Report - jvHeNF9w44bZiiL.exe

Azorult .NET framework
ScreenShot
Created 2021.04.16 09:09 Machine s1_win7_x6401
Filename jvHeNF9w44bZiiL.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
10
Behavior Score
2.6
ZERO API file : clean
VT API (file) 47 detected (malicious, high confidence, GenericKD, Generic PWS, Unsafe, Kryptik, Save, starter, ali1000139, Eldorado, AAFU, RATX, Sdum, Auto, Malware@#37f5ifz09x5qq, PackedNET, Static AI, Malicious PE, abweu, PSWTroj, kcloud, AgentTesla, JGO28L, score, ai score=85, CLOUD, AAGB, GdSda, confidence, HgIASR4A)
md5 cd2d3196a9ca4d2993df5a56c2268a8b
sha256 bad8f00ba21fa345e1ef7a8120ef4b8468f719e5c9214372864ec65f187f32d5
ssdeep 12288:CdO87fjVPCMbuAydFxQpaGjx9O0fRiNCB72ZFBcDSr1nr:C/VPNiA6jQAGPs/r1n
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 47 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info Win32_Trojan_PWS_Azorult_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure