Report - 01_extracted.exe

RAT Generic Malware UPX .NET EXE PE32 PE File
ScreenShot
Created 2021.07.09 18:24 Machine s1_win7_x6402
Filename 01_extracted.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
6.4
ZERO API file : clean
VT API (file) 25 detected (MSILHeracles, Unsafe, Kryptik, Eldorado, Attribute, HighConfidence, Malicious, Noon, Auto, Artemis, Wacatac, score, ai score=80, Static AI, Suspicious PE, susgen, confidence, QVM03)
md5 901cb4e371ce84b11a1b54eef6877acb
sha256 ac2fcf01842440fd82cd7c8ac057cdde256d470fa06de859f7708abe4d9bca50
ssdeep 768:N1LC1LJP1LA1L01Lv6u6aYg9xOTk6tdVN0JRirJyXlhfyUBHI2ErrhIS2/VgqQkY:MYYYgbOFtp02iIpXwgqQkCGm
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (14cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 25 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Manipulates memory of a non-child process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Terminates another process
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://bakercost.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-62BEDD3412B830284DE6BD1369CE9454.html US CLOUDFLARENET 104.21.13.164 clean
https://bakercost.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-7FC1D003FF6FD1A498E2B92CE1A09ECA.html US CLOUDFLARENET 104.21.13.164 clean
dash.cloudflare.com US CLOUDFLARENET 104.17.111.184 clean
bakercost.gq US CLOUDFLARENET 172.67.156.203 clean
104.17.111.184 US CLOUDFLARENET 104.17.111.184 clean
104.21.13.164 US CLOUDFLARENET 104.21.13.164 clean
104.17.110.184 US CLOUDFLARENET 104.17.110.184 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure