Report - file.exe

UPX PE32 PE File
ScreenShot
Created 2021.07.22 11:13 Machine s1_win7_x6402
Filename file.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
4
Behavior Score
2.4
ZERO API file : malware
VT API (file) 30 detected (AIDetect, malware1, malicious, high confidence, Unsafe, Save, Kryptik, Eldorado, Attribute, HighConfidence, Convagent, MultiPlug, Static AI, Malicious PE, Azorult, score, BScope, Sabsik, Generic@ML, RDML, TXzCgWpRGBo64aSvOqOalg, UrSnif, GenKryptik, ERHN, susgen, confidence, 100%, QVM10)
md5 7671047a15b52a9c82fab0b123d38504
sha256 28e1b969367acd5919e60d1a59aa7d1cfd473f2728bb41f8075cdc969c404a24
ssdeep 12288:YoyE3QodvVDmumcujfCYj4go6UJB8b+CvMlFmathyVWb5HL7yNLhm2ld:RPV0c2VovD8iXTOc5nyNLz
imphash 010b99662693ba25ba201961c31754d2
impfuzzy 48:DrZpy8m5Wz3IpTxsmRy0t0fOSLWMc2sj6U:DrZpeT9Ry0t0fOBMc2sjD
  Network IP location

Signature (5cnts)

Level Description
danger File has been identified by 30 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Foreign language identified in PE resource
notice The binary likely contains encrypted or compressed data indicative of a packer
info This executable has a PDB path

Rules (3cnts)

Level Name Description Collection
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401014 GetLongPathNameA
 0x401018 GetUserDefaultLangID
 0x40101c AddRefActCtx
 0x401020 GetCPInfoExW
 0x401024 WriteConsoleInputA
 0x401028 ReadConsoleInputW
 0x40102c GetConsoleAliasW
 0x401030 SetCommTimeouts
 0x401034 SetConsoleCP
 0x401038 VerifyVersionInfoA
 0x40103c WaitNamedPipeA
 0x401040 CreateMutexA
 0x401044 WriteConsoleW
 0x401048 GetLastError
 0x40104c CreateFileA
 0x401050 WritePrivateProfileSectionW
 0x401054 GetPrivateProfileSectionA
 0x401058 EnumDateFormatsExA
 0x40105c SetStdHandle
 0x401060 LoadLibraryA
 0x401064 RequestDeviceWakeup
 0x401068 FindFirstVolumeA
 0x40106c ReadFile
 0x401070 BuildCommDCBA
 0x401074 VerLanguageNameW
 0x401078 SetFileApisToANSI
 0x40107c WriteProcessMemory
 0x401080 RequestWakeupLatency
 0x401084 ResetEvent
 0x401088 Sleep
 0x40108c EndUpdateResourceW
 0x401090 GetCPInfo
 0x401094 SetConsoleCtrlHandler
 0x401098 SetConsoleTitleA
 0x40109c GenerateConsoleCtrlEvent
 0x4010a0 EraseTape
 0x4010a4 SetConsoleTextAttribute
 0x4010a8 AttachConsole
 0x4010ac GetConsoleAliasesLengthW
 0x4010b0 ZombifyActCtx
 0x4010b4 ReadConsoleOutputW
 0x4010b8 GetSystemWindowsDirectoryA
 0x4010bc GetStringTypeW
 0x4010c0 BuildCommDCBAndTimeoutsA
 0x4010c4 HeapAlloc
 0x4010c8 HeapLock
 0x4010cc GetAtomNameW
 0x4010d0 HeapReAlloc
 0x4010d4 HeapValidate
 0x4010d8 GetGeoInfoA
 0x4010dc GetCurrentProcess
 0x4010e0 GetProcAddress
 0x4010e4 GetModuleHandleA
 0x4010e8 CreateThread
 0x4010ec GetVersionExA
 0x4010f0 GetACP
 0x4010f4 WaitForMultipleObjects
 0x4010f8 WaitForSingleObject
 0x4010fc GetSystemPowerStatus
 0x401100 WriteConsoleOutputCharacterA
 0x401104 LocalAlloc
 0x401108 GetMailslotInfo
 0x40110c SetEnvironmentVariableW
 0x401110 GetFileAttributesExA
 0x401114 GetComputerNameW
 0x401118 CommConfigDialogA
 0x40111c GetConsoleWindow
 0x401120 PostQueuedCompletionStatus
 0x401124 GetDiskFreeSpaceW
 0x401128 LeaveCriticalSection
 0x40112c EnumDateFormatsA
 0x401130 GetCurrentConsoleFont
 0x401134 InitializeSListHead
 0x401138 UnhandledExceptionFilter
 0x40113c SetUnhandledExceptionFilter
 0x401140 GetStartupInfoW
 0x401144 DeleteCriticalSection
 0x401148 EnterCriticalSection
 0x40114c HeapFree
 0x401150 VirtualFree
 0x401154 VirtualAlloc
 0x401158 HeapCreate
 0x40115c GetModuleHandleW
 0x401160 ExitProcess
 0x401164 WriteFile
 0x401168 GetStdHandle
 0x40116c GetModuleFileNameA
 0x401170 SetFilePointer
 0x401174 TerminateProcess
 0x401178 IsDebuggerPresent
 0x40117c SetHandleCount
 0x401180 GetFileType
 0x401184 GetStartupInfoA
 0x401188 GetModuleFileNameW
 0x40118c FreeEnvironmentStringsW
 0x401190 GetEnvironmentStringsW
 0x401194 GetCommandLineW
 0x401198 TlsGetValue
 0x40119c TlsAlloc
 0x4011a0 TlsSetValue
 0x4011a4 TlsFree
 0x4011a8 InterlockedIncrement
 0x4011ac SetLastError
 0x4011b0 GetCurrentThreadId
 0x4011b4 InterlockedDecrement
 0x4011b8 QueryPerformanceCounter
 0x4011bc GetTickCount
 0x4011c0 GetCurrentProcessId
 0x4011c4 GetSystemTimeAsFileTime
 0x4011c8 InitializeCriticalSectionAndSpinCount
 0x4011cc RtlUnwind
 0x4011d0 WideCharToMultiByte
 0x4011d4 GetConsoleCP
 0x4011d8 GetConsoleMode
 0x4011dc FlushFileBuffers
 0x4011e0 GetOEMCP
 0x4011e4 IsValidCodePage
 0x4011e8 HeapSize
 0x4011ec GetLocaleInfoA
 0x4011f0 WriteConsoleA
 0x4011f4 GetConsoleOutputCP
 0x4011f8 MultiByteToWideChar
 0x4011fc GetStringTypeA
 0x401200 LCMapStringA
 0x401204 LCMapStringW
 0x401208 CloseHandle
USER32.dll
 0x401210 GetAltTabInfoW
GDI32.dll
 0x40100c GetCharWidth32A
ADVAPI32.dll
 0x401000 AdjustTokenPrivileges
 0x401004 BackupEventLogA

EAT(Export Address Table) Library

0x47e0f0 @GetSecondVice@0


Similarity measure (PE file only) - Checking for service failure