Report - aaciedyh.rar

Gen
ScreenShot
Created 2021.03.25 09:20 Machine s1_win7_x6401
Filename aaciedyh.rar
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
AI Score
1
Behavior Score
1.2
ZERO API file : malware
VT API (file) 7 detected (Unsafe, Save, Malicious, Artemis, Wacapew, score)
md5 996ab01d557e9b2d355624ab128f2c49
sha256 ed5fb363f765e5ebf27d230bbe96cdb77be2a424ff7b7008a70ab3f2a56c25e4
ssdeep 12288:5J1u+Uyy8L/SVTjxVAhaYY/wKgZK5PQ/PDO/5lO2MskpNhpIObibzS1pZUf/9xEH:52+I8Oh1/+IQ/q/+2a7IObNPUn9g
imphash 668dd875fa4db6299173db9f11296ee7
impfuzzy 24:4OEvdl9a1POovn8fcxOCqRkaDoJdNOwuRv5FQHOT4zXryx2G0sjMS7:XOdl9a1mVfcx5N/2NczOlP
  Network IP location

Signature (4cnts)

Level Description
notice Allocates read-write-execute memory (usually to unpack itself)
notice File has been identified by 7 AntiVirus engines on VirusTotal as malicious
info One or more processes crashed
info This executable has a PDB path

Rules (9cnts)

Level Name Description Collection
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (upload)
info IsDLL (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info HasDebugData DebugData Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info Win32_Trojan_Gen_2_0904B0_Zero Win32 Trojan Gen binaries (upload)
info win_files_operation Affect private profile binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure