Report - IMG_3615_763_8.exe

AsyncRAT backdoor AntiDebug AntiVM .NET EXE PE File PE32
ScreenShot
Created 2021.05.26 11:44 Machine s1_win7_x6401
Filename IMG_3615_763_8.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
2.8
ZERO API file : malware
VT API (file) 13 detected (malicious, high confidence, Unsafe, Save, EPKO, Generic ML PUA, Score, XNY6ZA, ZemsilCO, pm0@amLPQQf, susgen)
md5 87eb69c0cf08d284c76acc6666749a91
sha256 2fb3b47f3d7019e0b9cf86522d44b19b858310178a3cff631d90d248bbcefa11
ssdeep 6144:a4qvWS4KiXbQpGbeeqQsf7byPnhG0MJB:55dGGtqQsny/QTB
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (6cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch File has been identified by 13 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory

Rules (11cnts)

Level Name Description Collection
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
20.43.94.199 JP MICROSOFT-CORP-MSN-AS-BLOCK 20.43.94.199 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure