Report - ALXxGkCQUwQUkab.exe

AsyncRAT backdoor PWS .NET framework Malicious Library .NET EXE PE File PE32
ScreenShot
Created 2021.05.11 09:10 Machine s1_win7_x6401
Filename ALXxGkCQUwQUkab.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
3.4
ZERO API file : malware
VT API (file) 23 detected (Artemis, Unsafe, TrojanPSW, Kryptik, Eldorado, Attribute, HighConfidence, AAVF, Malicious, PWSX, Coins, Bulz, PSWTroj, kcloud, Wacatac, score, R419924, ai score=100, CLOUD, confidence, 100%)
md5 3bde41238c5520477847ab69aa014366
sha256 676f9e765f4ee9ca07059ec5f71cced42ca552d821f35356cda4e1dd8ed4849e
ssdeep 12288:qgrc49TyqXUtBVw1hhhRZKO2QnhluvDfwQOT7qhKcSpJ:q+TyqXUPGhhh3KxQ3uvbwlTehKcSpJ
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (9cnts)

Level Description
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Starts servers listening
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure