Report - x.exe

Malicious Library Antivirus UPX PE File .NET EXE PE32 OS Processor Check
ScreenShot
Created 2024.06.19 14:35 Machine s1_win7_x6401
Filename x.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
12
Behavior Score
2.8
ZERO API file : mailcious
VT API (file)
md5 5d53a02ab5d5d587f2ed596908d59a01
sha256 4b05bad870853ab1ef4d8d67fb72e7ac2c24d06e756b80f5eae642df73e58690
ssdeep 768:5NfPMSk3K/EzTb/0X8WuFZ4ZJF5PC9O9TH68OMhh3/ax9L:Xf05a/CTjS89IFc9UTH68OMr6J
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (9cnts)

Level Description
watch A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (7cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure