Report - enbvcsisokec.exe

AsyncRAT backdoor PWS .NET framework Generic Malware PE File .NET EXE OS Processor Check PE32
ScreenShot
Created 2021.06.24 23:07 Machine s1_win7_x6401
Filename enbvcsisokec.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
1.6
ZERO API file : clean
VT API (file) 34 detected (malicious, high confidence, Jigsaw, Unsafe, Save, ZemsilF, nu0@a4IpNzn, Attribute, HighConfidence, R06CC0DFJ21, Crysan, AGEN, Static AI, Malicious PE, Score, Ursu, ai score=85, HeapOverride, susgen, confidence, 100%)
md5 0e49ad93c3db682db359b39256dda4bb
sha256 2f77dfbf0a9d341bef558c259b6f0be98a78c0fc21f59a1a6ce16f1529b5f950
ssdeep 6144:oOBL5Ko9/dbgkjdwofXvPBV8bG2TT0ihb227ByMUCMyap:PV8ohlZjyOnfl2TT0ihb227ByMUCMyap
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (3cnts)

Level Description
danger File has been identified by 34 AntiVirus engines on VirusTotal as malicious
notice The binary likely contains encrypted or compressed data indicative of a packer
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (7cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x43a000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure