Report - contactzx.exe

.NET framework(MSIL) .NET EXE PE File PE32
ScreenShot
Created 2023.07.13 07:20 Machine s1_win7_x6401
Filename contactzx.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
2.4
ZERO API file : malware
VT API (file) 32 detected (Agensla, malicious, high confidence, PackedNET, Artemis, Vko4, confidence, Eldorado, GenKryptik, GLSV, score, PWSX, Static AI, Suspicious PE, AgentTesla, Casdet, MailPSW, L460FY@gen, Detected, unsafe, Chgt, MSIL@AI, MSIL2, 4OHDs85QW3eVn1pLKuLBhw, susgen, Kryptik, AGUH)
md5 b8c4c01af54105fef68157252a11bb69
sha256 28cf84cec3365be04caad4db5226648e4b7985928198dd05b9a11d6a0f1975ca
ssdeep 12288:OhPkE4r0/NVQVvnNTSCojlsO7mbOwOe5wiyz:gXwSqVPNT+lBmqwBwiy
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path

Rules (4cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure