Report - bigheadx.exe

PWS .NET framework NetWire RAT Generic Malware Admin Tool (Sysinternals etc ...) PE File .NET EXE PE32
ScreenShot
Created 2021.07.07 09:28 Machine s1_win7_x6401
Filename bigheadx.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
2.0
ZERO API file : malware
VT API (file) 23 detected (malicious, high confidence, Artemis, confidence, Kryptik, ali2000016, Eldorado, GenKryptik, FHGN, FileRepMalware, Auto, kcloud, Wacatac, score, Static AI, Malicious PE, ABRN, HgIASX4A)
md5 730c3e11f32160328a8ec15631e91b52
sha256 84a07c64cd318963d10bad4eead98e7f186f136d7e74725cabac4246b56e1712
ssdeep 12288:0Mon2/BRG+l4BYaIMVjLz7TCViOce+3gVZsZZZsZckk1FuxV7ZtvKfms5R+eJSWP:0Mon2/BRG2iOE1FuHKjJCbpaPonfW
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (7cnts)

Level Name Description Collection
danger NetWire_RAT_Zero NetWire RAT binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure