Report - Machos1.exe

AsyncRAT backdoor
ScreenShot
Created 2021.03.22 10:18 Machine s1_win7_x6402
Filename Machos1.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
5.2
ZERO API file : malware
VT API (file) 50 detected (malicious, high confidence, Agentus, YakbeexMSIL, Unsafe, Save, TrojanPSW, Dcstl, ZemsilF, am0@amuO5vb, Eldorado, Attribute, HighConfidence, MalwareX, Razy, DownloaderNET, TOKENSTEALER, SMSNQ, FCPR, R + Mal, Dloadr, Static AI, Malicious PE, Score, AGEN, ai score=86, Tiny, Discord, CLOUD, susgen, confidence, HwMABWkA)
md5 460c76892a939c1b7d563171c3b2d349
sha256 6851d9ae6d9c3405a7fb92d93ec0bd87e3c52a6903e29ab55f2d7b779559d4b7
ssdeep 192:WDHxYnpqIuU3Ws9dXeZ/t3pKq/rtZJUh:WDHxYnkA3Ws9dXZqpZ+
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (12cnts)

Level Description
danger File has been identified by 50 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Creates and runs a batch file to remove the original binary
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Creates executable files on the filesystem
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info This executable has a PDB path

Rules (6cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info HasDebugData DebugData Check binaries (upload)
info IsNET_EXE (no description) binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://cdn.discordapp.com/attachments/790590543397781576/821075940146282537/Token_Stealer.bat Unknown 162.159.134.233 clean
raw.githubusercontent.com US FASTLY 185.199.108.133 malware
cdn.discordapp.com Unknown 162.159.135.233 malware
185.199.109.133 US FASTLY 185.199.109.133 mailcious
162.159.134.233 Unknown 162.159.134.233 malware

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure