Report - ddd.exe

RAT Generic Malware UPX Malicious Library MPRESS PE32 .NET EXE PE File PE64 OS Processor Check
ScreenShot
Created 2022.04.12 17:29 Machine s1_win7_x6401
Filename ddd.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
4
Behavior Score
6.8
ZERO API file : malware
VT API (file) 25 detected (Startun, MSILHeracles, Artemis, malicious, confidence, 100%, gen9, moderate confidence, ai score=81, Sabsik, score, Unsafe, R002H09DC22, TrojanX)
md5 bcaaf37e0beb6717d01b175e6bc78c44
sha256 c8da163b0c84637e8e40fb15add10d77ef3853af773f88bec56ff5a03c40e5ad
ssdeep 6144:HaM42OlP2GhNTi2BsCx1wsWO34xrxafUA5VyNmMpHXrvObETLiEAmg+f:Q2iNTbnWvrxasAWEsyb1EAmDf
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (18cnts)

Level Description
warning File has been identified by 25 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Creates an executable file in a user folder
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the process ddd.exe
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch MPRESS_Zero MPRESS packed file binaries (download)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info IsPE64 (no description) binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://xxx01xzb.beget.tech/cmd.php?hwid=7C6024AD RU Beget LLC 91.106.207.25 15587 mailcious
http://107.189.6.214/5fFjAn68/MinerFull.exe US PONYNET 107.189.6.214 malware
http://xxx01xzb.beget.tech/cmd.php?timeout=1 RU Beget LLC 91.106.207.25 15587 mailcious
xxx01xzb.beget.tech RU Beget LLC 91.106.207.25 mailcious
5.188.119.76 RU OOO Network of data-centers Selectel 5.188.119.76 mailcious
107.189.6.214 US PONYNET 107.189.6.214 malware
91.106.207.25 RU Beget LLC 91.106.207.25 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure