Report - loaded28062024.exe

Antivirus UPX PE File .NET EXE PE32 OS Processor Check
ScreenShot
Created 2024.06.29 15:37 Machine s1_win7_x6401
Filename loaded28062024.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
10
Behavior Score
4.4
ZERO API file : mailcious
VT API (file) 51 detected (AIDetectMalware, XWorm, GenericFC, S29961068, Jalapeno, Unsafe, Save, AsyncRAT, malicious, Attribute, HighConfidence, high confidence, njRAT, AntiVM, CLASSIC, BladabindiNET, ZemsilF, om0@aaclp4e, Real Protect, moderate, score, Outbreak, Detected, VTQMFW, Eldorado, FVYT, ai score=82, Bladabindi, SSNY, confidence, 100%, Stub)
md5 3db7f780cfc50d086820b95947a61e59
sha256 e2a569f0f5168d11500b6e5f5c0ad0c900c45be7cbab68f0c354318123bf942f
ssdeep 6144:y2lnab4waqIUhcX7elbKTua9bfF/H9d9n:blHqI3X3u+
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (11cnts)

Level Description
danger File has been identified by 51 AntiVirus engines on VirusTotal as malicious
watch A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure