Report - men.exe

PWS .NET framework AsyncRAT backdoor
ScreenShot
Created 2021.04.23 11:03 Machine s1_win7_x6402
Filename men.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
3.0
ZERO API file : malware
VT API (file) 25 detected (malicious, high confidence, score, AgentTesla, Unsafe, Kryptik, Eldorado, Attribute, HighConfidence, a variant of Generik, LQLMWZR, PWSX, PackedNET, kcloud, Wacatac, CLOUD, AAOD, susgen, confidence)
md5 ac0e6d08a5c501932ae5eea36000e7d1
sha256 f1e27e0dbf418da288b43f2dd8bd89f494558fa4ffa12ad1ba8e8cabe9f47c7d
ssdeep 12288:YuBiJQHW+DVzRRRRRK/xF6ZGd9eJ6bNzz6oP1pu4jW+Ph8bPqs3xTn7h6vR5:KAW+tRRRRRK/7j94E7kPqExV6vr
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
warning File has been identified by 25 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (7cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure