Report - w.exe

RAT Confuser .NET PE32 .NET EXE PE File
ScreenShot
Created 2022.11.02 16:53 Machine s1_win7_x6403
Filename w.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
3.0
ZERO API file : malware
VT API (file) 26 detected (AIDetectNet, malicious, high confidence, Unsafe, Save, confidence, Eldorado, Attribute, HighConfidence, SpywareX, Ader, Wmhl, Artemis, Static AI, Malicious PE, Wacatac, Detected, Noon, CLOUD, Kryptik, AGBZ, ZemsilF, emX@aSRMF2l)
md5 9f3d2f161ab12215d8127143188fadc6
sha256 42ff33d8a2c198145c876fbfab4855fa43faaf292d10c73f144619c34714f97e
ssdeep 1536:4WmCpPvpguzG3Uj/mvaVaDLGnsyjLixPd:4W3PLzUSmvaVaDLGnsyPA
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (8cnts)

Level Description
warning File has been identified by 26 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info This executable has a PDB path

Rules (5cnts)

Level Name Description Collection
watch ConfuserEx_Zero Confuser .NET binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
tgc8x.tk US VIRP 50.115.174.192 malware
50.115.174.192 US VIRP 50.115.174.192 malware
51.75.209.245 FR OVH SAS 51.75.209.245 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure