Report - random.exe

Stealc Themida Anti_VM PE File PE32
ScreenShot
Created 2024.09.21 09:16 Machine s1_win7_x6401
Filename random.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
7.6
ZERO API file : malware
VT API (file) 57 detected (AIDetectMalware, Amadey, Zusy, Crusis, Unsafe, Vzs8, malicious, confidence, Genus, Attribute, HighConfidence, high confidence, Themida, PWSX, score, krxfla, Convagent, Otn13WP5JJL, YXEIRZ, Real Protect, high, Stealc, Static AI, Malicious PE, Detected, HeurC, KVMH008, Malware@#2inhv171gro26, Tedy, Artemis, TScope, Probably Heur, ExeHeaderL, Ngil, PossibleThreat)
md5 a5b724154ef3434013666c4f5ab0ac17
sha256 3a31cc22829750508f76063b4daf9031cc77f1a3d18443bc49c2c500ae9295f7
ssdeep 49152:/rAqAqqMDVG6E0KMwUKMxMT5gx5x2snhVe0c:/0qAlMDVFvwU5atgxGyVe
imphash 2eabe9054cad5152567f0699947a2c5b
impfuzzy 3:sBv:A
  Network IP location

Signature (17cnts)

Level Description
danger File has been identified by 57 AntiVirus engines on VirusTotal as malicious
watch Checks for the presence of known devices from debuggers and forensic tools
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the version of Bios
watch Communicates with host for which no DNS query was performed
watch Detects VMWare through the in instruction feature
notice Allocates read-write-execute memory (usually to unpack itself)
notice Expresses interest in specific running processes
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (4cnts)

Level Name Description Collection
warning themida_packer themida packer binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://185.215.113.103/e2b1563c6670f193.php Unknown 185.215.113.103 42615 mailcious
http://185.215.113.103/ Unknown 185.215.113.103 42566 mailcious
185.215.113.103 Unknown 185.215.113.103 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x63f030 lstrcpy

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure