Report - xin.exe

PE File .NET EXE PE32
ScreenShot
Created 2024.09.30 12:21 Machine s1_win7_x6401
Filename xin.exe
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
3.0
ZERO API file : malware
VT API (file) 45 detected (AIDetectMalware, Artemis, Unsafe, Jalapeno, Kryptik, Vrpe, malicious, confidence, Attribute, HighConfidence, high confidence, GenKryptik, HCCC, PWSX, Msilzilla, MSIL@AI, MSIL2, nFgxY6j7J+VDijtZb0CHgQ, Nekark, udvtf, LUMMASTEALER, YXEI2Z, Detected, Stelpak, Sabsik, Eldorado, Wwhl)
md5 a6b892d48afa9410bc8a485b504e136c
sha256 569f4e10b81e57f4397c69ab696ed54c9fd9642ea31f041f9d3f5307f3daa8e5
ssdeep 6144:aVby2a2I9IXcJIDU3i78clW5INv/aocyDv5lFf6p3uD6m71VuTdopdVZl:CbXa2I5JI31laCv5lFfL1WQnZ
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
danger File has been identified by 45 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info This executable has a PDB path

Rules (3cnts)

Level Name Description Collection
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure