Report - update.exe

Malicious Library UPX Malicious Packer PE File .NET EXE PE32
ScreenShot
Created 2023.09.06 07:46 Machine s1_win7_x6403
Filename update.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
5.2
ZERO API file : clean
VT API (file) 53 detected (Common, Basic, Artemis, Save, TrojanPSW, malicious, GenusT, DQUL, Kryptik, Eldorado, Attribute, HighConfidence, high confidence, AgentTesla, score, PWSX, QQPass, QQRob, Vwhl, GenSteal, kphea, SpyBotNET, R002C0DI423, Static AI, Malicious PE, ai score=82, ASDH, Detected, unsafe, Chgt, CLOUD, ZemsilF, pm0@aqgWBnk, confidence, 100%)
md5 f8714a5169debbd07cacc5cd529f117a
sha256 2edff05ec390a6401bd10b06cdf197a69c7c4deebf0df4d9ef667eb6e68c667a
ssdeep 6144:4qvUGpTGiEg9ZOQ5k8bfZ/Rr9xXXuyWL6YEhqXg:o6LPQX
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (12cnts)

Level Description
danger File has been identified by 53 AntiVirus engines on VirusTotal as malicious
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Looks up the external IP address
notice Steals private information from local Internet browsers
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername

Rules (6cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
api.ipify.org US WEBNX 64.185.227.156 clean
api.telegram.org GB Telegram Messenger Inc 149.154.167.220 clean
173.231.16.76 US WEBNX 173.231.16.76 clean
149.154.167.220 GB Telegram Messenger Inc 149.154.167.220 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure