Report - f.exe

PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File .NET EXE
ScreenShot
Created 2021.07.14 08:59 Machine s1_win7_x6402
Filename f.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
1.8
ZERO API file : clean
VT API (file) 17 detected (malicious, high confidence, Artemis, Unsafe, ZemsilF, 0m0@aOZgjkf, Androm, FakePDF, ICON, CLASSIC, Static AI, Malicious PE, AgentTesla, score, Kryptik, confidence, QVM03)
md5 a67a535b7b1bee678d18f80da48bfcb7
sha256 988015476a43d916c6d49009eaa2e262246ac18eaf1615113262cd3540708450
ssdeep 12288:iCBmuZ5HGbc21McdUNXg/9BIfNx6Hq6+vwDubyWClDGV0IXN5GnTOdU+CHpZgwPQ:iCY0oo2+7NXQ6NKqNvwD9WYDF97cP
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
watch File has been identified by 17 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (7cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure