Report - Data.exe

Malicious Library PE File PE64
ScreenShot
Created 2023.09.11 10:11 Machine s1_win7_x6403
Filename Data.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score Not founds Behavior Score
1.8
ZERO API file : malware
VT API (file) 18 detected (AIDetectMalware, Mardom, malicious, confidence, 100%, Attribute, HighConfidence, high confidence, score, PowerShell, ai score=82)
md5 d5d7a26c2873753cd0d51750442a5a3b
sha256 0dd3fe16573ca998ec7296f3da50a8edac6e2239122224ebe2b3ce252c2f4916
ssdeep 12288:d4ZZ0jWMFvPHMvFUOS/pRIBiLB83fGVQwecw3Fp/ZA6hawM5QV+QrpMdTWuz+:ds09vPOFUNRIJ3fAMFpWqazQV+QrCdTu
imphash
impfuzzy 3::
  Network IP location

Signature (5cnts)

Level Description
watch File has been identified by 18 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (3cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure