Report - plugmanzx.exe

.NET framework(MSIL) PE File PE32 .NET EXE
ScreenShot
Created 2023.10.19 18:30 Machine s1_win7_x6401
Filename plugmanzx.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
2.0
ZERO API file : malware
VT API (file) 31 detected (Agensla, malicious, high confidence, unsafe, Save, confidence, 100%, Malcode, gdn34, score, TrojanX, moderate, Krypt, Outbreak, Eldorado, NanoCore, Znyonm, Detected, Artemis, Chgt, MSIL@AI, MSIL2, gzusuaEh7i2P8FHMp+JRKQ, Static AI, Malicious PE, susgen, Kryptik, HDZY)
md5 f4a329dff4849f902fe877e345e6d740
sha256 06fa859540733cee9ea3da2fc973b3a2c323e8b1e7d1d86a1fa37be6e58c55a1
ssdeep 12288:qyQaMFM0Mvxv93ryO0xasyvZHCP1aui8r6+mmX/IODZfLU+GUym0:qyjv9lyOPPhH21RikmmQgDf/yr
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 31 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path

Rules (4cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure