Report - winn.exe

Malicious Library PE File PE64
ScreenShot
Created 2024.08.26 09:38 Machine s1_win7_x6403
Filename winn.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
3.4
ZERO API file : clean
VT API (file) 40 detected (AIDetectMalware, malicious, high confidence, score, Keylog, MSILHeracles, Unsafe, Attribute, HighConfidence, Artemis, RATX, MSIL@AI, MSIL2, Ex3nklYCPYzCOanucCk8lA, uhaey, R03BC0DHP24, Static AI, Suspicious PE, Detected, ai score=85, AsyncRAT, RDAC, susgen, GenKryptik, GZBT, confidence)
md5 5e7c5bff52e54cb9843c7324a574334b
sha256 32768587423824856dcd6856228544da79f0a2283f822af41b63a92b5259c826
ssdeep 24576:8QxNUoO1VTDz4ESGwyhaivv1zWqrX0y52eHM6QfVW+oonVadkcohXe4EC5Ic:8Q8oO1VXaGh7vJHXtM6g4+oQVadkdT5
imphash
impfuzzy 3::
  Network IP location

Signature (7cnts)

Level Description
danger File has been identified by 40 AntiVirus engines on VirusTotal as malicious
watch One or more of the buffers contains an embedded PE file
notice Allocates read-write-execute memory (usually to unpack itself)
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (3cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure