Report - valid.exe

EnigmaProtector UPX PE32 PE File .NET EXE ZIP Format DLL OS Processor Check Lnk Format GIF Format
ScreenShot
Created 2023.12.27 07:47 Machine s1_win7_x6401
Filename valid.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
11
Behavior Score
15.2
ZERO API file : malware
VT API (file) 37 detected (AIDetectMalware, Jaik, PasswordStealer, Save, malicious, ZexaF, Dz0@aywqAxp, Attribute, HighConfidence, high confidence, EnigmaProtector, M suspicious, GameThief, Worgtop, AGEN, high, score, Generic ML PUA, Static AI, Malicious PE, ai score=84, 1L0J4MO, Detected, Bladabindi, Wacatac, unsafe, Probably Heur, ExeHeaderL, Ymacco, 2CDKtorPQXT, confidence, 100%)
md5 a42c8531e8e1fc631b80fac9f688609c
sha256 4dcb1c3a2ea5aeb0516bda85ff1ee07379bb6c7a27bc39307f6ef9418cdc13cd
ssdeep 24576:AQNcHo1gSkBF3s/g4gm1BGManccWyyd2c0uGF0EMLbqXVPmBIMh3XQnSQGB12HIR:fCo1gSkHOg4EMGciygnuu9MnqlPmBIMJ
imphash 2e5467cba76f44a088d39f78c5e807b6
impfuzzy 6:nERGDvZ/OiBJAEcXQwDLzRgSdn8BbMqtYbdxBMf:EcDvZGqA9AwDXRgKQcxBMf
  Network IP location

Signature (36cnts)

Level Description
danger File has been identified by 37 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Appends a known CryptoMix ransomware file extension to files that have been encrypted
watch Attempts to access Bitcoin/ALTCoin wallets
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Installs itself for autorun at Windows startup
watch Looks for the Windows Idle Time to determine the uptime
watch Uses Sysinternals tools in order to add additional command line functionality
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice Executes one or more WMI queries
notice Executes one or more WMI queries which can be used to identify virtual machines
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (12cnts)

Level Name Description Collection
warning EnigmaProtector_IN EnigmaProtector binaries (upload)
watch UPX_Zero UPX packed file binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info lnk_file_format Microsoft Windows Shortcut File Format binaries (download)
info Lnk_Format_Zero LNK Format binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info zip_file_format ZIP file format binaries (download)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.67.53.17 clean
https://ipinfo.io/widget/demo/175.208.134.152 US GOOGLE 34.117.186.192 clean
ipinfo.io US GOOGLE 34.117.186.192 clean
121.254.136.9 KR LG DACOM Corporation 121.254.136.9 clean
34.117.186.192 US GOOGLE 34.117.186.192 clean
193.233.132.62 RU JSC Redcom-lnternet 193.233.132.62 clean

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x7710d4 GetModuleHandleA
 0x7710d8 GetProcAddress
 0x7710dc ExitProcess
 0x7710e0 LoadLibraryA
user32.dll
 0x7710e8 MessageBoxA
advapi32.dll
 0x7710f0 RegCloseKey
oleaut32.dll
 0x7710f8 SysFreeString
gdi32.dll
 0x771100 CreateFontA
shell32.dll
 0x771108 ShellExecuteA
version.dll
 0x771110 GetFileVersionInfoA
mscoree.dll
 0x771118 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure