Report - s.exe

AsyncRAT UPX .NET framework(MSIL) Malicious Packer OS Processor Check .NET EXE PE File PE32
ScreenShot
Created 2023.07.21 20:46 Machine s1_win7_x6401
Filename s.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
0.0
ZERO API file : clean
VT API (file)
md5 c9741d5bdc3286eff5ad5f9d86f83613
sha256 3ce206d37bd3ec071ad24f0dd85e8e719252adeda8dd9a2111d0a4ea67a8b558
ssdeep 1536:H2wukvF1ak9gcKu5UYFtIXmiT08JbXDbM/o2kM0GDgHtrPlTGpx:H2dkvF1ak9Ku5UYFtIpA8JbXM/yM7Dy4
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (0cnts)

Level Description

Rules (8cnts)

Level Name Description Collection
danger AsyncRat AsyncRat Payload binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
moneymaker.dynuddns.net CO Colombia Movil 191.89.243.236 clean
191.89.243.236 CO Colombia Movil 191.89.243.236 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure