Report - 66c609c335ba8_crypted.exe#1

Antivirus PE File .NET EXE PE32
ScreenShot
Created 2024.08.23 09:26 Machine s1_win7_x6403
Filename 66c609c335ba8_crypted.exe#1
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
2.8
ZERO API file : malware
VT API (file) 30 detected (AIDetectMalware, Stealerc, Unsafe, Lazy, malicious, confidence, Attribute, HighConfidence, LummaStealer, RedLine, onxjm, METASTEALER, YXEHVZ, Static AI, Malicious PE, Stelpak, ai score=88, PWSX, Outbreak, GenKryptik, HATV)
md5 5ea478b85c9222759b2b24d76b5fa098
sha256 fb3da355936d1177a318557fff4d55af1c9594a800a19bc3f3f92b363232b5b1
ssdeep 6144:ysr9RmCb8SjZMxdruce/3IONpVUiOVEyOF6MT4KVseO1RkyODD9CkTVfyfO:yCoSjZMxdr8vIspVUi2OMMsKVsexTRC4
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info This executable has a PDB path

Rules (4cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure