Report - new_image2.jpg.exe

Malicious Library Antivirus .NET framework(MSIL) PE File .NET EXE PE32
ScreenShot
Created 2024.07.02 09:44 Machine s1_win7_x6401
Filename new_image2.jpg.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
2.4
ZERO API file : clean
VT API (file) 46 detected (Jalapeno, Artemis, Unsafe, Vry3, Attribute, HighConfidence, Malicious, InjectorX, fzaiv, Real Protect, score, Detected, ai score=89, Wacatac, Eldorado, DiscoStealer, R002H0CFD24, Static AI, Malicious PE, MxResIcn, confidence)
md5 667baab9068512e49333a7c9dfba6a34
sha256 8e438b449ac55bc45057dc41e8f89a7a9ad361a4ef52ee04344f5a33eceab678
ssdeep 3072:lrKfpJMOFntLtHdxtYsN03F5O/O8obbF+2+QhGJq6ucUUbh:mnNtHnlNWUOFbbF+2i8IUU
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 46 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername

Rules (6cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure