Report - securityhealths.exe

.NET framework(MSIL) PE32 PE File .NET EXE
ScreenShot
Created 2024.01.14 13:26 Machine s1_win7_x6401
Filename securityhealths.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
2.4
ZERO API file : malware
VT API (file) 46 detected (Crysan, malicious, high confidence, score, unsafe, GenericKD, Save, Malcode, gdn34, a variant of Generik, KQIEPVX, Artemis, PWSX, MSIL@AI, MSIL2, 5b50W+kqZOUktwUsATqCeQ, AGEN, SMOKELOADER, YXEAMZ, Detected, Wacatac, Malware@#3mvpc79l433ag, AgentTesla, ZemsilF, Nm0@aCWvTeb, HeapOverride, Jcnw, Static AI, Malicious PE, susgen, Kryptik, AJMV, confidence, 100%)
md5 93f01bd10921f4455e9577442cbadcec
sha256 ca9b7d7e6c9100b5f7987a56ade722b373343af8be2e498723219a8d6d993257
ssdeep 12288:cfRtBargDbzJAOtQKa04bOuomQwdsHDQ28xs7Fv5n34Fbg9otZVoqYUfy1zpCYzi:cfRergzJAsa04quFiUFsnnQbg9otZ
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 46 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (4cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure