Report - kdotx.exe

.NET EXE PE File PE32
ScreenShot
Created 2021.05.03 17:00 Machine s1_win7_x6402
Filename kdotx.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
6.4
ZERO API file : malware
VT API (file) 20 detected (malicious, high confidence, score, Artemis, ZemsilF, xo0@aKrdbUg, Attribute, HighConfidence, GenKryptik, FEVA, MalwareX, AgentTesla, Unsafe, Static AI, Malicious PE, confidence)
md5 c7ac2a1e30b01678d51973aa253ff546
sha256 abfd412e775e8a81efbd61484a67de9aed008c0e51910d9d8a9051c4ea9856b3
ssdeep 1536:xpQ32OQNwCyl4asV12Nr4DLd0HyjyH3yshsAuc0nsMso5SOv/k4HiM6iobVsrsZr:c33
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (14cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 20 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Communicates with host for which no DNS query was performed
watch Manipulates memory of a non-child process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Terminates another process
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Uses Windows APIs to generate a cryptographic key

Rules (3cnts)

Level Name Description Collection
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure