Report - hATsvlnsX4Ox4qP.exe

PWS .NET framework AsyncRAT backdoor Malicious Library PE File PE32 .NET EXE
ScreenShot
Created 2021.04.29 10:36 Machine s1_win7_x6402
Filename hATsvlnsX4Ox4qP.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
3.0
ZERO API file : malware
VT API (file) 23 detected (Bulz, Unsafe, starter, ali1000139, Kryptik, Eldorado, AAQT, Malicious, PWSX, Taskun, PackedNET, Artemis, ai score=83, kcloud, Noon, Keylogger404, TVSKCY, GdSda, confidence, 100%)
md5 0a719c4a0920d961681bb1bf298f20cb
sha256 0604764a03045027ec114caed98816a2d684081dda0830cc6d6ab3398566e902
ssdeep 24576:2siJbaiJbxiJbCnOwPkSUWjeaPVdBniKbs:2siJWiJNiJ9wPUWjeaPVdBniK
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure