Report - dubecrypt.pdf

AsyncRAT backdoor
ScreenShot
Created 2021.04.01 16:13 Machine s1_win7_x6402
Filename dubecrypt.pdf
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
6
Behavior Score
0.8
ZERO API file : malware
VT API (file) 20 detected (Artemis, Unsafe, malicious, Kryptik, Eldorado, FileRepMalware, Bulz, Auto, Score, AgentTesla, Agensla, ZemsilF, dm1@aODUgC, ai score=81, CLOUD)
md5 1d70f97a7e5e8b81f9e91dc7c6e10bef
sha256 dd5b025ec562b7a10027aedae9f07c6b6db3851d27d81bca4bd6216718ba08e0
ssdeep 768:CPnYtUEnYCxnYddPeRl+jbe8iDLgFmGfljGflvx/FIwJGun51uNtXh+:CPnY2EnYCxnYdd4lMbJzta
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (1cnts)

Level Description
warning File has been identified by 20 AntiVirus engines on VirusTotal as malicious

Rules (6cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info HasOverlay Overlay Check binaries (upload)
info IsNET_EXE (no description) binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure