Report - paypal.exe

AsyncRAT backdoor .NET EXE PE File PE32
ScreenShot
Created 2021.05.19 13:31 Machine s1_win7_x6401
Filename paypal.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
3.2
ZERO API file : malware
VT API (file) 37 detected (malicious, high confidence, Razy, FCSO, Save, ZemsilF, Du0@ai2ORRi, Kryptik, Eldorado, Attribute, HighConfidence, GenKryptik, ERTO, MalwareX, Injuke, BOILOD, Static AI, Malicious PE, AGEN, ai score=84, AgentTesla, Gogo, score, Wacatac, Unsafe, CLOUD, Slntscn24, bVfx7x)
md5 c436b9b71dd9f9bd7872f288fd632fb8
sha256 0394635a92cc7ec39b77d0393db4cacd48809d659705e1bf98e57a2888f41795
ssdeep 12288:QfuWyy0mhGwOmqqO7BUwjLBKS7aOykpIn7+ROs68//tqMvOeiGBm0qLlE1:QGWv8xmF6VJaOdpInHsRU
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (9cnts)

Level Description
danger File has been identified by 37 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (4cnts)

Level Name Description Collection
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x47e000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure