Report - 1.exe

Malicious Library Antivirus UPX PE File .NET EXE PE32 OS Processor Check
ScreenShot
Created 2024.08.30 18:11 Machine s1_win7_x6401
Filename 1.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
11
Behavior Score
4.0
ZERO API file : mailcious
VT API (file) 62 detected (AIDetectMalware, XWorm, malicious, high confidence, GenericFC, S32598663, Jalapeno, Unsafe, Save, Attribute, HighConfidence, FVYT, RATX, njRAT, AsyncRAT, AntiVM, CLASSIC, BladabindiNET, YXEHMZ, Real Protect, high, score, Bbindi, Static AI, Malicious PE, Detected, ai score=82, Bladabindi, Eldorado, ZemsilF, cm0@aKixbSj, GdSda, susgen, SSNY, confidence, 100%)
md5 e995bb419884d365528a38a57c9630be
sha256 b5cbc7af1b06d3e2c4bc1841a28e4717f11cccd693c961396324308e3db78475
ssdeep 768:3NfPMSk3K/EzTb/UN8WuFZ4ZJF5PC9O9Zd68OMhn3/OO:9f05a/CTjo89wFc9UZd68OMlp
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (10cnts)

Level Description
danger File has been identified by 62 AntiVirus engines on VirusTotal as malicious
watch A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (7cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure