Report - new order.scr

Code injection AntiDebug AntiVM PE File PE32
ScreenShot
Created 2021.07.05 09:33 Machine s1_win7_x6402
Filename new order.scr
Type PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
AI Score
7
Behavior Score
15.4
ZERO API file : clean
VT API (file) 3 detected (Betabot, AZSS, Utanioz)
md5 23873f7412c1985c6b227e7b0a9f3ae5
sha256 15ae3d3602ef75eb37db3c76a7b806685cfa4690fb22c27b0c1290299d0f21b4
ssdeep 12288:3150uZlq7pMFbzXdnAv8lHYZEUWU8U2e5:315XqaF/hzUzx845
imphash 497b2c24826c3fb68ab36173cb0fad28
impfuzzy 6:dBJAEHGDzyRlbRmVOZ/EwRgsuVM4CC9IV1KO1c9KJAm3E7oG:VA/DzqYOZ9Rgi4TIV1Qm3EMG
  Network IP location

Signature (32cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to detect a virtual machine by the use of a pseudo device
watch Attempts to identify installed AV products by registry key
watch Attempts to remove evidence of file being downloaded from the Internet
watch Checks the CPU name from registry
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Detects Bitdefender Antivirus through the presence of a library
watch Detects VirtualBox through the presence of a device
watch Detects VMWare through the presence of a registry key
watch Detects VMWare through the presence of various files
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice File has been identified by 3 AntiVirus engines on VirusTotal as malicious
notice Moves the original executable to a new location
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice The executable is compressed using UPX
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable uses a known packer

Rules (11cnts)

Level Name Description Collection
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.DLL
 0x536efc LoadLibraryA
 0x536f00 GetProcAddress
 0x536f04 VirtualProtect
 0x536f08 VirtualAlloc
 0x536f0c VirtualFree
 0x536f10 ExitProcess
advapi32.dll
 0x536f18 RegCloseKey
comctl32.dll
 0x536f20 ImageList_Add
comdlg32.dll
 0x536f28 ChooseColorA
gdi32.dll
 0x536f30 SaveDC
ole32.dll
 0x536f38 CoInitialize
oleaut32.dll
 0x536f40 VariantCopy
user32.dll
 0x536f48 GetDC

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure