Report - IMG_0564_65_13.pdf

Antivirus AsyncRAT backdoor
ScreenShot
Created 2021.03.22 17:17 Machine s1_win7_x6402
Filename IMG_0564_65_13.pdf
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
15.8
ZERO API file : malware
VT API (file) 28 detected (malicious, high confidence, Basic, Artemis, PCrypt, Save, confidence, 100%, ZemsilF, hm0@aOXRR, Kryptik, Eldorado, Attribute, HighConfidence, Unsafe, Score, ai score=86, Wacapew, Static AI, Malicious PE)
md5 6501f3fe3404704b44ee36ef190f3f14
sha256 00f3810a4b6c7f552e0bff91fe48694b7a4a7bf750fb03ea846aa3de97a41ba7
ssdeep 768:dx1yZhH5UlzoxH84AWLnGflvyGflvx/FIwJGun51uMGflvx/FIwJGun51r3wuh:dx1OhKlAc4Aetwuh
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (34cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice Moves the original executable to a new location
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Steals private information from local Internet browsers
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (19cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info IsNET_EXE (no description) binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info network_smtp_dotNet Communications smtp memory
info network_tcp_listen Listen for incoming communication memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info win_files_operation Affect private profile memory

Network (11cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://liverpoolsupporters9.com/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-E23ED3D9AC0156C980E7678E18BFFE6E.html US CLOUDFLARENET 172.67.176.78 462 mailcious
http://liverpoolsupporters9.com/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-4C9E7B8D4CFBDE73419C0F3D6C4D23E4.html US CLOUDFLARENET 172.67.176.78 462 mailcious
http://checkip.dyndns.org/ US DYNDNS 216.146.43.71 clean
http://liverpoolsupporters9.com/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-4992E9CCBA635160F1F7A824F7C35F82.html US CLOUDFLARENET 172.67.176.78 462 mailcious
https://freegeoip.app/xml/175.208.134.150 US CLOUDFLARENET 104.21.19.200 clean
liverpoolsupporters9.com US CLOUDFLARENET 172.67.176.78 mailcious
freegeoip.app US CLOUDFLARENET 104.21.19.200 clean
checkip.dyndns.org US DYNDNS 216.146.43.71 clean
131.186.113.70 US DYNDNS 131.186.113.70 clean
172.67.176.78 US CLOUDFLARENET 172.67.176.78 clean
104.21.19.200 US CLOUDFLARENET 104.21.19.200 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure