Report - Stealer.exe

.NET framework(MSIL) PE File PE32 .NET EXE
ScreenShot
Created 2023.09.23 09:44 Machine s1_win7_x6402
Filename Stealer.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
2.2
ZERO API file : clean
VT API (file) 50 detected (Common, Witch, malicious, high confidence, SpyBotNET, MSILZilla, PasswordStealer, Save, AgentTesla, ZemsilF, um0@aumsJFg, Eldorado, Attribute, HighConfidence, score, PWSX, Gencirc, pudtc, R002C0DH223, GenericRXVT, Static AI, Malicious PE, ai score=81, Detected, R596119, unsafe, GdSda, CLASSIC, Redline, susgen, confidence, 100%)
md5 841ce3b003ee2d41c5c6b53a983f31c1
sha256 a5321ffc44084cba8e5bedc4fe98bc151b5f90a01192fa8d695ffcb0c8363ebd
ssdeep 6144:AwzO189USPgbr8zExVQQdCZiBeB5y0vN4t/xZAbANK:AwzO18CS4xCZi70F8
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 50 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid

Rules (4cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure