Report - 66af31c75d213_123p.exe

ftp PE File PE64
ScreenShot
Created 2024.08.05 15:43 Machine s1_win7_x6401
Filename 66af31c75d213_123p.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score Not founds Behavior Score
1.8
ZERO API file : malware
VT API (file) 61 detected (AIDetectMalware, VMProtect, malicious, high confidence, score, Miner, GenericKD, Unsafe, CoinMiner, Vq6q, Genus, AC suspicious, Artemis, TrojanX, beqmx, FkFUO8h2JGR, qzqil, Siggen28, PRIVATELOADER, YXEFQZ, Real Protect, moderate, Static AI, Suspicious PE, Detected, ai score=85, Malware@#2tne6v71ivudf, Reflo, BitCoinMiner, RnkBend, Gencirc, susgen, confidence, 100%, HTK2XJC)
md5 3b24971c5fef776db7df10a769f0857a
sha256 0d990bedac4696a67ad46dbc686750086f72f4795ed8a6121782ba3b0dc736b5
ssdeep 196608:7PyWqZApuYuBDhM7GsHkE5j5hKAbsZ2i0zdKRVZ6FspAE5EFH73AUYR:7aWNRuBDZsEChnK2VziVZdu3h8
imphash 3fac356340f08f787f93cbf317f090cd
impfuzzy 3:rTGXG9MMGmi/yJOtJh0EEJmRLLn:HUkMGi6mR/
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 61 AntiVirus engines on VirusTotal as malicious
notice The binary likely contains encrypted or compressed data indicative of a packer
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (3cnts)

Level Name Description Collection
info ftp_command ftp command binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
pool.hashvault.pro AU FireNet Pty Ltd 125.253.92.50 mailcious
125.253.92.50 AU FireNet Pty Ltd 125.253.92.50 clean

Suricata ids

PE API

IAT(Import Address Table) Library

msvcrt.dll
 0x140f04000 __C_specific_handler
KERNEL32.dll
 0x140f04010 DeleteCriticalSection

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure