Report - 44285,5327891204.dat

ScreenShot
Created 2021.04.06 08:29 Machine s1_win7_x6401
Filename 44285,5327891204.dat
Type PE32+ executable (DLL) (GUI) x86-64, for MS Windows
AI Score
4
Behavior Score
0.6
ZERO API file : clean
VT API (file) 8 detected (malicious, confidence, FileRepMalware, Ardurk, IcedID)
md5 ff850d5378ad9ecc1953cfe104b5298d
sha256 12beb51eff2c95616d1ee91830048c87715953a39699f3167aaa8956aa44ef21
ssdeep 1536:6j2b0yzmq83AGHuU2rs3VN2farGJti7VkJtvTU9Lkv9anrQmpfQo62g5mTCIscmW:6j22OU2rbKEtsIzF+ubH9RAbiZE4WT
imphash 28b031d0558b8e7db218ee60c7804970
impfuzzy 3:sUHXXLCbAJSHXX0AbXRWD3n:5ebVUAzwD3
  Network IP location

Signature (2cnts)

Level Description
notice File has been identified by 8 AntiVirus engines on VirusTotal as malicious
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (6cnts)

Level Name Description Collection
info IsDLL (no description) binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info HasDebugData DebugData Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x18002f000 GetCurrentProcessId
 0x18002f008 GetCurrentThreadId
USER32.dll
 0x18002f018 MessageBoxA

EAT(Export Address Table) Library

0x180001000 ?GetDuy@@YAHXZ
0x180001000 ?tmory@@YAHXZ
0x1800013d6 DllRegisterServer
0x18000b13e PluginInit


Similarity measure (PE file only) - Checking for service failure