Report - winlog.exe

Azorult .NET framework
ScreenShot
Created 2021.03.30 16:57 Machine s1_win7_x6401
Filename winlog.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
8
Behavior Score
2.4
ZERO API file : malware
VT API (file) 50 detected (malicious, high confidence, PackedNET, GenericKD, Unsafe, Agensla, AgentTesla, starter, ali1000139, ZemsilCO, jn0@aCy4T8c, Kryptik, Eldorado, AAEJ, PWSX, Auto, Malware@#1kuvz7sd8vrh4, Artemis, Static AI, Malicious PE, bjzv, Score, zxgwn, ai score=81, kcloud, T3SHO7, FCXO, CLOUD, AvsArher, bUatV3, Krypt, GdSda, confidence, HgIASRgA)
md5 d178c14362d0e9f7f76cd0dd6c90ef2c
sha256 90f47fd06de01a77ccb2ab550f369454cd837bf5694707e96c636dfa0eec1b90
ssdeep 12288:zkpo8qLE0NJVpZGUjUgw9cEDvO4elfv5SeMyNfqYrHNLgWIwWxL21Y:zkUgM8UjGcom4yvt5P7tLW
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 50 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (5cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info IsNET_EXE (no description) binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info Win32_Trojan_PWS_Azorult_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure