Report - orges--09.exe

PWS .NET framework
ScreenShot
Created 2021.04.23 18:19 Machine s1_win7_x6402
Filename orges--09.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
12.0
ZERO API file : malware
VT API (file) 40 detected (malicious, high confidence, PackedNET, GenericKD, FCXL, Malcode, gdn34, starter, ali1000139, Kryptik, Eldorado, AANN, PWSX, Noon, UMal, hoisa@0, kcloud, AgentTesla, ELKJ5W, score, R416942, ai score=84, Static AI, Malicious PE, AANJ, GdSda, confidence)
md5 89b5e41e90d8283132ef8a803f143955
sha256 df6e91bb335e1dc025fc44a26278f59896444e851065b2639c122264503e62f7
ssdeep 12288:Td4zRRRRRk04wVdyMmXKIDN0VzIm/0mHBcK0L8tSH5XS8Z74sTN7neq2cm4gVO:qRRRRRb/VFmaIsBcmhlEDZlNrFIZVO
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (25cnts)

Level Description
danger File has been identified by 40 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Deletes executed files from disk
watch Looks for the Windows Idle Time to determine the uptime
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info network_smtp_dotNet Communications smtp memory
info network_tcp_listen Listen for incoming communication memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure