Report - Dtiqyjksq.pdf

AsyncRAT backdoor
ScreenShot
Created 2021.04.20 09:34 Machine s1_win7_x6401
Filename Dtiqyjksq.pdf
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
13.2
ZERO API file : clean
VT API (file) 20 detected (malicious, high confidence, Unsafe, Kryptik, Eldorado, MalwareX, Androm, Wacatac, score, Artemis, ZemsilF, om0@ayTuzBf, susgen)
md5 f800c3f06fc079a0b96c979a887c4000
sha256 376fb5dbb339a77640a9ebc77162ab11c63186c48fa6f7c0a1717caacb9b70b6
ssdeep 6144:US++oYfwTiTRFXJDtKi3CYIrSMKDlCvRBbkQ:7++oYfwyRJNtd3CYIrlWuRBb
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (28cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 20 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (19cnts)

Level Name Description Collection
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info network_smtp_dotNet Communications smtp memory
info network_tcp_listen Listen for incoming communication memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info win_files_operation Affect private profile memory

Network (10cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://checkip.dyndns.org/ US DYNDNS 216.146.43.71 clean
https://freegeoip.app/xml/175.208.134.150 US CLOUDFLARENET 172.67.188.154 clean
https://yoursite.com/ US CLOUDFLARENET 172.67.133.191 clean
www.yoursite.com US CLOUDFLARENET 104.21.14.15 clean
freegeoip.app US CLOUDFLARENET 104.21.19.200 clean
yoursite.com US CLOUDFLARENET 172.67.133.191 clean
checkip.dyndns.org US DYNDNS 216.146.43.70 clean
131.186.113.70 US DYNDNS 131.186.113.70 clean
172.67.188.154 US CLOUDFLARENET 172.67.188.154 clean
172.67.133.191 US CLOUDFLARENET 172.67.133.191 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure