Report - win32.exe

AsyncRAT backdoor
ScreenShot
Created 2021.04.26 18:09 Machine s1_win7_x6401
Filename win32.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
8.2
ZERO API file : malware
VT API (file) 27 detected (malicious, high confidence, Bulz, GenericRXOH, Unsafe, Save, Malcode, gdn30, AGEN, AgentTesla, score, ai score=89, AvsArher, bTJEKx, Static AI, Malicious PE, confidence)
md5 560e45ff31ce9ea0446afa5e85fb0f97
sha256 e110fdb6d419cc120ccbbf2e2121f3a95c2f60f55fea70a6f6bb0c904acb1251
ssdeep 12288:2B9zfXEwLj6Mjs1lMYvMsPSwHLS3eNa7QEilT90tw/Npm4fTyitk+W6f2Os6e:27EwSS+7vxSeLhUni9okfThknE2bp
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (17cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 27 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info network_tcp_listen Listen for incoming communication binaries (upload)
info network_tcp_listen Listen for incoming communication memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure