Report - svchost.exe

Malicious Library .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check
ScreenShot
Created 2024.07.20 20:25 Machine s1_win7_x6403
Filename svchost.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
2.0
ZERO API file : mailcious
VT API (file) 54 detected (AIDetectMalware, QuasarRAT, malicious, high confidence, MsilFC, S27878062, PasswordStealerA, Unsafe, Save, Attribute, HighConfidence, Quasar, Bulz, CLASSIC, AGEN, QuasarNET, REDLINESTEALER, SMTH, Real Protect, Outbreak, Detected, ai score=80, Eldorado, R354148, ZemsilF, 5o0@aShDdXd, Aujl, Static AI, Malicious PE, susgen, GdSda, confidence, 100%, server)
md5 4ebd63449193b8fdbd0c0315f8e33e10
sha256 7d21bbbcb3e0f709dd351c1edc4d52efae8da0edf341121c17a6cfb1a9ecc7b2
ssdeep 49152:yPXGSVuFey6JK1TGcbEtiAobDv4Rza32ehyfT:yPXdw6JkTGcbEEA
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 54 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (7cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure