Report - Doc_87654334567.exe

PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) PE File .NET EXE PE32
ScreenShot
Created 2021.07.07 09:30 Machine s1_win7_x6401
Filename Doc_87654334567.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
2.0
ZERO API file : clean
VT API (file) 28 detected (malicious, high confidence, PackedNET, YakbeexMSIL, Unsafe, starter, ali1000139, Kryptik, Eldorado, ABUZ, GenericKD, Artemis, Static AI, Suspicious PE, kcloud, AgentTesla, HQT1QP, score, susgen, confidence, TrojanPSW, HgIASX4A)
md5 0376d443b0e1233cb070dbbc10e82963
sha256 587eb8ee608b6c5f4fc00a804d05b8dcb97ff5e9b0436f46e89872fcdc803d58
ssdeep 12288:BrP6NsBfx1QRUnnY071CYWE7nbTbrRbQePvPX6yZAM:BrP6N4xfnf71vWCbTvRbQe/Xd
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (7cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure