Report - MaGnTcNpa81Hzbv.exe

PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File .NET EXE
ScreenShot
Created 2021.07.14 09:08 Machine s1_win7_x6402
Filename MaGnTcNpa81Hzbv.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
2.4
ZERO API file : clean
VT API (file) 20 detected (malicious, high confidence, Artemis, Unsafe, confidence, Kryptik, Eldorado, ABXP, Agensla, MalwareX, Generic ML PUA, Static AI, Malicious PE, Wacapew, score, R431051, ZemsilF, Wm0@amLHN7k, susgen, QVM03)
md5 e337c626422b1f2cff45ef6690fef630
sha256 51e332fe974c2f66d7fc936c48cfab279e27fc2ccdd66260818dbb0a7a5419c7
ssdeep 12288:c7hZPeoUCriydr73CshnnJ0mR6m8Hi/SD/YeeBW4kIH9GBFzn4XN5GnTOdU+CHpc:cFZmoWydrTCshnnlgm8H3Dbf4kIdKA
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (7cnts)

Level Description
warning File has been identified by 20 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure