Report - china.png

AsyncRAT backdoor
ScreenShot
Created 2021.04.07 10:19 Machine s1_win7_x3201
Filename china.png
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
6.8
ZERO API file : malware
VT API (file) 53 detected (Siggen12, Bulz, Bladabindi, Raccoon, HgIASR0A, Unsafe, Save, TrojanPSW, Racealer, malicious, ZemsilF, am0@aaeyfup, MEWZ, Attribute, HighConfidence, DropperX, CLOUD, Malware@#3tzfnsb5jcfa5, Static AI, Malicious PE, zjrdy, ai score=99, PSWTroj, kcloud, Ymacco, score, TScope, R002H0CCV21, lSIlTlp2Mck, Tiny, GdSda, confidence, 100%, susgen)
md5 6be41709f8bfbf06307cc56d04249801
sha256 0099e62ea3beb0f1631eb088bd697fd829963713ef4cb0e3a0a72b8c950c2383
ssdeep 192:3rFqRMky3fM9V7FKI47Wd+h4+0XoQ9DWhL3mj9:3rFqRMh3KlFP47Wd+hr059UL3m
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (15cnts)

Level Description
danger File has been identified by 53 AntiVirus engines on VirusTotal as malicious
watch Checks for the presence of known windows from debuggers and forensic tools
watch Detects VirtualBox through the presence of a registry key
watch Installs itself for autorun at Windows startup
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path

Rules (13cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info HasDebugData DebugData Check binaries (upload)
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (download)
info IsWindowsGUI (no description) binaries (download)
info IsWindowsGUI (no description) binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info win_files_operation Affect private profile binaries (download)
info win_registry Affect system registries binaries (download)

Network (19cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://192.168.56.103:2869/upnphost/udhisapi.dll?content=uuid:d96d86f3-ac35-41f2-9523-f4e50073f2f3 Unknown 192.168.56.103 clean
http://192.168.56.103:5357/da8ea474-550f-433d-b444-54d2081d1d24/ Unknown 192.168.56.103 clean
http://192.168.56.103:2869/upnphost/udhisapi.dll?content=uuid:2d284ad3-5648-4376-8360-b0559e35418f Unknown 192.168.56.103 clean
https://cdn.discordapp.com/attachments/826416818390040589/826531006563352596/Bussed_2021-03-30_21-01.exe Unknown 162.159.134.233 malware
https://cdn.discordapp.com/attachments/826416818390040589/826540039764705360/7525b875713675d4ff0018cf084f493a4e4977de_2021-03-30_22-25.exe Unknown 162.159.134.233 malware
https://cdn.discordapp.com/attachments/826416818390040589/826469949593485312/file.exe Unknown 162.159.134.233 malware
https://cdn.discordapp.com/attachments/826198252025675816/826538114838298715/install_setupVPSfree.exe Unknown 162.159.134.233 malware
https://gwenetha.info/setup-KGQJ-1.exe US CLOUDFLARENET 104.21.12.27 malware
https://cdn.discordapp.com/attachments/826416818390040589/826855866228670474/7525b875715555.exe Unknown 162.159.134.233 malware
https://pastebin.com/raw/gCyjHCCH US CLOUDFLARENET 104.23.99.190 mailcious
gwenetha.info US CLOUDFLARENET 104.21.12.27 malware
cdn.discordapp.com Unknown 162.159.135.233 malware
whatitis.website Unknown mailcious
pastebin.com US CLOUDFLARENET 104.23.99.190 mailcious
iplogger.org DE Hetzner Online GmbH 88.99.66.31 mailcious
88.99.66.31 DE Hetzner Online GmbH 88.99.66.31 mailcious
162.159.134.233 Unknown 162.159.134.233 malware
104.21.12.27 US CLOUDFLARENET 104.21.12.27 malware
104.23.99.190 US CLOUDFLARENET 104.23.99.190 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure