Report - kleiseIche.exe

Antivirus PE File .NET EXE PE32
ScreenShot
Created 2024.08.22 15:04 Machine s1_win7_x6401
Filename kleiseIche.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
2.8
ZERO API file : malware
VT API (file) 43 detected (AIDetectMalware, Reline, malicious, high confidence, Trojanpws, Jalapeno, Unsafe, Kryptik, V5rs, Attribute, HighConfidence, GenKryptik, HAVJ, PWSX, Stealerc, TrojanPSW, CLOUD, saybj, VIDAR, YXEHUZ, Static AI, Suspicious PE, ai score=82, ZemsilF, mm2@a4Jhi2ji, RedLineStealer, Outbreak, HATV, Chgt, confidence, 100%)
md5 e54c022314dfd1cc38e8994f725ba3be
sha256 f41e569fd72766fdd1276d9b52d3e4b1aa7ae8f4731fdc199774a4bff31628e5
ssdeep 3072:iPeKZ7SZ6LdppB4r2Telmn3Uj5R7DhHksjjonVEmSd1XHrPz8+BLGLu8YqvTExX3:SdZ+QQrp4UjxPjjoKm01bPo+Vt1EO
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (7cnts)

Level Description
danger File has been identified by 43 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info This executable has a PDB path

Rules (4cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure