Report - TT-3.exe

AsyncRAT backdoor PE File PE64
ScreenShot
Created 2021.06.03 21:06 Machine s1_win7_x6402
Filename TT-3.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
3.4
ZERO API file : malware
VT API (file) 38 detected (malicious, high confidence, GenericKD, Artemis, Unsafe, Seraph, Kryptik, ABEV, FileRepMalware, PackedNET, R002C0WEV21, Static AI, Suspicious PE, Redcap, yfqso, AgentTesla, XNY6ZA, score, ai score=86, PossibleThreat, PALLASNET, confidence)
md5 0b4ab2b8547d9d49b35788f9da74b439
sha256 60e93179fdc24865d5d06c00a6280a224263def03b1d9b081b0edf972ed95ad1
ssdeep 98304:QbhaIUK+MXPKHfawHXOQTC6gVqAUqxmxlc9c5Pt+Lw1nGosyPS8b3nH0qnQYmrjw:QUIN+6KHfaqUVNfmQe5Pt+Lwa6XHDGrM
imphash
impfuzzy 3::
  Network IP location

Signature (8cnts)

Level Description
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid

Rules (3cnts)

Level Name Description Collection
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure