Report - mtxJalD.exe

Hide_EXE PE File PE32 .NET EXE
ScreenShot
Created 2023.10.31 17:32 Machine s1_win7_x6401
Filename mtxJalD.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
2.6
ZERO API file : malware
VT API (file) 45 detected (malicious, high confidence, unsafe, Androm, Vumn, Attribute, HighConfidence, GenKryptik, GPQX, score, Seraph, Ader, Ychl, AGEN, EIGHTBASE, YXDJ4Z, Static AI, Malicious PE, Detected, Genasom, Phobos, Eldorado, Artemis, ai score=82, Chgt, CLOUD, susgen, Kryptik, ZemsilF, in0@aKPQz5j, MalwareX, confidence, 100%)
md5 fba616f5dc56b1cd9c463c0b9da86578
sha256 30e90f33067608e8e7f4d57fd6903adb5eccb91bf426c56569c16bf86f0d8971
ssdeep 12288:6YFxm3mFshWQKt/kzc8MDz311UVZi/MBJ+z4YTwSPFOXXBumgKGYwhm0XPie4LnM:NrPFYW/x19/MGxPGAmQn/isFhXV
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 45 AntiVirus engines on VirusTotal as malicious
watch Looks for the Windows Idle Time to determine the uptime
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (4cnts)

Level Name Description Collection
warning hide_executable_file Hide executable file binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure