Report - f3kmkuwbdpgytdc5.exe

njRAT Generic Malware .NET EXE PE File PE32
ScreenShot
Created 2021.05.24 15:12 Machine s1_win7_x6401
Filename f3kmkuwbdpgytdc5.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
1.8
ZERO API file : malware
VT API (file) 36 detected (Bulz, Unsafe, CsdiMonetize, CSDI, Attribute, HighConfidence, Malicious, TrojanX, Generic PUA MO, R002C0PEL21, AGEN, Wacatac, score, ai score=80, Static AI, Malicious PE, GdSda)
md5 ae4a8c201b070ee94488bb8862ed4ec5
sha256 8d5acffbaadbb5698a52baa31f2b4a073a3178366bc96b9b625142ef0201fd94
ssdeep 3072:QgiR0wmLsQKiUkTUT5DCfoi6DpuRyE4NtGbswhoIRbcMY:QmLsQKEs5hDoRyEGGbUM
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 36 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (5cnts)

Level Name Description Collection
danger Win_Backdoor_njRAT_1_Zero Win Backdoor njRAT binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure