Report - s.exe

PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File .NET EXE
ScreenShot
Created 2021.07.14 09:32 Machine s1_win7_x6402
Filename s.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
2.4
ZERO API file : clean
VT API (file) 23 detected (malicious, high confidence, score, Kryptik, Eldorado, ABXP, MalwareX, FakePDF, ICON, CLASSIC, Unsafe, AgentTesla, Artemis, Static AI, Suspicious PE, susgen, ZemsilF, 8m0@amg3K9p, confidence, QVM03)
md5 4423e21c9805c1ff805abf4a2bf3c12e
sha256 149284a3cea91f5e9664132845539885ea0f23d0dddf184180823a5b4236b6c9
ssdeep 12288:UGYUP4xzc2Z6NXqh2Z7ZmWv/b1CFbEazCnvhQqHbxvqA6bz/pUYAf2esfNXN5GnT:D4Hiq0hZmU0bEECniqHbsjp+f2eFcP2
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (7cnts)

Level Description
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (7cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure