Report - conhost.exe

.NET framework(MSIL) PE32 PE File .NET EXE
ScreenShot
Created 2024.01.13 19:07 Machine s1_win7_x6403
Filename conhost.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
3.2
ZERO API file : malware
VT API (file) 44 detected (AIDetectMalware, SnakeLogger, malicious, high confidence, score, unsafe, Save, GenericKD, Malcode, gdn33, GenKryptik, GSON, FCSU, TrojanX, MSIL@AI, MSIL2, XavOfjKgNrub+rdtvRscLA, Swotter, uuoha, PackedNET, Krypt, Detected, AgentTesla, CCGP, 55PN0G, Kryptik, Eldorado, R002H0CAB24, Kajl, Static AI, Malicious PE, susgen, GenericKDS, confidence, 100%)
md5 57ec8609c4c4bdc9c6249a30ba59b489
sha256 861f5ebaad65712e0c699fe6fad2f63cca3f35759ed92f44db0d6d089889d209
ssdeep 12288:rt7mabxvMpkqMULiBlw6xIZJNSWer9HtiHusQpwc962vpX:R6KxvMKqMMip2J8jiHuso6
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (7cnts)

Level Description
danger File has been identified by 44 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path

Rules (4cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
154.92.15.189 HK HK Kwaifong Group Limited 154.92.15.189 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure