Report - ma.exe

Generic Malware Malicious Library Malicious Packer UPX PE File PE64
ScreenShot
Created 2023.12.04 15:40 Machine s1_win7_x6401
Filename ma.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
1.0
ZERO API file : mailcious
VT API (file) 17 detected (AIDetectMalware, malicious, high confidence, PackedNET, Save, Attribute, HighConfidence, DotNetGuard, A suspicious, Miner, Static AI, Suspicious PE, Detected, Wacatac, score, confidence)
md5 81145190d0c6cb7c04a3c7b8de03fd16
sha256 9f42a7790f14c3e857f8f2a26b6631387e93260d7c29e04f1a79e480bb3f0109
ssdeep 49152:lMogPZktaVfaQ2WShLvhFAumXAc7rF7IE:DkZktBhhLIubep7
imphash
impfuzzy 3::
  Network IP location

Signature (2cnts)

Level Description
watch File has been identified by 17 AntiVirus engines on VirusTotal as malicious
notice The binary likely contains encrypted or compressed data indicative of a packer

Rules (6cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure