Report - .svchost.exe

RAT PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.08.19 19:13 Machine s1_win7_x6401
Filename .svchost.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
8.8
ZERO API file : malware
VT API (file) 23 detected (malicious, high confidence, Unsafe, confidence, Eldorado, Malcode, gdn30, GenKryptik, FJET, score, Noon, PWSX, Fareit, Static AI, Malicious PE, AgentTesla, FCTJ, R06CH07HJ21, FJEE, QVM03)
md5 83cc8405d694c0e1b3d7211202265f00
sha256 e2c11a82ce76ab32b7033c6d47081c6c44fe2288211fe0af6202f3333196cbe6
ssdeep 12288:f0E8O4S5OSFxksDc9F3nC0Py3gAhQepWIQbJZTA60Y8N8mHLDBZ0jsx88G+6wVyL:fGpqpWNDGL9qwx8dB2
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (18cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Created a process named as a common system process
notice Creates a suspicious process
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
www.stonalogov.com Unknown clean
www.ranchfiberglas.com Unknown clean
104.21.19.200 US CLOUDFLARENET 104.21.19.200 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure