Report - sa.exe

Malicious Library UPX Malicious Packer Antivirus .NET framework(MSIL) PE File PE32 .NET EXE OS Processor Check
ScreenShot
Created 2023.10.12 07:45 Machine s1_win7_x6403
Filename sa.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
2.0
ZERO API file : clean
VT API (file) 58 detected (Crysan, GenericKDZ, MsilFC, S13564499, Fareit, FDHM, Save, Vindor, malicious, Attribute, HighConfidence, Windows, DCRat, score, GenericKD, BackdoorX, AGEN, AsyncRATNET, ASYNCRAT, SMYXDGUZ, epln, Detected, Eldorado, TScope, ai score=88, unsafe, CLASSIC, Static AI, Malicious PE, susgen, ZemsilF, cm0@amniYGk, confidence, 100%)
md5 3e2647ddf841fd56db65ef710f6801f8
sha256 fd39f37e9252c859a76f65c193c869826503be3c815eab4e95cd883be307a550
ssdeep 768:dOEuILWCKi+DiBtelDSN+iV08YbygecKmhOvEgK/J9lZVc6KN:dOtmBtKDs4zb1DKVnkJ3ZVclN
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 58 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (9cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure