Report - putty.exe

PWS .NET framework RAT Generic Malware Malicious Packer PE File .NET EXE PE32
ScreenShot
Created 2021.07.02 10:01 Machine s1_win7_x6402
Filename putty.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
9
Behavior Score
8.4
ZERO API file : malware
VT API (file) 39 detected (malicious, high confidence, GenericKD, Kryptik, HwMATMcA, Unsafe, Remcos, starter, ali1000139, Eldorado, ABTH, RATX, AgentTesla, PackedNET, Fareit, Static AI, Malicious PE, ai score=85, kcloud, 36AXDJ, score, R002H0DG121, GdSda, confidence, susgen)
md5 126f3325cc10d8f1789d078d20f86277
sha256 788c6cb2d98c6b7a40318a4293bdf24001940fe44a750f37fc30733739efffc2
ssdeep 12288:E206uI07rop+mQl4p8CP0hCfOjwMUnI2/ZsPmVMjXPKrzci/n9Q8K:g6afoUFM0hCfO2nnhsPL+n9Q8
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (20cnts)

Level Description
danger File has been identified by 39 AntiVirus engines on VirusTotal as malicious
watch A process attempted to delay the analysis task.
watch Communicates with host for which no DNS query was performed
watch Deletes executed files from disk
watch Looks for the Windows Idle Time to determine the uptime
watch Putty Files
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure