Report - ruzzzki.exe

AsyncRAT backdoor PWS .NET framework PE File .NET EXE OS Processor Check PE32
ScreenShot
Created 2021.06.11 12:26 Machine s1_win7_x6402
Filename ruzzzki.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
8.4
ZERO API file : malware
VT API (file) 39 detected (malicious, high confidence, GenericKD, GenericRXOU, Unsafe, Save, Kryptik, Eldorado, Attribute, HighConfidence, MalwareX, Reline, Static AI, Malicious PE, kcloud, AgentTesla, score, ai score=86, R002H0DF921, susgen, confidence, 100%)
md5 cbb62490f144ce119dcbe5d1ef7f4ff6
sha256 9890b3cc84a7417c40435676f4e27e4a816143a4545a7c3cb75cc4b3819945e4
ssdeep 12288:BsKqWw3hM4ARL4tyTc9nqkuGE+5reA8hNJ+eeUlOPF9XSpm6KrbvtZ:qKrwy4A6ITc9nqkuGElJ+XqOP+pOntZ
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (22cnts)

Level Description
danger File has been identified by 39 AntiVirus engines on VirusTotal as malicious
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local FTP client softwares
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Foreign language identified in PE resource
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://37.1.219.52:6534/ NL Scalaxy B.V. 37.1.219.52 clean
https://api.ip.sb/geoip US CLOUDFLARENET 104.26.12.31 clean
hitechplanet.it DE Contabo GmbH 193.164.132.3 clean
api.ip.sb US CLOUDFLARENET 104.26.12.31 clean
104.26.12.31 US CLOUDFLARENET 104.26.12.31 clean
193.164.132.3 DE Contabo GmbH 193.164.132.3 clean
37.1.219.52 NL Scalaxy B.V. 37.1.219.52 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure