Report - x3-uninstaller.exe

AsyncRAT backdoor Generic Malware PE File PE64
ScreenShot
Created 2021.06.24 10:13 Machine s1_win7_x6401
Filename x3-uninstaller.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
4.0
ZERO API file : clean
VT API (file) 38 detected (malicious, high confidence, GenericKD, Artemis, Unsafe, Witch, confidence, R002C0WF321, Generic PUA IJ, Static AI, Suspicious PE, Redcap, mcfbu, Woreflint, score, ai score=80, Lplb, susgen)
md5 aba3dda5a550d9b29772989223f10678
sha256 ad3f9f5e8a20947086269e55e202c39e1532805f9d1bf12dc6b8279b808b5572
ssdeep 96:KQIKVMBGpeWiPgt79QPFb3NnDBHmtiGuGsYkcuofZGZ8uEsslNzNt:K2/nz9QPZ31DBPGuzguof4Z8Td
imphash
impfuzzy 3::
  Network IP location

Signature (11cnts)

Level Description
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info Queries for the computername

Rules (4cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure