Report - IDownload.exe

AsyncRAT backdoor PWS .NET framework njRAT PE File .NET EXE PE32
ScreenShot
Created 2021.06.15 10:56 Machine s1_win7_x6401
Filename IDownload.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
2.4
ZERO API file : clean
VT API (file) 35 detected (GenericKDZ, WacapewFC, S19435813, Unsafe, CsdiMonetize, malicious, Attribute, HighConfidence, MiscX, Csdi, R002C0PFE21, Static AI, Suspicious PE, Score, ai score=87, Wacatac, susgen, ZemsilF, Dm0@aKHA7bc, GdSda)
md5 4a6b686ed3f18f9aecf846d08a6aa948
sha256 0283e1aa9bb9b29313432897675a5cb0f200112934b26a13818088056b43cf60
ssdeep 12288:/8/sAwWGdebpB4BgQ3Nnm0L6HjIxgMsvBHS:QsAwWGdbBh3cZHjmgMspHS
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 35 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid

Rules (6cnts)

Level Name Description Collection
danger Win_Backdoor_njRAT_1_Zero Win Backdoor njRAT binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure