Report - lomik.exe

EnigmaProtector Malicious Packer PE File PE32 ZIP Format
ScreenShot
Created 2024.05.09 07:37 Machine s1_win7_x6401
Filename lomik.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
9
Behavior Score
12.2
ZERO API file : malware
VT API (file) 38 detected (Enigma, malicious, high confidence, score, RemAdmAmmyy, Strictor, Save, Attribute, HighConfidence, PWSX, RisePro, LESS, bWQ1Op, TU9cOaBTst6sMhm, ra34, moderate, Detected, PSWTroj, Wacatac, 1OXVGSY, R646865, ZexaF, fJ0@aKbMsHak, Probably Heur, ExeHeaderL, ai score=84)
md5 9fd353d70e6814ecb7ab0c866feb6b7e
sha256 55e4ffb722e1d63bc290f049e43c140545bc42571dd18ff9e9d7d9cede622025
ssdeep 98304:ixm5AVfEpAvUUuQAkRJxMJDq8aFo9JaNiKBz:nA58UuQHJeJDHbUjz
imphash 272279f18f704f637aa129691266b291
impfuzzy 6:nERGDvZ/OiBJAEcXQwDLzRgSdn8BbMqtYbdic9SvWx/0yNCgyPVe6XEAML+rKhWi:EcDvZGqA9AwDXRgKQcb/0yNCPsEEJPx
  Network IP location

Signature (28cnts)

Level Description
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
watch Appends a known CryptoMix ransomware file extension to files that have been encrypted
watch Attempts to access Bitcoin/ALTCoin wallets
watch Checks the CPU name from registry
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Installs itself for autorun at Windows startup
watch Uses Sysinternals tools in order to add additional command line functionality
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed

Rules (5cnts)

Level Name Description Collection
warning EnigmaProtector_IN EnigmaProtector binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info zip_file_format ZIP file format binaries (download)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://db-ip.com/demo/home.php?s=175.208.134.152 US CLOUDFLARENET 104.26.5.15 clean
ipinfo.io US GOOGLE 34.117.186.192 clean
db-ip.com US CLOUDFLARENET 172.67.75.166 clean
104.26.5.15 US CLOUDFLARENET 104.26.5.15 clean
34.117.186.192 US GOOGLE 34.117.186.192 clean
147.45.47.126 RU OOO FREEnet Group 147.45.47.126 clean

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0xd4bf20 GetModuleHandleA
 0xd4bf24 GetProcAddress
 0xd4bf28 ExitProcess
 0xd4bf2c LoadLibraryA
user32.dll
 0xd4bf34 MessageBoxA
advapi32.dll
 0xd4bf3c RegCloseKey
oleaut32.dll
 0xd4bf44 SysFreeString
gdi32.dll
 0xd4bf4c CreateFontA
shell32.dll
 0xd4bf54 ShellExecuteA
version.dll
 0xd4bf5c GetFileVersionInfoA
ole32.dll
 0xd4bf64 CoInitialize
WS2_32.dll
 0xd4bf6c WSAStartup
CRYPT32.dll
 0xd4bf74 CryptUnprotectData
SHLWAPI.dll
 0xd4bf7c PathFindExtensionA
gdiplus.dll
 0xd4bf84 GdipGetImageEncoders
SETUPAPI.dll
 0xd4bf8c SetupDiEnumDeviceInfo
ntdll.dll
 0xd4bf94 RtlUnicodeStringToAnsiString
RstrtMgr.DLL
 0xd4bf9c RmStartSession

EAT(Export Address Table) Library



Similarity measure (PE file only) - Checking for service failure