Report - andre34.exe

AsyncRAT backdoor PE File .NET EXE PE32
ScreenShot
Created 2021.06.02 09:52 Machine s1_win7_x6401
Filename andre34.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
2.2
ZERO API file : malware
VT API (file) 31 detected (malicious, high confidence, PackedNET, Unsafe, Androm, Kryptik, ZemsilF, nm0@aeq@4lh, Eldorado, Attribute, HighConfidence, ABFN, FileRepMalware, VBKrypt, Artemis, kcloud, Wacatac, 5QTG2O, score, R002H0DF121, ABEZ, confidence)
md5 8e92a33277fce903f46b4551b9871f8d
sha256 66000a28db4d08daefa210364ed798c2ddab00ebd5e9fd5793ac7558537d9425
ssdeep 3072:kni9sBoyDx01K1t8cxdqhurJ0g04pQdseKpxKi78Xtv22yeU:GPBnD+w1t8K0+xSWKiIXR
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 31 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (4cnts)

Level Name Description Collection
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure