Report - PassPrm.exe

AsyncRAT backdoor PE File .NET EXE PE32
ScreenShot
Created 2021.06.11 12:09 Machine s1_win7_x6401
Filename PassPrm.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
3.0
ZERO API file : malware
VT API (file) 40 detected (GenericKD, Unsafe, Injuke, NVMV, a variant of Generik, FLBDJTL, Malicious, ivresi, Lorq, R002C0PET21, aabpc, Redcap, sasln, Woreflint, score, ai score=84, TScope, PossibleThreat, susgen, GdSda, confidence, 100%)
md5 a8bad974ed7bdca87535e3676de4f48d
sha256 1b3f3c97db594417cdb5a16a94b730768d922e92d848be4e5adcd778668a04c9
ssdeep 384:8ehsYKGBws6MRYWMEI7TXkBqcxq4J6ZLfNpvwEwq6uxnca9VZJMcwq6uEiYskBVU:8LsRWA9xq26ZrncoJsgn
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (7cnts)

Level Description
danger File has been identified by 40 AntiVirus engines on VirusTotal as malicious
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path

Rules (4cnts)

Level Name Description Collection
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
matix.cf Unknown clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure