Report - ConsoleApp1.exe

AsyncRAT backdoor Gen1 AntiDebug AntiVM .NET EXE PE File PE32 DLL OS Processor Check JPEG Format
ScreenShot
Created 2021.05.26 09:26 Machine s1_win7_x6401
Filename ConsoleApp1.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
13.4
ZERO API file : malware
VT API (file) 22 detected (malicious, high confidence, Ursu, Unsafe, Save, ZemsilCO, nm0@aiHGjyl, Kryptik, Eldorado, Static AI, Malicious PE, AGEN, ai score=82, Wacapew, score, Hacktool, ICBypass)
md5 17b32d5270a778baa555f13bb3c25b14
sha256 740c6afe85c3b0084383a3598d6a49e9f07f58e7764fde5eb0367450672a6018
ssdeep 3072:+qs/d3plHNStfzoeAWRfS8ypYAxBWA3VcuVdxOTxbKUPuTQdseKp5KH5D11k58ry:K/J0tfUeAIQHuA36cdmbZPgSCKZD1vB
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (33cnts)

Level Description
warning File has been identified by 22 AntiVirus engines on VirusTotal as malicious
watch Attempts to access Bitcoin/ALTCoin wallets
watch Checks the CPU name from registry
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local email clients
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the process consoleapp1.exe
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice Executes one or more WMI queries
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Modifies the ZoneTransfer.ZoneID in Zone.Identifier ADS
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info Queries for the computername
info Tries to locate where the browsers are installed

Rules (20cnts)

Level Name Description Collection
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info JPEG_Format_Zero JPEG Format binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (15cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://45.133.1.47/7.jpg US DEDIPATH-LLC 45.133.1.47 clean
http://45.133.1.47/5.jpg US DEDIPATH-LLC 45.133.1.47 clean
http://46.101.81.223/t.exe GB DIGITALOCEAN-ASN 46.101.81.223 clean
http://45.133.1.47/ US DEDIPATH-LLC 45.133.1.47 clean
http://45.133.1.47/4.jpg US DEDIPATH-LLC 45.133.1.47 clean
http://45.133.1.47/6.jpg US DEDIPATH-LLC 45.133.1.47 clean
http://46.101.81.223/origin.exe GB DIGITALOCEAN-ASN 46.101.81.223 clean
http://45.133.1.47/2.jpg US DEDIPATH-LLC 45.133.1.47 clean
http://45.133.1.47/main.php US DEDIPATH-LLC 45.133.1.47 clean
http://45.133.1.47/3.jpg US DEDIPATH-LLC 45.133.1.47 clean
http://45.133.1.47/1.jpg US DEDIPATH-LLC 45.133.1.47 clean
ieaspk.com US 24SHELLS 67.220.184.98 clean
46.101.81.223 GB DIGITALOCEAN-ASN 46.101.81.223 clean
67.220.184.98 US 24SHELLS 67.220.184.98 malware
45.133.1.47 US DEDIPATH-LLC 45.133.1.47 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure