Report - deliver.exe

Generic Malware Malicious Library UPX Malicious Packer PE File PE64 OS Processor Check
ScreenShot
Created 2023.10.11 01:52 Machine s1_win7_x6401
Filename deliver.exe
Type PE32+ executable (console) x86-64, for MS Windows
AI Score Not founds Behavior Score
1.4
ZERO API file : clean
VT API (file) 24 detected (AIDetectMalware, Discord, Eldorado, PowerShell, Reflector, Vimw, crwrb, Artemis, Malware@#ggcoom837ou2, Synder, Detected, CLOUD, MALICIOUS)
md5 6d62f962f2d3fbb718452f1ee915d4d7
sha256 d56dafddf97b45b67dd864ac0cc692f95ebc8e7f555f57f327a6f7755c173c78
ssdeep 393216:d76L6otUitqtH7wHtXq2pt2jbOCacCFIK0fpP9HF4VW8yf0nVQx4urYsANulL7NP:d0LoCOn+20s4urYDNulLBiuDQE
imphash 66b10d8b5718b0fd6fb4865843d44280
impfuzzy 192:JeW92FX/rbFrTisrck/gkehFpiV37W5W/bF7E:JejViMlQFpi5uIx7E
  Network IP location

Signature (4cnts)

Level Description
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info This executable has a PDB path

Rules (7cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE64 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure