Report - sefile.exe

UPX PE32 PE File
ScreenShot
Created 2021.07.22 13:58 Machine s1_win7_x6402
Filename sefile.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
1.4
ZERO API file : malware
VT API (file)
md5 61aebacc57db53ca2f2a2861fb34744d
sha256 4bb111a0ba7c59a255708cc01d562ceec12767d7529e7efb6fe217647b50839d
ssdeep 3072:BE/InhbLx+2D6B/jy9fKkw1w6nCY4z6u57ms3KPL7H1/b2HLJDwX4RZelRsZbL:SInh3ZU5k+f6vKPL7HeLyX4Rslk
imphash 6acba419afd0f4919c1c58d62b0b66c6
impfuzzy 48:orZIs8gXWGIpTQuymRy0t0fMxLaMc2sf6U:orZCPTQCRy0t0fMIMc2sfD
  Network IP location

Signature (4cnts)

Level Description
notice Allocates read-write-execute memory (usually to unpack itself)
notice Foreign language identified in PE resource
notice The binary likely contains encrypted or compressed data indicative of a packer
info This executable has a PDB path

Rules (3cnts)

Level Name Description Collection
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401014 GetUserDefaultLangID
 0x401018 AddRefActCtx
 0x40101c GetCPInfoExW
 0x401020 WriteConsoleInputA
 0x401024 ReadConsoleInputW
 0x401028 GetConsoleAliasW
 0x40102c SetCommTimeouts
 0x401030 GetConsoleDisplayMode
 0x401034 CreateConsoleScreenBuffer
 0x401038 SetConsoleCP
 0x40103c VerifyVersionInfoA
 0x401040 WaitNamedPipeA
 0x401044 CreateMutexA
 0x401048 WriteConsoleA
 0x40104c SetLastError
 0x401050 CreateFileA
 0x401054 WritePrivateProfileSectionW
 0x401058 GetPrivateProfileSectionA
 0x40105c EnumDateFormatsExA
 0x401060 SetStdHandle
 0x401064 LoadLibraryW
 0x401068 RequestDeviceWakeup
 0x40106c FindFirstVolumeA
 0x401070 ReadFile
 0x401074 BuildCommDCBA
 0x401078 VerLanguageNameA
 0x40107c SetFileApisToANSI
 0x401080 WriteProcessMemory
 0x401084 ResetEvent
 0x401088 Sleep
 0x40108c EndUpdateResourceW
 0x401090 GetCPInfo
 0x401094 GetLastError
 0x401098 SetConsoleCtrlHandler
 0x40109c SetConsoleTitleA
 0x4010a0 SetFilePointer
 0x4010a4 GetLongPathNameW
 0x4010a8 CopyFileA
 0x4010ac AttachConsole
 0x4010b0 GetConsoleAliasesLengthW
 0x4010b4 ZombifyActCtx
 0x4010b8 ReadConsoleOutputW
 0x4010bc GetSystemWindowsDirectoryA
 0x4010c0 GetStringTypeW
 0x4010c4 BuildCommDCBAndTimeoutsA
 0x4010c8 HeapAlloc
 0x4010cc HeapLock
 0x4010d0 GetAtomNameW
 0x4010d4 GlobalSize
 0x4010d8 HeapValidate
 0x4010dc GetGeoInfoA
 0x4010e0 GetCurrentProcess
 0x4010e4 GetProcAddress
 0x4010e8 GetModuleHandleA
 0x4010ec CreateThread
 0x4010f0 GetVersionExA
 0x4010f4 GetACP
 0x4010f8 WaitForMultipleObjects
 0x4010fc WaitForSingleObject
 0x401100 GetSystemPowerStatus
 0x401104 WriteConsoleOutputCharacterW
 0x401108 LocalAlloc
 0x40110c GetMailslotInfo
 0x401110 SetEnvironmentVariableW
 0x401114 GetFileAttributesExA
 0x401118 GetComputerNameW
 0x40111c CommConfigDialogA
 0x401120 GetConsoleWindow
 0x401124 PostQueuedCompletionStatus
 0x401128 GetDiskFreeSpaceW
 0x40112c LeaveCriticalSection
 0x401130 EnumDateFormatsA
 0x401134 GetCurrentConsoleFont
 0x401138 InitializeSListHead
 0x40113c UnhandledExceptionFilter
 0x401140 SetUnhandledExceptionFilter
 0x401144 GetStartupInfoW
 0x401148 DeleteCriticalSection
 0x40114c EnterCriticalSection
 0x401150 HeapFree
 0x401154 VirtualFree
 0x401158 VirtualAlloc
 0x40115c HeapReAlloc
 0x401160 HeapCreate
 0x401164 GetModuleHandleW
 0x401168 ExitProcess
 0x40116c WriteFile
 0x401170 GetStdHandle
 0x401174 GetModuleFileNameA
 0x401178 TerminateProcess
 0x40117c IsDebuggerPresent
 0x401180 SetHandleCount
 0x401184 GetFileType
 0x401188 GetStartupInfoA
 0x40118c GetModuleFileNameW
 0x401190 FreeEnvironmentStringsW
 0x401194 GetEnvironmentStringsW
 0x401198 GetCommandLineW
 0x40119c TlsGetValue
 0x4011a0 TlsAlloc
 0x4011a4 TlsSetValue
 0x4011a8 TlsFree
 0x4011ac InterlockedIncrement
 0x4011b0 GetCurrentThreadId
 0x4011b4 InterlockedDecrement
 0x4011b8 QueryPerformanceCounter
 0x4011bc GetTickCount
 0x4011c0 GetCurrentProcessId
 0x4011c4 GetSystemTimeAsFileTime
 0x4011c8 InitializeCriticalSectionAndSpinCount
 0x4011cc RtlUnwind
 0x4011d0 LoadLibraryA
 0x4011d4 WideCharToMultiByte
 0x4011d8 GetConsoleCP
 0x4011dc GetConsoleMode
 0x4011e0 FlushFileBuffers
 0x4011e4 GetOEMCP
 0x4011e8 IsValidCodePage
 0x4011ec HeapSize
 0x4011f0 GetLocaleInfoA
 0x4011f4 GetConsoleOutputCP
 0x4011f8 WriteConsoleW
 0x4011fc MultiByteToWideChar
 0x401200 GetStringTypeA
 0x401204 LCMapStringA
 0x401208 LCMapStringW
 0x40120c CloseHandle
USER32.dll
 0x401214 GetAltTabInfoW
GDI32.dll
 0x40100c GetCharWidth32A
ADVAPI32.dll
 0x401000 AdjustTokenPrivileges
 0x401004 BackupEventLogA

EAT(Export Address Table) Library

0x422ee0 @GetSecondVice@0


Similarity measure (PE file only) - Checking for service failure