Report - Binded.exe

Suspicious_Script_Bin UPX Malicious Packer .NET framework(MSIL) PE32 PE File .NET EXE OS Processor Check ZIP Format
ScreenShot
Created 2024.01.31 15:59 Machine s1_win7_x6403
Filename Binded.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
7.0
ZERO API file : malware
VT API (file) 53 detected (AIDetectMalware, Coins, malicious, high confidence, score, Trojanpws, GenericRXUU, GenericKD, unsafe, Save, Attribute, HighConfidence, GenKryptik, GCVM, RATX, TrojanPSW, AveMaria, CLOUD, DonutCrypt, Siggen24, R002C0DAJ24, Krypt, Detected, Nekark, ilzrg, ai score=84, NECP, ABRisk, VJCM, ZemsilF, @p0@aKTGXY, GdSda, Gencirc, Static AI, Malicious PE, susgen, confidence, 100%)
md5 8f505e8ec6a2129264b6609d96e68962
sha256 59e7180a2a869453fb54d13f04b4eda1a5153659378501fa31b18f862576f800
ssdeep 49152:tl+wZnx28ufF6eE39oRGIOVgdDll+wZnx28uf36eE39oRGIOVgdDp:
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (19cnts)

Level Description
danger File has been identified by 53 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates executable files on the filesystem
notice Creates hidden or system file
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice Performs some HTTP requests
notice Steals private information from local Internet browsers
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed
info Queries for the computername
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (13cnts)

Level Name Description Collection
warning Suspicious_Obfuscation_Script_2 Suspicious obfuscation script (e.g. executable files) binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info zip_file_format ZIP file format binaries (download)

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://ip-api.com/xml US TUT-AS 208.95.112.1 clean
ip-api.com US TUT-AS 208.95.112.1 clean
api.telegram.org GB Telegram Messenger Inc 149.154.167.220 clean
208.95.112.1 US TUT-AS 208.95.112.1 clean
149.154.167.220 GB Telegram Messenger Inc 149.154.167.220 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure