Report - fax_Documents.exe

Malicious Packer .NET EXE PE File PE32
ScreenShot
Created 2021.05.20 16:57 Machine s1_win7_x6402
Filename fax_Documents.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
2.8
ZERO API file : clean
VT API (file) 34 detected (malicious, high confidence, Targaryen, Unsafe, TrojanPSW, DarkStealer, Attribute, HighConfidence, Razy, Agensla, ZkYqOVQUviS, SpyBotNET, Artemis, AgentTesla, Gen8, Z9J88C, score, R420346, ai score=82, TelegramBot, Static AI, Malicious PE, 100%, ZemsilF, nm0@aKIvVcm, confidence)
md5 5e9c34075c2eb3d3db131e1227383f1e
sha256 f0cd05cf1325a62e422ee2abf8aa766fdb26e3f42af97274441f31f5ca86db50
ssdeep 3072:6AA19lLJYUoUZXsv5mJU3J0y4WOAlHzdaRO9AaVF4f1XEUQr6uLGfq+Sq+6hKXe4:MmUZXxUqSlaqASM1XEUPaos2KXr
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 34 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (4cnts)

Level Name Description Collection
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure