Report - shedyx.scr

Antivirus AsyncRAT backdoor
ScreenShot
Created 2021.03.25 19:15 Machine s1_win7_x6401
Filename shedyx.scr
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
15.0
ZERO API file : clean
VT API (file) 17 detected (malicious, high confidence, Save, Kryptik, Eldorado, FileRepMalware, Siggen12, Artemis, Unsafe, Score, Wacapew, ZemsilF, dm1@aOnHN0pi)
md5 ee27001b12f64424922ea7978a8e98c5
sha256 7b4405a91c3efb1637ed21a1b2fc3ce965fcd2770513e71d6ba0f2b7608e5822
ssdeep 768:rXMSQecfa8HfLJDSl1Po+E2MbJd6t1Gfl9Gflvx/FIwJGun51uGflvx/FIwJGunj:Ahpfa8HfhSU92MbaFdUG
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (32cnts)

Level Description
danger Executed a process and injected code into it
warning Disables Windows Security features
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch File has been identified by 17 AntiVirus engines on VirusTotal as malicious
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Looks for the Windows Idle Time to determine the uptime
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Moves the original executable to a new location
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Steals private information from local Internet browsers
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (18cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (download)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info HasOverlay Overlay Check binaries (upload)
info IsNET_EXE (no description) binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info network_smtp_dotNet Communications smtp memory
info network_tcp_listen Listen for incoming communication memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (8cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://braxsilcxfxc.net.br/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-3C7AAD4ED72F74438CD34BEC400D3DD3.html US CLOUDFLARENET 172.67.137.252 clean
http://braxsilcxfxc.net.br/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-6628EEC24B586EA652FFAAC607AFBD2C.html US CLOUDFLARENET 172.67.137.252 clean
http://braxsilcxfxc.net.br/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-0075978B50A566BA116EB25127B04829.html US CLOUDFLARENET 172.67.137.252 clean
https://braxsilcxfxc.net.br/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-0075978B50A566BA116EB25127B04829.html US CLOUDFLARENET 104.21.56.235 clean
https://braxsilcxfxc.net.br/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-3C7AAD4ED72F74438CD34BEC400D3DD3.html US CLOUDFLARENET 104.21.56.235 clean
https://braxsilcxfxc.net.br/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-6628EEC24B586EA652FFAAC607AFBD2C.html US CLOUDFLARENET 104.21.56.235 clean
braxsilcxfxc.net.br US CLOUDFLARENET 104.21.56.235 clean
104.21.56.235 US CLOUDFLARENET 104.21.56.235 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure