ScreenShot
Created | 2021.07.12 09:52 | Machine | s1_win7_x6401 |
Filename | bat_update.exe | ||
Type | PE32 executable (GUI) Intel 80386, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : clean | ||
VT API (file) | 33 detected (AIDetect, malware1, malicious, high confidence, Themida, Save, Chapak, Attribute, HighConfidence, GenCBL, eztr, DangerousSig, Static AI, Suspicious PE, PSWSteal, S3X537, kcloud, Tnega, Artemis, ai score=99, Unsafe, R06CH0DG821, susgen, ZexaF, @31@aWICEecO, confidence) | ||
md5 | bbf3c7740a3507b482260efa0b4c4a82 | ||
sha256 | 3ce688f6b00b57a37f3ffa4c5410cc02ed5fa05eab37304d44e2d8399aa8b8e2 | ||
ssdeep | 98304:58TjKBnlvMmDABrLOkkZsRSMiB2r6g5u86hwqK7JHkDtbbWRNaJE7isW6Id:58Tjkn5MyABrzkiSZ0rx5uVCt9Vihbd | ||
imphash | c5e030e5cdad2f495c4afa72827dfd29 | ||
impfuzzy | 12:EJtrvOmEE1ZGoQtXJxZGb9AJcDfA5kLfP9m:CrO8RQtXJHc9NDI5Q8 |
Network IP location
Signature (36cnts)
Level | Description |
---|---|
danger | File has been identified by 33 AntiVirus engines on VirusTotal as malicious |
watch | Attempts to access Bitcoin/ALTCoin wallets |
watch | Checks for the presence of known windows from debuggers and forensic tools |
watch | Checks the CPU name from registry |
watch | Checks the version of Bios |
watch | Collects information about installed applications |
watch | Communicates with host for which no DNS query was performed |
watch | Detects Virtual Machines through their custom firmware |
watch | Detects VirtualBox through the presence of a registry key |
watch | Detects VMWare through the in instruction feature |
watch | Harvests credentials from local email clients |
watch | Harvests credentials from local FTP client softwares |
notice | A process created a hidden window |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | An executable file was downloaded by the process bat_update.exe |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | Creates a suspicious process |
notice | Creates executable files on the filesystem |
notice | Drops an executable to the user AppData folder |
notice | Executes one or more WMI queries |
notice | HTTP traffic contains suspicious features which may be indicative of malware related traffic |
notice | Performs some HTTP requests |
notice | Queries for potentially installed applications |
notice | Searches running processes potentially to identify processes for sandbox evasion |
notice | Sends data using the HTTP POST Method |
notice | Steals private information from local Internet browsers |
notice | Terminates another process |
notice | The binary likely contains encrypted or compressed data indicative of a packer |
notice | Uses Windows utilities for basic Windows functionality |
info | Checks amount of memory in system |
info | Collects information to fingerprint the system (MachineGuid |
info | Command line console output was observed |
info | One or more processes crashed |
info | Queries for the computername |
info | The executable contains unknown PE section names indicative of a packer (could be a false positive) |
info | Tries to locate where the browsers are installed |
Rules (8cnts)
Level | Name | Description | Collection |
---|---|---|---|
danger | Win32_Trojan_Gen_1_0904B0_Zero | Win32 Trojan Emotet | binaries (download) |
info | IsDLL | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (upload) |
info | JPEG_Format_Zero | JPEG Format | binaries (download) |
info | OS_Processor_Check_Zero | OS Processor Check | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
Network (12cnts) ?
Suricata ids
PE API
IAT(Import Address Table) Library
kernel32.dll
0xc0d000 GetModuleHandleA
USER32.dll
0xc0d008 GetDesktopWindow
ADVAPI32.dll
0xc0d010 GetUserNameA
SHELL32.dll
0xc0d018 SHFileOperationA
SHLWAPI.dll
0xc0d020 PathMatchSpecW
PSAPI.DLL
0xc0d028 GetModuleFileNameExA
WININET.dll
0xc0d030 DeleteUrlCacheEntry
gdiplus.dll
0xc0d038 GdipGetImageEncodersSize
kernel32.dll
0xc0d040 LocalAlloc
0xc0d044 LocalFree
0xc0d048 GetModuleFileNameW
0xc0d04c GetProcessAffinityMask
0xc0d050 SetProcessAffinityMask
0xc0d054 SetThreadAffinityMask
0xc0d058 Sleep
0xc0d05c ExitProcess
0xc0d060 FreeLibrary
0xc0d064 LoadLibraryA
0xc0d068 GetModuleHandleA
0xc0d06c GetProcAddress
USER32.dll
0xc0d074 GetProcessWindowStation
0xc0d078 GetUserObjectInformationW
EAT(Export Address Table) is none
kernel32.dll
0xc0d000 GetModuleHandleA
USER32.dll
0xc0d008 GetDesktopWindow
ADVAPI32.dll
0xc0d010 GetUserNameA
SHELL32.dll
0xc0d018 SHFileOperationA
SHLWAPI.dll
0xc0d020 PathMatchSpecW
PSAPI.DLL
0xc0d028 GetModuleFileNameExA
WININET.dll
0xc0d030 DeleteUrlCacheEntry
gdiplus.dll
0xc0d038 GdipGetImageEncodersSize
kernel32.dll
0xc0d040 LocalAlloc
0xc0d044 LocalFree
0xc0d048 GetModuleFileNameW
0xc0d04c GetProcessAffinityMask
0xc0d050 SetProcessAffinityMask
0xc0d054 SetThreadAffinityMask
0xc0d058 Sleep
0xc0d05c ExitProcess
0xc0d060 FreeLibrary
0xc0d064 LoadLibraryA
0xc0d068 GetModuleHandleA
0xc0d06c GetProcAddress
USER32.dll
0xc0d074 GetProcessWindowStation
0xc0d078 GetUserObjectInformationW
EAT(Export Address Table) is none