Report - updatechannel2.exe

AsyncRAT backdoor
ScreenShot
Created 2021.04.05 14:41 Machine s1_win7_x6402
Filename updatechannel2.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
6.6
ZERO API file : malware
VT API (file) 32 detected (malicious, high confidence, Bulz, Unsafe, Save, TrojanX, ZemsilF, am0@aqpWn, Attribute, HighConfidence, Small, Bund, Artemis, Static AI, Malicious PE, hwuyy, ai score=86, Wacatac, score, IPLogger, CLOUD, GdSda, confidence, 100%, QVM03)
md5 af23b8181c08a65a2aacd3568a1dd46e
sha256 3d66c69a76e392f4abb355dc1acac9a69597e158d271ae209f05a3b75f9ce7d7
ssdeep 192:YY0ZL9PzxD0+JveaffkHj4wj9xVh42mH2:YY0Z/HveaHkHjDjbxmH
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (16cnts)

Level Description
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Installs itself for autorun at Windows startup
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice Executes one or more WMI queries
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername

Rules (15cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info HasDebugData DebugData Check binaries (download)
info IsNET_EXE (no description) binaries (download)
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (download)
info IsWindowsGUI (no description) binaries (download)
info IsWindowsGUI (no description) binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info win_files_operation Affect private profile binaries (download)
info win_registry Affect system registries binaries (download)

Network (24cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://203.159.80.228/ NL LoveServers LTD 203.159.80.228 mailcious
https://iplogger.org/1h7Tq7 DE Hetzner Online GmbH 88.99.66.31 clean
https://iplogger.org/2CQAB5.exe DE Hetzner Online GmbH 88.99.66.31 mailcious
https://cdn.discordapp.com/attachments/826416818390040589/826531006563352596/Bussed_2021-03-30_21-01.exe Unknown 162.159.134.233 malware
https://cdn.discordapp.com/attachments/826416818390040589/826540039764705360/7525b875713675d4ff0018cf084f493a4e4977de_2021-03-30_22-25.exe Unknown 162.159.134.233 malware
https://cdn.discordapp.com/attachments/826416818390040589/826469949593485312/file.exe Unknown 162.159.134.233 malware
https://cdn.discordapp.com/attachments/826198252025675816/826537386485612574/china.png Unknown 162.159.134.233 malware
https://cdn.discordapp.com/attachments/822543417757270050/826145904716152872/PlayerUI.exe Unknown 162.159.134.233 clean
https://cdn.discordapp.com/attachments/826198252025675816/826538114838298715/install_setupVPSfree.exe Unknown 162.159.134.233 malware
https://gwenetha.info/setup-KGQJ-1.exe US CLOUDFLARENET 104.21.12.27 malware
https://iplogger.org/1iPtu7 DE Hetzner Online GmbH 88.99.66.31 clean
https://iplogger.org/2LehR6.exe DE Hetzner Online GmbH 88.99.66.31 mailcious
https://cdn.discordapp.com/attachments/826416818390040589/826855866228670474/7525b875715555.exe Unknown 162.159.134.233 malware
https://pastebin.com/raw/gCyjHCCH US CLOUDFLARENET 104.23.99.190 mailcious
gwenetha.info US CLOUDFLARENET 172.67.131.232 malware
cdn.discordapp.com Unknown 162.159.133.233 malware
whatitis.website Unknown mailcious
pastebin.com US CLOUDFLARENET 104.23.99.190 mailcious
iplogger.org DE Hetzner Online GmbH 88.99.66.31 mailcious
203.159.80.228 NL LoveServers LTD 203.159.80.228 mailcious
162.159.134.233 Unknown 162.159.134.233 malware
104.21.12.27 US CLOUDFLARENET 104.21.12.27 malware
88.99.66.31 DE Hetzner Online GmbH 88.99.66.31 mailcious
104.23.99.190 US CLOUDFLARENET 104.23.99.190 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure