Report - fileUS1.exe

RAT PWS .NET framework Generic Malware Anti_VM .NET EXE OS Processor Check PE32 PE File
ScreenShot
Created 2021.06.25 18:27 Machine s1_win7_x6402
Filename fileUS1.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
8.2
ZERO API file : clean
VT API (file) 27 detected (malicious, high confidence, Artemis, Unsafe, Save, Attribute, HighConfidence, FileRepMetagen, Reline, Generic ML PUA, Score, AgentTesla, ZemsilF, Yr1@ayyIGVcG, CLASSIC, Static AI, Malicious PE)
md5 ca1a62feb27816580db61309ab443a61
sha256 f7b9325ac03957eaeadea70155fa1ab9f2df37a07af9414665b8f79c8249ee64
ssdeep 24576:4P4O1brwerQIWONYxBqSOF7nndOLwfAyX0gV2ozVwTGhPGEd:y5rweFWONYxcSM7n5kh2VwTgv
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (22cnts)

Level Description
warning File has been identified by 27 AntiVirus engines on VirusTotal as malicious
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local FTP client softwares
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (8cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://sozigylkal.xyz/ LT Serverius Holding B.V. 212.80.219.75 clean
https://api.ip.sb/geoip US CLOUDFLARENET 172.67.75.172 clean
sozigylkal.xyz LT Serverius Holding B.V. 212.80.219.75 clean
api.ip.sb US CLOUDFLARENET 104.26.12.31 clean
212.80.219.75 LT Serverius Holding B.V. 212.80.219.75 clean
172.67.75.172 US CLOUDFLARENET 172.67.75.172 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure