Report - 3DfqE7CuHdKNm2P.exe

Malicious Library .NET EXE PE File PE32
ScreenShot
Created 2021.05.04 11:12 Machine s1_win7_x6402
Filename 3DfqE7CuHdKNm2P.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
2.8
ZERO API file : malware
VT API (file) 27 detected (malicious, high confidence, PackedNET, Unsafe, starter, ali1000139, Kryptik, Eldorado, AARY, PWSX, Taskun, Artemis, Static AI, Malicious PE, ai score=99, Agentesla, Keylogger404, 8KCDKY, score, CLOUD, susgen, AARD)
md5 be5e95f01666864d42d22044ae372f52
sha256 20287ad0583b58860d095398c2b8e86eea6ec599470ddfe95117f71c4e5fcc99
ssdeep 12288:OzoZ9jpxcrXN9ziq+WYTlN9RILOyrf9oasiZR4Df4Kd8kLqT69jKUlLDkwKnM:FNMr32q+WYTf9RohZ2su8kuTEtrc
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (7cnts)

Level Description
warning File has been identified by 27 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (4cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure