Report - 4t.exe

Malicious Library PE File PE64
ScreenShot
Created 2023.09.02 18:30 Machine s1_win7_x6401
Filename 4t.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
2.2
ZERO API file : malware
VT API (file) 22 detected (AIDetectMalware, Malicious, score, GenericKD, Save, confidence, 100%, Attribute, HighConfidence, high confidence, AMADEY, YXDIAZ, TrojanX, Injuke, Heracles, ai score=86, Casdet, Static AI, Malicious PE)
md5 cd2d66edbe500051c5d2711026a84f9d
sha256 32f2561030c5fc44aa2efafeec6a0fdc70409ebd1cb5124e02466dc270f3194d
ssdeep 12288:LBykmbr3S7BPpdBNvKraxaxKviknyJj/qSBTUCTEM82XFX4Hm7PHK:LBy7gPpPZ4axaxyRnyJLqET8IXcg/K
imphash
impfuzzy 3::
  Network IP location

Signature (6cnts)

Level Description
warning File has been identified by 22 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid

Rules (3cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure