Report - orgd.exe

Azorult .NET framework AsyncRAT backdoor
ScreenShot
Created 2021.04.10 08:48 Machine s1_win7_x6401
Filename orgd.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
11.2
ZERO API file : clean
VT API (file) 31 detected (malicious, high confidence, GenericKD, ZemsilF, Pu0@aOeblP, Kryptik, AAJB, Injuke, Auto, Generic PUA CM, UMal, wqzgs@0, Static AI, Malicious PE, kcloud, AgentTesla, OAC2WT, score, HeapOverride, CLOUD, ai score=88, PossibleThreat, PALLAS, confidence, HwMAdkcA)
md5 91d5c9e43505f009c234551ccb5aea7b
sha256 418a675c64aac0ba99641f5a7fcd5fa14af962e19626c4f5921c5fbad870c93c
ssdeep 12288:3AZacsl48/C2+pjbJWwI8GXU6kxEHge0OXQGv/7Ar96G7/l4wwVn4CTWIiOWmW6C:3A0tl+pjbLIzE6kxEEOXQ4/7YJ7/OwwJ
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (25cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 31 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice One or more potentially interesting buffers were extracted
notice Terminates another process
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Uses Windows APIs to generate a cryptographic key

Rules (21cnts)

Level Name Description Collection
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info network_smtp_dotNet Communications smtp memory
info network_tcp_listen Listen for incoming communication memory
info Win32_Trojan_PWS_Azorult_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info win_files_operation Affect private profile memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x4ac000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure