Report - Tues.....exe

Malicious Library UPX Malicious Packer PE File PE32 .NET EXE
ScreenShot
Created 2023.10.18 07:55 Machine s1_win7_x6403
Filename Tues.....exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
5.6
ZERO API file : malware
VT API (file)
md5 4ce3fd8661138b0deadc1f3d5b8ca09b
sha256 bb80534b2020ff8b190121d259f6f0f517b945ef8e29b89554c61956c48efac3
ssdeep 3072:cD3tEKxxLZuuGRdUAjc2Y6+YaGKClh9Xg27:CxxLZu7UAjTb+DMlhy
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (13cnts)

Level Description
watch A process attempted to delay the analysis task.
watch Attempts to remove evidence of file being downloaded from the Internet
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Installs itself for autorun at Windows startup
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Steals private information from local Internet browsers
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername

Rules (6cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure