Report - AsyncCrypted.exe

PWS .NET framework Malicious Packer PE File .NET EXE PE32
ScreenShot
Created 2021.06.09 22:16 Machine s1_win7_x6402
Filename AsyncCrypted.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
9.0
ZERO API file : malware
VT API (file) 54 detected (malicious, high confidence, GenericKD, Trojanpws, FCUF, Unsafe, GenKryptik, Save, starter, ali1000139, confidence, 100%, Kryptik, Eldorado, FFFR, R002C0PEC21, RATX, Agensla, ivmlcs, Auto, Malware@#cms74wo4xjfw, Packed2, Krypt, bobj, susgen, jxtcn, PSWTroj, kcloud, AgentTesla, score, MSILKrypt, R420341, TScope, Async, ai score=100, 7jYpsc55+sg, Static AI, Malicious PE, CZDW)
md5 ffc89b7469181d83e38f14b3493528ee
sha256 f9ac25dfe30644f41c77c28d5cf7d879f829cecca2d2254dacae824bcc9a2128
ssdeep 12288:6oLLoS60/K7yh0NJWKZXJnT2Q2oHdEv3OEfuQ1X:6oLACKZXm0dEJGQ1X
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (19cnts)

Level Description
danger File has been identified by 54 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Communicates with host for which no DNS query was performed
watch Deletes executed files from disk
watch Manipulates memory of a non-child process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername

Rules (10cnts)

Level Name Description Collection
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure