Report - eve.exe

Azorult .NET framework
ScreenShot
Created 2021.03.12 18:23 Machine s1_win7_x6402
Filename eve.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
5.8
ZERO API file : malware
VT API (file) 36 detected (malicious, high confidence, GenericKD, Save, Kryptik, ali2000016, confidence, Eldorado, Agensla, PWSX, Static AI, Suspicious PE, AgentTesla, YD2NFD, score, R371531, Unsafe, CLOUD, ZemsilF, Qm0@amsIm5p, GdSda, HgIASQkA)
md5 dc7faccd6a090e655cfa865903b7a70b
sha256 9670e32f79fe8cbf057f41c67c1de0bede16350342457e128cfecb6069b3d75c
ssdeep 12288:iX/o2sJNVH+9ZkeVEV7dKj/Scxc+oE48M/ac2SUgT:LQZzVEddTcW+F48yac2H
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (12cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 36 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice Allocates read-write-execute memory (usually to unpack itself)
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Potentially malicious URLs were found in the process memory dump
notice Sends data using the HTTP POST Method
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (50cnts)

Level Name Description Collection
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info create_com_service Create a COM server memory
info create_service Create a windows service memory
info cred_local Steal credential memory
info escalate_priv Escalade priviledges memory
info hijack_network Hijack network configuration memory
info inject_thread Code injection with CreateRemoteThread in a remote process memory
info IsNET_EXE (no description) binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger memory
info migrate_apc APC queue tasks migration memory
info network_dga Communication using dga memory
info network_dns Communications use DNS memory
info network_dropper File downloader/dropper memory
info network_ftp Communications over FTP memory
info network_http Communications over HTTP memory
info network_p2p_win Communications over P2P network memory
info network_smtp_dotNet Communications smtp memory
info network_tcp_listen Listen for incoming communication memory
info network_tcp_socket Communications over RAW socket memory
info network_udp_sock Communications over UDP network memory
info screenshot Take screenshot memory
info sniff_audio Record Audio memory
info spreading_file Malware can spread east-west file memory
info spreading_share Malware can spread east-west using share drive memory
info Str_Win32_Wininet_Library Match Windows Inet API library declaration memory
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration memory
info Win32_Trojan_PWS_Azorult_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info win_files_operation Affect private profile memory
info win_mutex Create or check mutex memory
info win_private_profile Affect private profile memory
info win_registry Affect system registries memory
info win_token Affect system token memory

Network (9cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://go.microsoft.com/fwlink?linkid=30219&locale=ko-KR&clientType=VISTA_GAMES&clientVersion=6.1.2 US Akamai International B.V. 104.74.217.16 clean
http://edgedl.gvt1.com/edgedl/release2/update2/ALmnr7lDhOvozdF08iOk7Ks_1.3.36.72/GoogleUpdateSetup.exe US GOOGLE 142.250.34.2 clean
https://update.googleapis.com/service/update2 US GOOGLE 172.217.161.131 clean
https://update.googleapis.com/service/update2?cup2key=10:3707086078&cup2hreq=592b5a7ff2243112c27bdf312679deb8995ad1805b60657c9d1c3fddf67a8fb2 US GOOGLE 172.217.161.131 clean
movie.metaservices.microsoft.com US MICROSOFT-CORP-MSN-AS-BLOCK 65.55.186.115 clean
edgedl.gvt1.com US GOOGLE 142.250.34.2 clean
65.55.186.115 US MICROSOFT-CORP-MSN-AS-BLOCK 65.55.186.115 clean
142.250.34.2 US GOOGLE 142.250.34.2 clean
104.74.217.16 US Akamai International B.V. 104.74.217.16 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure