Report - jy72m463w.exe

AsyncRAT backdoor Generic Malware PE File PE64
ScreenShot
Created 2021.06.25 10:21 Machine s1_win7_x6401
Filename jy72m463w.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
2.4
ZERO API file : clean
VT API (file) 36 detected (malicious, high confidence, Bulz, Artemis, Unsafe, AgentTesla, confidence, GenKryptik, LCVO, FFRK, Static AI, Malicious PE, Score, Kryptik, kmpvm, ai score=88, R06CH09FJ21, Pezl, Krypt)
md5 b84d62b104964c04d937afce6d694078
sha256 bfd4e35d10206152b97489b352719f3672ba8404f265cef276fec6a1b66bc26b
ssdeep 49152:ehhBNeIT0JNtUbKnsc4z4POpiqMBc3Qsy6o3hK+jX:avNlTONJsc4z4sMaODh
imphash
impfuzzy 3::
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 36 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid

Rules (4cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure