Report - Miner-XMR1.exe

PE File PE64
ScreenShot
Created 2024.01.24 09:35 Machine s1_win7_x6403
Filename Miner-XMR1.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
3
Behavior Score
2.0
ZERO API file : malware
VT API (file) 51 detected (AIDetectMalware, Themida, malicious, moderate confidence, score, Mediyes, Artemis, unsafe, GenericKD, CoinMiner, Vl11, Miner, bcqca, CLOUD, kdimb, Siggen24, SMOKELOADER, YXDLZZ, Detected, Sabsik, Malware@#2oafyxuddsn8c, Casdet, ABRisk, WXDM, Chgt, Gencirc, susgen, confidence, 100%)
md5 2eafb4926d78feb0b61d5b995d0fe6ee
sha256 50b50beee2174d403ddba91f4f0b13d8e754ed2f979ad7c60baeb6617249bb30
ssdeep 196608:1pznZ/ySos+NnrlQ5jrNoIgDJ0I6x/oAP:1pDZk9LQ5vNdeJ0IC
imphash baa93d47220682c04d92f7797d9224ce
impfuzzy 3:sBRGKqX1GtLRaY:nlc9
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 51 AntiVirus engines on VirusTotal as malicious
notice The binary likely contains encrypted or compressed data indicative of a packer
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (2cnts)

Level Name Description Collection
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x1406ed033 lstrcpy
comctl32.dll
 0x1406ed043 InitCommonControls

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure