Report - Installer.exe

Malicious Library UPX PE File .NET EXE PE32 OS Processor Check
ScreenShot
Created 2024.07.08 09:46 Machine s1_win7_x6403
Filename Installer.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
11
Behavior Score
9.8
ZERO API file : malware
VT API (file) 63 detected (AIDetectMalware, ClipBanker, malicious, high confidence, S30525906, Unsafe, Krypt, cdmip, Save, Genus, Attribute, HighConfidence, GenericRXVU, RansomX, Msilzilla, Tasker, kpevmd, CLOUD, StealerNET, R002C0DG224, high, score, aokkq, Detected, ai score=80, Malware@#2kjpbzqe1oigr, Eldorado, Clipper, GdSda, Gencirc, Static AI, Malicious PE, susgen, confidence, 100%)
md5 bed8cdced2d57be2bd750f0f59991ecd
sha256 5f628663f71e3baa55f10e6021597f7860bef868284eb50b8958169dcbbff4fd
ssdeep 12288:22QRXDD1yed0fsU4GSWgOvPESGj4s32xEdRCSHsjAZi96VG6wl:22Q9NXw2/wPOjdGxYADEVU
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (22cnts)

Level Description
danger File has been identified by 63 AntiVirus engines on VirusTotal as malicious
watch A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations.
watch Appends a known CryptoMix ransomware file extension to files that have been encrypted
watch Attempts to access Bitcoin/ALTCoin wallets
watch Communicates with host for which no DNS query was performed
watch Installs itself for autorun at Windows startup
watch Uses Sysinternals tools in order to add additional command line functionality
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info Queries for the computername

Rules (12cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
api.telegram.org GB Telegram Messenger Inc 149.154.167.220 clean
101.35.228.105 Unknown 101.35.228.105 malware
45.33.6.223 US Linode, LLC 45.33.6.223 clean
149.154.167.220 GB Telegram Messenger Inc 149.154.167.220 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure