Report - 136.exe

RAT Generic Malware PE File PE32 .NET EXE
ScreenShot
Created 2021.10.25 13:43 Machine s1_win7_x6402
Filename 136.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
1.2
ZERO API file : clean
VT API (file) 46 detected (malicious, high confidence, GenericKD, Unsafe, Save, confidence, Kryptik, Eldorado, Attribute, HighConfidence, Wmso, Siggen15, 0NA103JN21, Generic PWS, gbmwn, kcloud, AgentTesla, score, R417060, ai score=100, Static AI, Malicious PE, susgen, ZemsilF, bm0@aupTZ0ni, GdSda)
md5 64420e27dd8930254ff853f4bbcfbbf4
sha256 ce15f44e49d68e40d5968e43cee8ae82458fd08fe2173a9c74f552ac6e314457
ssdeep 384:Kz819sO9kzbUIxbgUjmWERIfX6cuvuTY3PpQ6bn8l:jkzbLbgGbfXbY3Pm0n
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (1cnts)

Level Description
danger File has been identified by 46 AntiVirus engines on VirusTotal as malicious

Rules (5cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure