Report - orgd.exe

Azorult .NET framework AsyncRAT backdoor
ScreenShot
Created 2021.04.12 14:44 Machine s1_win7_x6401
Filename orgd.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score Not founds Behavior Score
6.0
ZERO API file : clean
VT API (file) 17 detected (Trojan.AvsArher.bUbzqH, Generic.mg.127ae40009368fb0, ML/PE-A, Malware.AI.1977637618, Trojan.Woreflint!8.F5EA (TFE:dGZlOg32LHVW9ruVzQ), Scr.Malcode!gdn30, Malicious, Unsafe, W32/MSIL_Kryptik.DVG.gen!Eldorado, malicious (high confidence), Malicious (score: 100), BehavesLike.Win32.Fareit.bc, Artemis!127AE4000936, HEUR:Trojan.MSIL.Injuke.gen, Trojan:Win32/AgentTesla!ml, HEUR/QVM03.0.8527.Malware.Gen)
md5 127ae40009368fb03554057f1bf860a0
sha256 36c5c91ad9faeed3bbd7bf576aca9d4a5c040d802a521584cd094776e61320ca
ssdeep 12288:PjuSWX3u60c63eKM74dMC2ycoSDY4c0AFikHvgpghmBVnSUn9ki5PqtHGKSa0LwE:PjufeC7774dbYov4c0aHvgpghm
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (14cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch Found URLs in memory pointing to an IP address rather than a domain (potentially indicative of Command & Control traffic)
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice File has been identified by 8 AntiVirus engines on VirusTotal as malicious
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info One or more processes crashed

Rules (54cnts)

Level Name Description Collection
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (download)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info create_com_service Create a COM server memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges memory
info hijack_network Hijack network configuration memory
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info IsNET_EXE (no description) binaries (download)
info IsPacked Entropy Check binaries (download)
info IsWindowsGUI (no description) binaries (download)
info keylogger Run a keylogger memory
info Microsoft_Office_Document_Zero Microsoft Office Document Signature Zero binaries (download)
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket memory
info network_toredo Communications over Toredo network memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot binaries (download)
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_file Malware can spread east-west file memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info Win32_Trojan_PWS_Azorult_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries memory
info win_token Affect system token memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://13.114.247.134/winhace/orgd.exe JP AMAZON-02 13.114.247.134 malware
13.114.247.134 JP AMAZON-02 13.114.247.134 malware

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure