Report - ty.exe

PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) PE File .NET EXE PE32
ScreenShot
Created 2021.07.07 07:50 Machine s1_win7_x6401
Filename ty.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
2.2
ZERO API file : clean
VT API (file) 31 detected (malicious, high confidence, PackedNET, Bulz, Generic PWS, Kryptik, ali2000016, ZemsilF, 3m0@a04mmlh, ABUS, Agensla, FileRepMalware, Outbreak, PSWTroj, kcloud, AgentTesla, FormBook, NLR80U, score, Unsafe, FakePDF, ICON, CLASSIC, Static AI, Suspicious PE, confidence, HwMAZ0sA)
md5 3ecdafd3c19efbfc4f06d5d2aefd02b8
sha256 f198ab80b865300fc6721e506292ddbe21d18004daec3f567c53fd9e2d86dc7f
ssdeep 12288:+6NsBhnXmu/5XUCEUOZHA9pMwIZLNIwGNc7tjL8DP:+6Nc2u/5XAfcIZiwZFcP
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 31 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger

Rules (7cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure