Report - PO 102230.PDF (Fizaexports. Private Ltd. Trading Company Limited) Signed Copy.exe

PWS .NET framework PE32 PE File .NET EXE
ScreenShot
Created 2022.09.26 14:16 Machine s1_win7_x6401
Filename PO 102230.PDF (Fizaexports. Private Ltd. Trading Company Limited) Signed Copy.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
1.6
ZERO API file : clean
VT API (file) 42 detected (AIDetectNet, Malicious, score, Unsafe, Save, MSILZilla, Kryptik, Eldorado, Malcode, gdn34, high confidence, AGOG, SnakeLogger, PWSX, PackedNET, moderate, AGEN, NanoBot, Detected, ai score=89, R06CH0CIP22, Static AI, Malicious PE, susgen, ZemsilF, fn0@amPIsjm, confidence)
md5 b09d19efcc3d748a63efe5360ff57360
sha256 c45973ba17fd56f948222e36cbdcdebd45489a0215cfef782d99ac7928a43554
ssdeep 12288:9iFPhLuyAHe4iY8eewc8xRNxXoVzA6s4rBfLot9P4TArnXoGsvKCdAA:ohLuyyHiYtRTo1AJ4Nfu9Q8rcvVA
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (2cnts)

Level Description
danger File has been identified by 42 AntiVirus engines on VirusTotal as malicious
notice The binary likely contains encrypted or compressed data indicative of a packer

Rules (4cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure