Report - VNPhone.exe

Generic Malware UPX PE File PE32 PNG Format DLL
ScreenShot
Created 2021.07.12 18:02 Machine s1_win7_x6401
Filename VNPhone.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
AI Score
6
Behavior Score
6.2
ZERO API file : clean
VT API (file) 26 detected (GenericKD, Artemis, Scar, GenCBL, DangerousSig, MalCert, Siggen13, NsisInject, jggmr, ai score=87, R002H0DG921, HoMASYEA)
md5 fca673821522a3329ad3ab6308cf9692
sha256 c20353fd8e3d6800be5f2b174bcf3dd9f7bbccb9d87c6bb6df6c9925e54fc18f
ssdeep 12288:4n+8d+rUFWI6vpibC077cVTano0T2FOuTKa:4+8dVFW5ibLcuyOuma
imphash 24f4223e271413c25abad52fd456a9bc
impfuzzy 48:YYmOEZs+OIMlLrOAltkz+eOHALlla/758Rzn7+P9KQJ445EQl/KAEowbSv0W6Uyg:YYAs+HMQH2aIJQ1pKsi
  Network IP location

Signature (15cnts)

Level Description
warning File has been identified by 26 AntiVirus engines on VirusTotal as malicious
warning Generates some ICMP traffic
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice Executes one or more WMI queries
notice Foreign language identified in PE resource
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Sends data using the HTTP POST Method
info Checks amount of memory in system
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (10cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info PNG_Format_Zero PNG Format binaries (download)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://cdn.poopycloud.com/timeout/voip.aspx?guid=7C6024AD&v=1.7&cg=INFO RU OOO Network of data-centers Selectel 188.124.36.145 clean
https://cdn.poopycloud.com/timeout/voip.aspx?guid=7C6024AD&v=1.7&cg=FIRST_REQUEST RU OOO Network of data-centers Selectel 188.124.36.145 clean
https://cdn.poopycloud.com/timeout/voip.aspx?guid=7C6024AD&v=1.7&cg=FIRST_REQUEST&AspxAutoDetectCookieSupport=1 RU OOO Network of data-centers Selectel 188.124.36.145 clean
https://cdn.poopycloud.com/timeout/voip.aspx?guid=7C6024AD&v=1.7&cg=REQUEST RU OOO Network of data-centers Selectel 188.124.36.145 clean
cdn.poopycloud.com RU OOO Network of data-centers Selectel 188.124.36.145 clean
188.124.36.145 RU OOO Network of data-centers Selectel 188.124.36.145 clean

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x408070 ExitProcess
 0x408074 SetFileAttributesW
 0x408078 Sleep
 0x40807c GetTickCount
 0x408080 CreateFileW
 0x408084 GetFileSize
 0x408088 GetModuleFileNameW
 0x40808c GetCurrentProcess
 0x408090 SetCurrentDirectoryW
 0x408094 GetFileAttributesW
 0x408098 SetEnvironmentVariableW
 0x40809c GetWindowsDirectoryW
 0x4080a0 GetTempPathW
 0x4080a4 GetCommandLineW
 0x4080a8 GetVersion
 0x4080ac SetErrorMode
 0x4080b0 lstrlenW
 0x4080b4 lstrcpynW
 0x4080b8 CopyFileW
 0x4080bc MoveFileW
 0x4080c0 GlobalLock
 0x4080c4 CreateThread
 0x4080c8 GetLastError
 0x4080cc CreateDirectoryW
 0x4080d0 CreateProcessW
 0x4080d4 RemoveDirectoryW
 0x4080d8 lstrcmpiA
 0x4080dc GetTempFileNameW
 0x4080e0 WriteFile
 0x4080e4 lstrcpyA
 0x4080e8 MoveFileExW
 0x4080ec lstrcatW
 0x4080f0 GetSystemDirectoryW
 0x4080f4 GetProcAddress
 0x4080f8 GetModuleHandleA
 0x4080fc GetExitCodeProcess
 0x408100 WaitForSingleObject
 0x408104 lstrcmpiW
 0x408108 lstrcmpW
 0x40810c GetFullPathNameW
 0x408110 GetShortPathNameW
 0x408114 SearchPathW
 0x408118 CompareFileTime
 0x40811c SetFileTime
 0x408120 CloseHandle
 0x408124 ExpandEnvironmentStringsW
 0x408128 GlobalFree
 0x40812c GlobalUnlock
 0x408130 GetDiskFreeSpaceW
 0x408134 GlobalAlloc
 0x408138 DeleteFileW
 0x40813c FindFirstFileW
 0x408140 FindNextFileW
 0x408144 FindClose
 0x408148 SetFilePointer
 0x40814c ReadFile
 0x408150 MulDiv
 0x408154 lstrlenA
 0x408158 WideCharToMultiByte
 0x40815c MultiByteToWideChar
 0x408160 WritePrivateProfileStringW
 0x408164 FreeLibrary
 0x408168 GetPrivateProfileStringW
 0x40816c GetModuleHandleW
 0x408170 LoadLibraryExW
USER32.dll
 0x408194 GetWindowRect
 0x408198 GetSystemMenu
 0x40819c SetClassLongW
 0x4081a0 IsWindowEnabled
 0x4081a4 SetWindowPos
 0x4081a8 GetSysColor
 0x4081ac GetWindowLongW
 0x4081b0 SetCursor
 0x4081b4 LoadCursorW
 0x4081b8 CheckDlgButton
 0x4081bc GetMessagePos
 0x4081c0 CallWindowProcW
 0x4081c4 IsWindowVisible
 0x4081c8 CloseClipboard
 0x4081cc SetClipboardData
 0x4081d0 EmptyClipboard
 0x4081d4 OpenClipboard
 0x4081d8 TrackPopupMenu
 0x4081dc ScreenToClient
 0x4081e0 EnableMenuItem
 0x4081e4 GetDlgItem
 0x4081e8 SetDlgItemTextW
 0x4081ec GetDlgItemTextW
 0x4081f0 MessageBoxIndirectW
 0x4081f4 CharPrevW
 0x4081f8 CharNextA
 0x4081fc wsprintfA
 0x408200 DispatchMessageW
 0x408204 PeekMessageW
 0x408208 GetDC
 0x40820c ReleaseDC
 0x408210 EnableWindow
 0x408214 InvalidateRect
 0x408218 SendMessageW
 0x40821c DefWindowProcW
 0x408220 BeginPaint
 0x408224 GetClientRect
 0x408228 FillRect
 0x40822c SystemParametersInfoW
 0x408230 EndDialog
 0x408234 RegisterClassW
 0x408238 DialogBoxParamW
 0x40823c CreateWindowExW
 0x408240 GetClassInfoW
 0x408244 DestroyWindow
 0x408248 CharNextW
 0x40824c ExitWindowsEx
 0x408250 SetWindowTextW
 0x408254 LoadImageW
 0x408258 SetTimer
 0x40825c ShowWindow
 0x408260 PostQuitMessage
 0x408264 wsprintfW
 0x408268 SetWindowLongW
 0x40826c FindWindowExW
 0x408270 IsWindow
 0x408274 CreatePopupMenu
 0x408278 AppendMenuW
 0x40827c GetSystemMetrics
 0x408280 DrawTextW
 0x408284 EndPaint
 0x408288 CreateDialogParamW
 0x40828c SendMessageTimeoutW
 0x408290 SetForegroundWindow
GDI32.dll
 0x40804c SelectObject
 0x408050 SetTextColor
 0x408054 SetBkMode
 0x408058 CreateFontIndirectW
 0x40805c CreateBrushIndirect
 0x408060 DeleteObject
 0x408064 GetDeviceCaps
 0x408068 SetBkColor
SHELL32.dll
 0x408178 ShellExecuteExW
 0x40817c SHGetPathFromIDListW
 0x408180 SHGetSpecialFolderLocation
 0x408184 SHGetFileInfoW
 0x408188 SHFileOperationW
 0x40818c SHBrowseForFolderW
ADVAPI32.dll
 0x408000 AdjustTokenPrivileges
 0x408004 RegCreateKeyExW
 0x408008 RegOpenKeyExW
 0x40800c SetFileSecurityW
 0x408010 OpenProcessToken
 0x408014 LookupPrivilegeValueW
 0x408018 RegEnumValueW
 0x40801c RegDeleteKeyW
 0x408020 RegDeleteValueW
 0x408024 RegCloseKey
 0x408028 RegSetValueExW
 0x40802c RegQueryValueExW
 0x408030 RegEnumKeyW
COMCTL32.dll
 0x408038 ImageList_Create
 0x40803c ImageList_AddMasked
 0x408040 None
 0x408044 ImageList_Destroy
ole32.dll
 0x408298 OleUninitialize
 0x40829c OleInitialize
 0x4082a0 CoTaskMemFree
 0x4082a4 CoCreateInstance

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure