Report - AutoUpdate.exe

AsyncRAT backdoor PWS .NET framework Generic Malware Antivirus PE File .NET EXE PE32 GIF Format
ScreenShot
Created 2021.06.24 18:52 Machine s1_win7_x6401
Filename AutoUpdate.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
6.4
ZERO API file : clean
VT API (file) 29 detected (Bulz, Qhost, malicious, ZemsilF, zn0@a8i, ZOSW, Attribute, HighConfidence, Artemis, Unsafe, Score, ai score=89, TScope, MachineLearning, Anomalous, GdSda, R002C0WFL21, susgen, PossibleThreat, MalwareX)
md5 e1d039fffde52305c0b315b3bd34beec
sha256 e745021b56adf4dd38d2f004009b5d2774c3775eae19ac2187be0de6c4529a4e
ssdeep 24576:L3nB01SJwjNIgiGqcAgXQtNvZZij5LZc+cFMUhso9H/SY8rB8M6iVNSXeKn:L3nm1SJwjNRqcRQxZC1ZAH3E8MH
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (17cnts)

Level Description
warning File has been identified by 29 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Creates a shortcut to an executable file
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info Lnk_Format_Zero LNK Format binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://103.153.79.74/2008/Updates.xml Unknown 103.153.79.74 clean
103.153.79.74 Unknown 103.153.79.74 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure