Report - 4t.exe

Malicious Library PE File PE64
ScreenShot
Created 2023.09.01 09:07 Machine s1_win7_x6403
Filename 4t.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
2.0
ZERO API file : clean
VT API (file) 23 detected (AIDetectMalware, malicious, high confidence, Artemis, Save, Attribute, HighConfidence, score, Noon, FileRepMalware, Static AI, Malicious PE, Sabsik, MSIL@AI, MSIL2, Il72ePI1iKTn9b0H, z0qBA, confidence, 100%)
md5 33a1cc504b545fc22aa44dbc9cf12882
sha256 c4664f4963b95d61ac7d0bbc3d4033b82f048a60b62f7e79cb82b011b70f6cea
ssdeep 12288:Nj4BtcQeIgyRN5uU4ldmFYI6iOmYEer0sUa50E/rYoiZ5+0PaG1K/Y2m7PHv:V4BtcQeIgENNwmx6idYpr0+SEjE5+Wv7
imphash
impfuzzy 3::
  Network IP location

Signature (5cnts)

Level Description
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (3cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure