Report - clips.exe

Downloader UPX MPRESS Create Service Socket P2P DGA Steal credential Http API Escalate priviledges PWS Sniff Audio HTTP DNS ScreenShot Code injection Internet API persistence FTP KeyLogger AntiDebug AntiVM PE File PE32
ScreenShot
Created 2023.09.06 16:59 Machine s1_win7_x6401
Filename clips.exe
Type MS-DOS executable, MZ for MS-DOS
AI Score
6
Behavior Score
10.8
ZERO API file : malware
VT API (file) 41 detected (AIDetectMalware, ClipBanker, malicious, high confidence, GenericKD, Virut, GenericKDS, unsafe, Save, ZexaF, @pvaayxdltiG, Attribute, HighConfidence, GenCBL, score, FalseSign, Tgil, AGEN, AMADEY, YXDIEZ, Artemis, high, Sabsik, ai score=81, Kryptik, biRMGD3p3sV, Chgt, confidence, 100%)
md5 a5c6dcf7ef6eac4c0157b5e2f0155424
sha256 6707dfab5d78cad62a28c59519e5809092c5b3d817d39c15a472f0363e88a5fa
ssdeep 98304:7VHBTaWbcTYcU8NyAvo1lRiz5zw5H3cQsnwOiUKgScSch+MppLNna52Cg95vFJwH:RBTacaYcRNypl8UcXneUbSc1bLUpg9VW
imphash 0b5d568e46e0fc5a58bcdffbeb155d0c
impfuzzy 3:sUx2AEZsS9KTXz/HAwUHKTBIVM9CuABLbW6Lt68vf3:nERGDfALqTBIVzuABLbX3
  Network IP location

Signature (24cnts)

Level Description
danger File has been identified by 41 AntiVirus engines on VirusTotal as malicious
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the version of Bios
watch Detects Virtual Machines through their custom firmware
watch Detects VirtualBox through the presence of a registry key
watch Detects VMWare through the in instruction feature
watch Drops a binary and executes it
watch Installs itself for autorun at Windows startup
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Potentially malicious URLs were found in the process memory dump
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (40cnts)

Level Name Description Collection
watch MPRESS_Zero MPRESS packed file binaries (download)
watch MPRESS_Zero MPRESS packed file binaries (upload)
watch Network_Downloader File Downloader memory
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.DLL
 0x12c60a0 GetModuleHandleA
 0x12c60a4 GetProcAddress
USER32.dll
 0x12c60ac SetClipboardData
ADVAPI32.dll
 0x12c60b4 RegSetValueExA
SHELL32.dll
 0x12c60bc ShellExecuteExW
ole32.dll
 0x12c60c4 CoTaskMemFree

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure