Report - 28.txt.exe

AsyncRAT Malicious Library Malicious Packer .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check
ScreenShot
Created 2024.07.02 09:47 Machine s1_win7_x6401
Filename 28.txt.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
1.6
ZERO API file : clean
VT API (file) 49 detected (AIDetectMalware, Windows, Threat, AsyncRAT, Marte, MsilFC, S14901152, Fareit, Unsafe, Save, malicious, Attribute, HighConfidence, FCQR, DropperX, Crysan, AntiVM, CLASSIC, AsyncRATNET, Detected, ai score=85, DCRat, Samas, Eldorado, ZemsilF, dm0@aSmk2@h, OScope, GdSda, Static AI, Malicious PE, susgen, confidence, 100%, Agenttesla, Stub)
md5 3b2129194c379040d94f02260925b029
sha256 63025373262924d8cf6755fc359fa04b19124e88dc8bd62b191ff8638be9f9fc
ssdeep 1536:PmImx6tX2kNff4sKu+UYF3lb2FBdAdUbxAPRSkTa6PaerPlTGBx:Pm9x6tmkN7Ku+UYF3l5UbxObb5d6x
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (2cnts)

Level Description
danger File has been identified by 49 AntiVirus engines on VirusTotal as malicious
notice Connects to a Dynamic DNS Domain

Rules (9cnts)

Level Name Description Collection
danger AsyncRat AsyncRat Payload binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
wins26junspam.duckdns.org CO Colombia Movil 191.93.112.233 clean
191.93.112.233 CO Colombia Movil 191.93.112.233 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure