Report - wgxzz.exe

PWS .NET framework RAT Generic Malware PE File .NET EXE OS Processor Check PE32
ScreenShot
Created 2021.07.06 09:16 Machine s1_win7_x6402
Filename wgxzz.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
6.6
ZERO API file : clean
VT API (file) 37 detected (malicious, high confidence, QVM03, Spider, PasswordStealer, Save, Eldorado, score, Reline, CLASSIC, AGEN, StealerNET, GenericRXOY, Static AI, Malicious PE, ai score=89, ASMalwS, AgentTesla, TScope, Unsafe, ZemsilF, fm0@auq7Jdp, PWSX, susgen)
md5 01490ab32f1ad006ae806cb2ce3221db
sha256 efbf60360a787a75132e662efe57128ecf45dc8708f20f60c760f0c4727b89c3
ssdeep 1536:gcdIy9h9wf0d6iGDJ0xWv0eEteMGb4pQ3iHbPyFRdUV3iKx/SESG6ap:gcWshY8id8Wv0e1xiHTyPdeFd
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (17cnts)

Level Description
danger File has been identified by 37 AntiVirus engines on VirusTotal as malicious
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (7cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://87.251.71.226:2997/ RU RM Engineering LLC 87.251.71.226 2252 mailcious
https://api.ip.sb/geoip US CLOUDFLARENET 104.26.12.31 clean
api.ip.sb US CLOUDFLARENET 104.26.13.31 clean
87.251.71.226 RU RM Engineering LLC 87.251.71.226 mailcious
104.26.12.31 US CLOUDFLARENET 104.26.12.31 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure