Report - Kuteiisd.exe

Hide_EXE PE File PE64
ScreenShot
Created 2023.11.04 10:26 Machine s1_win7_x6403
Filename Kuteiisd.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
2.0
ZERO API file : clean
VT API (file) 41 detected (GenericKD, Artemis, V16b, Attribute, HighConfidence, malicious, high confidence, Kryptik, AJZL, Seraph, Androm, jhtax, Detected, ABRisk, LJBH, ZgRAT, PTAB, score, ai score=89, unsafe, Chgt, R002H0DJV23, Static AI, Suspicious PE, susgen, BotX, confidence, 100%)
md5 0bb98a8a1597245e3c0c37fbf2c0f94b
sha256 805d5b02b0b70a5461db57a4743aa59c164684c13aa0a1346b334465092faa18
ssdeep 196608:MKZgodnfo0xEPC1anBXDim60yoQCrfoP/v0pBSkuhJ562Js6umpFFZZF/LdZVq:MKZgodnfo0xEPC1anBXDim60yoQCrfoP
imphash
impfuzzy 3::
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 41 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (3cnts)

Level Name Description Collection
warning hide_executable_file Hide executable file binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure