Report - win32.exe

PWS .NET framework AsyncRAT backdoor
ScreenShot
Created 2021.04.22 18:17 Machine s1_win7_x6402
Filename win32.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
2.8
ZERO API file : malware
VT API (file) 18 detected (malicious, high confidence, GenericRXOE, Unsafe, ZemsilF, 2m0@aCBUFyj, Malcode, gdn30, FileRepMalware, Stelega, score, CLOUD, Static AI, Malicious PE, confidence)
md5 5142ebebd753168ef8dcb4614b2af84f
sha256 ecedefbaf95bb00ba0c9e1087533c0cb7de4788517704643812e5a7cc7d40447
ssdeep 12288:W21sZCZSZaUhK8Vd9yNwvF0SN8xGNlYUYUXN616YL2zRRRRR5qWKc:DKiRxGPM8O+RRRRR5qp
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch File has been identified by 18 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (8cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure