Report - setup.exe

PE File PE64
ScreenShot
Created 2024.08.05 09:40 Machine s1_win7_x6403
Filename setup.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
3.6
ZERO API file : malware
VT API (file) 58 detected (AIDetectMalware, Barys, malicious, high confidence, score, Loader, Jalapeno, Unsafe, Vekt, Attribute, HighConfidence, Kryptik, ALFN, Artemis, CrypterX, MSIL@AI, MSIL2, CL3WYfX5, jXCbrJnXPW08w, AGEN, PackedNET, R049C0DGP24, Detected, ai score=85, AMAC, Eldorado, Gencirc, Static AI, Malicious PE, susgen, confidence, 100%, AZZL3DGW)
md5 7bb9ec0d09f2d1bffa9c2e1925d6d5ca
sha256 54fc0c13fb380fae11507d3f853c1ef4818b8f87169e6912ad56dbaaf520512d
ssdeep 12288:bIKrEla1Vu1yH8PBIpbDzd5kQPI1NmIEzGr7E0hrK2hHNSEKNoN36pdowCPOVU9H:b9eg4ODzd5LyNkCvbKnEK7pdowCmaz
imphash
impfuzzy 3::
  Network IP location

Signature (10cnts)

Level Description
danger File has been identified by 58 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (2cnts)

Level Name Description Collection
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure