Report - JoSetp.exe

PWS .NET framework AsyncRAT backdoor Generic Malware PE File .NET EXE PE32
ScreenShot
Created 2021.06.24 20:02 Machine s1_win7_x6402
Filename JoSetp.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
8.8
ZERO API file : clean
VT API (file) 21 detected (malicious, high confidence, Artemis, Unsafe, confidence, ZemsilF, ku0@a4lTMti, Attribute, HighConfidence, GenKryptik, EWGN, Generic ML PUA, Confuser, ASMalwS, Tnega, score, HeapOverride, Static AI, Malicious PE)
md5 3f978ecfa134ba249784f9e3f6c63daf
sha256 de24bfa722c850e91757a7762b0a1353d84805c804a0e5011e24c97caa1aa11b
ssdeep 1536:pmRLAzMKdiSl92F4HFolJe6spcoM07qlAyxb50ybj22BvH+YfwWWOdQkpgYW:YFAbiSlgwKy6sVM1mQZGYFWOdQkqX
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (21cnts)

Level Description
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious
warning Generates some ICMP traffic
watch Appends a known CryptoMix ransomware file extension to files that have been encrypted
watch Communicates with host for which no DNS query was performed
watch Installs itself for autorun at Windows startup
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Creates executable files on the filesystem
notice Creates hidden or system file
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Uses Windows APIs to generate a cryptographic key

Rules (10cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)

Network (13cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://iplogger.org/1vyFz7 DE Hetzner Online GmbH 88.99.66.31 clean
https://iplogger.org/1p6br7 DE Hetzner Online GmbH 88.99.66.31 clean
https://videoconvert-download38.xyz/?user=bj2 US CLOUDFLARENET 172.67.201.250 clean
https://videoconvert-download38.xyz/?user=bj3 US CLOUDFLARENET 172.67.201.250 clean
https://videoconvert-download38.xyz/?user=bj1 US CLOUDFLARENET 172.67.201.250 clean
https://videoconvert-download38.xyz/?user=bj6 US CLOUDFLARENET 172.67.201.250 clean
https://videoconvert-download38.xyz/?user=bj4 US CLOUDFLARENET 172.67.201.250 clean
https://videoconvert-download38.xyz/?user=bj5 US CLOUDFLARENET 172.67.201.250 clean
videoconvert-download38.xyz US CLOUDFLARENET 104.21.42.63 clean
iplogger.org DE Hetzner Online GmbH 88.99.66.31 mailcious
3.14.182.203 US AMAZON-02 3.14.182.203 clean
88.99.66.31 DE Hetzner Online GmbH 88.99.66.31 mailcious
172.67.201.250 US CLOUDFLARENET 172.67.201.250 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x432000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure