Report - TClient.exe

AsyncRAT backdoor PWS .NET framework PE File .NET EXE PE32
ScreenShot
Created 2021.06.04 11:35 Machine s1_win7_x6402
Filename TClient.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
3.0
ZERO API file : malware
VT API (file) 30 detected (malicious, high confidence, Bulz, YakbeexMSIL, Save, StealerNET, Fareit, StormKitty, DataStealer, score, ai score=88, TrinityStealer, CLASSIC, Static AI, Malicious PE, susgen, ZemsilF, gm0@aq7b4Ld)
md5 ac2b7f66f2c5fe32220626b45fb90626
sha256 6ea4808f0889b9dc62f93e537ddbec6f3e35dd7b5be2a3e75c4ef1a5cd5d9256
ssdeep 3072:KvE6ITzqgWRu3PtaMbC5Wyn+KmVSj4Dm7:9xTZYoPtjbY
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername
info This executable has a PDB path

Rules (5cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure