Report - aYnQ4B6WoQm6DuG.exe

PWS .NET framework Malicious Library .NET EXE PE File PE32
ScreenShot
Created 2021.05.24 18:13 Machine s1_win7_x6402
Filename aYnQ4B6WoQm6DuG.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
2.8
ZERO API file : clean
VT API (file) 21 detected (malicious, high confidence, ZemsilF, 0m0@aW4Fxrk, Kryptik, Eldorado, Malcode, gdn34, ABAI, susgen, AgentTesla, score, Unsafe, Static AI, Malicious PE, confidence)
md5 20afb202b5cfbb60dc7ff5f2509c3991
sha256 dbc2461e9a3cb1e8b9731d3b235f627e1002479c64a78c3318690258978e7d76
ssdeep 12288:lZ97cLaYVOOJYFqiFDc68FRCjtekdEGVC2oc7y4nGv8ykHJBpehY5xPEKzuJw2C5:lZ90fQqiNJrdBs4Gv0J6C5Lzu
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (7cnts)

Level Description
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure