Report - pqjvyogm.exe

PE File .NET EXE PE32
ScreenShot
Created 2024.07.15 09:32 Machine s1_win7_x6401
Filename pqjvyogm.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
3.8
ZERO API file : malware
VT API (file) 49 detected (AIDetectMalware, PureLogs, malicious, high confidence, MSILHeracles, Unsafe, Vmwx, Attribute, HighConfidence, Kryptik, ALFN, Artemis, CrypterX, TrojanPSW, MSIL@AI, MSIL2, +61J2woaepfN92jvxPytuQ, Siggen3, R002C0XGE24, Real Protect, Outbreak, Detected, ai score=81, Wacatac, AgentTesla, ZemsilF, Zm0@aeCdPAp, MachineLearning, Anomalous, 100%, QQPass, QQRob, Wmhl, Static AI, Malicious PE, susgen, confidence)
md5 6498c822022751dbe8abb655e6ac9db0
sha256 1b32bfbc6412d6abaa2df4f530b3a7587c4f73a6cb6db93b421ecaca33e508d8
ssdeep 12288:F0d1IpkiOKnXjdVNhjGJRc4wHyeptmygUUArFbXGR5PXLMcoPiNAqgSoNzQ4iWTP:F0d1CdVuJm26wygUUArZGRxyj88
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (9cnts)

Level Description
danger File has been identified by 49 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Uses Windows APIs to generate a cryptographic key

Rules (3cnts)

Level Name Description Collection
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
141.95.12.235 Unknown 141.95.12.235 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure