Report - IMG_065017223.exe

AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.06.01 17:14 Machine s1_win7_x6402
Filename IMG_065017223.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
5.2
ZERO API file : clean
VT API (file) 32 detected (malicious, high confidence, Bulz, Kryptik, ZemsilF, pm2@a8sFkTc, Attribute, HighConfidence, ABEZ, FileRepMalware, Artemis, Wacatac, Agensla, XNY6ZA, score, R423143, ai score=100, Static AI, Suspicious PE, InvalidSig, susgen, confidence, 100%)
md5 9b96740790bb0608fed5823c194d6083
sha256 ee90eb5da49f57346024ab61d92358799def2987185ee12775f7639c50c7820b
ssdeep 3072:qssil4WkLLZRjKz9pQdseKpFKVpVN89sBoyDx01K1t8cxdqhuq2yeF9W/pW/y0:Tnlg3jKpSqKJNtBnD+w1t8K05EL
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (12cnts)

Level Description
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Communicates with host for which no DNS query was performed
watch Looks for the Windows Idle Time to determine the uptime
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername

Rules (14cnts)

Level Name Description Collection
notice KeyLogger Run a KeyLogger memory
notice Network_SMTP_dotNet Communications smtp memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure