Report - uwp4072801.png.exe

Malicious Library UPX .NET DLL PE File DLL PE32 OS Processor Check
ScreenShot
Created 2023.10.17 10:42 Machine s1_win7_x6401
Filename uwp4072801.png.exe
Type PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
2
Behavior Score
1.4
ZERO API file : clean
VT API (file) 22 detected (Zusy, malicious, confidence, high confidence, Remcos, Detected, ai score=80, Kryptik, Eldorado, R526355)
md5 e0154733596f482f5feff0f3b5b5cadf
sha256 2143bb3e491fc837475ca29f2dc9fa67f4394c4a38da62ac45e4564678cdbe16
ssdeep 49152:65bdzxx9zCKNNprxuDGGynmsvwzqZMSoF3SkgYybFaf2t60Wzw8rfv4YryVn:655Vzx7TGynJ3ZBbca6jzwKv4Jn
imphash dae02f32a21e03ce65412f6e56942daa
impfuzzy 3:rGsKZK:2Y
  Network IP location

Signature (3cnts)

Level Description
warning File has been identified by 22 AntiVirus engines on VirusTotal as malicious
notice The binary likely contains encrypted or compressed data indicative of a packer
info This executable has a PDB path

Rules (7cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_DLL (no description) binaries (upload)
info IsDLL (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorDllMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure