Report - wininit.exe

Malicious Library PE64 PE File
ScreenShot
Created 2023.07.27 10:20 Machine s1_win7_x6401
Filename wininit.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
2.4
ZERO API file : clean
VT API (file) 35 detected (malicious, high confidence, score, Artemis, unsafe, Save, confidence, 100%, MSILHeracles, Attribute, HighConfidence, Kryptik, AJHT, Fsysna, GenericKD, MalwareX, Static AI, Malicious PE, GenSteal, davip, Casdet, Detected, ai score=81, Chgt, MSIL@AI, MSIL2, 1inF8SqdQbvJ7HUUuKTQ, PossibleThreat)
md5 e9957181ffe5cf7bebf817c774eae4ae
sha256 88c0091c633ee392536a265b40bf6f5c8a7ca856f74963638682ee24ca720204
ssdeep 12288:P4Tgjom7NrnEMNcWjNzXDCH5zrCH9DSH4+XgDIwSm7PHK:PAgVxbdDSpg/K
imphash
impfuzzy 3::
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 35 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid

Rules (3cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure