Report - Client.exe

UPX .NET framework(MSIL) Malicious Library Malicious Packer Antivirus OS Processor Check .NET EXE PE File PE32
ScreenShot
Created 2023.08.09 09:23 Machine s1_win7_x6401
Filename Client.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
2.0
ZERO API file : malware
VT API (file) 45 detected (malicious, high confidence, Dacic, AsyncratFC, S22017128, GenericRXOW, Save, ZemsilF, dm0@a8zJXug, Eldorado, Attribute, HighConfidence, score, Razy, BackdoorX, AGEN, AsyncRATNET, AsyncRat, Static AI, Malicious PE, ai score=87, DCRat, Detected, R511399, DarkCrystal, unsafe, CLASSIC, susgen, confidence, 100%)
md5 3500d4b2b971499632cf0a306f266cfd
sha256 d674779e87fc5ee336f74f85a0fab74a06c74cf7e95af033700e6140539df97f
ssdeep 1536:gIe8Lwzw4hQD7rDN8kYDxmheee/a8GbbXwzsbGItpqKmY7:gIe8Lwzw4hQD7r58kYDxmEe2GbbX52z
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 45 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (9cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure