Report - updachrome.exe

Azorult .NET framework AsyncRAT backdoor
ScreenShot
Created 2021.04.08 18:09 Machine s1_win7_x6401
Filename updachrome.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
12.4
ZERO API file : malware
VT API (file) 32 detected (malicious, high confidence, GenericKD, Unsafe, Save, Kryptik, ali2000016, ZemsilF, tr0@aqIOCHo, Attribute, HighConfidence, Artemis, Static AI, Malicious PE, Wacatac, score, ai score=87, BitCoinMiner, AAGW, confidence)
md5 2295742285186ecb7ff7c4634d31bdc8
sha256 0cd1346813ea66e5ecb353180f0f01d9b2e53b230ccb5aece10e4366d632df25
ssdeep 24576:N/uuwVNYRg3K23B1UYT19DKiaQUXMIT+2P7A1ZPS:FiI41T1edZA1ZP
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (28cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Collects information about installed applications
watch Harvests credentials from local FTP client softwares
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Queries for potentially installed applications
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info network_tcp_listen Listen for incoming communication memory
info Win32_Trojan_PWS_Azorult_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info win_files_operation Affect private profile memory

Network (12cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://panenewak.xyz/ GB HZ Hosting Ltd 5.149.255.204 clean
https://api.ip.sb/geoip US CLOUDFLARENET 104.26.12.31 clean
panenewak.xyz GB HZ Hosting Ltd 5.149.255.204 clean
api.ip.sb US CLOUDFLARENET 104.26.13.31 clean
bbuseruploads.s3.amazonaws.com Unknown 52.217.201.9 malware
bitbucket.org US ATLASSIAN PTY LTD 104.192.141.1 malware
iplogger.org DE Hetzner Online GmbH 88.99.66.31 mailcious
104.26.12.31 US CLOUDFLARENET 104.26.12.31 clean
88.99.66.31 DE Hetzner Online GmbH 88.99.66.31 mailcious
5.149.255.204 GB HZ Hosting Ltd 5.149.255.204 clean
104.192.141.1 US ATLASSIAN PTY LTD 104.192.141.1 mailcious
52.216.138.219 US AMAZON-02 52.216.138.219 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure