Report - BeatriceServer_packed.img

PE File PE32
ScreenShot
Created 2021.06.25 09:44 Machine s1_win7_x6402
Filename BeatriceServer_packed.img
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
3
Behavior Score
4.0
ZERO API file : clean
VT API (file) 39 detected (AIDetect, malware1, malicious, high confidence, Zusy, Unsafe, Krap, ZexaF, @p0@amwO9joO, Eldorado, Attribute, HighConfidence, MalwareX, MNSP, Gen@2697wr, BadFile, Generic ML PUA, Static AI, Suspicious PE, ASPM, ai score=89, Hynamer, score, Artemis, TScope, R06CH0CFJ21, ET#93%, RDMK, cmRtazqBrJ7zWGBBgyUx2QphxJLE, PossibleThreat, Genetic, confidence)
md5 2dddac86aa8164a0428f861ca2afa2e0
sha256 f9b5ba6fa9a50456ab0a1ce5cce09c507aabaab602db653668ee555d6f9d99ff
ssdeep 98304:VsGA9TQy6fND1awJzq8E2aTBYebQXkrmgS+6eIZtmhNqdwfLemSI3588a:VsG8Uy61QUzqlikrmgS+6BZteNPp88a
imphash 87bed5a7cba00c7e1f4015f1bdae2183
impfuzzy 3:swBJAEPwS9KTXzW:dBJAEHGDW
  Network IP location

Signature (9cnts)

Level Description
danger File has been identified by 39 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Installs an hook procedure to monitor for mouse events
notice Allocates read-write-execute memory (usually to unpack itself)
notice Foreign language identified in PE resource
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (2cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x23412c4 LoadLibraryA
 0x23412c8 GetProcAddress

EAT(Export Address Table) Library

0xa14cc3 ZtlTaskMemAllocImp
0xa14cd4 ZtlTaskMemFreeImp
0xa14ce5 ZtlTaskMemReallocImp


Similarity measure (PE file only) - Checking for service failure