Report - miner.bin

Malicious Packer PE File .NET EXE PE32
ScreenShot
Created 2021.06.11 12:30 Machine s1_win7_x6402
Filename miner.bin
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
1.2
ZERO API file : malware
VT API (file) 36 detected (GenericKD, Unsafe, malicious, UPXO, Attribute, HighConfidence, FileRepMalware, Generic ML PUA, Static AI, Suspicious PE, hcnt, ASMalwS, Wacatac, BitCoinMiner, ai score=85, R002H06F621, Score, PossibleThreat, ZemsilF, am1@aScu9pc, GdSda, confidence, susgen)
md5 9559bcadf47a53f861b8fc7769a5ba9f
sha256 1748ea6ced193f8e817357a60694e440042e7f59c226b0341965e43b4196b555
ssdeep 96:M4oCzMYR4yudtRhzTLV+klb31mVJVWsd6nNt:t3yhT8bVW86N
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (2cnts)

Level Description
danger File has been identified by 36 AntiVirus engines on VirusTotal as malicious
info This executable has a PDB path

Rules (4cnts)

Level Name Description Collection
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure