Report - updates_installer.exe

UPX Malicious Library Http API ScreenShot Internet API AntiDebug AntiVM PE File PE32 .NET EXE OS Processor Check DLL
ScreenShot
Created 2023.10.26 17:14 Machine s1_win7_x6403
Filename updates_installer.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
15.8
ZERO API file : clean
VT API (file) 34 detected (Common, malicious, high confidence, Artemis, Lumma, Stealerc, V1ez, Attribute, HighConfidence, Kryptik, AJQV, score, CLOUD, Generic Reputation PUA, Nekark, mbnee, LUMMASTEALER, YXDJYZ, GenericKD, Detected, ZgRAT, Znyonm, ABRisk, PCEM, LummaC2, unsafe, QQPass, QQRob, Gkjl, Static AI, Malicious PE, ZemsilF, @p1@amqpfGjO, CrypterX)
md5 898cb4fca84ad5e7009d15b2ec04f3a6
sha256 9648c6034468d7ee150c2b9b2ce088c14793e1ddf235d596ce14ef754e7d1e9f
ssdeep 98304:p72SKHgCLBlW127/vc+jrwZHBL39b90L0dTHCJtohyiN2VY:Z2SKHgCLBlmA/vcEoB79b9M08JWA29
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (35cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 34 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Appends a known CryptoMix ransomware file extension to files that have been encrypted
watch Attempts to access Bitcoin/ALTCoin wallets
watch Code injection by writing an executable or DLL to the memory of another process
watch Collects information about installed applications
watch Deletes executed files from disk
watch Detects Virtual Machines through their custom firmware
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Repeatedly searches for a not-found process
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info This executable has a PDB path
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (22cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
notice ScreenShot Take ScreenShot memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://newsproks.fun/api US CLOUDFLARENET 172.67.203.23 clean
newsproks.fun US CLOUDFLARENET 172.67.203.23 clean
whitecatcorn.com US NEXCESS-NET 8.29.155.210 clean
172.67.203.23 US CLOUDFLARENET 172.67.203.23 clean
8.29.155.210 US NEXCESS-NET 8.29.155.210 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure