Report - 1912911284.exe

AsyncRAT backdoor BitCoin Generic Malware AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.06.24 18:54 Machine s1_win7_x6401
Filename 1912911284.exe
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
9.0
ZERO API file : clean
VT API (file) 46 detected (malicious, high confidence, Siggen3, GenericKD, Generic PWS, Unsafe, Reline, Save, Kryptik, ali2000016, ZemsilF, Mm0@amXVr1d, Eldorado, Attribute, HighConfidence, ABNH, PWSX, A + Troj, R02DC0PFL21, susgen, llfal, ai score=100, AgentTesla, score, TScope, RedLineStealer, 100%, ABKY, GdSda, confidence)
md5 452be1334a422f61c6cf1e5faffe9aac
sha256 89e065208adf7dc02b8fd426599f4908b7f71afbbf602fb0c8024f0be6c0fd64
ssdeep 12288:yJJCalveWA2FQSc9fLG0Jhz/iJUCdlFYIwSW3oiBfH:yXa
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (16cnts)

Level Description
danger File has been identified by 46 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice One or more potentially interesting buffers were extracted
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Virtual_currency_Zero Virtual currency memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
141.94.0.213 Unknown 141.94.0.213 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure