Report - 111s.exe

AsyncRAT backdoor PWS .NET framework PE File .NET EXE OS Processor Check PE32
ScreenShot
Created 2021.06.18 08:03 Machine s1_win7_x6402
Filename 111s.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
8.2
ZERO API file : clean
VT API (file) 20 detected (malicious, ZemsilF, Nq1@amDPthkG, Attribute, HighConfidence, FileRepMetagen, Artemis, Static AI, Suspicious PE, AgentTesla, score, R002H0DFG21, confidence)
md5 ee4a89d1a2258c8b9a716bac64f15c2c
sha256 79068107140857365c8da45e4ce4e4dfbd1a7563bd1db7126786914e900f74a6
ssdeep 6144:WcfPUxoE9ykbfEg7OQR+ty7HsEA7aSXEVFYCfJMlcgmECnKWqgieiAAtK:Of9ykbfEqpADEVFYCBE7CnKWqgieiAKK
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (22cnts)

Level Description
warning File has been identified by 20 AntiVirus engines on VirusTotal as malicious
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local FTP client softwares
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Foreign language identified in PE resource
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://verecalina.xyz/ LV Sia Nano IT 141.136.0.96 clean
https://api.ip.sb/geoip US CLOUDFLARENET 172.67.75.172 clean
api.ip.sb US CLOUDFLARENET 104.26.12.31 clean
verecalina.xyz LV Sia Nano IT 141.136.0.96 clean
172.67.75.172 US CLOUDFLARENET 172.67.75.172 clean
141.136.0.96 LV Sia Nano IT 141.136.0.96 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure