Report - 66fbfcc301a31_swws.exe

PE File .NET EXE PE32
ScreenShot
Created 2024.10.02 14:42 Machine s1_win7_x6401
Filename 66fbfcc301a31_swws.exe
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
2.6
ZERO API file : malware
VT API (file) 22 detected (AIDetectMalware, Unsafe, malicious, confidence, Attribute, HighConfidence, MSIL@AI, MSIL2, oX6OpiF95QuyDckaKNMQzA, score, Static AI, Malicious PE, Stealerc, Wacatac, Detected, LummaStealer, GenKryptik, HCCC)
md5 022cc85ed0f56a3f3e8aec4ae3b80a71
sha256 bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3
ssdeep 6144:X5EAq+eU9BhaikesEDBVqaDf5kLslwEIF4TN4ha/qks1l9QjjmQ+Nb/Q5AQEO:J5vlBQB/EDBkaDRkyZIF4TN4o/29QjK0
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
warning File has been identified by 22 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info This executable has a PDB path

Rules (3cnts)

Level Name Description Collection
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure