ScreenShot
Created | 2021.09.20 09:39 | Machine | s1_win7_x6402 |
Filename | dawn14.exe | ||
Type | PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : clean | ||
VT API (file) | 46 detected (malicious, high confidence, PackedNET, Bulz, Unsafe, Save, Kryptik, ali2000016, ZemsilF, Bm0@aS4v3o, Eldorado, Attribute, HighConfidence, MalwareX, AGEN, ASMalwS, AgentTesla, score, GenericRXPZ, ai score=84, TScope, R002C0DIG21, Svrq, Static AI, Malicious PE, susgen, GdSda, confidence, 100%) | ||
md5 | 549e51ddb6b22c9e5a6de97234b1de1e | ||
sha256 | 878a04b8ecdc2bb92f8c322439d4fc21668f6dddaf9c806ce75165db8dc4facd | ||
ssdeep | 12288:tklT97iZI2k2Pjho/n48TORCMyCADrmeUUf8Jit3hiD087s3K4olnJ:Aijhqmn | ||
imphash | f34d5f2d4577ed6d9ceec516c1f5a744 | ||
impfuzzy | 3:rGsLdAIEK:tf |
Network IP location
Signature (15cnts)
Level | Description |
---|---|
danger | File has been identified by 46 AntiVirus engines on VirusTotal as malicious |
danger | Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually) |
danger | Executed a process and injected code into it |
watch | Allocates execute permission to another process indicative of possible code injection |
watch | Code injection by writing an executable or DLL to the memory of another process |
watch | Communicates with host for which no DNS query was performed |
watch | Potential code injection by writing to the memory of another process |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
watch | Used NtSetContextThread to modify a thread in a remote process indicative of process injection |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | One or more potentially interesting buffers were extracted |
notice | Yara rule detected in process memory |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | Uses Windows APIs to generate a cryptographic key |
Rules (13cnts)
Level | Name | Description | Collection |
---|---|---|---|
warning | Generic_Malware_Zero | Generic Malware | binaries (upload) |
info | anti_dbg | Checks if being debugged | memory |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | Is_DotNET_EXE | (no description) | binaries (upload) |
info | IsPE32 | (no description) | binaries (upload) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
info | Win_Backdoor_AsyncRAT_Zero | Win Backdoor AsyncRAT | binaries (upload) |
PE API
IAT(Import Address Table) Library
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none
mscoree.dll
0x402000 _CorExeMain
EAT(Export Address Table) is none