Report - Your.exe

UPX .NET EXE PE File PE32
ScreenShot
Created 2023.07.11 07:33 Machine s1_win7_x6401
Filename Your.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
2
Behavior Score
2.2
ZERO API
VT API (file) 29 detected (Save, malicious, confidence, 100%, Attribute, HighConfidence, high confidence, score, PWSX, MSIL@AI, MSIL2, rMDGkM4eEpC3DF2FBQsVcg, Static AI, Malicious PE, AgentTesla, Detected, Artemis, unsafe, susgen, RATX, ZemsilF, 4o0@aC39Vcn)
md5 1344dd42f796869f3091e194b0d819da
sha256 f52211f91feb402172b2353d628d74922ec8233bffe21cb504634be39560adaf
ssdeep 49152:tDm7Xj2PUHTdNcxflE3sBWTTFNeeSMbOSBcd6r+6iQYAtMzoN:iz2P0Tw5S3saFUeSPa+6OyM
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (6cnts)

Level Description
warning File has been identified by 29 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername

Rules (4cnts)

Level Name Description Collection
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure