Report - winiti.exe

North Korea Malicious Library .NET framework(MSIL) PE File .NET EXE PE32
ScreenShot
Created 2024.07.26 18:46 Machine s1_win7_x6401
Filename winiti.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
3.0
ZERO API file : malware
VT API (file) 41 detected (AIDetectMalware, Agensla, malicious, high confidence, Unsafe, Save, Lazy, Malcode, gdn33, AGen, Artemis, PWSX, CLOUD, PackedNET, Real Protect, moderate, score, Krypt, Static AI, Malicious PE, Detected, ai score=81, RedLine, RDEZ, Kryptik, Eldorado, TrojanLoader, DaVinci, Outbreak, GdSda, QQPass, QQRob, Bdhl, susgen, GenericKD, confidence, 100%)
md5 3d33cbde84d0a1197ec0d459d634473e
sha256 33647cf1d7ba05386d44a608a94979925883f8e8c0e5f63b3f2e7ffdc7380461
ssdeep 12288:6ChcU7r3FL0YtcCCvLLgov4CnDUOt7TDM2DG0oSb3fqEVzXfmhujHeis3c:Jco3FYYtajLX4stTA2DGbSeEUh+ei8c
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 41 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (6cnts)

Level Name Description Collection
danger NorthKorea_Zero Maybe it's North Korea File binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
104.26.13.205 US CLOUDFLARENET 104.26.13.205 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure