Report - 66c4c6a2204b0_crypted.exe#1

Antivirus PE File .NET EXE PE32
ScreenShot
Created 2024.08.21 13:57 Machine s1_win7_x6403
Filename 66c4c6a2204b0_crypted.exe#1
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
2.4
ZERO API file : malware
VT API (file) 29 detected (AIDetectMalware, malicious, high confidence, Lazy, Unsafe, Attribute, HighConfidence, PWSX, Stealerc, Reline, Real Protect, Static AI, Malicious PE, Detected, ai score=81, Wacatac, Kryptik, Eldorado, ZemsilCO, um2@a4MbYEn, GenKryptik, HATV, confidence, 100%)
md5 5cbad7345107123b9aa522533a0978d2
sha256 0f8eac72a742519dfb28cf96c917b4e82532ea5c6332ed9df105ed5adcd2f421
ssdeep 6144:V8WsIvLp9u4jWKPUM9p5KyVNv+yJqmYV7YLuKC94ZjGOf/G:VFNvLpw4yKPUaRBZqOfe
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (7cnts)

Level Description
warning File has been identified by 29 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info This executable has a PDB path

Rules (4cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure