Report - Client-built.exe

Malicious Library .NET framework(MSIL) UPX PE32 PE File .NET EXE OS Processor Check
ScreenShot
Created 2024.01.16 10:14 Machine s1_win7_x6401
Filename Client-built.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
2.0
ZERO API file : clean
VT API (file) 52 detected (AIDetectMalware, Quasar, malicious, high confidence, score, TRFH927, PasswordStealerA, unsafe, Save, Attribute, HighConfidence, GenericRXMC, CLASSIC, AGEN, QuasarNET, aogzw, Detected, atmn, Eldorado, QuasarRAT, R341693, ZemsilF, hp0@aq8fgeo, pj574XvKHaw, Static AI, Malicious PE, susgen, confidence, 100%)
md5 6efb136f01bd7beeec9603924b79f5d0
sha256 3ad07a1878c8b77f9fc0143d8f88c240d8d0b986d015d4c0cd881ad9c0d572e1
ssdeep 49152:2vtt62XlaSFNWPjljiFa2RoUYInH8FEFUCk/bvLoGdrjTHHB72eh2NT:2vP62XlaSFNWPjljiFXRoUYIH8dz
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 52 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (7cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure