Report - Cerber.exe

PE32 PE File .NET EXE
ScreenShot
Created 2023.12.11 19:42 Machine s1_win7_x6403
Filename Cerber.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
3.6
ZERO API file : malware
VT API (file) 48 detected (AIDetectMalware, RedLine, GenericKD, unsafe, Save, malicious, Attribute, HighConfidence, high confidence, GenKryptik, GRBO, PWSX, Hdhl, Siggen3, YXDLJZ, score, Detected, ABRisk, ITVS, ai score=82, Chgt, MSIL@AI, MSIL2, ry8WZiWnh0w53XIHMPfWeQ, Static AI, Malicious PE, susgen, PossibleThreat, ZemsilF, 1kW@aahEkdm, confidence, 100%)
md5 c7aa2871e40be6337beaf13e1e07576a
sha256 398a9287fd9d8b7a75d923164012f3555ac0a562fa3afd97709ae1e558b6dd8c
ssdeep 24576:w4r2MYLucNm7aPYkUGAowr8Z6Lqe0pXl:wd
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
danger File has been identified by 48 AntiVirus engines on VirusTotal as malicious
watch One or more of the buffers contains an embedded PE file
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (3cnts)

Level Name Description Collection
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure