Report - origg.exe

Azorult .NET framework
ScreenShot
Created 2021.04.08 18:08 Machine s1_win7_x6402
Filename origg.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
10.6
ZERO API file : malware
VT API (file) 21 detected (malicious, high confidence, Artemis, starter, ali1000139, ZemsilCO, Nm0@aOLuijp, Attribute, HighConfidence, susgen, AgentTesla, BH9TA3, score, Static AI, Malicious PE, Kryptik, AAIB, FileRepMetagen, confidence, HwMAcMkA)
md5 01158bfc4ce6cb2c5a3cdbf661f13f8b
sha256 4ee443331bdebfdfffa8f7fe75c1434504a900dc792561390f27c3f9f0c8bc09
ssdeep 12288:9z54oxOwaGspLEPkLhHICpVazP9czBBo2OjKTe2/WQI6xfm:9z5GwupWkLdpGP9AYKThWQXxf
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (23cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Deletes executed files from disk
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (9cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info win_hook Affect hook table memory
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info network_smtp_dotNet Communications smtp memory
info Win32_Trojan_PWS_Azorult_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure