ScreenShot
Created | 2024.10.31 18:04 | Machine | s1_win7_x6403 |
Filename | XClient.exe | ||
Type | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : clean | ||
VT API (file) | 52 detected (AIDetectMalware, XWorm, Jalapeno, Unsafe, malicious, confidence, 100%, Attribute, HighConfidence, Windows, Threat, njRAT, AsyncRAT, CLASSIC, XWormNET, Real Protect, Static AI, Malicious PE, Detected, Bladabindi, atmn, Eldorado, FVYT, GdSda, susgen, SSNY, Stub) | ||
md5 | 5c48fe3471cf8db3c8c1cc1278566ec7 | ||
sha256 | 490865c96b82805a395497c5d870743b4fb9b2b9f3de548193a9dceaa11395a3 | ||
ssdeep | 768:tCJu44/aeqvujYXJMs5afEHDmaFWPa926OwhZZameu:tgu44/imwKsEfapFv926OwRzeu | ||
imphash | f34d5f2d4577ed6d9ceec516c1f5a744 | ||
impfuzzy | 3:rGsLdAIEK:tf |
Network IP location
Signature (18cnts)
Level | Description |
---|---|
danger | File has been identified by 52 AntiVirus engines on VirusTotal as malicious |
watch | A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations. |
watch | Creates a windows hook that monitors keyboard input (keylogger) |
watch | Installs itself for autorun at Windows startup |
notice | A process created a hidden window |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Checks adapter addresses which can be used to detect virtual network interfaces |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | Creates a shortcut to an executable file |
notice | Creates a suspicious process |
notice | Creates executable files on the filesystem |
notice | Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation |
notice | Uses Windows utilities for basic Windows functionality |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | Collects information to fingerprint the system (MachineGuid |
info | Command line console output was observed |
info | Queries for the computername |
Rules (6cnts)
Level | Name | Description | Collection |
---|---|---|---|
watch | Antivirus | Contains references to security software | binaries (upload) |
watch | UPX_Zero | UPX packed file | binaries (upload) |
info | Is_DotNET_EXE | (no description) | binaries (upload) |
info | IsPE32 | (no description) | binaries (upload) |
info | OS_Processor_Check_Zero | OS Processor Check | binaries (upload) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
PE API
IAT(Import Address Table) Library
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none