Report - Server.exe

Generic Malware Malicious Library Malicious Packer .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check
ScreenShot
Created 2024.07.08 09:39 Machine s1_win7_x6403
Filename Server.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
1.2
ZERO API file : clean
VT API (file) 65 detected (AIDetectMalware, AsyncRAT, Windows, Threat, YakbeexMSIL, Jalapeno, Unsafe, Save, malicious, GenusT, DTXQ, Attribute, HighConfidence, GenericRXVE, KeyloggerX, kbmvdo, CLASSIC, AGEN, AsyncRATNET, SMYXDEXZ, Real Protect, amfgq, Detected, ai score=83, Crysan, Malware@#3gkikf3436wxt, atmn, DCRat, Eldorado, ZemsilF, km0@a8qDgwh, Gencirc, IaVjqYXjrFY, Static AI, Malicious PE, susgen, confidence, 100%, Stub)
md5 68fad5f5f8de1c290df5d3754b4af358
sha256 dbacc134902ee72d1464d3b61a3518402b7ab54807bb7b7541fc2916c8119e9e
ssdeep 3072:ge8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gTWwARE+WpCc:06ewwIwQJ6vKX0c5MlYZ0b27
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (1cnts)

Level Description
danger File has been identified by 65 AntiVirus engines on VirusTotal as malicious

Rules (9cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure