Report - cc200.exe

AsyncRAT backdoor PWS .NET framework Anti_VM Malicious Library AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.06.02 09:25 Machine s1_win7_x6401
Filename cc200.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
7.4
ZERO API file : malware
VT API (file) 20 detected (malicious, high confidence, Artemis, Unsafe, Save, Kryptik, Eldorado, Malcode, gdn30, Static AI, Malicious PE, Score, AgentTesla, MSILKrypt, X2104, MachineLearning, Anomalous, susgen, confidence)
md5 2d3ca3ef781f7ae9d4db875d2f106bd1
sha256 780555ffbda34b2fe63790a38a7c3e4df0b437d17c22fe7c886fcd2ee72684d0
ssdeep 24576:d+w46TIugL7k7Vi11qlMmjUYG82dSvVCH:d+QIhk7I1127UvJ0vVCH
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (15cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 20 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info vmdetect Possibly employs anti-virtualization techniques memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure