Report - file7.exe

AsyncRAT backdoor PWS .NET framework PE File .NET EXE OS Processor Check PE32
ScreenShot
Created 2021.06.14 20:32 Machine s1_win7_x6401
Filename file7.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
7.4
ZERO API file : malware
VT API (file) 38 detected (malicious, high confidence, GenericKD, Unsafe, Save, HUNV, Attribute, HighConfidence, PWSX, Reline, USMANFE21, Artemis, Outbreak, Score, ai score=83, PSWTroj, kcloud, AgentTesla, DiscordStealer, Static AI, Malicious PE, susgen, ZemsilF, wn0@a0nT9aaG, confidence)
md5 5fadd583b92b33403dec2566d5e94fa5
sha256 03577d17dd44e6dbf63a555a3ae8de4cced57f237980fc2c7a74edac2f66d29c
ssdeep 12288:FxmhYPot0+llXo/VlLj4l7UHtJymnKzZecc6bDSgtJQfL1294wbuQJKrbJ6m4cDs:Dmyo0+l0L0tUNJyoGLDSAJQD8JbYQ
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (20cnts)

Level Description
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
watch Collects information about installed applications
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Foreign language identified in PE resource
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The file contains an unknown PE resource name possibly indicative of a packer
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://salam.amongus-pc4.xyz/ US CLOUDFLARENET 104.21.56.15 clean
https://api.ip.sb/geoip US CLOUDFLARENET 104.26.12.31 clean
salam.amongus-pc4.xyz US CLOUDFLARENET 172.67.175.176 clean
api.ip.sb US CLOUDFLARENET 104.26.12.31 clean
104.26.12.31 US CLOUDFLARENET 104.26.12.31 clean
104.21.56.15 US CLOUDFLARENET 104.21.56.15 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure