Report - @Shaun2463.exe

PE File PE64
ScreenShot
Created 2023.08.27 18:35 Machine s1_win7_x6401
Filename @Shaun2463.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
4.2
ZERO API file : clean
VT API (file) 44 detected (AIDetectMalware, Bsymem, Malicious, score, MSILHeracles, unsafe, Save, ABRisk, BJIB, Attribute, HighConfidence, high confidence, Kryptik, AEYN, CrypterX, FakeFolder, ICON, CLASSIC, Nekark, rhaze, Heracles, Static AI, Malicious PE, ai score=86, Wacatac, Detected, Artemis, R002H0CHM23, Kajl, susgen, confidence, 100%)
md5 da4317be9177225be66f6f76ce553ca5
sha256 5f424d88a5497f910048d2ccbaa5cc4009e8bb27983d90531602cdb3f3616d68
ssdeep 24576:em/fRzug4OWmY5/Hii8X54nT1eanuZ0clDHZlM8z5N/0n0AaNq:PzugnByHii850T1LuSsDPb5p0n0AaNq
imphash
impfuzzy 3::
  Network IP location

Signature (10cnts)

Level Description
danger File has been identified by 44 AntiVirus engines on VirusTotal as malicious
watch One or more of the buffers contains an embedded PE file
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Uses Windows APIs to generate a cryptographic key

Rules (2cnts)

Level Name Description Collection
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure