Report - 20210511a.exe

Gen1 VMProtect PE File OS Processor Check PE32
ScreenShot
Created 2021.06.24 19:20 Machine s1_win7_x6402
Filename 20210511a.exe
Type MS-DOS executable, MZ for MS-DOS
AI Score
7
Behavior Score
5.4
ZERO API file : clean
VT API (file) 23 detected (malicious, high confidence, Unsafe, Wacapew, Threats, InArchive, OUBW, VMProtBad, ET#76%, RDMK, cmRtazrqo0KqKHBT+Wqjht769W+7, Black, Gen2, score, Artemis, BScope, R002H0CFL21)
md5 ad6509463c3fe2164613c56a909807f3
sha256 cc1d1ef82f7887443e7902e8e91013f3308804f7143ef769e0b3e98a45aee037
ssdeep 49152:3vZR/IPBPn97UaROhBDbI4BTbR4H12IQy4cjLPbQD+QtsPn6wp/VHbdwKHyftUg:3ROPBPn9Y7bIkbp72jLT+tsPnl42g
imphash f305f7d0b252c6c9d0963a75a95795a5
impfuzzy 6:nERGDfAuRgKLbCyc9KJAmrM3xAdHquVMlEWJ46XZRXCEWEt:EcDfAuRgN5mrMB4klf24xCrEt
  Network IP location

Signature (14cnts)

Level Description
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Foreign language identified in PE resource
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Command line console output was observed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (7cnts)

Level Name Description Collection
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (upload)
watch VMProtect_Zero VMProtect packed file binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.DLL
 0x85212c GetModuleHandleA
 0x852130 GetProcAddress
USER32.dll
 0x852138 GetMenu
ADVAPI32.dll
 0x852140 RegCloseKey
SHELL32.dll
 0x852148 ShellExecuteW
ole32.dll
 0x852150 CoInitialize
OLEAUT32.dll
 0x852158 VarUI4FromStr
SHLWAPI.dll
 0x852160 PathFileExistsW
COMCTL32.dll
 0x852168 ImageList_Create
NETAPI32.dll
 0x852170 Netbios
WININET.dll
 0x852178 InternetOpenA
IPHLPAPI.DLL
 0x852180 GetAdaptersInfo
WS2_32.dll
 0x852188 inet_addr
WINHTTP.dll
 0x852190 WinHttpOpen
PSAPI.DLL
 0x852198 EnumProcesses

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure