Report - 66dcab0bcba58_crypted.exe

Antivirus PE File .NET EXE PE32
ScreenShot
Created 2024.09.09 09:46 Machine s1_win7_x6401
Filename 66dcab0bcba58_crypted.exe
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
2.6
ZERO API file : malware
VT API (file) 41 detected (AIDetectMalware, Stelpak, malicious, high confidence, Lazy, Unsafe, Zusy, Crypterx, V8x1, Attribute, HighConfidence, GenKryptik, HBJE, MSIL@AI, MSIL2, X6JFW5KjP2ImH4m98XigPQ, Static AI, Malicious PE, Detected, ai score=86, Sabsik, Krypt, PossibleThreat, confidence)
md5 751e3d161454b4c4aa4cf9ff902ebe1c
sha256 7734438b2296ded96633a8f71fdccc2f4fdcff14c933facac7b44007226d3144
ssdeep 12288:YgdDFJgZ6borc+sShC9ptpLW7XNiib+iXrNnkVr49/R/Qyj1KG6xL:PmZnL0ptc7XNiiaiXBkRc14
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 41 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path

Rules (4cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure