Report - millianozx.exe

PE File PE32 .NET EXE
ScreenShot
Created 2023.11.06 09:34 Machine s1_win7_x6403
Filename millianozx.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
2.6
ZERO API file : clean
VT API (file) 50 detected (MSILMamut, Kryptik, V44s, Malcode, gdn33, malicious, high confidence, AJZP, score, AgentTesla, MSIL@AI, MSIL2, DhTARoWQCl6yShuu52CIBQ, ctigp, PackedNET, NOON, USPAXJV23, Krypt, Eldorado, ai score=86, ASFH, Detected, TrojanX, Artemis, unsafe, GdSda, Wwhl, Static AI, Malicious PE, susgen, AGUH, confidence)
md5 4aec69a71dff9be27f998272b34a445d
sha256 5669840788d19dbb20f845d3beffd4ba401886023cb434fc944ad8c2c002b84c
ssdeep 12288:9DEoaE1esky+M3jbiodoMyuN4efIMHMcx+7gk+BTyPXlvqjvm:9nJFlpoMysHX+c/B+XYS
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 50 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path

Rules (3cnts)

Level Name Description Collection
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure