Report - puredw.exe

AsyncRAT backdoor Antivirus AntiDebug AntiVM PE File .NET EXE PE32 PE64
ScreenShot
Created 2021.06.21 12:51 Machine s1_win7_x6402
Filename puredw.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
14.2
ZERO API file : malware
VT API (file) 19 detected (malicious, high confidence, Save, ZemsilCO, cm1@a4wHwmd, Eldorado, Attribute, HighConfidence, FileRepMalware, Artemis, Wacapew, R002H0CFK21, Static AI, Suspicious PE)
md5 00c99ac957aafe7a9edcfb94cdf51b4c
sha256 62778ccb7df0b670ccc24269c64459259633d6dfdec48e99fd385e2dba3864d6
ssdeep 768:n/MLJ5XeqcVxPUvBNRHg4deQAXrgM2i7XvShKV:nK5OqcVMTRt+rr7XvFV
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (32cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to remove evidence of file being downloaded from the Internet
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch File has been identified by 19 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Moves the original executable to a new location
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info IsPE64 (no description) binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apdocroto.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-81514251FABDE2F99CFEBD586080FAC5.html US CLOUDFLARENET 104.21.14.60 2096 mailcious
http://adda.net.in/pure.exe IN Netmagic Datacenter Mumbai 103.20.214.241 clean
http://apdocroto.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-0584004D03FC69E0105F907305046667.html US CLOUDFLARENET 104.21.14.60 2096 mailcious
apdocroto.gq US CLOUDFLARENET 172.67.158.27 mailcious
adda.net.in IN Netmagic Datacenter Mumbai 103.20.214.241 malware
104.21.14.60 US CLOUDFLARENET 104.21.14.60 mailcious
103.20.214.241 IN Netmagic Datacenter Mumbai 103.20.214.241 malware

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure