Report - 194.169.175.136:3002

UPX Malicious Library OS Processor Check PE File PE32
ScreenShot
Created 2023.07.11 09:34 Machine s1_win7_x6403
Filename 194.169.175.136:3002
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
4
Behavior Score
1.8
ZERO API file : clean
VT API (file) 26 detected (AIDetectMalware, malicious, high confidence, Stop, unsafe, Save, Attribute, HighConfidence, score, Kryptik, Lockbit, Static AI, Malicious PE, Wacatac, Detected, CLASSIC, Azorult, GenKryptik, ERHN, confidence, 100%)
md5 beb8f75815003ffcee31bc2626bbe2d9
sha256 12ec771c6e24cc918e07de4b2a7b8be06b74bf1bfb2a0dbe0efac09e24bb9403
ssdeep 6144:jyHNAXLC06eVHpxbUrRR5XwzJIkPPp3/Y6Kyy8rwT34F:jyHOX56iXbUVR1uIuPp3l60ws
imphash 15ebf67abb27d44912527463f0610891
impfuzzy 24:cgvX9rkrbPkL9vMvlJZDOrWOEDk2+fcjtGEMtGyv1qHuOvRSHlyjMBygRfSILAdS:87kZHsN+fcjtvMt/1yZSH93RfSILAdS
  Network IP location

Signature (4cnts)

Level Description
warning File has been identified by 26 AntiVirus engines on VirusTotal as malicious
notice Foreign language identified in PE resource
notice The binary likely contains encrypted or compressed data indicative of a packer
info This executable has a PDB path

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401008 FindResourceA
 0x40100c SetLocaleInfoA
 0x401010 EnumCalendarInfoA
 0x401014 GetStringTypeA
 0x401018 GetProfileIntW
 0x40101c GetSystemWindowsDirectoryW
 0x401020 GetComputerNameW
 0x401024 CreateHardLinkA
 0x401028 LockFile
 0x40102c GetTickCount
 0x401030 GetConsoleAliasesA
 0x401034 GetDateFormatA
 0x401038 FindResourceExA
 0x40103c ReadConsoleInputA
 0x401040 _hread
 0x401044 GetVersionExW
 0x401048 EnumSystemCodePagesA
 0x40104c FindNextVolumeW
 0x401050 Beep
 0x401054 VerifyVersionInfoA
 0x401058 GetVolumePathNameA
 0x40105c ReplaceFileA
 0x401060 FlushFileBuffers
 0x401064 SetCurrentDirectoryA
 0x401068 FindFirstFileA
 0x40106c CreateMutexW
 0x401070 GetLastError
 0x401074 SetLastError
 0x401078 lstrcmpiA
 0x40107c GetProcAddress
 0x401080 GetLongPathNameA
 0x401084 EnumDateFormatsExA
 0x401088 HeapUnlock
 0x40108c CopyFileA
 0x401090 LoadLibraryA
 0x401094 LocalAlloc
 0x401098 BeginUpdateResourceA
 0x40109c SetProcessWorkingSetSize
 0x4010a0 GetModuleHandleA
 0x4010a4 CreateMutexA
 0x4010a8 VirtualProtect
 0x4010ac GetWindowsDirectoryW
 0x4010b0 FileTimeToLocalFileTime
 0x4010b4 lstrcpyA
 0x4010b8 CloseHandle
 0x4010bc CreateFileA
 0x4010c0 WriteConsoleW
 0x4010c4 GetConsoleOutputCP
 0x4010c8 WriteConsoleA
 0x4010cc OpenMutexW
 0x4010d0 GetDateFormatW
 0x4010d4 InterlockedIncrement
 0x4010d8 InterlockedDecrement
 0x4010dc Sleep
 0x4010e0 InitializeCriticalSection
 0x4010e4 DeleteCriticalSection
 0x4010e8 EnterCriticalSection
 0x4010ec LeaveCriticalSection
 0x4010f0 UnhandledExceptionFilter
 0x4010f4 SetUnhandledExceptionFilter
 0x4010f8 MultiByteToWideChar
 0x4010fc GetStartupInfoW
 0x401100 HeapFree
 0x401104 RtlUnwind
 0x401108 RaiseException
 0x40110c GetModuleHandleW
 0x401110 ExitProcess
 0x401114 WriteFile
 0x401118 GetStdHandle
 0x40111c GetModuleFileNameA
 0x401120 TerminateProcess
 0x401124 GetCurrentProcess
 0x401128 IsDebuggerPresent
 0x40112c HeapAlloc
 0x401130 WideCharToMultiByte
 0x401134 SetHandleCount
 0x401138 GetFileType
 0x40113c GetStartupInfoA
 0x401140 TlsGetValue
 0x401144 TlsAlloc
 0x401148 TlsSetValue
 0x40114c TlsFree
 0x401150 GetCurrentThreadId
 0x401154 HeapSize
 0x401158 GetCPInfo
 0x40115c GetACP
 0x401160 GetOEMCP
 0x401164 IsValidCodePage
 0x401168 GetModuleFileNameW
 0x40116c FreeEnvironmentStringsW
 0x401170 GetEnvironmentStringsW
 0x401174 GetCommandLineW
 0x401178 HeapCreate
 0x40117c VirtualFree
 0x401180 QueryPerformanceCounter
 0x401184 GetCurrentProcessId
 0x401188 GetSystemTimeAsFileTime
 0x40118c VirtualAlloc
 0x401190 HeapReAlloc
 0x401194 GetLocaleInfoA
 0x401198 GetStringTypeW
 0x40119c InitializeCriticalSectionAndSpinCount
 0x4011a0 SetFilePointer
 0x4011a4 GetConsoleCP
 0x4011a8 GetConsoleMode
 0x4011ac LCMapStringA
 0x4011b0 LCMapStringW
 0x4011b4 SetStdHandle
USER32.dll
 0x4011bc CharUpperBuffW
 0x4011c0 GetMenuBarInfo
 0x4011c4 CharLowerBuffW
 0x4011c8 DdeQueryStringW
 0x4011cc GetClipboardOwner
 0x4011d0 CharToOemBuffA
ADVAPI32.dll
 0x401000 LogonUserW

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure