Report - UM.exe

Malicious Library PE File PE64
ScreenShot
Created 2023.09.11 09:51 Machine s1_win7_x6403
Filename UM.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score Not founds Behavior Score
1.8
ZERO API file : malware
VT API (file) 14 detected (AIDetectMalware, malicious, high confidence, confidence, 100%, Attribute, HighConfidence, score, FileRepMalware, Misc, Wacatac, Artemis)
md5 83ac976bad443e25d5c1e54092e348b7
sha256 28ad206b8c48e0674b923e6a4077ca48ef1f385e7f741efd28b6445fe5cac39a
ssdeep 12288:YOPUz6ifIxrXnTbZMQQFQQeQQJQQZrJPd/0E6+iN1+TX2NCEebCFRw2S+AvA2Ege:d5iOrjFMQQFQQeQQJQQZrtd/V6+iN1II
imphash
impfuzzy 3::
  Network IP location

Signature (5cnts)

Level Description
watch File has been identified by 14 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (3cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure