Report - rYMtUTp556Z02qL.exe

AsyncRAT backdoor PWS .NET framework Malicious Library .NET EXE PE File PE32
ScreenShot
Created 2021.05.24 18:17 Machine s1_win7_x6401
Filename rYMtUTp556Z02qL.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
2.0
ZERO API file : clean
VT API (file) 8 detected (Unsafe, Kryptik, ABBR, Malicious, Wacapew, score, susgen)
md5 76c61f35c06b4d510bc59d3f8aa42fea
sha256 5a4fe10326ac72500a31d18a631a66100f2a7d95026eb4c39493774d3df8079c
ssdeep 24576:TUt2iiTXf+awlMXa+OdoJwvjjICxcfG2:zXm1lMXa+dwvjjT6
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (7cnts)

Level Description
notice Allocates read-write-execute memory (usually to unpack itself)
notice File has been identified by 8 AntiVirus engines on VirusTotal as malicious
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure