Report - XClient2.exe

Antivirus UPX PE32 PE File .NET EXE OS Processor Check
ScreenShot
Created 2023.11.11 16:25 Machine s1_win7_x6401
Filename XClient2.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
12
Behavior Score
2.6
ZERO API file : malware
VT API (file)
md5 6ebd73c9be60fc393f77fe33b47adc44
sha256 6bd6ccdc80da2053e27c5feb02671c866c3d4e986645eb5f84547f462a78403f
ssdeep 384:QeAwIGmeffcbWICWv/0ILZGPcj0hYACSqRDTnY2uRugtFuBLTIOZw/WVnvn9IkVl:cecbl/b3jMYAoRDTY2uBFE9RzOqhvb3
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
watch A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername

Rules (6cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure