Report - secbluezx.exe

RAT Generic Malware Antivirus PE32 .NET EXE PE File
ScreenShot
Created 2022.07.01 09:32 Machine s1_win7_x6403
Filename secbluezx.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
6.2
ZERO API file : malware
VT API (file) 32 detected (AIDetectNet, Malicious, score, Artemis, Eldorado, Attribute, HighConfidence, high confidence, DropperX, MSIL@AI, q7CDluAORcC6KTF7KRAOjg, DownLoaderNET, Static AI, Malicious PE, Wacatac, Unsafe, Ajlj, Outbreak, susgen, ZemsilF, em0@aa, Rtyp, RnkBend, confidence, 100%)
md5 e47ba85363d968c98b4717c7c36022c8
sha256 4e1c96e05276dd700f69c85d9fdd9f1a72197a0b4a08e5b7e9f2b4fa9f09c72c
ssdeep 1536:ODGgbh+psYzLL8ZY45zYXBAHvJ/5jkvVDShr6sVCUgcLYzS03K8B:VgbhsL8aizYmvt5j0OhrzCU+z/n
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (16cnts)

Level Description
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
watch Looks for the Windows Idle Time to determine the uptime
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://discord.com/channels/@me/990887447170793522/991802468818243614 Unknown 162.159.137.232 clean
discord.com Unknown 162.159.128.233 mailcious
162.159.137.232 Unknown 162.159.137.232 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure