Report - danko.exe

EnigmaProtector Malicious Packer PE File PE32 ZIP Format
ScreenShot
Created 2024.05.16 07:38 Machine s1_win7_x6401
Filename danko.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
9
Behavior Score
12.4
ZERO API file : malware
VT API (file) 40 detected (Malicious, score, RemAdmAmmyy, Strictor, unsafe, Save, RisePro, Attribute, HighConfidence, high confidence, Enigma, PWSX, CLOUD, ZexaF, dJ0@ai784kik, moderate, Detected, PSWTroj, Caynamer, 1OXVGSY, R646865, Artemis, Probably Heur, ExeHeaderL, ai score=81)
md5 2708fe8f7c8cd46754f3d60ba1ee5244
sha256 ce3eae1b5ee9329aa39b8317b8965ce5da240275d21b84793ab59274109bdade
ssdeep 98304:4p4n0LfoKJ3Viz31JXhi366C0m4usjXmknC5jC:ln6SzlJXO/mpsjWkC5jC
imphash 272279f18f704f637aa129691266b291
impfuzzy 6:nERGDvZ/OiBJAEcXQwDLzRgSdn8BbMqtYbdic9SvWx/0yNCgyPVe6XEAML+rKhWi:EcDvZGqA9AwDXRgKQcb/0yNCPsEEJPx
  Network IP location

Signature (28cnts)

Level Description
danger File has been identified by 40 AntiVirus engines on VirusTotal as malicious
watch Appends a known CryptoMix ransomware file extension to files that have been encrypted
watch Attempts to access Bitcoin/ALTCoin wallets
watch Checks the CPU name from registry
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Installs itself for autorun at Windows startup
watch Uses Sysinternals tools in order to add additional command line functionality
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed

Rules (5cnts)

Level Name Description Collection
warning EnigmaProtector_IN EnigmaProtector binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info zip_file_format ZIP file format binaries (download)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://db-ip.com/demo/home.php?s=175.208.134.152 US CLOUDFLARENET 172.67.75.166 clean
ipinfo.io US GOOGLE 34.117.186.192 clean
db-ip.com US CLOUDFLARENET 172.67.75.166 clean
172.67.75.166 US CLOUDFLARENET 172.67.75.166 clean
147.45.47.126 RU OOO FREEnet Group 147.45.47.126 clean
34.117.186.192 US GOOGLE 34.117.186.192 clean

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0xd3bfa8 GetModuleHandleA
 0xd3bfac GetProcAddress
 0xd3bfb0 ExitProcess
 0xd3bfb4 LoadLibraryA
user32.dll
 0xd3bfbc MessageBoxA
advapi32.dll
 0xd3bfc4 RegCloseKey
oleaut32.dll
 0xd3bfcc SysFreeString
gdi32.dll
 0xd3bfd4 CreateFontA
shell32.dll
 0xd3bfdc ShellExecuteA
version.dll
 0xd3bfe4 GetFileVersionInfoA
ole32.dll
 0xd3bfec CoInitialize
WS2_32.dll
 0xd3bff4 WSAStartup
CRYPT32.dll
 0xd3bffc CryptUnprotectData
SHLWAPI.dll
 0xd3c004 PathFindExtensionA
gdiplus.dll
 0xd3c00c GdipGetImageEncoders
SETUPAPI.dll
 0xd3c014 SetupDiEnumDeviceInfo
ntdll.dll
 0xd3c01c RtlUnicodeStringToAnsiString
RstrtMgr.DLL
 0xd3c024 RmStartSession

EAT(Export Address Table) Library



Similarity measure (PE file only) - Checking for service failure