ScreenShot
Created | 2021.07.27 09:17 | Machine | s1_win7_x6401 |
Filename | wealthzx.exe | ||
Type | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : malware | ||
VT API (file) | 30 detected (Injuke, malicious, high confidence, Bulz, HgIASZIA, Unsafe, Kryptik, Eldorado, GenericKD, PWSX, Packed2, Artemis, AgentTesla, GenericRXPL, ai score=88, R06CH0CGQ21, Static AI, Malicious PE, ABRN, confidence, susgen) | ||
md5 | 60d92de4c9490fc49ab899cad9bb3efb | ||
sha256 | c1aa3996fb100371e8d443417f1c90f959306af345dc4436d5382e49bb205ac7 | ||
ssdeep | 24576:YRDG3W5oaXpcB7mVSaccPuvcd5OGQT/1/0nS+7n4SYwqK4zf3RTsAHWAgqChJ+hh:wSGiecSjL+PMiNQuiNB/e | ||
imphash | f34d5f2d4577ed6d9ceec516c1f5a744 | ||
impfuzzy | 3:rGsLdAIEK:tf |
Network IP location
Signature (5cnts)
Level | Description |
---|---|
danger | File has been identified by 30 AntiVirus engines on VirusTotal as malicious |
notice | Allocates read-write-execute memory (usually to unpack itself) |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | One or more processes crashed |
Rules (6cnts)
Level | Name | Description | Collection |
---|---|---|---|
warning | Generic_Malware_Zero | Generic Malware | binaries (upload) |
watch | Admin_Tool_IN_Zero | Admin Tool Sysinternals | binaries (upload) |
info | Is_DotNET_EXE | (no description) | binaries (upload) |
info | IsPE32 | (no description) | binaries (upload) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | Win_Backdoor_AsyncRAT_Zero | Win Backdoor AsyncRAT | binaries (upload) |
Network (0cnts) ?
Request | CC | ASN Co | IP4 | Rule ? | ZERO ? |
---|
Suricata ids
PE API
IAT(Import Address Table) Library
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none