Report - ikmerozx.exe

.NET framework(MSIL) PE64 .NET EXE PE File
ScreenShot
Created 2023.08.12 18:54 Machine s1_win7_x6403
Filename ikmerozx.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
2.2
ZERO API file : malware
VT API (file) 33 detected (Common, Seraph, Kryptik, Vmkx, malicious, ABRisk, ZUHU, Attribute, HighConfidence, high confidence, AJJO, score, DropperX, Static AI, Suspicious PE, Sabsik, Detected, Artemis, unsafe, Chgt, R002H0DHB23, susgen, GenKryptik, GMQR, confidence, 100%)
md5 e93d755480c85eed3031653a3ed477c9
sha256 30175a4cdae27076cabcb5eb7106779cadc47113ef17a7b67d0e02aa840072e0
ssdeep 49152:4iC2TK6JwkRX0VCuJPieKfPHSLuduxErgAYu:4iCR6JwfNQeKXHoWb5p
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 33 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (4cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure