Report - wbem.exe

Generic Malware PE64 PE File
ScreenShot
Created 2021.06.25 15:22 Machine s1_win7_x6401
Filename wbem.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
2
Behavior Score
2.2
ZERO API file : clean
VT API (file) 35 detected (GenericKD, Unsafe, Wacatac, HABL, Kryptik, ABMX, Malicious, Blocker, akaxq, score, Artemis, ai score=88, R002C0WFN21, Static AI, Malicious PE, susgen, ABNF, MalwareX, confidence)
md5 49d86d55cd552810ff3b3eeacdfbbbc7
sha256 a71439038e233769c09acbe0dfc5849f148c442cd948ba0846032c2749e49841
ssdeep 196608:fZTOpijXxvpAngzH9YGBVDkGxX2INLaLh1/Bx0rCtiwL8DJr0s:BjAoYGfoGl8xBxICrUJr0
imphash
impfuzzy 3::
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 35 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (3cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure