.26.12.31 clean

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x424078 GetModuleHandleA
mscoree.dll
 0x424080 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure