Report - Uialn.exe

Generic Malware Malicious Library Antivirus AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2024.07.08 16:53 Machine s1_win7_x6401
Filename Uialn.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
15.0
ZERO API file : malware
VT API (file) 52 detected (AIDetectMalware, PureLogs, malicious, high confidence, MsilFC, S33577361, Artemis, Jalapeno, Unsafe, Vu2y, Attribute, HighConfidence, AGen, TrojanX, TrojanPSW, YzY0OgxMB1TRDmgKmA, naefn, AgentAGen, R03BC0XEN24, Detected, ai score=88, ABRisk, SKCU, Chgt, Gencirc, susgen)
md5 4104370a4f4d897292560d55666cdb10
sha256 92931a8f91d661cce0204783604ef536a4134376a9ed2e461720c7b93a129746
ssdeep 768:+KtyaQfp65neGcCZE5FdkzpfM6ZHWaddlR2:xZNMGcCZEDdQn2
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (29cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 52 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a suspicious Powershell process
watch Looks for the Windows Idle Time to determine the uptime
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (13cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://voucher-01-static.com/rkei/1068.txt Unknown 91.92.243.32 clean
strang-02-static.com MY Shinjiru Technology Sdn Bhd 111.90.145.141 clean
strang-01-static.com MY Shinjiru Technology Sdn Bhd 111.90.145.141 clean
voucher-01-static.com Unknown 91.92.243.32 malware
111.90.145.141 MY Shinjiru Technology Sdn Bhd 111.90.145.141 clean
91.92.243.32 Unknown 91.92.243.32 malware

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure