Report - Server.exe

AsyncRAT backdoor Antivirus KeyLogger AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.06.21 12:54 Machine s1_win7_x6402
Filename Server.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
17.8
ZERO API file : malware
VT API (file) 12 detected (malicious, high confidence, Artemis, Save, ZemsilCO, cm1@aiN7aug, Eldorado, Attribute, HighConfidence, Static AI, Malicious PE)
md5 3efecc6d6ddfb3d62fb8e9b6496287d9
sha256 954988371d8cebea1a69f2c1a47d50b13b9eb82630e5fbc5069105bd12b7b541
ssdeep 768:lSDJ7PAyfdIOqLMQCJ8ndxQDqMmJMBsMhK:lAA2ZqLMQg8nUWms
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (38cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Disables Windows Security features
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Creates known SpyNet files
watch File has been identified by 12 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice Created a process named as a common system process
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Moves the original executable to a new location
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Searches running processes potentially to identify processes for sandbox evasion
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (download)
notice KeyLogger Run a KeyLogger memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apdocroto.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-153E31DBDD1ACDF382491ECDBE37689C.html US CLOUDFLARENET 104.21.14.60 2096 mailcious
http://apdocroto.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-B8A00046C7A941058E012A87473EB342.html US CLOUDFLARENET 104.21.14.60 2096 mailcious
apdocroto.gq US CLOUDFLARENET 104.21.14.60 mailcious
dontreachme.duckdns.org NL Radore Veri Merkezi Hizmetleri A.S. 46.102.106.151 clean
104.21.14.60 US CLOUDFLARENET 104.21.14.60 mailcious
46.102.106.151 NL Radore Veri Merkezi Hizmetleri A.S. 46.102.106.151 clean
172.67.158.27 US CLOUDFLARENET 172.67.158.27 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure