Report - 856125340.exe

AsyncRAT backdoor
ScreenShot
Created 2021.03.12 18:57 Machine s1_win7_x6402
Filename 856125340.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
4.8
ZERO API file : malware
VT API (file) 50 detected (malicious, high confidence, Razy, Artemis, Unsafe, Save, confidence, 100%, Eldorado, Attribute, HighConfidence, RATX, Auto, AGEN, Siggen2, Static AI, Malicious PE, Small, Score, Ymacco, ZemsilF, cm2@ae8YMWe, ai score=85, RedLineStealer, R002H0CC921, CLOUD, GdSda, HgIASQcA)
md5 0e9b44989a3627976703bbe1e259cf62
sha256 82edd3db0a299c83c42d7db8923b242f14fc87d1edf44c610aa9d86dfd867a54
ssdeep 384:r7l/G/TbRIoD5bNZgIGzlq+QvYxzzHVSjFKRKT5d0HEIvXYUNZS:9GvOihTgIGzlq+QvYxv16/T5RIgU+
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (11cnts)

Level Description
danger File has been identified by 50 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (54cnts)

Level Name Description Collection
danger RedLine_Stealer_Zero RedLine stealer binaries (upload)
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info create_com_service Create a COM server memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges memory
info HasDebugData DebugData Check binaries (upload)
info HasOverlay Overlay Check binaries (upload)
info hijack_network Hijack network configuration memory
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info IsNET_EXE (no description) binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_smtp_dotNet Communications smtp memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket memory
info network_toredo Communications over Toredo network memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_file Malware can spread east-west file memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries memory
info win_token Affect system token memory

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://50n0.tolganfor.ru/SystemNetHttpListenerExceptionU RU JSC RTComm.RU 81.177.139.41 394 mailcious
50n0.tolganfor.ru RU JSC RTComm.RU 81.177.139.41 malware
81.177.139.41 RU JSC RTComm.RU 81.177.139.41 malware

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure