Report - clr3.exe

Azorult .NET framework UltraVNC Gen AsyncRAT backdoor
ScreenShot
Created 2021.03.22 17:54 Machine s1_win7_x6402
Filename clr3.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
17.8
ZERO API file : malware
VT API (file) 16 detected (malicious, high confidence, Unsafe, confidence, ZemsilF, hr1@aq2fkMkG, FileRepMetagen, Agensla, Artemis, AgentTesla, score, HgIASRIA)
md5 b2c1396260a5bf7289fbd08cdb3cc96d
sha256 1be887ab809f4d5f443d78ee02427954aaf63365be283fec335902ac48ba4445
ssdeep 12288:WimIXlguyh7oDAD/fFWpgMxxxfrHOHk2Nk6sY0WgLtpPYj8aqh+sam9E57rxE2AB:Fl2uypoDY1WPjxX5RY0dLtGjFbsiUN
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (40cnts)

Level Description
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Appends a known CryptoMix ransomware file extension to files that have been encrypted
watch Attempts to access Bitcoin/ALTCoin wallets
watch Code injection by writing an executable or DLL to the memory of another process
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Deletes executed files from disk
watch Executes one or more WMI queries
watch File has been identified by 16 AntiVirus engines on VirusTotal as malicious
watch Harvests credentials from local FTP client softwares
watch Looks for the Windows Idle Time to determine the uptime
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice Executes one or more WMI queries which can be used to identify virtual machines
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (46cnts)

Level Name Description Collection
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (download)
warning UltraVNC_Zero UltraVNC binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info IsPE64 (no description) binaries (download)
info Lnk_Format_Zero LNK Format binaries (download)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info vmdetect Possibly employs anti-virtualization techniques memory
info WMI_VM_Detect Detection of Virtual Appliances through the use of WMI for use of evasion. memory
info borland_delphi Borland Delphi 2.0 - 7.0 / 2005 - 2007 binaries (download)
info escalate_priv Escalade priviledges binaries (download)
info HasDebugData DebugData Check binaries (download)
info HasDigitalSignature DigitalSignature Check binaries (download)
info HasOverlay Overlay Check binaries (download)
info HasOverlay Overlay Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (download)
info IsConsole (no description) binaries (download)
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (download)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (download)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger binaries (download)
info network_tcp_listen Listen for incoming communication memory
info screenshot Take screenshot binaries (download)
info spreading_file Malware can spread east-west file binaries (download)
info Win32_Trojan_PWS_Azorult_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info win_files_operation Affect private profile binaries (download)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex binaries (download)
info win_private_profile Affect private profile binaries (download)
info win_registry Affect system registries binaries (download)
info win_token Affect system token binaries (download)

Network (15cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://74.119.193.164:3214/ US MOVECLICKLLC 74.119.193.164 clean
http://185.153.198.36:10202/ RU RM Engineering LLC 185.153.198.36 clean
https://bbuseruploads.s3.amazonaws.com/17d04c6a-c1d1-40c0-985a-f0740a053130/downloads/f827393c-b39f-450b-8854-d15458efc0cd/clr.exe?Signature=iv2dAOS7O5uDtcuy6pQLlA38CIQ%3D&Expires=1616403908&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=navAx2o.B364539FO2 US AMAZON-02 52.216.30.156 clean
https://bbuseruploads.s3.amazonaws.com/17d04c6a-c1d1-40c0-985a-f0740a053130/downloads/63bdc9c9-25c5-4481-bdd4-24e8b322c041/coohom.exe?Signature=3v5pHGYDnTWICGm2HBSijwU5Vm4%3D&Expires=1616404050&AWSAccessKeyId=AKIA6KOSE3BNJRRFUUX6&versionId=vbsVworim5F6JZG US AMAZON-02 52.216.30.156 clean
https://bitbucket.org/mminminminmin05/testtest/downloads/clr.exe US ATLASSIAN PTY LTD 104.192.141.1 clean
https://bitbucket.org/mminminminmin05/testtest/downloads/coohom.exe US ATLASSIAN PTY LTD 104.192.141.1 clean
https://api.ip.sb/geoip US CLOUDFLARENET 104.26.13.31 clean
bbuseruploads.s3.amazonaws.com US AMAZON-02 52.216.152.244 malware
bitbucket.org US ATLASSIAN PTY LTD 104.192.141.1 malware
api.ip.sb US CLOUDFLARENET 104.26.13.31 clean
74.119.193.164 US MOVECLICKLLC 74.119.193.164 clean
185.153.198.36 RU RM Engineering LLC 185.153.198.36 clean
52.216.30.156 US AMAZON-02 52.216.30.156 clean
104.26.13.31 US CLOUDFLARENET 104.26.13.31 clean
104.192.141.1 US ATLASSIAN PTY LTD 104.192.141.1 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure