Report - n3tVVEsJQycdn6Vk.exe

njRAT Generic Malware PE File .NET EXE PE32
ScreenShot
Created 2021.06.12 18:46 Machine s1_win7_x6402
Filename n3tVVEsJQycdn6Vk.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
10
Behavior Score
4.0
ZERO API file : clean
VT API (file) 45 detected (Malicious, score, Basic, CsdimonetizeFC, S20327809, CSDI, OQLM, Attribute, HighConfidence, CsdiMonetize, TrojanX, R002C0PF721, Generic PUA FG, AGEN, Emotet, TScope, ai score=84, Tt+O0kNdn9w, Static AI, Malicious PE, susgen, GdSda, confidence)
md5 e562537ffa42ee7a99715a84b18adfa6
sha256 435f79f0093c6cc640a117f40a06c3adf3c0cc26607220882c7a0078d242cd5c
ssdeep 3072:jWg2okXLsQKiUkTUT5DCfpV+NUO0YrFt+b3Ohz7hPdI9mMY:j5csQKEscVYf006bEM
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (7cnts)

Level Description
danger File has been identified by 45 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (5cnts)

Level Name Description Collection
danger Win_Backdoor_njRAT_1_Zero Win Backdoor njRAT binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure