Report - p6.exe

PWS .NET framework Malicious Library .NET EXE PE File PE32
ScreenShot
Created 2021.05.26 09:04 Machine s1_win7_x6401
Filename p6.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
10
Behavior Score
3.2
ZERO API file : clean
VT API (file) 38 detected (malicious, high confidence, GenericKD, Artemis, Unsafe, Kryptik, Eldorado, ABAK, MalwareX, AgentTesla, CLOUD, PackedNET, R04AC0DEN21, svvof, ai score=81, score, ZemsilF, Tm0@aO7ytkd, GdSda, Static AI, Malicious PE, susgen)
md5 0ff51f81af4ba59f7a3be211066a0f8c
sha256 55dce09e14fd460d22ba54fbe702e04c47e9d16f9c9b190edc1a0b74a8abf8d5
ssdeep 12288:H1xzLuZYgW2F++2fm0M3Jb7xDhKmiieC7ZK2sRfcKzb:Hq02M+2fBM3J5DhxF7uf1z
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
104.21.19.200 US CLOUDFLARENET 104.21.19.200 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure