Report - file9.exe

PE File PE32
ScreenShot
Created 2021.07.04 18:17 Machine s1_win7_x6401
Filename file9.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
2.8
ZERO API file : malware
VT API (file) 47 detected (AIDetect, malware1, GenericKD, Unsafe, Save, Kryptik, malicious, TBXT, Attribute, HighConfidence, HLOZ, MalwareX, A + Troj, Steam, R002C0DG221, Glupteba, Azorult, score, MalPE, R429162, ai score=86, InstallCore, CLASSIC, Static AI, Malicious PE, susgen, GenKryptik, ERHN, GdSda, confidence, 100%, HwoCVAQA)
md5 7fbd67a4066a92a135ccde4e1d6df413
sha256 1411297c8756bdee826443a8cf548b013117755071a9fa59c6422e769bdee065
ssdeep 6144:Q2hsfsTlX4CzMsAsYFF9nDvTeiXtNRL3MskOb9G:Q2hqsB7zGsoFBDvTDXtNR7r99
imphash f4519e6cb7f4eac42a56a5541d7cadb9
impfuzzy 24:WkrJQrI9jZ/pQrgt0GhcnDc/J3Iwc+kvcHuOZyvuT4KjM9lwphYS:ZSrI/pQrgt0G7jc+IMuuczMN
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 47 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Foreign language identified in PE resource
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path

Rules (2cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401008 WriteConsoleInputA
 0x40100c GetConsoleAliasesW
 0x401010 OpenEventA
 0x401014 HeapUnlock
 0x401018 GetSystemDefaultLangID
 0x40101c EnumDateFormatsW
 0x401020 VirtualProtect
 0x401024 GlobalAlloc
 0x401028 GetOEMCP
 0x40102c CreateMutexW
 0x401030 WaitForSingleObject
 0x401034 GetAtomNameW
 0x401038 CreateJobObjectA
 0x40103c GetTempPathA
 0x401040 GetProcessHeap
 0x401044 CompareStringA
 0x401048 GetUserDefaultLangID
 0x40104c InitializeSListHead
 0x401050 TerminateProcess
 0x401054 GetCurrentProcess
 0x401058 UnhandledExceptionFilter
 0x40105c SetUnhandledExceptionFilter
 0x401060 IsDebuggerPresent
 0x401064 RaiseException
 0x401068 RtlUnwind
 0x40106c GetLastError
 0x401070 HeapReAlloc
 0x401074 HeapAlloc
 0x401078 GetStartupInfoW
 0x40107c HeapFree
 0x401080 GetModuleHandleW
 0x401084 GetProcAddress
 0x401088 TlsGetValue
 0x40108c TlsAlloc
 0x401090 TlsSetValue
 0x401094 TlsFree
 0x401098 InterlockedIncrement
 0x40109c SetLastError
 0x4010a0 GetCurrentThreadId
 0x4010a4 InterlockedDecrement
 0x4010a8 SetFilePointer
 0x4010ac EnterCriticalSection
 0x4010b0 LeaveCriticalSection
 0x4010b4 DeleteCriticalSection
 0x4010b8 HeapCreate
 0x4010bc VirtualFree
 0x4010c0 VirtualAlloc
 0x4010c4 Sleep
 0x4010c8 ExitProcess
 0x4010cc WriteFile
 0x4010d0 GetStdHandle
 0x4010d4 GetModuleFileNameA
 0x4010d8 GetModuleFileNameW
 0x4010dc FreeEnvironmentStringsW
 0x4010e0 GetEnvironmentStringsW
 0x4010e4 GetCommandLineW
 0x4010e8 SetHandleCount
 0x4010ec GetFileType
 0x4010f0 GetStartupInfoA
 0x4010f4 QueryPerformanceCounter
 0x4010f8 GetTickCount
 0x4010fc GetCurrentProcessId
 0x401100 GetSystemTimeAsFileTime
 0x401104 GetCPInfo
 0x401108 GetACP
 0x40110c IsValidCodePage
 0x401110 HeapSize
 0x401114 SetStdHandle
 0x401118 WideCharToMultiByte
 0x40111c GetConsoleCP
 0x401120 GetConsoleMode
 0x401124 FlushFileBuffers
 0x401128 InitializeCriticalSectionAndSpinCount
 0x40112c MultiByteToWideChar
 0x401130 LoadLibraryA
 0x401134 GetLocaleInfoA
 0x401138 GetStringTypeA
 0x40113c GetStringTypeW
 0x401140 LCMapStringA
 0x401144 LCMapStringW
 0x401148 WriteConsoleA
 0x40114c GetConsoleOutputCP
 0x401150 WriteConsoleW
 0x401154 CreateFileA
 0x401158 CloseHandle
ADVAPI32.dll
 0x401000 BackupEventLogW

EAT(Export Address Table) Library

0x4233e5 @GetFirstVice@0


Similarity measure (PE file only) - Checking for service failure