Report - 288c47bbc1871b439df19ff4df68f000766.exe

Generic Malware Malicious Library UPX PE File .NET EXE PE32 OS Processor Check
ScreenShot
Created 2024.06.25 07:48 Machine s1_win7_x6403
Filename 288c47bbc1871b439df19ff4df68f000766.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
3.6
ZERO API file : clean
VT API (file) 58 detected (AIDetectMalware, GenericRXOO, unsafe, Jalapeno, Save, Ransomware, Attribute, HighConfidence, malicious, high confidence, DropperX, Msilzilla, ShortLoader, Mokes, kkvsqf, AntiVM, CLASSIC, AGEN, MulDropNET, SMOKELOADER, YXECWZ, moderate, score, ILAgent, Krypt, aqbz, Detected, ai score=89, Kryptik, Eldorado, ZemsilF, @p0@aOXy86b, GdSda, Gencirc, Static AI, Malicious PE, susgen, GenKryptik, FFMZ)
md5 4645adc87acf83b55edff3c5ce2fc28e
sha256 5a03eb8534caf92f4c3d7896d1af7fe61292b5f0995567be8c783ab28c3b74f8
ssdeep 98304:AkYNNP4ya1yMLo/NDRhzEdPPi2HuzH/zVhRpfR7pIy/unY5p8riqnzQ2ye:AkYN6yacM8/bhzEZDYHhhz57Gy/sQi02
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
danger File has been identified by 58 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (10cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure